STE WILLIAMS

Yahoo’s Ex-CEO Mayer Calls Out Russian Hackers

Former Yahoo Chief Executive Marissa Mayer apologizes for massive data breach that exposed billions of user accounts.

Marissa Mayer today publicly apologized for two massive data breaches at Yahoo during her tenure as CEO of the company, and blamed Russian nation-state hackers for their infiltration of the systems.

“As CEO, these thefts occurred during my tenure, and I want to sincerely apologize to each and every one of our users,” she said in her testimony to the Senate Commerce Committee, according to a Reuters report.

“Unfortunately, while all our measures helped Yahoo successfully defend against the barrage of attacks by both private and state-sponsored hackers, Russian agents intruded on our systems and stole our users’ data,” she said.

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint/yahoos-ex-ceo-mayer-calls-out-russian-hackers/d/d-id/1330356?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Windows Defender ATP Extended to iOS, macOS, Android, Linux

Microsoft partners will begin rolling out Windows Defender Advanced Threat Protection to macOS, Linux, iOS, and Android devices.

Microsoft today announced partnerships with security companies Bitdefender, Lookout, and Ziften to deliver Windows Defender Advanced Threat Protection (ATP) on iOS, macOS, Android, and Linux devices.

ATP was built to give security teams a “single pane of glass” for greater visibility into endpoint security alerts. Threats and detections are fed into the console and every machine has a timeline with an event history for up to six months. While ATP was initially limited to Windows devices, companies use machines from different vendors and want security updates on all of them.

Following today’s news, events from boarded devices running iOS, macOS, Android, and Linux will feed alerts into each partner company’s Windows Defender ATP console. No additional infrastructure is needed. Microsoft says Bitdefender, Lookout, and Ziften are the first of “several strategic partnerships” for the tool.

Read more details here.

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint-security/windows-defender-atp-extended-to-ios-macos-android-linux-/d/d-id/1330357?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Data Breach Record Exposure Up 305% from 2016

There have been 3,833 publicly disclosed data breaches in the first nine months of 2017, exposing more than seven billion records.

The Equifax and Yahoo incidents eclipsed news of the other 1,465 breaches reported in Q3 but shouldn’t diminish the importance of the 3,833 total breaches reported in the first nine months of this year, which exposed more than 7 billion records.

Risk Based Security disclosed its latest analysis of this year’s breaches, including the most recent quarter, in its Q3 2017 Data Breach QuickView Report released today.

The pace of breach disclosures began to steadily grow in July 2017, peaking in September with more than 600 breaches reported for the month. Compared to the first nine months of 2016, the number of reported breaches in 2017 is up 18.2%; the number of exposed records up 305%.

Five incidents from this year are among the top 10 largest breaches of all time and, combined, exposed about 78.5% of all exposed records to date. The Equifax incident leads the pack as the most severe breach of both Q3 and 2017.

“Equifax made a lot of headlines for a lot of good reasons,” says Inga Goddijn, Executive Vice President for Risk Based Security. “It’s horrible in terms of the amount of data lost — 145 million records is a mega breach by any measure … but really the breach response, in a number of textbook ways, is how not to handle a breach response; how to make a bad situation worse.”

If not for Equifax, there are several other major breaches which would have stolen the spotlight. Goddijn points out the compromised version of Avast CCleaner, as well as payment card breaches at Whole Foods and Sonic, which also hit the news cycle in September.

They’re after your credentials

There is a “number of factors” driving the number of breaches in 2017, she continues, but a key reason is failure to recognize the value of personal data on the black market.

“Really, the underlying driving cause is that data has value, and it has a monetary value, and so often we have a tendency to lose sight of that,” Goddijn explains. “At the leadership level, that recognition hasn’t taken hold as far as we would like to see it.”

Researchers noticed an uptick in leaks targeting credentials for popular streaming services. Access credentials in the form of email addresses and passwords are the two most compromised data types, at 44.3% and 40%, respectively.

There’s so much data floating around on the Web, it’s common for attackers to grab leaked information and test stolen credentials on various websites. Access credentials tend to last longer than financial data, which has a shorter shelf life, Goddijn notes.

“Things like credit card numbers, even bank account numbers, can be changed. The data is only good for so long,” she says. “People have a tendency not to change passwords unless they have to, and they use the same password for different services.”

Most breaches are caused by hacking: there were 1997 hacking events, exposing 2.7 billion records, in the first nine months of 2017. There were fewer Web breaches, at 206 incidents, but they caused far more damage with a total of 4.8 billion records exposed.

Silver lining and steps forward

Data indicates we’re still seeing mega breaches and data leaks but some trends are starting to shift. The severity of breaches skewed lower this particular quarter, Goddijn points out.

During Q3 there were more breaches exposing between 1 and 100 records, indicating lower severity. Fewer breaches exposed Social Security numbers and other high-value data, which drove down breach severity scores. Goddijn calls this a “good trend to see” and hopes the rest of 2017 will follow suit.

However, the outlook won’t be quite as sunny if security teams don’t step up their game.

“One of the bigger factors, where organizations fall short, is not making security a part of their ordinary everyday operations,” she says. “Security has to be an ongoing process. It’s not just ‘Hey we got a new firewall,’ or ‘Look, we got a new antivirus system.'”

While these are important, it’s also important to think about the business and how all activity affects security. How are new employees onboarded? How can you control their application access? When they leave, do you have a process to take away their access?

“Too often, management fails to recognize the need to build out those processes,” Goddijn explains. This failure can drive vulnerabilities and insider threats, both malicious and accidental.

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/data-breach-record-exposure-up-305--from-2016/d/d-id/1330359?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Is the 1.6TB Paradise Papers exposé a leak or a hack?

Until a few days ago, nobody had an inkling that Apple Computer, musician Bono, F1 racing driver Lewis Hamilton and Britain’s Queen Elizabeth II had anything important in common beyond being very famous.

Any yet they do, according to the Paradise Papers, a 1.6TB leak of about 13 million files which German newspaper Süeddeutsche Zeitung (SZ) and the International Consortium of Investigative Journalists (ICIJ) allege contains evidence linking these, and many other well-known people, to tax havens.

Notice we just used the media’s preferred word leak instead of describing the revelations as a data breach which is, arguably, just as valid a description – the files were acquired without the consent of their owners after all.

So, is there a difference between a data breach and a data leak, and is it fair to draw a hard distinction between the Paradise Papers and, say, the database records pilfered from companies such as Equifax?

Untangling this means measuring four issues: the number of people affected, the type of data made public, the balance of damage versus public interest (which influences legal arguments), and most important of all, the motivation and methods of the leakers or breachers.

SZ says the Paradise Papers were gathered from 21 different sources, with law firm Appleby reportedly the biggest single contributor, bulked by documents from Asiacity Trust and the business registers of 19 tax havens.

Although smaller in size than the Panama Papers of 2016 (a previous SZ/ICIJ leak), the researchers still had to use a big data system from Australian company Nuix to analyse the trove of Word documents, PowerPoint files, images, spreadsheets, emails and PDFs.

Unlike most breaches, then, these were not personal data records, and the number of people affected is a minuscule fraction of the perhaps 3 billion affected by the Yahoo breach, or even the 145 million individuals caught up in the Equifax debacle. Similarly, the data is not being released in its raw file form and is being processed carefully by journalists (albeit a large number) working within the law.

That looks like it’s 2-0 to the argument that this is, potentially, a legitimate leak.

Public interest and motivation are tougher to assess. The newspaper and the ICIJ see a public interest, not dissimilar to that claimed by Wikileaks when it posted Bradley Manning’s “collateral murder” footage in 2010, and by Edward Snowden when he lifted the lid on NSA surveillance in 2013.

A problem with this is that a fair amount revealed by the Paradise Papers appears to be legal. This doesn’t mean there is not a public interest in knowing about it but slightly muddies the waters legally and morally.

Where the data came from, and who leaked it, might be the deciding question.

It’s tempting to assume that a cache of documents this huge must have come from an insider with special access, but this is contested. SZ stated:

For reasons of source protection, the SZ does not provide information on how the data reached the newspaper, who submitted it, and when it was handed over.

While Appleby claims:

We wish to reiterate that our firm was not the subject of a leak but of a serious criminal act and our systems were accessed by an intruder who deployed the tactics of a professional hacker.

Acquiring the data from an internal source might sound as if it amounts to the same thing as acquiring it from an external one, but arguably they’re not.

Whether or not one agrees with Snowden and Manning’s decision to leak, they saw the data before releasing it, and their claim to have acted in good faith at least deserves examination.

Not so a hacker breaking into an organisation from outside who must commit the criminal act without prior knowledge of what they might find. How this data came into SZ’s hands isn’t immaterial.

So, leak or breach? It looks like a scoring draw, which alerts us to the possibility that the Paradise Papers perhaps lie uneasily somewhere between the two.

A solution might be to stop worrying about semantics and just call everything a breach, accepting that a small number will later be deemed principled whistleblowing.

What must be painfully apparent to organisations up and down the land – especially legal firms holding piles of client data – is that data protection laws count for little in these situations. Salvation’s front line is still better security, not bigger punishments.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/I7eyE90YqOc/

US says it’s identified six Russian officials as DNC hack suspects

The US government has identified “more than six members of the Russian government” involved in hacking the Democratic National Committee’s computers and leaking information during last year’s presidential election.

The Wall Street Journal reports that Justice Department officials are in the early stages of deciding whether to bring charges in the high-profile case. “Prosecutors and agents have assembled evidence to charge the Russian officials and could bring a case next year,” unnamed sources told the paper.

Publicly released forensics work by incident response firm Mandiant has identified tools and techniques used in the hack associated with the APT28/Fancy Bear group, otherwise identified as a unit of Russian Military Intelligence (the GRU).

The allegation, strongly denied by the Kremlin, is that Russian snoops ran a campaign aimed at influencing the presidential election. US intelligence agencies are virtually unanimous on that point but not so clear cut as to whether the campaign was aimed at getting Donald Trump elected or just weakening the authority of runaway favourite Hillary Clinton.

Emails and other data harvested from the Democrat campaign, as well as the emails of Clinton campaign chairman John Podesta, were released through Wikileaks and other outlets.

The WSJ adds that the case might be compared to the decision back in March to charge two Russian operatives and two other suspects with the Yahoo! hack.

Compiling a dossier on DNC hack suspects is running separately from special counsel Robert Mueller’s investigation into alleged Russian interference in the 2016 election. The latter probe is actively examining allegations of possible collusion between Trump campaign officials and Moscow. President Trump has repeatedly denied any impropriety in his campaign, accusations he has angrily and repeatedly dismissed as fake news and an attempt by the Democrats to avoid accepting responsibility for a losing campaign.

Earlier this week money-laundering and tax-avoidance charges were unsealed against former Trump campaign chairman Paul Manafort and his associate Richard Gates. Both deny any wrongdoing.

George Papadopoulos, a former foreign policy advisor to the Trump campaign, pleaded guilty to deceiving FBI agents about meeting with Russian lawyers and other alleged Kremlin intermediaries during last year’s fractious campaign.

Charges against Russian officials in the more technically slanted FBI investigation, which began before the Mueller probe, are unlikely to lead to arrests. The US strategy of naming suspects in high-profile hacking cases is more an act of diplomatic pressure.

Five Chinese military officers were publicly named back in 2014 over allegations that they systematically hacked the computers of US tech firms and others in order to steal intellectual property and trade secrets. The Chinese government denies the allegation and none of the five have actually been arrested. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/11/02/dnc_hack_probe_update/

SSL spy boxes on your network getting you down? But wait, here’s an IETF draft to fix that

The Internet Engineering Task Force (IETF) has just put out a new draft for a standard that would enable folks to effectively bypass surveillance equipment on their networks to maintain secure connections.

The working draft from three Cisco employees notes that so-called middleboxes – which intercept and decrypt connections – are often deployed to scrutinize and improve network security, but can end up breaking application services by terminating TLS connections. Middleboxes can also be used by organizations and ISPs to monitor employees and citizens.

As such, the proposed new standard would lift the TLS handshake further up the OSI stack to the application layer by transporting TLS records in HTTP message bodies. They’re calling it “Application Layer TLS” or ATLS (TLS is the successor to SSL).

It allows clients and servers to securely and privately connect to each other even if there are black boxes intercepting their network traffic, and it works by essentially not trusting said equipment.

In an enterprise setting, in which middleboxes are installed to keep tabs on staffers’ internet activities as well as catch any software nasties or miscreants moving around networks, sysadmins have to faff around configuring workstations and other devices to accept the eavesdropping equipment as trusted certificate authorities, so that the spy-boxes can successfully decrypt HTTPS and other TLS/SSL-protected connections.

However, that only works well with a clean centrally controlled topology able to push out settings to all endpoints as required. Many real-life corporate networks are much more complex and sprawling, with people adding and removing a wide variety of different client devices all the time.

The chances are that the IT department is constantly fighting fires to keep people and their various gadgets and computers connected via the middleboxes while juggling network updates and adjustments.

Rather than chew up everyone’s time and patience, the IETF proposal would simply provide a standard mechanism for securely passing data through middleboxes without having to screw around with custom root certificate authorities, potentially saving a big headache along the way. The goal is to make the standard fully compatible with both past and future versions of TLS in order to keep any reconfiguration to a minimum.

Pluses

The ATLS proposal also notes that it will “avoid introducing TLS protocol handling logic or semantics into the HTTP application layer i.e. TLS protocol knowledge and logic is handled by the TLS stack, HTTP is just a dumb transport.”

Not only would this approach make sysadmins’ lives easier, it would also come with additional benefits, the authors claim:

The basic idea is that a client will create two independent TLS connections, one at the transport layer directly with the service, potentially via a middlebox, and one at the application layer. A client could use ATLS only as a fallback if the transport layer connection breaks down due to middlebox interference. TLS sessions with multiple clients are tracked through an identifier in JSON messages sent in POST requests, and the approach would result in a new HTTP content type: application/atls+json.

Before you get too excited though, it’s worth noting that security considerations to this approach have yet to be considered: the relevant section is listed as simply “To do.”

Still, that’s what the whole IETF approval process is for. For more information, the draft is available online. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/11/08/ietf_drafts_middlebox_security_workaround/

Where hackers haven’t directly influenced polls, they’ve undermined our faith in democracy

What a difference a year makes. This time last year, Twitter pooh-poohed any suggestion that Russian agents ran accounts on its platform for purposes of subverting the US election.

A month ago, it was forced to eat its words, owning up to maybe just a few paltry 201. Last week, in the course of a Congressional grilling, that estimate ticked upward a magnitude to more than 2,700.

Facebook, too, upped the ante, admitting that Russian-backed content may have reached not 10 million users, as previously claimed, but 126 million. Some of this, as analysis of the @TEN_GOP Twitter account suggests, was influential. But did it influence the election? That is the $64,000 question. Or, given how much Donald Trump appears to be profiting from his election as US president, perhaps the $64m question.

Not to be outdone, the UK may, finally, be asking some of the same questions. A petition politely asking the UK government to “investigate covert foreign interference in the EU referendum” was cancelled earlier this year when the general election was called. Now it is back and has hit 10,000 signatures, an official (written) response is required.

100,000 signatures means the petition will be considered for debate in Parliament.

Attempts at targeted influence were not restricted to US and UK votes. The same techniques appear to have been deployed during French and German elections.

Union Jack and suit photo via Shutterstock

UK General Election 2017: How EU law will hit British politicians’ Facebook fight

READ MORE

These latest admissions add massively to previous concerns that, whatever covert interference took place, financiers with deep pockets were hard at work influencing the outcomes of national elections using advanced data mining techniques and targeted online messaging.

None of the above are great for democracy. All suggest that the influence of social media has already proven malign. Yet this focus on the indirect threat, from tactics designed to swing individual voting may be missing a much bigger issue. That is, the threat from partisan campaigners and hackers to subvert the voting process directly, making the outcome of future elections at best dubious, and, whatever the outcome, destroying the legitimacy of those elections.

This summer, The Register revealed how election-rigging has spread to the disaffected of Reddit, who masterminded a campaign to deprive lefty-leaning radio presenter James O’Brien of a Radio Times award. Their tools: batch-voting bots for Windows and JavaScript, supplemented by a Tor-based Linux app, designed to get past the meagre safeguards put in place by poll host PollDaddy.

Politically motivated? It’s hard to tell. Some hackers probably resented the regular spankings that O’Brien administers to pro-Brexit callers on his popular LBC radio show. Others, though, seemed to be doing it “for lulz”.

More serious are reports, about the same time, of trolls attempting to distort the results of the government’s first LGBT survey. According to some news outlets, this was politically motivated: far-right campaigners exploiting an opportunity to derail attempts by the Government Equalities Office to make policy more responsive to LGBT needs, while simultaneously ramping up Islamophobia.

Again, reality is likely mixed: some politics, some lulz. The end result is the same: a lot of work for data analysts weeding out spurious input; and a lingering suspicion that this survey cannot be trusted to deliver accurate insight. Because out there, in the dark spaces of the web, some of the derailers were discussing how they could more plausibly derail. This involved encouraging submissions that weren’t obvious trolls, advocating propositions with little support in the LGBT community but nonetheless credible.

But scale that up, beyond simple online polls to general elections. A year ago, Symantec demonstrated there existed major holes in paperless touchscreen direct-recording electronic (DRE) voting machines used in the US. But it was not until September 2017 that the US state of Virginia agreed to stop (PDF) using these machines after attendees at DefCon’s “Voting Machine Hacking Village” flagged them up as potentially vulnerable to hackers.

election hacking

It took DEF CON hackers minutes to pwn these US voting machines

READ MORE

Explaining the decision, Department of Elections Commissioner Edgardo Cortes wrote: “The Department of Elections believes that the risks presented by using this equipment in the November General Election are sufficiently significant to warrant immediate decertification to ensure the continued integrity of Virginia elections.”

This is just the tip of the iceberg. Verified Voting surveyed systems used in the 2016 Presidential election. They found five states relying solely on DRE machines and a further eight relying on a mix of paper ballots and paperless DRE machines.

Security much?

In September 2017, the Department of Homeland Security finally confirmed that election systems in at least 21 states had been targeted by Russian hackers in the run-up to the 2016 contest. A small number of systems were breached but, the agency concluded, there was no evidence of any actual vote manipulation.

This follows revelations last year of attempts to hack voter registration systems in Arizona and Illinois. Officials were keen to stress that these involved “preparatory activity such as scanning computer systems” and that “attempts to compromise networks” were mostly unsuccessful. Given that the Illinois attack took down the system for 10 days, and some 200,000 voter details may have been compromised, that is a pretty elastic definition of “unsuccessful”.

Still, officials are clear that it is “unlikely” that any real damage was done. So we can all sleep reassured. Mostly.

The problem with digital systems is the overarching fear that everything could be blown up in one act of hacker spite.

This is compounded by the fact that we don’t know what we don’t know. A further issue with the DREs in Virginia and elsewhere is that they produce no paper trail. They have no vote-auditing capability. We are assured that they have never been hacked but if they were, how would we tell?

The real enemy in this is official complacency.

According to security expert Bruce Schneier, it may now be too late to fix the holes in some systems. He wrote: “We must ignore the machine manufacturers’ spurious claims of security, create tiger teams to test the machines – and systems – resistance to attack, drastically increase their cyber-defenses and take them offline if we can’t guarantee their security online.”

Earlier this year hacker collective Chaos Computer Club (CCC) were shocked not only to discover how easily they could hack – and change – preliminary results of the German Election, but by the dismissive attitudes of those tasked with safeguarding the election. They fixed the systems hole with a patch that CCC almost immediately circumvented.

The US State of Georgia has rejected offers of help to safeguard its voting system, claiming this was just scare-mongering and a power grab from the centre.

From social media to civil servants to politicians, the message is the same: nothing to worry about. A year on, we are beginning to understand how modest our fears were and that the worst may yet be to come.

There are two sets of hackers in this world: those targeting the machinery of voting and those seeking to corrupt the debate, the discourse, the atmosphere via social media. Both are united by a desire to compromise the actual voting, but they’ll happily settle for undermining confidence in the overall result. In this, thanks to complacency everywhere, they appear to be achieving their aim. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/11/08/hacking_democracy/

Credential-stuffing defence tech aims to defuse password leaks

A system that aims to identify stolen passwords before breaches are reported or even detected was launched on Tuesday.

Shape Security’s Blackfish credential defence system is designed to detect the use of stolen usernames and passwords by criminals and in real time.

The technology is a mechanism for organisations to identify the abuse of stolen passwords and attempts to hijack accounts long before these same purloined credentials show up for sale on the dark web.

Cybercrooks regularly automate the process of testing stolen or leaked passwords on third-party websites.

For example, customers of online takeaway firm Deliveroo found their accounts hijacked and charged for food they never ordered because of a credential-stuffing attack. In another attack using the same method, passwords and email addresses from previous breaches were abused to gain access to 26,000 online UK National Lottery accounts. Groupon blamed fraudulent purchases from some UK customers’ accounts on password leaks from other sites.

Credential stuffing only works because many users still use the same login details on multiple sites. This is a serious security risk that’s only getting worse as the volume of data breaches rises.

Shape Security’s network data shows that in many industries, such as retail, more than 90 per cent of all login attempts to websites often come from credential-stuffing attacks instead of genuine users.

Shape Security’s customer base includes three of the top-four banks, four of the top-five airlines, two of the top-five hotel chains, and two of the top-five US government agencies. Crowdsourcing alerts about brute-force credential-stuffing attacks among its customers makes for an effective early warning system, the firm claims.

CTO and former Google clickfraud czar Shuman Ghosemajumder told El Reg: “Cybercriminal organizations are businesses, and they need an ROI, so it just doesn’t make sense for them to go after smaller websites with credential-stuffing campaigns. Over the last five years, Shape has created and deployed technology to protect the login systems of the major banks, airlines, retailers, and other industries where cybercriminals first use stolen credentials to take over accounts.

“So in this case there isn’t much of a ‘long tail’ associated with the attack data, since cybercriminal activity is concentrated in the high end of the market.”

Blackfish credential defence

Shape Security’s Blackfish credential defence system

Facebook, Twitter and other companies have been researching the dark web for several years, acquiring lists of stolen credentials to protect their users. “This can be helpful but its utility is limited,” said Ghosemajumder. “Darknet-sourced lists of stolen credentials tend to have much less value compared to credentials which have been recently stolen, which sophisticated cybercriminals first use against leading consumer sites, such as those that Shape protects.”

Shape’s credential defence technology ultimately aims to end credential-stuffing attacks by making stolen data worthless to cybercriminals. But initial reaction from security experts has been mixed.

Per Thorsheim‏, founder of PasswordsCon, commented: “They want to collect passwords used in the wild against sites and services, then provide them to customers who can find and invalidate (change) accounts using those passwords. Interesting idea, but skeptical to both security and user experience. This is an online service. What happens if they are not online?”

Troy Hunt, the security researcher behind the haveibeenpwned breach notification service, said it was hard to comment on the utility of the service from Shape’s marketing materials alone.

Sarah Squire, co-author of the NIST Digital Identity Guidelines, was more upbeat: “In June, the National Institute of Standards and Technology issued the recommendation that all companies check their users’ credentials against breached password corpuses. Shape is going one step further by enabling companies to cross-reference with a breach corpus that is actively exploited and not dependent on companies self-disclosing breaches in a timely manner.” ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/11/08/credential_stuffing_defence/

Greg Touhill: How an Air Force Lieutenant Became One of Cybersecurity’s Top Guns

Security Pro File: After leading cyber efforts in the military, DHS, and the federal government, the former Federal CISO now sets his sights on new security technology.

It was a typical day at Keesler Air Force Base in the early 1980s. A box had arrived at the command post. Lieutenant Gregory Touhill, a recent ROTC graduate on his first assignment, opened the box and looked inside. It was a desktop computer – still a new concept in most bases and businesses, not long after IBM introduced the first PC in 1981.

A skeptical colonel peered inside the box. “What the hell’s that?” he growled.

“It’s a computer, sir,” Touhill replied.

“Well, you take it,” the colonel said. “You’re in charge of it.”

More than 30 years later, retired Brigadier General Greg Touhill is still following those orders. In fact, he’s taken charge of some of the largest and most complex computer communications and cybersecurity programs in the world. As an Air Force officer, he became one of the service’s top communications and logistics leaders, earning three awards of the Legion of Merit and the Bronze Star. As a brigadier general, he was the CIO and Director of Command, Control, Communications, and Cyber Systems at U.S. Transportation Command – a $15.4B enterprise that won the NSA’s Rowlett Award for the best cybersecurity program in the US government.

But he didn’t stop there. In 2014, after his 30 years in the Air Force were complete, Touhill took his cyber skills to the civilian side of the US government. He was appointed to be the Department of Homeland Security’s Deputy Assistant Secretary for the Office of Cybersecurity and Communications. He also served as the Director of the National Cybersecurity and Communications Integration Center (NCCIC).

In 2016, Touhill once again took charge of a major cyber operation, becoming the first Federal CISO ever appointed by the US government. US CIO Tony Scott and then-Cybersecurity Coordinator J. Michael Daniel cited Touhill’s “considerable experience in managing a range of complex and diverse technical solutions at scale with his strong knowledge of both civilian and military best practices.”

In fact, he was uniquely qualified for the job, having worked with not only with all branches of the service and most federal agencies, but with thousands of private contractors during his career.

Earlier this year, with a new administration coming into office, Touhill stepped down from his post as Federal CISO – a position that remains unfilled – and is now president of Cyxtera Technologies’ Cyxtera Federal Group, where he is still leading efforts to break new ground in cybersecurity.

“I feel like my mission hasn’t changed across all of these roles,” says Touhill, who will be the keynote speaker at Dark Reading’s INsecurity Conference later this month at National Harbor. “I’ve been in different positions, but I’m still protecting data for America. That’s still what gets me going every morning.”

Source: US Air Force

Having held critical cyber roles in the US military, DHS, and in the federal government, Touhill has more than his share of CISO war stories – and, in his case, many of them are actual war stories. The U.S. Transportation Command had to protect information about the movement of supplies and equipment – key data that might tell the enemy where US troops were going. The organizations and systems he secured at DHS and the federal government were similarly attractive targets, where a bad mistake might cost not only sensitive data, but human life.

“I have seen a lot of things happen, but one positive thing I’ve learned is that as defenders, we’re not as bad as we sometimes think we are,” says Touhill, who has an optimistic, open demeanor that suggests more teacher or coach than brigadier general. “As professionals, we tend to focus on where we fail, and that’s as it should be. But we also have to remember that the risk level is high, and it’s really not so much about protecting everything – it’s about managing risk.” Touhill laid out his risk management strategy in “Cybersecurity for Executives,” a book he published in 2014.

The risk equation is one that is familiar to most military officers — and perhaps separates military cybersecurity from enterprise cybersecurity, where some CXOs still cling to castle walls and network perimeters. “Frederick the Great said that he who attempts to defend everything defends nothing,” Touhill recalls from his Air War College training. “A lot of companies don’t know what assets they have, and so they are trying to defend everything. It just doesn’t scale.”

At DHS, Touhill had a front-row seat to some of the most serious online threats posed to US interests – both in government and in private industry. He became a driver behind cyber simulations and exercises that help defenders practice for “the very bad day that’s going to happen,” as he calls it. He helped to build and support federal cyber exercises such as Cyber Storm and GridEx, which allowed federal, critical infrastructure, and defense agencies to perform real tests of their cyber response systems, and identify weak spots that needed work.

“Many companies have trouble with incident response because they fail to practice,” Touhill says. “Not only do they not rehearse the process, but they don’t know all the participants. And I can tell you, the time to exchange business cards is not in the middle of a crisis. You need to know the people involved and the roles that they are going to play – before the bad day happens.”

As the first Federal CISO, Touhill had a chance to begin building coordinated security initiatives across agencies, but he feels much more needs to be done.

“I believe it is critical that the new administration take action to appoint a new CISO to capitalize on our cybersecurity initiatives,” Touhill says. “I believe cybersecurity is a non-partisan issue and we can’t wait any longer for a Federal CISO. We need a highly qualified technical leader as the Federal CISO as soon as possible, because marking time in today’s hotly contested environment is actually falling behind. I am hoping that Congress helps by making it a specified position in the next Federal Information Security Management Act (FISMA) as well.”

Touhill’s time working with federal agencies also pointed up another key issue he sees in private industry: too much reliance on older technology. “Touhill’s Law says one human year equals 25 computer years,” he says. “If you want an effective defense, you don’t rely on outdated technology. You don’t fly a Wright Flyer against a MIG and expect to win.”

That need for advanced, better technology was the primary reason why Touhill chose to take his new position at Cyxtera, an emerging technology vendor that is working on a wide array of next-generation security technologies, ranging from authentication to microsegmentation, deep analytics, and total fraud protection.

“I had a bunch of opportunities when my position as Federal CISO was not renewed, but I left them at the altar when I saw what Cyxtera was doing,” he says. “The idea of a zero-trust model that can work anywhere, even in the cloud, is where we need to go. I feel like I’m in the right place for what comes next.”

 

 

PERSONALITY BYTES

Things Touhill has carried over from military life: I walk fast. I eat fast. I don’t sleep much. I’m up by 0500 and I still work out for an hour every morning before work.

What his co-workers don’t know about him: I love Key lime pie. If you want to get me to do something, you can ply me with pie.

Electronic must-haves: A phone loaded with my family photos, music, and the Major League Baseball app.

Favorite hangout: Right next to my wife.

Comfort food: My wife’s chicken pot pie. There is nothing better.

In his music playlist right now: I’m reliving my high school years. Queen’s “Don’t Stop Me Now” is playing; ELO’s “Turn to Stone,” and Journey’s “Don’t Stop Believing” were right before it.

Ride: A BMW. My wife has always wanted one. She asked for one when I was a first lieutenant, but I couldn’t afford it, so I got her a dog. Twenty-five years later, we got the BMW.

After hours: I love baseball and writing. I have another book in the works.

Favorite team: The team that wears red, white, and blue: the Boston Red Sox.

Signature style: I wear red socks every chance I get.

Actor who would play Touhill in film: That’s easy – Tom Hanks. People tell me I look like him.

Next career after security: Commissioner of Major League Baseball.

 

Meet Greg Touhill Nov. 29 at his keynote address for Dark Reading’s INsecurity Conference. See the full agenda here.

Tim Wilson is Editor in Chief and co-founder of Dark Reading.com, UBM Tech’s online community for information security professionals. He is responsible for managing the site, assigning and editing content, and writing breaking news stories. Wilson has been recognized as one … View Full Bio

Article source: https://www.darkreading.com/mobile/greg-touhill-how-an-air-force-lieutenant-became-one-of-cybersecuritys-top-guns/d/d-id/1330338?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

KRACK whacked, media playback holes packed, other bugs go splat in Android patch pact

Google has released its November security update for Android, addressing a bag of security holes.

You should install them as soon as they are available for your phone, tablet and other gadgets. Depending on your mobile carrier and device manufacturer, they may arrive immediately, soon, late or never.

Among the holes covered by the release is the KRACK Wi-Fi key reinstallation flaw that made headlines last month after researchers described how the flaw could potentially allow eavesdropping on nearby wireless network traffic. Google’s fixes cover nine CVE entries: CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088.

Of the 31 CVE entries covered in the update, nine are for remote code execution flaws rated as critical priorities by Google. Those include five flaws in Media Framework (CVE-2017-0832, CVE-2017-0833, CVE-2017-0834, CVE-2017-0835, CVE-2017-0836), one in System (CVE-2017-0841) and three in Qualcomm’s WLAN software (CVE-2017-11013, CVE-2017-11014, CVE-2017-11015) that were discovered by Linux kernel developer Scotty Bauer and detailed earlier this week.

Android patch

Google’s answer to the Pixel 2 XL CRT-style screen burn in: Lower the brightness

READ MORE

The Media Framework bugs can be exploited by malicious videos and similar files: when viewed by a mark, the media can potentially execute malware hidden in the data with high privileges to take over a device. Similarly, the System flaw can be exploited by tricking someone into opening a booby-trapped document to execute code on the device with high privileges.

Among the “high” priority flaws are a pair of elevation of privilege holes in the Android kernel: one in the networking subsystem (CVE-2017-9077) and one in WLAN (CVE-2017-7541). Two other elevation of privilege flaws were found in the Android framework APIs (CVE-2017-0830, CVE-2017-0831) and two information disclosure bugs were spotted in in media framework (CVE-2017-0839, CVE-2017-0840).

Devices using Nvidia components will need an update to address an elevation of privilege flaw in the GPU driver (CVE-2017-6264), while MediaTek modem chips are getting an update to address an elevation of privilege bug (CVE-2017-0843) in CCCI.

In addition to the three WLAN remote code flaws, Qualcomm hardware was the subject of fixes for elevation of privilege flaws in its GPU driver (CVE-2017-11092), Linux boot component (CVE-2017-11017) and the driver for the QBT1000 fingerprint sensor (CVE-2017-9690).

These elevation-of-privilege bugs can be used by dodgy apps to silently gain full control over a device, and spy on owners or cause merry mischief.

Fandroids with Nexus and Pixel devices will be able to get the November Android update directly from Google. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/11/07/android_november_security_update/