STE WILLIAMS

10 Steps for Stretching Your IT Security Budget

When the budget gods decline your request for an increase, here are 10 ways to stretch that dollar.PreviousNext

Image Source: Vadym Nechyporenko via Shutterstock

Image Source: Vadym Nechyporenko via Shutterstock

A whopping 1.9 billion data records were breached during the first half of the year, marking a 164% jump from the same time a year ago. But despite the never-ending rise in attacks and breaches, only 35% of IT professionals expect their organizations to increase security spending in the next 12 months, according to recent surveys.

In other words, IT security budget increases clearly are not keeping up with the rate of breaches and attacks. But despite this shortfall, IT security leaders may have more tools and tricks at their disposal to stretch their budgets than they realize. For example, ever think of joining one of the local security groups on Meetup.com to vet potential hires, rather than plunking down money for a recruiting firm? Or using free tools such as network scanner Nmap, or free apps from IT social media community Spiceworks?

Here are 10 top tips to stretch IT security budgets.

 

Dawn Kawamoto is an Associate Editor for Dark Reading, where she covers cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET’s … View Full BioPreviousNext

Article source: https://www.darkreading.com/informationweek-home/10-steps-for-stretching-your-it-security-budget/d/d-id/1330190?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

New Cybercrime Insurance Policy Protects the ‘High Net Worth’ Set

Rubica is offering its active subscribers a $1 million cybersecurity insurance policy via its partner PURE Starling.

Private network security company Rubica has partnered with PURE Starling to offer its active individual subscribers a $1 million cybersecurity insurance policy.

The policy, which carries an annual $1,000 premium, has a $100,000 sub-limit for system attacks and purchasers can have no prior fraud or cyber incidents in the past 24 months.

Under the policy, which the organizations say is geared for “responsible high net worth individuals and families,” PURE Starling will reimburse Rubica subscribers whether their attack happened online or offline. The attacks include social engineering, ransomware, and unauthorized payment transfers. The policy will cover such expenses as hiring a professional to remove malicious code, to reconfiguring a system that has been lost or compromised.

In addition to teaming with Rubica, PURE Starling is also offering its homeowner policyholders the ability to add an endorsement to cover these losses up to $100,000 with a $500 premium, or a $250,000 policy with a $100,000 systems attack sub-limit, with a $1,000 premium.

Read more about Rubica’s cybersecurity insurance partnership here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/new-cybercrime-insurance-policy-protects-the-high-net-worth-set/d/d-id/1330203?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Gotta have standards? Security boffins not API about bloated browsers

+Comment The W3C introduces API standards that end up mostly unused, doing nothing more than loading up the code base with vulnerabilities.

That’s the conclusion of a paper by University of Illinois, Chicago researchers to be presented next week at the ACM’s Conference on Computer and Communications Security in Dallas.

While the research – “Most Websites Don’t Need to Vibrate: A Cost-Benefit Approach to Improving Browser Security” – which you can find here at arXiv, focuses on Firefox, its findings are relevant across the board.

Graduate computer science student Peter Snyder and colleagues Cynthia Taylor and Chris Kanich structure the paper as a cost-benefit analysis of having 74 APIs with which browser authors need contend. On the benefit side, they measured the proportion of websites that use a feature (thereby making browser support important); on the cost side, they tried to measure the security exposure a feature created.

The “cost” side takes a couple of characteristics into account, including the number of historical CVEs associated with a feature (since that hints that it’s hard to code to the API securely); and the number of API entry points and lines of code that are associated with a feature, since that indicates more complex code.

Their headline finding should chill browser authors:

“Blocking 15 of the 74 standards avoids 52.0 per cent of code paths related to previous CVEs, and 50.0 per cent of implementation code identified by our metric, without affecting the functionality of 94.7 per cent of measured websites.”

A search of the Mitre CVE (Common Vulnerabilities and Exposures) database yielded 1,554 CVEs for Firefox since 2010, a decent enough sample (Chrome has had 1,523 in the same period), and 175 of those related to implementations of 39 Web APIs, with 13 related to multiple standards.

The researchers crafted a browser extension to block APIs based on the risk measurement, and this is how things turned out:

Blocking vulnerable APIs

Blocking risky APIs breaks hardly any websites,

but makes the user more secure.

+Comment

The results come as little surprise to Vulture South, since over the last couple of years, we’ve taken a growing interest in the privacy implications of APIs that serve little purpose but to profile users for advertisers.

shutterstock_215940778

Apple, Mozilla kill API to deplete W3C battery-snitching standard

READ MORE

Examples include the Web Battery API, dropped by Apple and Mozilla over privacy fears; the Bluetooth API; a motion sensor API that a smart cookie used to snoop on phones’ unlock codes; a risky ambient light sensing API, and so on (for most of these, we’re indebted to security researcher Lukasz Olejnik).

It’s yet another reason the W3C needs to take a leaf out of the Internet Architecture Board’s book, and make user protection part of its mission, instead of an afterthought. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/10/24/browsers_api_security_paper/

Legacy kit, no antivirus, weak crypto. Yep. They’re talking critical industrial networks

Traffic analysis on 375 industrial networks worldwide has confirmed the extent to which hackers target industrial control systems (ICS).

The study by CyberX also found that industrial networks are both connected to the internet and rife with vulnerabilities including legacy Windows boxes, plain-text passwords and a lack of antivirus protection.

One-third of industrial sites are connected to the internet – making them accessible by hackers and malware exploiting vulnerabilities and misconfigurations. The findings undermine the comforting notion that industrial networks don’t need to be monitored or patched because they’re isolated from the internet via “air gaps”.

More than three out of four sites have obsolete Windows systems like Windows XP and 2000. Since Microsoft no longer develops security patches for legacy systems, these can easily be compromised by destructive malware such as WannaCry/NotPetya, trojans like Black Energy, and other nasties.

Half of the sites audited failed to install any antivirus protection whatsoever – increasing the risk of successful malware infections.

Weak authentication was also a problem. Nearly three out of five sites have plain-text passwords traversing their control networks, which might be sniffed by attackers carrying out cyber-reconnaissance before launching attacks against industrial devices on weakly secured networks.

Rogue devices and wireless access were highlighted. Nearly half the audited plants have at least one unknown or rogue device, and 20 per cent have wireless access points (WAPs), both of which can be used as entry points by attackers. WAPs can be compromised via misconfigured settings or via the recently discovered KRACK WPA2 vulnerability, for example.

The vast majority (82 per cent) of industrial sites are running remote management protocols like RDP, VNC, and SSH. Once attackers have compromised an operational technology (OT) network, this makes it easier to learn how the equipment is configured and eventually manipulate it.

Power plant pwnage

These various shortcomings mean that hackers of varied motives might be able to attack industrial plants. Hackers might be able to get into OT networks either via the internet or by using stolen credentials to switch from corporate IT systems on to OT networks. Once a foothold has been established it’s relatively easy for miscreants to move around and compromise industrial devices.

According to a new US CERT advisory citing analysis by the Department of Homeland Security and FBI, threat actors are currently engaged in advanced persistent threat (APT) attacks using spear phishing to obtain stolen credentials from ICS personnel.

OT networks are used with specialised ICS to monitor and control physical processes such as assembly lines, chemical mixing tanks, and blast furnaces. Although industry experts have been warning us for years that our OT networks are particularly vulnerable because they often lack the built-in controls found in IT networks such as automated updates and strong authentication, CyberX’s study is one of the first to quantify the risk.

“The risk to OT networks is real – and it’s dangerous and perhaps even negligent for business leaders to ignore it,” said Michael Assante, ICS/SCADA lead for the SANS Institute.

Data used to compile the study was obtained by applying CyberX’s proprietary NTA algorithms to production traffic collected from passive (non-intrusive) monitoring of 375 industrial networks worldwide. A representative sample of firms from the energy and utilities, manufacturing, pharmaceuticals, chemicals, and oil and gas sectors agreed to take part in the study. All the data was anonymised.

The traffic included a diverse and representative mix of specialised industrial protocols including Modbus TCP, Ethernet/IP, Siemens S7/S7+, GE SRTP, Schneider Electric Telvent, ABB HCS, Beckhoff, OPC, OSIsoft PI, MMS, and many others.

CyberX’s Global ICS IIoT Risk Report was published on Tuesday, October 24.

In response to the threat on industrial control systems, CyberX advises organisations to provide security awareness training for plant personnel and enforcing strong corporate policies to eliminate risky behaviours such as clicking links in emails, using USBs and laptops to transfer files to OT systems, and dual-homing devices between IT and OT networks.

Using compensating controls and multi-layered defences – such as continuous monitoring with behavioural anomaly detection — to provide early warnings of hackers inside your OT network, and the mitigation of critical vulnerabilities that might take years to fully remediate are also recommended. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/10/24/industrial_network_insecurity_cyberx_report/

New Tool Debuts for Hacking Back at Hackers in Your Network

Deception technology firm Cymmetria offers a new offense option for defenders.

Call it hacking back, call it next-generation incident response, but don’t call it illegal: that’s how security firm Cymmetria frames a new security platform it rolled out today.

Cymmetria’s newest deception technology platform, called MazeHunter, lets organizations engage with attackers that infiltrated their network and are operating on their machines. The company calls this “legal hackback,” and along with the new tool also published a framework for organizations to determine what types of actions they can perform legally against the attacker in their network, as well as within their risk profile.

The idea for kicking deception and incident response up a notch with legal hack-back came via two of Cymmetria’s customers, a Fortune 500 telecommunications firm and a major financial services firm, which separately approached Cymmetria about their interest in hacking back at attackers that had taken over machines in their networks. “They wanted to connect to the computer inside [their] network and steal their toolsets” or perform more proactive incident response tasks, says Gadi Evron, founder and CEO of Cymmetria.

Hacking back has long been a controversial topic in security circles. The act of attacking an attacker head-on outside your network is a high-risk practice that most experts do not recommend because it can quickly backfire or escalate an attack. Not only is it potentially dangerous, it’s also illegal in the US under the Computer Fraud and Abuse Act (CFAA) to purposely access a computer without proper authorization. (However, a movement to legalize some form of hacking back was most recently introduced last week by Reps. Kyrsten Sinema, D-Ariz,. and Tom Graves, R-Ga. Their bill, H.R. 4036, the Active Cyber Defense Certainty Act, would amend CFAA.)  

“I don’t think hacking back is a good thing. I also don’t think it’s a productive thing to engage with” attackers, says Itzik Kotler, CTO and co-founder of SafeBreach, of hacking hackers outside your network. Attackers can hide behind layers of IP addresses, and abusing others’ systems or networks, for instance, can lead to collateral damage in a hack-back situation, he points out.

But Cymmetria says its new “legal hackback” MazeHunter passes CFAA muster because it only allows organizations to attack their own machines within their own network. They can interface live with the attacker camped on their machine, allowing them to feed phony data via deception technology, for example, or access the attacker’s tools to thwart further attacks.

“Cymmetria’s automated ‘Hack Back’ allows us to take the fight directly to the enemy, battling them on our own terms,” said a senior executive from a telecommunications customer that requested the feature from Cymmetria. “They’re on our turf, and we use that to our advantage.”

The difference between this form of hacking back and pure incident response, according to Cymmetria, is that MazeHunter lets the victim organization run any payload on the infected machine to engage with the attacker, live. “You don’t have to wait for forensics, after the fact. It extends the capabilities of incident response … so you can collect on their toolset, instead of [wondering] ‘what are they doing to us?'” Evron explains. It also provides an automated way to contain or mitigate the attack.

Joe Stewart, a security researcher with Cymmetria, says it’s also not a manual process like traditional incident response. “In the past, it was ‘let’s find that machine and send someone over to physically take it down, do forensics or use a tool we can launch,'” he says. “By then, the attacker is gone and you’ve lost an opportunity” to gain more information or even thwart the attacker’s spread, he says.

“Why not just instantly launch our response right then and there … Get on that machine really quickly, get the payloads they have before they delete it” and forensics is built in, he adds. They can launch PowerShell, Metasploit, or other payloads on the attacker in their machine to fight back and thwart the attack, he says.

And unlike hacking back outside the network, the target is known. “They can be more aggressive in their response because they are 100% confident that the machine has a bad actor on it” because they’ve been employing deception technology and watching the attacker take the bait, for example, he says.

Deception Not Mainstream

But deception technology such as Cymmetria’s remains a rarity, adopted mainly by the usual early adopters: government, financial services, and telecommunications providers. The concept isn’t new: honeypot lures have been around in the research field for years. But a wave of deception technology startups such as Cymmetria, Illusive Networks, and TrapX, as well as veteran security firms, offer commercial products that allow organizations to be a bit more aggressive in their defenses with phony devices or fake data to lure and catch attackers in action.

[Hear INGuardians’ John Sawyer discuss “Using Offensive Tools to Improve Enterprise Cyber Defense” at the INSecurity conference at National Harbor, Md., on Wed., Nov. 29. Register here.]

The so-called legal hack-back approach now offered by Cymmetria takes deception and incident response to the next level. Even so, most organizations are still mainly concerned with minimizing the damage and getting back to business after an attack.

John Sawyer, senior managing researcher with INGuardians, says in most incident response cases, victims are all about returning to normalcy: “The primary goal is to make sure data didn’t get stolen and equipment is back online. It’s not about attribution; that’s a little harder,” he says, although some organizations would like to know who was behind their security incident. 

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/new-tool-debuts-for-hacking-back-at-hackers-in-your-network/d/d-id/1330121?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Opera, Vivaldi Co-Founder Talks Internet Privacy

Most people don’t understand the extent to which their personal information is at risk, says Jon von Tetzchner, who founded the Opera and Vivaldi browser firms.

The Internet often forces people to treat their data like currency: enter your information and get access to an app or service. Businesses collect bits of data for each person online and use it to track and target them.

Privacy is a human right. People should have a say in their privacy, says Jon von Tetzchner, co-founder of the firms that created the Opera and Vivaldi browsers. The problem is, many people who share their information for the convenience of using different services don’t realize the consequences of having their information tracked.

Current regulations don’t let anyone opt out. Oftentimes there isn’t a question of implicit consent. When you go shopping on Walmart’s website, you’re not given the option to browse free from online trackers.

“We’re being told, to get Internet services you have to give up privacy, or to get security you have to give up privacy,” he continues. “But by giving up privacy we’re actually giving up security. You don’t need to track a person all the time to be able to figure out where they are.”

For some software or services there is a need to collect certain types of information, but as von Tetzchner points out, most of the time there is no correlation. Overall, the tracking has gone too far, he continues, to a point where it “has to be in violation of law.” The implications are poised to become far more nefarious than targeted advertisements on Facebook or Google.

“For a lot of us, [targeting] is maybe just a nuisance,” he explains. “But when you see that being used for things like propaganda, it becomes highly problematic and even a security issue.”

Growth and Consequences of Online Tracking

Online tracking and data collection is partially fueled by the size of corporations behind it. Large companies and ecosystems have so heavily invested in these operations, there is a fear of breaking the system if the collection is stopped. Unfortunately, major businesses are at high risk.

“The bigger the target, the bigger the game,” he notes, citing the Yahoo breach as an example of what happens when a major data collector gets hit. “With these services, there is a problem because they can be attacked and if they get attacked, the spoils are huge.” He admits he’s inclined to use smaller companies because they’re less connected to larger entities.

Cloud growth also plays a role in making storage of user data cheaper, easier, and more secure — if done properly. As we now know, poor cloud security practices can affect billions.

“Sure, cloud is cheaper, but it depends on the quality of people you have doing the job,” says von Tetzchner. “It’s creating situations where you have single points of failure.”

What does this mean for the future? “This implies problems for everyone,” he continues. It’s imperative for businesses to care more about privacy regulation. Many companies and app developers prioritize functionality over privacy and security due to resource and time constraints. Relaxed security and privacy standards have made mobile ecosystems appealing to attackers.

Given the size of players in the game and ubiquity of data collection, this is a difficult problem to address. Ideally, von Tetzchner says, there would be a limit on data collection and no individual tracking, which didn’t even exist not long ago. One of the challenges is there aren’t many sources that could really regulate this, though the United States and European Union are two potential sources.

Most Consumers Don’t Understand the Problem

News reports of major cyberattacks and data leaks have driven broader security awareness, but there continues to be a general lack of knowledge when it comes to online threats, the exposure of their personal information and devices, and potential for unwanted spying. 

“Most people don’t really understand how far that goes,” says von Tetzchner. “All of our movements are tracked, everything we do on our computers with regards to browsing is being seen … It’s like asking someone, ‘Can I follow you, one step behind you, all the time?'”

The 2017 State of Privacy and Security Awareness Report by MediaPro found 70% of 1,012 US workers don’t fully grasp security and privacy. Behavior on social media was especially concerning as the number of people willing to potentially risk their companies on social media grew to 20%.

Savvy users have trouble hiding in the shadows. Some are turning to the Dark Web for their online activity not because they want to do anything illegal, but because they want to use the Internet without being watched, von Tetzchner says.

“It’s natural for people to want to keep their privacy,” he says. “It doesn’t mean you’re doing anything illegal. Users shouldn’t have to use Tor, or anything like that.”

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/informationweek-home/opera-vivaldi-co-founder-talks-internet-privacy/d/d-id/1330200?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

One-Third of Businesses Can’t Keep Up with Cloud Security

One in three organizations cannot maintain security as cloud and container environments expand.

The growth of cloud and container environments is causing major problems for one-third of organizations who report they cannot keep up with changes in customers’ security and compliance requirements.

Threat Stack and the Enterprise Strategy Group partnered to explore cloud security challenges in their “Cloud Security Report 2017: Security at Speed and Scale.” They found 57% of 167 respondents report “significant delays” in sales due to trouble meeting customers’ security standards, and 59% have the same problem with customers’ compliance requirements.

Businesses’ mounting concerns are not impeding container adoption, however: More than 40% have deployed containerized product applications, and 45% intend to test or deploy within the next year. Nearly all (94%) say containerization has a negative impact on security.

Researchers found hybrid environments are becoming more popular. Sixty percent of respondents plan to use a single cloud provider “for the foreseeable future” and 40% say they will have hybrid environments within twelve months.

Read more details here.

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/cloud/one-third-of-businesses-cant-keep-up-with-cloud-security/d/d-id/1330199?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

New phishing campaign uses 30-year-old Microsoft mess as bait

The ever-vigilant folk at the Internet Storm Centre (SANS) have spotted yet another campaign trying to drop the Locky ransomware using compromised Word files.

As Internet Storm Center handler Brad Duncan writes, the vector in the Word documents uses Microsoft Dynamic Data Exchange (DDE), a feature that lets Office application load data from another Office file. This is the kind of attack that last week was spotted in a phishing campaign launched at Freddie Mac.

Duncan outlines the attack approach in this flowchart:

Necurs Locky DDE attack - SANS

Image: Brad Duncan, SANS

The phishing messages carrying this attack come from the Necurs botnet, he writes, and as with other DDE attacks the aim is to convince users to OK through the security warnings. A fake invoice is the scammers’ preferred weapon.

If the attack cons the victim, the poisoned document fetches a downloader which in turn pulls a copy of Locky to decrypt at the target.

Once the ransomware’s launched and it’s encrypted the victim’s hard drive, Locky is deleted (a downloader is left behind), and a demand for 0.25 Bitcoin issued.

Duncan writes: “This is an interesting development, because it shows how the DDE attack technique has spread to large-scale distribution campaigns. It’s not new, and I’m not sure how effective it really is. If you know of anyone who was infected from one of these DDE-based Office documents, please tell your story in the comments.”

The Register noted last week that DDE (Dynamic Data Exchange) has been around since 1987, and it’s an increasingly-popular target for attackers.

Since users have to okay execution, Microsoft steadfastly insists DDE is a feature, not a bug. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/10/23/locky_spread_by_necurs_botnet_in_dde_attack/

Please activate the anti-ransomware protection in your Windows 10 Fall Creators Update PC. Ta

A below-the-radar security feature in the Windows 10 Fall Creators Update, aka version 1709 released last week, can stop ransomware and other file-scrambling nasties dead.

The controlled folder access mechanism within Windows Defender prevents suspicious applications from changing the contents of selected protected folders.

Though controlled folder access has been known about for months – it surfaced with Insider builds earlier this summer – the feature is only now being thrust into the spotlight with the general public release of the Fall Creators Update for Windows 10.

The feature can be enabled through the Windows Defender Security Center App for most users, and is accessed by opening the virus threat protection screen within Defender. From there, users switch on the controlled folder access option to activate controlled folders.

Mixed Reality - a headline feature in Fall Creators Update, but fluff for many users

Windows Fall Creators Update is here: What do you want first – bad news or good news?

READ MORE

For enterprise users and administrators, controlled folder access can also be activated through PowerShell, Group Policy, and MDM configurations.

Once the feature has been activated, essential directories like the user’s documents folder are locked off from any malicious applications that seek to encrypt files to hold them to ransom, or scramble them to destroy them. Users can also designate additional folders to be protected from unauthorized changes.

The idea is to safeguard data from any ransomware infections that manage to give your third-party antivirus, if present, the slip.

“This feature protects your files from tampering, in real-time, by locking folders so that ransomware and other unauthorized apps can’t access them. It’s like putting your crown jewels in a safe whose key only you hold,” explained Microsoft today.

“Cybercriminals can’t extort money if they can’t encrypt your files. Controlled folder access is a powerful tool that can render ransomware attacks worthless.”

Intent is all well and good, but how does the new Windows 10 security feature perform in the wild? According to researchers, the initial results have been encouraging. The mechanism was able to stop the Locky ransomware.

It goes without saying, those who can activate the controlled folder access on their Windows machines should definitely do so.

Meanwhile, in Azure land…

Microsoft has inked a deal with Cray to allow folks to run one of the latter’s supercomputers inside an Azure data center.

The idea, as reported by our sister site The Next Platform, is to allow organizations to deploy high-performance applications on Cray iron right next to code and data in cloud services on Azure. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/10/23/fyi_windows_10_ransomware_protection/

Another day, another cryptocurrency miner lurking in a Google Chrome extension

Another Chrome extension has been found secretly harboring a cryptocurrency miner – and it appears this issue is going to get worse before it gets better.

Reg reader Alessandro Polidori, a Node.js software engineer, spotted the use of Coin Hive‘s Monero-crafting code in the “Short URL (goo.gl)” extension for Chrome. After getting an alert from his network security tools, Polidori dug in and found the extension was downloading and running a file from Coin-Hive.com called cryptonight.wasm every ten seconds.

Cryptonight is typically embedded on webpages to mine coins for whoever put the code there – either a site administrator or someone who has hacked the server to inject the code. It silently runs in browsers visiting the pages, sending any mined cyber-cash back to its masters. It’s estimated there 113,000 Cryptonight miners active right now, gradually generating XMR coins, each worth about $90, using strangers’ electricity and computer hardware

The code was traced to the Short URL extension, yet the plugin’s developers had neglected to mention its presence. Polidori found it was jacking up his computer’s CPU to 95 per cent workload.

“To remove any doubts that my installation could be tampered, I tried to install the extension to a new Chrome instance,” he said. “Unfortunately I got the same result, so we can conclude that it was intentionally designed.”

After informing Google that the extension, which had nearly 15,000 downloads, was harboring a hidden currency miner, the software was pulled from the official marketplace. But it’s a demonstration of quite how common these kinds of deceptive practices are becoming as online currency mining becomes more popular.

Last month, a Chrome extension called SafeBrowse was yanked offline after it was found to b e running a crypto-coin miner.

There’s nothing intrinsically malicious with software harvesting spare CPU cycles for stuff, it’s just that the code should not hog a machine’s resources, and people should be made aware of it and given the chance to opt out. The technique has been used for ages – the Great Internet Mersenne Prime Search of 1996 was the first example we could think of.

Explosion

This year has seen an explosion in the number of software applications and websites hosting such miners, mainly from Coin Hive. That outfit had hoped site owners would embed its free code to make money from visitors’ spare processor cycles as an alternative to displaying ads. And websites have albeit surreptitiously. The Pirate Bay was one – although it coughed to the mining after being caught out – and other sites in the torrenting and pornography annexes of the internet make frequent use of mining software to defray costs.

A handful of euro 1 cent coins

More and more websites are mining crypto-coins in your browser to pay their bills, line pockets

READ MORE

Hackers have also moved into the area, by cracking popular websites, installing miners on popular pages, and then reaping the illicit profits. CBS’ Showtime website, as well as the Pulitzer-Prize winning Politifact, have both had miners installed after hacking attacks.

Coin Hive has recently responded to criticism, and stopped developing its easily concealable miner in favor of a new one, dubbed AuthedMine, which asks for permission before mining. But others actively eschew this approach.

Crypto-Loot, launched earlier this month, actively advertises itself as undetectable and stealthy. Basically, you can run it on a browser to mine Monero quietly, and without requiring user consent. It claims “our miner on your website will go unnoticed by users after they click run if you set threads between 2-4,” on its website, adding “we aren’t going to tell you how to run your business.”

Thankfully, security software vendors are getting wise to this – Malwarebytes, ad blockers, and other anti-malware packages have already blocked Coin Hive and similar software will be added to its kill list. But in the meantime there are going to be a lot of stressed and slow computers online as the unethical take CPU cycles without asking. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/10/23/cryptocurrency_miner_google_chrome_extension/