STE WILLIAMS

Comodo CA acquired by Francisco Partners …

Comodo’s certificate business has a new owner, and not everybody’s happy about it.

That’s because buyer Francisco Partners also counts among its investments companies like BlueCoat Security and SonicWall, both of whom produce SSL proxy boxes.

The concern is that certificate authorities are trusted by browsers – that’s the point of a CA, after all – and that could compromise users’ ability to know when their traffic’s being decrypted.

As Liverpool, England-based security consultant Kevin Beaumont Tweeted:

Comodo’s issued 91 million certificates to more than 200,000 customers worldwide and claims top spot in the CA market. However, its record operating its CA alongside other businesses wasn’t spotless: in 2016, it was accused by Google of crafting a Chrome knockoff that undermined user security, repeating behaviour the US Department of Homeland Security criticised in 2015.

A certification issuance blunder in November 2015 resulted in the company withdrawing incorrectly-issued certificates, and it lost a trademark stoush with popular free CA LetsEncrypt last year.

Francisco Partners has appointed former Entrust COO Bill Holtz as CEO of Comodo CA, and SonicWall CEO and president Bill Conner as chairman. Comodo founder Melih Abdulhayoglu remains as minority owner and board observer. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/11/01/francisco_buys_comodo/

North Korea Faces Accusations of Hacking Warship Builder Daewoo

North Korea suspected by South Korea of stealing warship blueprints from Daewoo Shipbuilding Marine Engineering.

South Korea’s Ministry of Defense alleges a recent security breach of Daewoo Shipbuilding Marine Engineering’s database was committed by North Korea, according to a Reuters report.

The defense ministry believes copies of Daewoo’s warship blueprints were taken in the breach, which occured in April, states the Reuters report.

South Korea’s investigators claim the hacking techniques used on Daewoo were similar to ones North Korea is believed to have used in other attacks, a South Korean opposition lawmaker told Reuters.

North Korea hackers allegedly stole a cache of South Korea’s classified military documents, including operational plans from the US-Korean War, the report states.

Read more about the Daewoo breach here.

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint/north-korea-faces-accusations-of-hacking-warship-builder-daewoo/d/d-id/1330286?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Equifax is facing a towering pile of class action law suits

Remember how deposed Equifax CEO Rick Smith got trotted around Capitol Hill to have his wrist metaphorically slapped by several congressional committees following what security journalist Brian Krebs so memorably referred to as the “dumpster fire” of a breach?

…and remember how we told you not to hold your breath with regards to real reform in the data brokerage industry? After all, in spite of congressional members saying that the company’s pre- and post-breach actions/inactions “smelled really bad,” there was zero talk of serving Equifax execs with subpoenas.

Well, subpoena time may have gotten yet another class-action lawsuit closer. If Washington isn’t going to slap some payback out of Equifax, then hopefully one or more of the 70+ class action lawsuits filed since the breach was disclosed on 7 September 2017 will do some good.

The law firm of Strimatter Kessler Whelan just filed another one: a national class action complaint (PDF) against Equifax in the US District Court of the Western District of Washington, in Seattle. The case is still in its early stages, but the law firm says it’s signed three named plaintiffs.

A woman who believes she’s one of the 140 million victims says her identity has been stolen 15 times since the breach.

Katie Van Fleet, of Seattle, says she’s received letters from stores including Kohl’s, Macy’s, Old Navy and Home Depot, thanking her for her credit applications. Nope, didn’t apply for any such, Van Fleet says. She and her Strimatter attorney, Catherine Fleming, believe that her personal data was stolen during the Equifax hack.

It’s a fine kettle of fish to be forced to deal with when you’re trying to buy a house, as is Van Fleet. What’s particularly galling is that neither she nor any of us have a choice about credit reporting agencies gobbling up our data, she says… and then disgorging it upon the internet:

I feel very helpless. I didn’t sign up to Equifax so I feel all of that stuff has been taken and I’m left here trying to sweep up the pieces and protect myself and protect my credit.

The Seattle suit is alleging that, among other things, Equifax…

  • “Willfully, knowingly, callously, recklessly, and negligently” let hackers get at the personally identifying information (PII) of more than 100 million US citizens, green card holders and business customers without their prior express consent, and “without regard” for what would be done with the data.
  • “Exploited the harm” done to the victims with an incident response site that offered the “deceptive promise” of one year of free credit monitoring by its wholly owned subsidiary, TrustedID, in exchange for users waiving their right to pursue legal action.
  • Knew, or should have known, about the breach when it happened or soon thereafter, but three company execs cashed in almost $2 million worth of shares weeks before they told shareholders or affected consumers and business owners.

The suit alleges that Equifax is forcing people or businesses to give up the right to sue it but the company, given a good bit of grief over the issue, updated its policy on 11 September to state that:

…enrolling in the free credit file monitoring and identity theft protection products that we are offering as part of this cybersecurity incident does not prohibit consumers from taking legal action.

The suit alleges that it’s “unfair, deceptive and otherwise wrongful conduct under state and federal law” for Equifax to “[create] the illusion that Plaintiffs and other consumers may benefit” from the cash cow that is TrustedID.

Stritmatter has another term for Equifax’s TrustedID credit monitoring: it’s calling it “profiteering.”

No one should feel safe about this breach after one year. Typically, bad actors hold onto Personally Identifiable Information for a period of time with the intent of escaping the breach victim’s attention.

Indeed, bad actors can hold onto our PII for years: long enough for the Equifax breach, and the company’s jaw-dropping sloppiness before and after the breach, to fade from the headlines and from the collectively short attention span of Capitol Hill; long enough for some of us to get tired of the inconveniences of credit freezes and free up our credit so we can carry on with life as we take out mortgages, buy cars, apply for credit lines and so on.

If you’re thinking about joining a class action suit against Equifax, there are a few things to keep in mind.

For one, as pointed out by Consumer Reports, if you join a class action, alleging serious financial, physical, or other harm, you give up your right to sue a company on your own.

Keep in mind that proving an individual’s loss is going to be tough. Another proposed class-action lawsuit filed in Oregon accuses the company of negligence by failing to take appropriate measures to protect consumer data. It estimates billions of dollars in losses.

How much loss has any individual suffered? Well, that amounts to the grand total of $19.95 – the amount one of the Oregon plaintiffs paid for a third-party credit monitoring service after the breach was announced, according to the complaint.

Can anybody put a dollar sign on the amount of work and aggravation that somebody like Van Fleet has gone through to clean up her credit report and the onslaught of identity theft she’s suffered?

At this point, it’s up to lawyers, and the courts, to ascertain.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Y5y691Ete88/

Bootkit ransomware baddy hops down BadRabbit hole in Japan

A new strain of ransomware is apparently being used for targeted attacks in Japan.

MBR-ONI, a new bootkit ransomware, relies on modified version of a legitimate open-source disk encryption utility called DiskCryptor for its encryption routines – the same tool abused by the Bad Rabbit ransomware last week.

While ONI and the newly discovered MBR-ONI exhibit all the characteristics of ransomware, security intelligence firm Cybereason reckons the malware strains are being used as destructive wipers meant to cover up evidence of targeted attacks against Japanese companies.

We suspect that the ONI ransomware might have been used as wipers to cover up an elaborate hacking operation. These targeted attacks lasted between three to nine months and all ended with an attempt to encrypt hundreds of machines at once.

Forensic artifacts found on the compromised machines shows that the attackers made a significant attempt to cover their operation.

MBR-ONI is being used in conjunction with ONI, an earlier strain of ransomware, in the same string of attacks, according to Cybereason. As well as being deployed together, both strains of nasty share the “same email address”, claimed researchers. The use of two strains of ransomware in the same attack when one would have achieved the same ends remains a puzzler for both Cybereason and other interested observers.

While the latest attack is specific to Japan, targeted attacks involving ransomware/wipers have been on the rise across the world in recent years. High profile examples include the Shamoon attacks against Saudi Aramco, RasGas and other targets.

The malware in the latest Japanese attacks appears in the guise of spear-phishing emails carrying weaponised Office documents, ultimately designed to drop the Ammyy Admin RAT. Malware payloads were carried by password-protected zip files in tainted emails. Prospective marks who opened a zip file were induced into enabling macros, allowing a VBScript that downloaded and executed the RAT.

Using Ammyy Admin and other hacking tools, the attackers mapped out the internal networks, harvested credentials and moved laterally, ultimately compromising critical assets, including the domain controller (DC) before gaining full control of targeted networks. Ammyy Admin is a legitimate remote administration tool – albeit one that’s frequently abuse by black-hat hackers.

Japanese ransomware attack

Stages of the Japanese ransomware attack. Click to enlarge [source: Cybereason blog post]

Cybereason said it suspects the hackers used the NSA-leaked EternalBlue exploit in conjunction with other tools to spread throughout the network. Data corruption and log wiping associated with successful attacks mean there is no proof on this point, however Cybereason found that the MS17-010 security update (released in March 2017) was not installed on the compromised machines. In addition, SMBv1 was still enabled across the compromised environments.

Hackers behind the attacks are operating a scorched earth policy. In addition to the ransomware, the attackers used a batch file whose purpose was to thoroughly clear Windows’ event logs (over 460 logs). This action was is applied in the later stages of an attack through a rogue group policy. In addition, the ONI binary file was also copied from the Domain Controller and executed, encrypting a large array of files.

While ONI was used against most of the computers on targeted networks, MBR-ONI was used on only a handful of endpoints, according to Cybereason. These endpoints were critical assets (Active Directory server, file servers, etc).

The Japanese attacks ran for at least nine months between December 2016 (or possibly earlier) and September 2017.

ONI seems to share code with GlobeImposter ransomware variants, and some routines are even identical, according to Cybereason. MBR-ONI borrows a large portion of its code from DiskCryptor. The attack shows that, with some code modification, a legitimate disk encryption utility can turn into ransomware or even a destructive wiper.

“ONI and MBR-ONI served a purpose closer to a wiper than that of a ransomware – covering up an ongoing hacking operation by destruction of data,” Cybereason concluded.

Botnote

ONI received its name based on the file extension that it appends to the files it encrypts. The name ONI can mean “devil” in Japanese (鬼), and it also appears in the email address found in its ransom note. “Oninoy0ru” translates into “Night of the Devil” in Japanese (鬼の夜). Cybereason observed other versions of ONI’s ransom note that contained other email addresses whose username also included the string “ONI”.

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/10/31/bootkit_ransomware_japan/

Vlad the blockader: Russia’s anti-VPN law comes into effect

A Russian law that bans the use or provision of virtual private networks (VPNs) will come into effect Wednesday.

The legislation will require ISPs to block websites that offer VPNs and similar proxy services that are used by millions of Russians to circumvent state-imposed internet censorship.

It was signed by President Vladimir Putin on July 29 and was justified as a necessary measure to prevent the spread of extremism online. Its real impact, however, will be to make it much harder for ordinary Russians to access websites ISPs are instructed to block connections to by Russian regulator Roskomnadzor, aka the Federal Service for Supervision of Communications, Information Technology and Mass Media.

Among those banned websites are Wikipedia – placed on the list on the pretext that it contained information about taking drugs – and numerous pornographic websites, as well as some genuinely extremist outlets such as The Daily Stormer.

But the bigger issue and concern are short-term bans that have been repeatedly placed on news websites when they report on topics that the Russian government considers sensitive.

For example, during Russia’s annexation of Crimea – an action that led to international condemnation and the imposition of sanctions – several Russian publications that criticized the move found themselves blacklisted.

The regulator has also shut down significant online resources on the basis on one small issue: such as when it removed access to GitHub because some notes appeared somewhere on the sprawling service that outlined suicide methods (GitHub now publishes Russian government takedown requests). Roskomnadzor also cut off access to Amazon Web Services for several hours because it decided it didn’t like a poker app hosted somewhere on its systems.

It gets worse

The law is just one part of a concerted effort by the Russian government to restrict access to information online. While Russia does not appear to be going the same route as China – which has a country wide, constantly maintained censorship apparatus, known as the Great Firewall of China – it is clearly following its lead.

At the same time as Putin signed the VPN legislation, he signed another that will come into effect in January. That law, like a similar one passed by the Chinese government earlier this year, will require operators of messaging services to verify their users’ identities through phone numbers. And it will require operators to introduce systems to cut off any users that are deemed by the Russian government to be spreading illegal content.

At the same time, Russia is using its sway at the United Nations to push a much more restrictive approach to the internet: something that many Western governments fear will lead to a gradual shutting down of the open internet.

As with China, Russia constantly points to the threat of extremism and terrorism as reasons for introducing greater controls, but both countries have started expanding that control to cover social issues.

China has decided it should block any information that does not reflect the country’s “core socialist values” – something that swiftly led to it cutting off access to Japanese animations and South Korean soap operas as well as banning Justin Bieber from performing in the country due to his “bad behavior.”

And, of course, that censorship is frequently used to shut down dissenting voices, especially those that the political establishment fear pose a threat to them. The most stark, and depressing, recent example came when China deleted, in real time, images of Nobel laureate Liu Xiaobo as he was dying in a government-controlled hospital of liver cancer.

Russia’s internet crackdowns will also come into force just months ahead of a March 2018 election in which Vladimir Putin will run for a new six-year term. You can expect to see the new laws vigorously imposed against anyone challenging Putin’s claim to perpetual power. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/10/31/russias_vpn_law_comes_into_effect/

If your websites use WordPress, put down that coffee and upgrade to 4.8.3. Thank us later

Updated WordPress has a security patch out for a programming blunder that you should apply ASAP.

The fix addresses a flaw that can be potentially exploited by hackers to hijack and take over WordPress-powered websites, by injecting malicious SQL database commands.

The core installation of WordPress is not directly affected, we’re told, rather the bug is in a security function provided by the core to plugins and themes. In other words, a bug in the core leaves plugins and themes potentially at risk of being hacked, leading to whole sites being commandeered by miscreants.

Also, crafting a patch to the address the blunder without breaking tons of add-ons for WordPress turned out to be problematic, delaying the release of

“WordPress versions 4.8.2 and earlier are affected by an issue where $wpdb-prepare() can create unexpected and unsafe queries leading to potential SQL injection (SQLi),” the official advisory today warned. “WordPress core is not directly vulnerable to this issue, but we’ve added hardening to prevent plugins and themes from accidentally causing a vulnerability.”

According to the flaw’s finder, Anthony Ferrara, VP of engineering at Lingo Live, WordPress 4.8.2 was released last month in an attempt to shore up its $wpdb-prepare() code, but that update was shoddy. As well as not fully addressing the underlying flaw, the update also broke “a metric ton of third-party code and sites – an estimated 1.2 million lines of code affected,” Ferrara said.

Ferrara immediately warned the WordPress team that the 4.8.2 patch was insufficient and liable to break add-ons for the software; we’re told the project initially refused to take him seriously. It only backed down – and prepared a better fix that doesn’t break everything, aka version 4.8.3 – when he provided proof-of-concept exploit code for the lingering hole, and threatened to go public, all according to Ferrara.

“One of our struggles here, as it often is in security, is how to secure things while also breaking as little as possible,” Ferrara quoted the WordPress team as saying.

While the veep acknowledged that many of the people working on WordPress are volunteers, he expressed frustration at the group’s attitude towards security. However, he remains hopeful that the project will get better at responding faster to reports of exploitable holes in the codebase.

“It took literally five weeks to even get someone to consider the actual vulnerability,” Ferrara said.

“From there, it took me publicly threatening full disclosure to get the team to acknowledge the full scope of the issue, though they did start to engage deeper prior to the full disclosure threat. I was disappointed for a good part of the past six weeks. I’m now cautiously hopeful.”

You can find more technical details on the vulnerability, here. In any case, make sure you install or upgrade to version 4.8.3 on your websites to avoid being hacked via your plugins and themes. ®

Updated to add

Ferrara has been in touch to say he disputes that the WordPress core is not directly affected, as the open-source project described. Instead, he claims, the core contains the buggy code. “I disagree that core was not vulnerable,” he said. “The original proof-of-concept I shared with them was against core. Two queries in core are exploitable, though they require editor privileges.”

As we understand it, the WordPress core SQL string escape code was flawed, but was accessible to site visitors only via plugins and tools. Ferrara reckons logged-in editors could also access the vulnerable functionality.

In any case, just patch and move on.

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/10/31/wordpress_security_fix_4_8_3/

A draft US law to secure election computers that isn’t braindead. Well, I’m stunned! I gotta lie down

A law bill has been introduced to the US Senate designed to safeguard elections from hacking or manipulation.

The Securing America’s Voting Equipment (SAVE) Act [PDF] would designate elections systems as part of the US national critical infrastructure, task the Comptroller General of the United States with checking the integrity of voting machines, and sponsor a “Hack the election” competition to find flaws in voting machines.

“Our democracy hinges on protecting Americans’ ability to fairly choose our own leaders. We must do everything we can to protect the security and integrity of our elections,” said cosponsor Senator Martin Heinrich (D-NM).

“The SAVE Act would ensure states are better equipped to develop solutions and respond to threats posed to election systems. Until we set up stronger protections of our election systems and take the necessary steps to prevent future foreign influence campaigns, our nation’s democratic institutions will remain vulnerable.”

If passed by both the House of Reps as well as the Senate, and signed into law by President Pence, the proposed legislation would instruct the Director of National Intelligence to perform a security clearance check on the chief election official of each state and one designee, and – after they passed – would keep them updated on current and projected hacking threats.

Meanwhile, the Department of Homeland Security would be given the job of developing a threat assessment model for hacking election systems and develop a best practice guide to protect them. States would also get a grant to buy new, and hopefully more secure, voting machines.

“While the Intelligence Committee’s investigation is still ongoing, one thing is clear: the Russians were very active in trying to influence the 2016 election and will continue their efforts to undermine public confidence in democracies,” said cosponsor Senator Susan Collins (R-ME).

“The fact that the Russians probed the election-related systems of 21 states is truly disturbing, and it must serve as a call to action to assist states in hardening their defenses against foreign adversaries that seek to compromise the integrity of our election process. Our bipartisan legislation would assist states in this area by identifying best practices to protecting voting equipment, and ensuring states have the resources they need to implement those best practices.”

The dire state of election machine security was amply demonstrated at this year’s DEF CON hacking convention in Las Vegas. A squad of enthusiasts managed to compromise election machines with ease, either in person or remotely, to potentially alter final tallies for candidates.

The election equipment hacking, which will be repeated next year, proved remarkably easy. Many of the voting machines were still running Windows XP, few were properly patched, and the resulting furor caused the state of Virginia to scrap its own voting machines.

But not everyone is so concerned. Georgia – which doesn’t even give voters a paper receipt for their vote that can be used in recounts – recently managed to wipe a computer server that was crucial to a lawsuit probing possible election blunders in the state.

There is a simple technical fix to ensure elections are a lot harder to hack, and it’s a low-tech fix: paper. Paper ballots that are time consuming to forge, compared to electronic tampering, have been used in elections for centuries and some states, such as Texas and Virginia, are testing out a return to exclusively paper ballots.

But not everyone looks for low tech. Another suggestion is the Helios system, which takes encryption and distributed networks to make an election not only very hard to hack but also verifiable without compromising privacy.

Whatever the solution, it’s clear today’s systems are insecure, and something has to be done now rather than when it really is too late. The SAVE Act, if you look past the name, is a pretty good start. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/10/31/us_election_hacking_law/

10 Scariest Ransomware Attacks of 2017

A look back at WannaCry, NotPetya, Locky, and other destructive ransomware campaigns to infect the world this year.

Who needs a horror movie when you have the 2017 ransomware news cycle? There has been a constant stream of increasingly destructive attacks hitting victims around the world.

Ransomware attacks are getting easier to launch as well. New research from Trustwave shows ransomware is now being distributed through an exploit for Microsoft Dynamic Data Exchange (DDE). Attackers can use Word and Outlook to execute malicious code with DDEAUTO, which allows for automatic code execution that can be abused by threat actors.

Major threat actors have started to toy with this exploit and use the Necurs botnet to distribute massive attacks on email gateways. The Necurs email campaign has an attached Open Office Word document with the malicious DDE exploit code. This code executes a PowerShell script, which downloads another script, which eventually downloads a Locky ransomware file.

The ease of this type of attack, complexity of defending against it, and number of applications infected means the DDE exploit will continue to be used among attackers, Trustwave researchers predict, and more in the near future.

When it comes to ransomware campaigns, “this past year was unlike anything we’ve ever seen,” said David Dufour, vice president of engineering and cybersecurity at Webroot, which recently compiled the most destructive ransomware campaigns to hit so this year.

Locky is one of the nastiest attacks to hit in 2017. What are the others? Let’s take a look back:

NotPetya: In June 2017, a fake Ukrainian tax software update spread laterally through infected networks like a worm, using attack vectors Supply Chain ME.doc and the EternalBlue and EternalRomance exploits. NotPetya, a variant of the older Petya attack, charged $300 in ransom from victims in 100+ countries.

WannaCry: The first ransomware to spread via Server Message Block (SMB) exploit was created in March 2017 and attacked in May 2017. WannaCry used the EternalBlue SMB Exploit Kit to infect more than 200,000 machines on day one. Victims spanning 150+ countries were charged $300-$600 in ransom.

Locky: It first appeared in 2016 but continues to be a threat in 2017, with 28+ countries hit in total. Locky arrives as a fake shipping invoice spam email which, once opened, downloads malware and encryption components. Ransom ranges between $400-$800.

Jaff: This May 2017 campaign also hit victims with phishing emails. Like Locky, it contains traits related to other forms of malware. It has demanded $3,700 in ransom from victims in 21+ countries.

Spora: Kicked off the first month of 2017 with a campaign that used a fake font pack update in a browser message. Spora hacks legitimate websites to add JavaScript code, and tells users to update their Chrome browsers to continue viewing the website. Once they download, users are infected. Spora has hit 28+ countries and demands $20-$79 from each victim.

Nemucod: This spam email attack has been around for a while, first appearing with Teslacrypt in 2015 and 2016, and on its own in 2017. It uses phishing emails, like fake shipping invoices, with a zipped attachment containing malicious JavaScript that downloads the malware. It has hit 26+ countries and demands $300 in ransom.

CrySis: Appeared in February 2016 and uses Remote Desktop Protocol (RDP) to remote desktop unsecured machines by brute-forcing passwords. It demands $455-$1,022 in ransom and infected victims in 22+ countries. CrySis is a common way to spread ransomware because hackers can compromise administrators’ machines.

Cerber: First hit in March 2016 and uses RDP, spam email, and ransomware-as-a-service (RaaS). Cerber distributes RaaS by packagaing itself and giving cybercriminals the tools to spread as they wish. It demands $300-$600 in ransom and has hit 23+ countries.

CryptoMix: Another March 2016 arrival, CryptoMix spread through RDP and exploit kits like malvertising. It has also been known to hide on flash drives. CryptoMix demands $3,000 in ransom and has infected victims in 29+ countries.

Jigsaw: If you’ve seen the “Saw” movies, you’re familiar with the creepy character after which this spam email attack was named. Jigsaw appeared in April 2016. When users click, it encrypts files and deletes them every hour until the ransom ($20-$200) is paid. It has hit 29+ countries.

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

 

Related Content:

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/endpoint/10-scariest-ransomware-attacks-of-2017/d/d-id/1330279?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

How to Make a Ransomware Payment

Paying ransom in a ransomware attack isn’t recommended, but sometimes, it’s necessary. Here’s how to pay by cryptocurrency.PreviousNext

Image Source: Steve Heap via Shutterstock

Image Source: Steve Heap via Shutterstock

Against their better judgment, sometimes IT security professionals are pressured to help their CEOs, chief financial officers, or boards of directors make a ransomware payment.

Paying ransom in a ransomware attack is not as easy as wiring money from a bank, or filling a suitcase full of hundred-dollar bills. Ransomware attacks typically call for sending cryptocurrency to unlock kidnapped data, with values ranging from a few hundred to even millions of dollars

And although traditional financial institutions reportedly are beginning to show interest in cyrptocurrencies, that payment avenue will likely remain blocked for ransomware payments under anti-money laundering and know-your-customer regulations that institutions must abide by. Last year, New York prosecutors charged a Bitcoin exchange operator with violating anti-money laundering laws when it facilitated making a ransomware payment, according to a Fortune report. However, Coin Center, a nonprofit cryptocurrency research and advocacy group, contended it should not be a crime to help ransomware victims.

Meanwhile, cybercriminals are ramping up the deadlines for victims to make ransom payments, or face the potential of having their locked up data, files, photos, and video destroyed. Some attacks delete files if a victim can’t meet tight deadlines in time.

“People are being put on a countdown timer and data will be deleted if they don’t pay. As a result, companies want to make the payment as fast as possible. Jigsaw, for example, will delete an individual file every hour that you don’t pay,” says Rick McElroy, security strategist for Carbon Black.

Nearly 60% of employees hit by a ransomware attack at work personally paid the extortion money, according to a new report released today by Intermedia.

While law enforcement as well as security experts in general don’t recommend paying ransom, here are seven tips for how to make a ransomware payment in that dire case where there is no other choice. 

 

Dawn Kawamoto is an Associate Editor for Dark Reading, where she covers cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET’s … View Full BioPreviousNext

Article source: https://www.darkreading.com/vulnerabilities---threats/how-to-make-a-ransomware-payment---fast/d/d-id/1330255?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Trump Administration to Craft New Cybersecurity Plan

Strategy will mirror President Trump’s cybersecurity Executive Order.

White House Homeland Security Adviser Tom Bossert said today that the Trump administration will establish a new cybersecurity strategy that draws from the president’s Executive Order signed in May.

“As soon as we’re prepared to put forward a strategy that will be beneficial to the government and the nation, we’ll do so,” Bossert said, according to a DefenseOne report.

Bossert said the strategy will encompass the themes of the EO, including beefing up security in federal agency networks and critical infrastructure, and adoption of security best practices. 

The EO specifically called for the adoption of the National Institute of Standards and Technology’s cybersecurity risk framework of best security practices.

Read about Bossert’s comments here.

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/trump-administration-to-craft-new-cybersecurity-plan/d/d-id/1330281?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple