STE WILLIAMS

FYI: iOS apps can turn on your camera any time without warning

A top iOS security researcher has uncovered yet another privacy loophole in Apple’s mobile firmware.

Felix Krause, founder of Fastlane.Tools, said the way Apple’s software handles camera access and recording is leaving many fans vulnerable to being spied on by apps on their gadgets without any notification or warning.

Krause explained today that because Apple only requires the user to enable camera access one time and then gives free rein without requiring a camera light or notification, a malicious application could go far beyond its intended level of access.

“iOS users often grant camera access to an app soon after they download it (e.g., to add an avatar or send a photo),” the researcher explained.

“These apps, like a messaging app or any news-feed-based app, can easily track the user’s face, take pictures, or live stream the front and back camera, without the user’s consent.”

The nightmare scenario, said Krause, is an app that is installed and asks once for camera access in order to take an avatar image or upload a photo, only to begin constantly watching the user and uploading the pictures covertly.

He noted that, under Apple’s latest iOS version, an app can do things such as detect the presence of a second person, livestream pictures and video from both the front and back camera, and activate the facial detection toolkit, without the iThing’s owner getting so much as an alert warning.

For now, Krause said, the only real way to prevent an iOS app from being able to record you without permission is to use a physical camera cover (such as a piece of tape or sticky note) to obscure the sensor hardware. Revoking camera access for apps and then using copy-paste or manually taking photos with the camera app and then importing them to other apps is also recommended.

On Apple’s end, Krause said, the issue could be alleviated by introducing one-time access permissions for the camera and adding activity LEDs that indicate whenever the camera is in use and can’t be turned off from within the sandbox that all third-party apps use on iOS.

This isn’t the first time Krause has poked a major security hole in iOS. Earlier this month he showed how fake signin boxes could be used to harvest account credentials and in September he highlighted the ways metadata could allow apps to covertly track users. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/10/25/ios_apps_camera_spying/

Fappening celeb nudes hacking outrage: Third scumbag cops to charge

More than three years after miscreants splashed hundreds of stolen intimate photographs of celebrities online, a third man has been charged regarding the mass hack.

Emilio Herrera, 32, of Chicago, is accused of breaking the US Computer Fraud and Abuse Act logging into online accounts and stealing victims’ private snaps without permission. Herrera agreed on Monday to plead guilty in an Illinois district court, once his case has been transferred to the Land of Lincoln from Los Angeles, California.

According to court documents, between April 27, 2013 and the end of August 2014, Herrera waged a phishing campaign against more than 550 iCloud and Gmail accounts belonging to stars of the entertainment world and others in the industry.

Herrera is accused of sending fake technical support emails to his victims – specifically, by posing as security team of their ISPs – and asking for their login and password details. With those credentials in hand, he was able to delve into people’s inboxes and photo folders for private and highly sensitive pics and videos, according to prosecutors.

Live a day in the life of Jennifer Lawrence: Tell Reddit to delete your stolen nude selfies

READ MORE

What’s odd about the case is that police seized Herrera’s computers in June 2015 after back-tracing the IP address used in the emails to him. Quite why it has taken more than two years to bring the case to this point isn’t explained in the indictment.

The cops weren’t so tardy with the rest of the crew involved in the mass leaking of celebs’ naked selfies, which became known as the Fappening based on slang for masturbation. Edward Majerczyk, also from Illinois, was sentenced to nine months inside in January this year for his part in the cyber-theft, and coconspirator Ryan Collins, of Pennsylvania, got 18 months prison time last October.

If Herrera’s plea deal is accepted by the courts, he may get a similar sentence. The US Department of Justice hasn’t linked Herrera to the public distribution of the stolen pictures, nor found any evidence that he shared them with others. The final sentence will be determined at a future date.

If there is one plus side to the whole sorry affair, it’s that the response from some of the celebrities involved may have shifted attitudes on such things. Movie star Jennifer Lawrence, whose private photos in various states of undress were leaked, pointed out that those viewing and commenting on the pictures were “perpetuating a sexual offense and you should cower with shame.”

Many on social media agreed and forums on sites like Reddit now make it a policy not to link to such purloined pictures. That doesn’t stop it happening, of course, but it’s a step in the right direction. And, as always, be alert for phishing mails, and enable two-factor authentication on your accounts. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/10/25/third_man_charged_fappening/

ATO, Dept of Immigration wrist-slapped for failing security audit, again

At least two Australian government departments, the Department of Immigration and Border Protection (DIPB) and the Australian Tax Office (ATO), have inadequate security, according to a parliamentary committee report published yesterday.

How far behind? They haven’t even managed compliance with the top four of the Australian Signals Directorate’s “Essential Eight” threat mitigation strategies.

Those four strategies, mandatory for all government organisations, are application whitelisting, patching systems, using the latest application and operating system versions, and restricting admin privileges.

The new report, by the Joint Committee of Public Accounts and Audit, was a follow-up to an Australian National Audit Office (ANAO) report published in March 2017. It’s therefore unsurprising that the committee writes:

The Committee is most concerned that the audit found that the ATO and DIBP are still not compliant with the mandatory ‘Top Four’ mitigation strategies (in the Australian Government’s Information Security Manual) and are not cyber resilient.

The ATO reported itself to be compliant with three out of the four strategies; the committee said that was optimistic and trimmed it to two; the DIPB had its three-out-of-four cut to just one.

Oh, and the target date for compliance was 30 June 2014.

The ATO promises to be compliant by November 2017, a leaf from the DIPB’s book, which promised compliance by December 2016, but now “could not provide a date for when full compliance with all of the Top Four mitigation strategies would be achieved”.

Given the gap between self-assessment and reality, the committee also wants the ANAO to audit departments’ self-assessment process. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/10/25/australian_joint_committee_of_public_accounts_and_audit_security_compliance_report/

Google Play Protect is ‘dead last’ at detecting malware on Android

Last month, German software testing laboratory AV-Test threw malware at 20 Android antivirus systems – and now the results aren’t particularly great for Google.

Its Play Protect system, which is supposed block malicious apps from running on your handheld, was beaten by every other anti-malware vendor.

When exposed to recent Android malware samples, six of the 20 software suites sampled correctly flagged every single one as evil and prevented them from running. Eight more managed a 99 per cent or higher hit rate. Google’s own system, Play Protect, only detected 65.8 per cent of threats.

When it came to analyzing AV-Test’s reference set of older malware, the results were equally unimpressive. Some 13 of the 20 packages scored 100 per cent detection rates, with all but Play Protect correctly identifying 93 per cent or higher of samples. Google’s code managed just 79.2 per cent.

avtest

Google sucks at own security … Sad

Google’s Play Protect system was introduced by the Chocolate Factory this summer, and it’s the first time AV-Test has put it through its paces. Google bills the software as “the ideal security blanket” for users of its mobile OS, however, the testing shows it may be worth getting a third-party duvet in the meantime.

There could well be good reason for this kind of performance. Play Protect bundled together a lot of different tools under one label – anti-malware defenses, and remote device lockdown and recovery – and it’s possible that its engineers haven’t quite worked out how it all plays nicely with each other, or the team is overstretched and underfunded.

This has, in a way, happened before, with Microsoft trying to protect an operating system it was too busy bunging new features on to slow down and secure the code. When Windows Defender was launched in 2006 it was roundly denounced as rubbish, and with good reason. Nowadays, Defender is pretty good, and now in wide use.

Google asked us for some extra time to go through the results before commenting. Since that deadline has come and gone, we can only assume that the clever clogs at the insanely rich ads giant hasn’t been able to come up with a suitable excuse for its security software’s sad showing. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/10/26/google_play_android_malware_bad/

Windows 10 Update: 10 Key New Security Features

Microsoft is tightening its focus on Windows 10 security with several new security tools in its latest major OS update.PreviousNext

(Image: MyImages - Micha via Shutterstock)

(Image: MyImages – Micha via Shutterstock)

Windows 10 security is getting a face-lift in the Fall Creators Update, which Microsoft started rolling out last week. The update is packed with several new tools intended to give administrators and users more granular control over security.

Updates pertaining to Windows 10 security are increasingly relevant to businesses as more swap older versions of Windows for the latest. Microsoft reports 90% growth in commercial devices year over year as enterprise, small business, and education users make the switch.

The most recent batch of security and management features addresses common business security concerns like ransomware, application security, credential theft, and polymorphic malware. Overall, they indicate a broader transition from reactive to proactive security.

“With continuous updates, and focus on security, they’re responding quickly to changing attack patterns on the OS in a way they weren’t before,” says Gartner Vice President Peter Firstbrook of Microsoft’s approach to security management in Windows 10.

Here, we take a closer look at the newest security tools in Windows 10 and dig a little further into how each works. Which of these features do you think will be most helpful for managing your security operations? Where do you think Microsoft could further improve security? Feel free to share your thoughts in the comments.

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

 

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full BioPreviousNext

Article source: https://www.darkreading.com/endpoint/windows-10-update-10-key-new-security-features/d/d-id/1330225?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Bad Rabbit Dies Down But Questions Remain

The origins of the rapid-fire ransomware attack campaign affecting mainly Russian targets remain a bit of a mystery.

The Bad Rabbit ransomware attack first spotted on Tuesday that spread in a matter of hours and hit machines mostly in Russia now appears to be over.

But as investigators dig deeper into the code and the anatomy of the attacks, they still aren’t sure just how malware-laden watering-hole attacks spreading the ransomware were set up, nor whether the subsequent worm-spreading infections were more about making money or mayhem.

Several research teams have concluded that Bad Rabbit shares some common code with previous ransomware variants Petya and NotPetya, but they can’t be sure it’s the same group or groups behind the attacks. 

“A lot of clues point it [in] the direction of the gang behind NotPetya, but further investigation is required to assess,” says Marc-Ettiene Leveille, a malware researcher with ESET.

But Russian security firm Group IB said in a blog post that the code overlap “suggest a link between Bad Rabbit and Black Energy campaigns.” Black Energy is the Trojan used by the Russian nation-state Sandworm attack group thought to be behind the cyberattacks on Ukraine’s electrical utility, which is also believed to have waged NotPetya.

New research from RiskIQ appears to support a link to the nation-state attackers based on its tracking of the injection servers and dozens more infected websites. 

They spotted four injection servers, one dating back to September of 2016, operating on the infected websites. “The operators of this campaign have been able to use this position to target unique visitors based on IP space they associate with their targets. The thing we do not understand at this point is why they decided to burn this information position to mass distribute the BadRabbit ransomware rather than save it for another type of malware,” they wrote. “The goal of the attack using ExPetya back in June was simple: cause as much disruption in the Ukraine and those associated with Ukraine as possible which also seems the case in the BadRabbit attack.”

Meanwhile, what sets Bad Rabbit apart from the Petya and NotPetya ransomware attacks, however, is that it took a different path in its campaign, and didn’t multiply in the same manner. “It wasn’t a wiper and it’s not designed to be purely destructive,” says Nick Biasini, a threat researcher with Cisco’s Talos team, which has studied the attacks.

While the previous two ransomware campaigns relied more on exploits and supply-chain attacks to distribute their malware surreptitiously, Bad Rabbit employed old-school password-stealing and didn’t exploit any vulnerabilities on victim machines.

Source: Cisco Systems

“What makes this particular strain unique is the inclusion of a hardcoded credentials list, which the malware uses to spread through [SMB local] network shares,” in addition to its use of the open-source Mimikatz tool to extract passwords, Leveille says.

The ransomware attack demanded a ransom of .05 Bitcoin, or $285 and infected victims either by a watering hole attack or phishing emails rigged with malicious attachments. Most security vendor research teams initially concurred the infections came via a handful of compromised websites, including news sites and a Bulgarian travel site and a Turkish cinema site, that unknowingly served up malicious and phony Adobe Flash installers. But late today, the plot thickened as the Security Service of Ukraine said in a post on its website that the infections came via phishing emails posing as Microsoft technical support.

Bad Rabbit spread quickly and for a short period of time in an apparent attempt to do the most damage. “It was designed to move around locally. It’s more about getting the most [possible] systems infected for monetary gain or otherwise,” Biasini says.

The ransomware campaign hit hundreds of government, media, transportation, and other targets in 15 nations, including Russia’s Interfax Agency and Fontanka, and Ukraine’s Kiev Metro, its Odessa International Airport, and various ministries of infrastructure and finance.

According to data from security firm Avast, Russia was most affected, representing 71% of detections by the AV firm, followed by Ukraine, 14%, and Bulgaria, 8%.

Source: Avast

Although the US-CERT yesterday said it had received “multiple reports” of Bad Rabbit infections from “many countries,” ESET’s Leveille says his firm has not spotted any detections of the ransomware in the US.

Fake Flash

The victim gets infected by installing a phony Adobe Flash installer that’s pushed to his or her machine when visiting one of the infected websites. That’s when Bad Rabbit starts to make its lateral movement in the victim’s network, using a set of default weak password combinations as well as the open-source Mimikatz to steal other passwords used by the infected machine. NotPetya also used that method to spread inside a victim’s network, but unlike NotPetya and the massive WannaCry ransomware campaign in May, Bad Rabbit spreads via the SMB protocol sans exploits.

Still unknown is what exploits were used to hack and inject malicious code into the watering hole websites. Researchers say they also aren’t sure if victims got their data and files back if they paid the attackers’ ransom.

“The dangerous aspect is the fact that it was able to infect many institutions which constitute critical infrastructure – subway, airport, as well as government institutions – in such a short timeframe, which indicates a well-coordinated attack,” ESET’s Leveille says.

Adding to the mystery, he says it’s also possible those targets were compromised prior to the ransomware attacks this week.

RiskIQ researchers, meanwhile, say while Bad Rabbit ransomware is a new animal, the attack campaign dates back to at least 2016. “Even though the BadRabbit ransomware is brand new, we can track the distribution vector back to early 2016 showing that victims were compromised long before the ransomware struck and the news cycle began. In fact, the campaign could have been originally built for something other than BadRabbit,” the company wrote.

 

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/endpoint/bad-rabbit-dies-down-but-questions-remain/d/d-id/1330224?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Kaspersky Lab Collected, Then Deleted NSA File from a Home Computer

Concerns over handling classified US data one of the reasons why Kaspersky Lab CEO ordered file deletion, company says.

Moscow-based Kaspersky Lab, under scrutiny for allegedly helping Russian agents steal classified US government data, today conceded its software had collected a file containing source code for a classified NSA hacking tool from a home computer in September 2014.

But the company then deleted the file on the instructions of CEO Eugene Kaspersky and did not share it with anyone else, the security vendor said in a report Wednesday outlining the initial findings of an internal investigation.

According to the security vendor, the file was automatically uploaded to its AV network for analysis from the home computer of an NSA contractor who was running Kaspersky’s software. The 7zip archive file contained what appeared to be new, unknown, and debug variants of a hacking tool used by the Equation Group, a hacking team of the NSA.

The home computer on which the NSA file was hosted had a pirated – and malware-infected – version of Microsoft Office running on it, and Kaspersky Lab’s AV software apparently detected the NSA file as potentially malicious as well, automatically submitting it to the vendor for analysis. Such automatic submissions are common to all AV tools when they encounter new or previously unknown malware. In this case, Kaspersky’s analysis showed the archive to contain malware and source code for Equation APT malware.

“The reason we deleted the files is because first of all, we don’t need the source code to improve our protection technologies and secondly, because of concerns regarding the handling of classified materials,” a Kaspersky Lab spokesperson said. This concern was later turned into a rule that requires Kaspersky analysts to delete any potentially classified materials that the company’s software accidentally collects, she added.

It’s too soon to say whether Kaspersky Lab’s latest explanation will tamp down or inflame concerns raised by recent reports that Russian agents have used the company’s software to steal US secrets.

The Wall Street Journal and other media outlets have quoted unnamed sources as informing them about Russia-sponsored actors using Kaspersky Lab’s antivirus technology to search for and steal classified US data from computers running Kaspersky’s software. The reports have alleged that the company tweaked its AV software so Russian agents can search systems belonging to Kaspersky’s customers using keywords such as “classified” and “top secret.”

The US government earlier this year banned federal agencies from using the vendor’s software after Israeli cyber spies informed it about discovering classified material on Kaspersky’s network. The Israeli agents had previously broken into Kaspersky’s network and were apparently spying on the security vendor’s activities when they discovered the material.

On Wednesday, Senator Jeanne Shaheen (D-NH), called on the Trump Administration to declassify any information it might have on Kaspersky Lab even as the House prepared to begin hearings on the issue. Meanwhile, in September Best Buy confirmed it would no longer carry Kaspersky’s products citing concerns the company’s alleged connections to the Russian government.

Kaspersky Lab has vigorously denied the claims and has suggested it is the victim of the current geopolitical climate. Earlier this week, the company announced that it would allow review of its source code by independent third parties. The security vendor’s internal investigation, too, is part of an effort to tell its side of the story.

But some experts say Kaspersky Lab’s explanation for how it happened to find the NSA material and what it did after, while plausible, raises more questions.

From the security vendor’s report, the NSA file was running on a machine with a virus created by key generator (keygen) for the pirated software, says Simon Gibson, security architect at Gigamon and former Bloomberg CISO. “This keygen software triggered a scan and subsequently the debug or test versions of new Equation Group software being developed were found and uploaded to Kaspersky for analysis,” he notes. While that is plausible, it suggests a level of sloppiness on the NSA contractor’s part that is surprising, Gibson says.

“People are lazy and make mistakes like downloading a Windows keygen rather than submitting the paperwork to get a paid-for license from their employer,” he says. But “most hackers know how hacking works and have a natural sense of self-preservation which makes this level of sloppiness hard to believe.”

Wesley McGrew, director of cyber operations at Horne Cyber Solutions, says his concern is with Kaspersky Lab’s claim that it deleted the NSA file.

“It’s difficult to imagine a scenario where an antivirus company, with an interest in analyzing new malicious software samples and developing signatures for detection, would pass up the opportunity to analyze a collection of source code and debug samples for a malware family,” he says.

Kaspersky Lab has analyzed and published research on other Equation Group malware samples, and has claimed to be neutral in the pursuit of nation-state malware samples, he says. “At the time the decision was made to delete, they had already collected the data and associated it with a group they’re interested in. Why would their take on it being nation-state intelligence-affiliated push them to delete?”

But John Pescatore, a former NSA analyst and director of emerging security threats at the SANS Institute, says there’s little Kaspersky Lab can do at this point beyond what it already has to prove it is not complicit with the Russian government.

“They have provided their source code for inspection,” he says. “There’s not much further they can go.”

Related Content:

 

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/kaspersky-lab-collected-then-deleted-nsa-file-from-a-home-computer-/d/d-id/1330228?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Creep signs plea deal for celebrity nudes hack

A third creep has pleaded guilty to phishing passwords for people’s Apple iCloud and Gmail accounts and then ransacking them for nude photos in the 2014 Celebgate photo thefts.

On Monday, the Chicago US Attorney’s Office said that 32-year-old Emilio Herrera, of Chicago, has signed a plea agreement and is expected to plead guilty to a felony violation of the Computer Fraud and Abuse Act (CFAA).

Herrera agreed to plead guilty to one count of unauthorized access to a protected computer to obtain information.

It was only one count for the purpose of the plea deal, but Herrera was suspected of pawing at people’s photos a bit more persistently than that: the FBI has claimed that Herrera’s IP address was allegedly used to access about 572 unique iCloud accounts.

The IP address went after some of those accounts numerous times: in total, somebody using it allegedly tried to access 572 iCloud accounts on 3,263 occasions. Somebody at that IP address also allegedly tried to reset 1,987 unique iCloud account passwords approximately 4,980 times.

Prosecutors alleged that Herrera was particularly keen to get his hands on a neighbor’s sensitive photographs, videos and other private information: he accessed the neighbor’s Gmail account 495 times, they claimed.

According to the FBI, the original Celebgate thefts (there have been several go-rounds, showing that some thieves must think that the FBI can only catch other low-lifes) were carried out by a ring of attackers who launched phishing and password-reset scams on celebrities’ iCloud and email accounts.

One of them, Edward Majerczyk, was sentenced to nine months in jail in January 2017. He got to his victims by sending messages doctored to look like security notices from ISPs.

Another Celebgate convict, Ryan Collins, chose to make his phishing messages look like they came from Apple or Google. He got 18 months jail time in October 2016.

According to the plea agreement, Herrera ran his phishing scheme from 27 April 2013 until the end of August 2014. He too whipped up emails that looked like they were coming from the security departments of ISPs that said they needed the victims to send their usernames and passwords.

Once they responded – and hundreds did, including approximately 40 celebrities – he’d use the logins to waltz into his victims’ accounts.

Had it not been for the plea deal, Herrera would have been looking at a maximum prison sentence of 5 years in federal prison (granted, maximum sentences are rarely handed out). But according to the Los Angeles Times, the plea agreement, which was lodged on Monday in federal court in Los Angeles, shaved it down to 18 months. The case was transferred from Los Angeles to the Northern District of Illinois for the entry of Herrera’s guilty plea and sentencing.

Like the investigations into the other two men convicted in Celebgate, investigators couldn’t find evidence that Herrera was the one who leaked the photos online, shared the material or uploaded anything he’d ripped off.

Was it all for his personal viewing pleasure, then? The thrill of getting away with something valuable to somebody else? Both?

The response I assume many of his victims have: Who cares? Their privacy was treated like birdcage liner, regardless of whether a given thief shared or published their photos. Multiple thieves wanted to invade people’s privacy, and multiple thieves are now paying for it.

Mind you, there’s no saying that the investigation is over: there’s still Celebgate 2.0 and 3.0 to keep the FBI busy.

We’ll keep reporting on the convictions, and hopefully we’ll all take this chance to renew our caution with regards to protecting our login credentials. To get those credentials, crooks break into a target’s iCloud and/or Gmail accounts by phishing, be it by email, text message or iMessage.

All of which points to how scams that seem as old as the hills – like phishing – are still very much a viable threat.

Granted, it can be tough to tell the difference between legitimate and illegitimate messages.

So here are some ways to keep your private images from winding up in the thieves’ sweaty palms:

  • Don’t click on links in emails and thus get your login credentials phished away. If you really think your ISP, for example, is trying to contact you get in touch by typing in the URL for its website and contacting it via a phone number or contact form you find there.
  • Lock down privacy settings on social media (here’s how to do it on Facebook, for example), don’t share photos with people you don’t know and trust, and be careful of who you consider your “friends”. One example of creeps posing as friends can be found on the creepshot sharing site Anon-IB, where users have posted images they say they took from Instagram feeds of “a friend”.
  • Use multifactor authentication (MFA) whenever possible. MFA means you need a one-time login code, as well as your username and password, every time you log in. That’s one more thing the scumbags need to figure out every time they try to phish you.
  • Use strong passwords.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/YZQzjLiJQcU/

Why Patching Software Is Hard: Organizational Challenges

The Equifax breach shows how large companies can stumble when it comes to patching. Organizational problems can prevent best practices from being enforced.

Second of a two-part post.

My last article about why patching is hard explained some of the technical challenges related to patching software in large organizations. That people don’t patch software isn’t purely a technical problem, however.

In instances like the Equifax breach, it’s understandable to try to assign blame, but the reality is there are many organizational challenges preventing best practices. To solve the problem and not just point fingers, companies should look at the teams and individuals involved with patching and identify potential blockers. The following is a list of the roles that may be involved in patching, and what challenges they may face.

The CISO
CISOs have a hard job. They must push for security, but not too hard because the company may let the CISO go if requirements are “blocking business initiatives.” On the other hand, when a breach occurs, the company blames and fires the CISO (or the CISO leaves knowing that getting fired is inevitable). When executives hire CISOs, they may ask questions to make sure the CISO is “reasonable” when it comes to security, meaning that he or she won’t be too insistent on stringent security policies. I doubt the CISO failed to tell the company to patch software. The question is, did the CISO document the recommendation and the company’s response to that recommendation?

The Security Team
At many companies, the security team makes policies and recommendations but may have no authority to enforce them. Security professionals often handle security appliances and act as auditors but cannot make any changes to networks or systems that run applications. If the security team didn’t recommend that the business install the latest software patches, or had the authority to enforce or implement patching and didn’t do it, then perhaps they were to blame. Often this is not the case.

The IT Team
Some have suggested the system administrator should have just installed the patch. At a large company, system administrators can’t just install software to production whenever they want. They must follow a change control process that includes steps and levels of approval that vary depending on the activity and affected systems. Requirements may include scheduling a deployment window and defining a rollback plan if the change introduces the risk of downtime. Compliance and federal regulations mandate this process in some industries.

Software Developers
The security team and system administrators may not have been aware of what software versions the developers were installing. The team that deployed the original application may have been working on a different project when the creators of the flawed software released the patch. Some developers don’t know what a CVE is (that is, a common vulnerability exposure), let alone every software release for libraries in their applications. Development teams are usually under a lot of pressure to release projects quickly. They must implement the prioritized tasks assigned to them by product managers and business owners. They won’t want to risk creating a production bug that creates considerable losses, delays the project, and puts their job at risk.

Product Managers and Business Owners
Assignments to create or change software starts with approval from a group of people who review the list of proposed projects and decide which ones get funded. Often this group is devoid of security professionals and consists of businesspeople focused on revenue-generating or cost-saving business goals. The rewards this group receives are based on delivery of projects in a specified timeline and budget, and the faster the better. Deploying new software versions delays deliverables, so they have no incentive to prioritize this work.

The CEO
Did the CEO know the status of patched software and system inventory throughout the company? He should have. CEOs look at all types of financial and operational reports. Just as CEOs need to understand financials, they should review internal and external reports to understand cybersecurity metrics. Understanding the top threats, defenses, and detection mechanisms will help CEOs create business goals that ensure the company is performing essential security tasks, like patching software. CEOs, top executives, and board members can take cybersecurity classes from experienced and qualified cyber organizations or individuals.

Security Is a Matter of Priority
Do businesses know that patching software is critical? They do now. Why aren’t they doing it? Patching needs to be a priority. It takes time and money from other important projects that offer more immediate and visible value compared to protection against a potential threat. Companies praise teams for completing projects quickly, despite obvious security problems. When is the last time you heard a CEO stand up and praise a team in front of the whole company for patching software? Companies need to do more than talk about security; they need to implement measurable business processes that truly make it a top priority.

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

 

Teri Radichel is the Director of Security Strategy and Research at WatchGuard Technologies. She was on the initial team that helped Capital One move to the cloud, implementing security controls and networking for multiple lines of business. She joined WatchGuard Technologies … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/why-patching-software-is-hard-organizational-challenges/a/d-id/1330182?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Productivity, Operations Hardest-Hit by Endpoint Attacks

Operational outcomes from infected endpoints are more common than data loss or financial effects, researchers found.

Endpoint infections are more likely to affect operational outcomes than data loss or finances, researchers report. Nearly one-third of IT and security pros say interruptions to standard business processes are the biggest effect on compromised endpoints, followed by impeding the productivity of knowledge workers (31%) and delays to other IT projects (28%).

In a new Enterprise Strategy Group (ESG) study titled “Top-of-mind Threats and Their Impact on Endpoint Security Decisions,” researchers polled 300 IT and security professionals from the US (43%), Japan (21%), UK (13%), France (12%), and Germany (11%) to learn about the endpoint security threats keeping them on their toes.

Cybercriminals, phishing, and unknown malware are top security concerns. Ninety percent of respondents state they are “very concerned” or “concerned” about cybercriminals, 82% are worried about nation-state cyberespionage, 79% fear hacktivists, and 78% worry about insiders.

Email phishing attacks with a malicious attachment (55%) or link to malicious website (54%) are the most commonly used attack vectors against organizations in the past two years. Known malware is a problem, according to 35% of participants, but unknown malware is more concerning. Nearly 30% say unknown malware is the top attack form, and 44% report it’s the greatest risk to their organization’s endpoints.

Read more details here.

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint/productivity-operations-hardest-hit-by-endpoint-attacks/d/d-id/1330215?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple