STE WILLIAMS

News in brief: New IoT grief; Old patch lessons; Older voting tech

Linux IoT devices used for spam

In the past year, attackers have increasingly used Linux vulnerabilities in an attempt to target IoT (Internet of Things) devices. BrickerBot is one example, and it’s hard to forget Mirai, the IoT botnet that launched one of the largest and most powerful distributed denial of service (DDoS) attacks in recent history — striking DNS provider Dyn and its customers, impacting major services like Twitter, Reddit and Spotify last October.

Now comes a new IoT botnet out to turn those devices into spam recipients and relays rather than a DDoS platform.

Reports credit the malware with the ability to send about 2800 spam messages a week through each compromised device. That’s not a patch on the 5 million we think a compromised desktop can send in a week (without its owner noticing, by the way) but any amount greater than none is more spam than you want.

Industry experts continue to predict an increase in this type of malware — and big attacks like the one against Dyn last year.

Security expert Bruce Schneier has even predicted that the world is one big IoT attack away from government regulatory action.

Finance badly unpatched

During the WannaCry outbreak in May, we noted that it its spread was made possible in part by the unheeded lessons of the past. Few should have been shocked by its rapid spread – especially those who remember Slammer and Conficker.

Here was yet another case where malware was able to go global by exploiting old vulnerabilities long since patched by the vendors. From our article at the time:

Those contagions  – ancient malware by today’s standards – spread through exposed Microsoft vulnerabilities. WannaCry spread the same way. In each case, Microsoft had already released a patch for the security holes. And so for some, an important lesson continues to go unrecognized:  that organizations must keep a close watch for patch updates and deploy the fixes immediately.

Unfortunately, it seems, the lessons continue to go unlearned, especially in the financial sector. The Register cites a study from NCC Group Security saying that vulnerabilities across the the industry have increased more than fivefold. From the article:

NCC categorized vulnerabilities found in 168 financial services organizations using a number of different scanning methods. The results revealed that the number detected within the sector has increased sharply over the last four years, rising from an average per organization of 217 vulnerabilities in 2013 to 910 in 2016.

Of the security holes marked as high and medium risk, about 25% were web app framework flaws (frameworks such as the Apache Struts). Almost all could be fixed by updating the affected platforms or tools.

The lesson here is the same as it’s been for a long time: IT shops must keep an eye out for patches and other updates made to the technology they depend upon, and install patches as quickly as possible.

Hacking fears could bring back paper ballots

Alleged Russian attempts to disrupt the 2016 US presidential election has states that use electronic-only voting machines considering a return to paper ballots. A report from National Public Radio (NPR) focuses on one effort from the small city of Conyers, Georgia.

For more than a decade, voters in Conyers have clamored for paper ballots, but Georgia had long since abandoned paper for electronic voting. So has Delaware, Louisiana, New Jersey and South Carolina.

Indeed, fears of Russian meddling in the 2016 election have prompted more states to go back to a paper trail. From the report:

Recently, Virginia decertified the kind of electronic-only machines used in Georgia. And Delaware just put out a bid for machines that used paper. If one part of the voting system is compromised or even just questioned, paper can be a backup for audits and recounts.

Of course, swapping out the voting machines is an expensive business. As a result, a lot of cities and towns have pushed back on demand for paper ballots. But some officials appear to be scared enough by 2016 to put aside their desires to control spending.

Catch up with all of today’s stories on Naked Security


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/UQrZTF5AxbY/

Insteon and Wink home hubs appear to have a problem with encryption

Security researchers have discovered that two popular home automation systems are vulnerable to attacks.

The Insteon Hub and Wink Hub 2 are designed to connect various home products and manage automation, and the flaws represent another entry in the growing catalogue of IoT security shortcomings.

Rapid7 discovered two unpatched issues related to authentication and radio transmission security of the Insteon Hub. Firstly the account login and passwords for both Insteon services and the Hub hardware are stored unencrypted. In addition the radio transmissions between the hub and connected devices are unencrypted. This means malicious actors can easily capture the radio signals at any time to manipulate any device being managed via the Insteon Hub.

The same team uncovered two similar unpatched issues related to the Wink Hub 2. The authentication token used by the Wink Android application to authorise user access is not stored in an encrypted and secure way. Secondly when users log out of the Wink Android application, the authentication token is not revoked. This means that if a user loses their mobile device, a malicious actor could gain full access to the Wink Hub 2 remotely.

Rapid7 went public with its findings during a presentation at the DerbyCon event in Louisville, Kentucky, last week after first disclosing the flaws to the two affected manufacturers. El Reg contacted both Insteon and Wink for comment and will update this story as and when we hear more.

Ken Munro of security consultancy Pen Test Partners said what Rapid7 uncovered is typical of the flaws his team finds when they look into the security of IoT devices. Weak or default passwords, poor encryption and authentication problem are endemic in IoT devices.

“Bugs that have been around for years are only now being found,” Munro said. “One hopes that Wink and Insteon will now carry out a thorough code review to see what else might be hiding in there.” ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/09/25/home_hub_insecurity/

Sensitive client emails, usernames, passwords exposed in Deloitte hack

Deloitte, one of the world’s “big four” accountancy firms, has fallen victim to a cyberattack that exposed sensitive emails to hackers.

The IT security breach dates back to November 2016 but was only discovered in March this year, according to The Guardian, which broke the news in an exclusive on Monday. Deloitte has reportedly informed six of its clients that their information was “impacted.” The firm’s internal review into the incident is ongoing.

Hackers gained access to Deloitte’s email system through an administrative account that was not secured using two-factor authentication, The Guardian reports. Emails to and from Deloitte staff were hosted on Microsoft’s Azure cloud service. As well as email, hackers may have had access to “usernames, passwords, IP addresses, architectural diagrams for businesses and health information.”

The network breach is said to have been US-focused. A Deloitte spokeswoman confirmed over the phone that it had been the victim of a breach. The biz forwarded a lengthy statement (below) that said only a few customers had been affected but didn’t get into numbers nor how much information was potentially exposed.

Deloitte’s response to the cyber incident included the following:

· Implementing its comprehensive security protocol and initiating an intensive and thorough review which included mobilizing a team of cyber-security and confidentiality experts inside and outside of Deloitte;

· Contacting governmental authorities immediately after it became aware of the incident; and,

· Contacting each of the very few clients impacted

The attacker accessed data from an email platform. The review of that platform is complete.

Importantly, the review enabled us to understand precisely what information was at risk and what the hacker actually did and to determine that:

· Only very few clients were impacted

· No disruption has occurred to client businesses, to Deloitte’s ability to continue to serve clients, or to consumers.

Deloitte remains deeply committed to ensuring that its cyber-security defences are best in class, to investing heavily in protecting confidential information and to continually reviewing and enhancing cyber security.

Tony Pepper, co-founder and chief exec of encryption tech provider Egress, said: “Whilst it hasn’t been confirmed exactly what was stolen, compromised mail servers can be a good source of sensitive information for an attacker, allowing them to siphon off message content and attachments. This is why multi-factor access control such as two-factor authentication is important, especially for admins. It makes it much harder to gain illicit access in the first place, and provides a warning if someone is trying to log in without your knowledge.”

Deloitte provides auditing, tax consultancy and a range of cybersecurity services to banks, multinationals and government agencies. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/09/25/deloitte_email_breach/

PassGAN: Password Cracking Using Machine Learning

Researchers demo how deep neural networks can be trained to generate passwords better than the best password-cracking tools.

Researchers at the Stevens Institute of Technology in New York, and the New York Institute of Technology have devised what they claim is a highly effective way to guess passwords using a deep learning tool called Generative Adversarial Networks (GANs).

Tests of the ‘PassGAN’ technique, as the researchers are calling it, show the method to be an improvement over state-of-the-art, rules-based password guessing tools such as HashCat and John the Ripper, the researchers said in a recently published technical paper.

In their experiments the researchers were able to match nearly 47% — or some 2,774,269 out of 5,919,936 passwords — from a testing set comprised of real user passwords that were publicly leaked after a 2010 data breach at RockYou.  Overall, the evaluations showed PassGAN outperforming John the Ripper by a factor of two, and being at least as competitive with passwords generated using the best rules from HashCat.

When the output from PassGAN was combined with HashCat output the researchers could match about 24% more passwords than generated by HashCat alone. That showed the new approach could generate a lot of new passwords that are beyond the reach of other tools, the researchers said.

“What we have seen from this tool is a very interesting proof of concept,” with far reaching implications, says Paolo Gasti, one of the authors of the technical paper and a researcher at the New York Institute of Technology’s Computer Science Department.

GANs are basically neural networks for independently creating data similar to, or nearly identical with, data that is fed into them. Researchers have used GANs to generate realistic images of people, animals and bedrooms, for instance, by feeding them massive datasets of real images and then letting the tool figure out the distinguishing characteristics of each dataset to build its own images.

A GAN consists of a so-called “discriminative” deep neural network and a “generative” deep neural network, which keep interacting with each other continuously.

Gasti uses the analogy of an eyewitness and a sketch artist to describe how the two networks work. A sketch artist might start with a basic sketch of a suspect and then keep continuously refining the image using feedback from the eyewitness, till finally the sketch is a close approximation of the suspect’s real image.

In the same way, the discriminative network uses data that is fed into it — for example, a dataset containing millions of images of birds — to train the generative network to generate images that get closer to the real samples with each interaction, Gasti explains.

Gasti along with researchers Briland Hitaj, Giuseppe Ateniese and Fernando Perez-Cruz from the Stevens Institute of Technology, decided to see if they could use a dataset of millions of leaked passwords to similarly get a GAN to generate passwords independently.

The goal with the PassGEN project was to see if a machine-learning tool could come up with its own rules for creating passwords by looking at and learning from the passwords real people use.

To test that, the researchers fed about 80% of the dataset of leaked RockYou passwords into PassGAN. They then verified the output against the remaining portion of the leaked dataset and found matches for 47%. In other words, 47% of the passwords that PassGAN generated would have actually worked against the RockYou accounts to which they once belonged.

The experiment shows PassGAN to be actually better at generating passwords than other password-guessing tools that use human generated rules, Gasti claims. Going forward it will be interesting to see how approaches like PassGAN can improve with larger datasets and better computing power, he adds.

It is quite possible that password-guessing approaches based on machine learning techniques could one day replace password-cracking tools based on human-generated rules. Such a development could pose new challenges for organizations that depend on passwords, and force the use of stronger authentication mechanisms, Gasti says. Such tools could also help law enforcement in investigative efforts — a prospect that Gasti says, has left him a bit conflicted.

“We figured this out, and there’s no reason that someone else won’t do it,” either now or in the next few years Gasti says. “We can design systems knowing that these things exist.”

Related content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/analytics/passgan-password-cracking-using-machine-learning/d/d-id/1329964?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Monday review – Adobe botches, Apache bleeds and Equifax blunders

Get yourself up to date with everything we’ve written in the last seven days – it’s weekly roundup time.

Monday 18 September 2017

Tuesday 19 September 2017

Wednesday 20 September 2017

Paul Ducklin also took to Facebook Live to tell you all about OptionsBleed:

Can’t see the video directly above this line? Watch on Facebook instead.
You don’t need a Facebook account to watch the video, and if you do have an account you don’t need to be logged in.
If you can’t hear the sound, try clicking on the speaker icon in the bottom right corner of the video player to unmute.

Thursday 21 September 2017

Friday 22 September 2017

Matt Body and Greg Iddon took to Facebook Live to argue about discuss whether cryptocurrency mining or adverts were a better way to pay for “free” websites:

Can’t see the video directly above this line? Watch on Facebook instead.
You don’t need a Facebook account to watch the video, and if you do have an account you don’t need to be logged in.
If you can’t hear the sound, try clicking on the speaker icon in the bottom right corner of the video player to unmute.

Saturday 23 September 2017

Would you like to keep up with all the stories we write? Why not sign up for our daily newsletter to make sure you don’t miss anything. You can easily unsubscribe if you decide you no longer want it.

Image of days of week courtesy of Shutterstock.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/19veLwyzSGU/

No, Facebook spies aren’t secretly “following me”, it’s a hoax

Did you know there are people literally watching your Facebook account?

Wait, did you say “No!”?!

Congratulations! If you are a) a Facebook user and b) haven’t been made aware that “There are people who have a specific duty to monitor your posts and activity,” then your friends haven’t fallen for the “following me” hoax, back again for Season 2 of Nope, It Still Isn’t True.

According to the nonsense debunkers over at Snopes, the hoax debuted in January 2017.

And, according to Facebook posts such as this one that have been gracing the social media platform over the past few weeks, the hoax is back – ready to spook Facebook users anew and send them flying to hit “Block” on a bunch of people it claims are spooks being paid to spy on us.

Facebook following me hoax

The post reads:

Did you know there are people literally watching your Facebook account?

Yes. There are people who have a specific duty to monitor your posts and activity.

While there are many Facebook secrets, for those who enjoy privacy, this one is for you!

The hoax instructs users to go to their account settings, click on blocking, rub their bellies while they hop on one foot, and check out a list of what the hoax writer(s) called …

[most likely] Facebook employees, spies, and private accounts that are paid to shill for who knows who (sarcasm (kind of)).

I made up the belly/hopping part. After all, sitting is the new smoking. You might as well hop on one foot: it’s better for your heart and it”ll do you just as much good as the other hoax steps if you want to protect yourself from internet surveillance:

The ever growing world police and nanny state extends to the virtual world too. In fact, it probably lives in the virtual world in an even greater capacity than the physical world, it’s just that the physical world gives us a different feeling and emotional reaction when we recognize it.

The “different feeling and emotional reaction” I get from a hoax like this is pain. It comes from the hair-root region of my scalp. Not to quibble with the assertion that we are in a world of heightened surveillance, mind you, but filling up social media with false positives makes things worse, not better.

The hoax wants us to enter the term “Facebook Security” into Facebook’s “block users” field, which will supposedly reveal a list of people whom the social network had engaged to furtively monitor our activity. We have to individually block each of them to prevent them from spying on us, it says.

The reality is that following the original hoax rendition’s instructions won’t uncover or block the fictional Facebook security personnel who are supposedly monitoring your online activities.

As Snopes reports, entering the term “Facebook Security” into the “Block Users” search box…

simply returns “profiles of [users] who have used those particular words somewhere on their profile [or] in a place that’s visible to the individual, as in a public post.” The list returned by this search neither includes people who are furtively following you, nor persons employed to spy on you by Facebook security.

A more recent, stripped-down version of the hoax drops the reference to Facebook security. Instead, it references “20 people (foreign) that were ‘following’ me on FB.”

It tells people to do the Account Settings Blocking Block Users Rub Belly Order An Anchovy Pizza stuff again, but this time instructs you to type in “following me” and then hit Go. Beware: you’ll still have to block each one individually, it says. Whew, that’s work: better order extra anchovies, since you’ll need protein to build up your blocking stamina!

In actuality, you’ll get a list of Facebook users with the two characters “me” somewhere in their screen names or profiles, not a list of accounts of people who are secretly following you.

If you’ve seen the “following me” hoax being circulated by your friends on Facebook, please let them know they’re being played.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/G0ATP1c4F2E/

Pesky users! They’re always compromising endpoints! Security baked into silicon helps

Sponsored We can all agree that endpoint security is important – and also that it is a pain to enforce. Because of people. Worker carelessness is the most potent threat to endpoint security, according to US IT decision makers.

When defending against malware there are well-established routines including obvious items such as using accounts of least privilege, proactive security, good patching hygiene and updated antivirus software. But is this enough? In a word, no – workers will, if they can, always take shortcuts that may expose their organisations to bad actors. The IT world is, however, moving beyond that somewhat rudimentary stance.

For instance, with Windows 10, Microsoft has doubled down on some of the security concepts and ideas built into previous generations of the software that were not universally used or were difficult to implement.

In addition, Windows 10 security is fortified by a lot of the intensive workloads (eg, Full Disk Encryption) handled in silicon. Indeed, Microsoft and Intel have developed quite the partnership, with features baked into newer CPUs such as the 7th Gen Intel Core vPros to deliver a secure endpoint computing platform for Windows 10. According to Intel, this is achieved “without complicating worker efficiency”.

For instance, Microsoft’s Device Guard, available for Windows 10 Enterprise and Windows Server 16, changes from a “mode where apps are trusted unless blocked by an antivirus or other security solution, to a mode where the operating system trusts only apps authorised by your enterprise. You designate these trusted apps by creating code integrity policies.”

Underpinning its defences, Device Guard uses Intel Virtualization Technology (Intel VT) to, says Intel, isolate critical validation in containers that are nearly invisible and less accessible to malware. “At the vulnerable moment of boot, before any security software is even able to turn on, Intel BIOS Guard and Intel Boot Guard also help Unified Extensible Firmware Interface (UEFI) for Secure Boot help ensure the coast is clear before handing control over to the operating system.”

TPM: It can be useful!

One example of a much-maligned and misunderstood item is that of the TPM (trusted platform module) built into modern devices.

Many sysadmins either misunderstand or ignore the ease of use that TPM can bring to environments of all sizes. But TPM really is the backbone of secure computing.

Some functionality requires TPM. There are also multiple ways to use it but it really does depend on your environment. In practice, the main aim of TPM is to make computing simple while also being secure.

Windows 10 takes these solid security practices and makes them easier (albeit occasionally taking away the rights from the user, a la Windows update). Unpatched machines are not what anyone wants. All future security in the hardware realm will be reflected in Windows 10.

On the other hand, there are some features that, when pushed, users love. Windows Hello and Bitlocker are a couple examples of software that uses some of the advanced hardware built into PCs and utilising TPM.

Forgot your password? Forget about it

Windows Hello is a key facet of security hardware that makes life easier for bonafide users and more difficult for hackers and malware. A lot of people poo-poo the idea of using a PIN to log into their computer (it can’t be secure, can it?) but there is more to it than the simple PIN used for bank cards, etc.

When using a PIN with Windows 10 it is a rudimentary form of two-factor authentication. The PIN is unique to the device it is paired with. This is an example of two-factor authentication at work, something you have and something you know.

The PIN never leaves the device. What makes this more interesting still is that it requires no additional hardware. This simplifies the user experience and keeps the costs low as there is no need to support hardware tokens that are lost, broken or misconfigured.

Intel has even released a new plugin for Edge to allow users to use their Windows Hello PIN to sites that support it. Replacing passwords is no bad thing. Leaky passwords lead to additional compromise.

The same functionality is available to business users but what makes it more powerful is that the PIN can unlock PKI infrastructure and ensure secure cryptographic communications between the user and the AD infrastructure and other providers that are set up to use PKI.

Leverage the power of the silicon

Underlying this simpler, more secure hardware platform is the cryptography built into modern CPUs, which have AES, the currently accepted gold standard, built into them. (There is serious degradation in performance when software has to perform these tasks: silicon wins every time in terms of speed.)

This means that users or administrators can deploy Bitlocker in just a few clicks. Although some may think “whatever”, consider the bigger picture. Device theft is a serious issue for business. Having full disk encryption saves the company from having a full-scale security breach on their hands as the attacker would need to know the credentials in order to access the data.

With Windows 10 Enterprise, Microsoft has introduced Windows Defender Credential Guard to combat misused, default or stolen credentials. The software leans on hardware platform security for several features, managing use of Intel VT to isolate credential keys in containers where hackers have less visibility.

Microsoft explains the identity protection technology thus:

Windows Defender Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks, such as Pass-the-Hash or Pass-The-Ticket. Credential Guard prevents these attacks by protecting NTLM password hashes, Kerberos Ticket Granting Tickets, and credentials stored by applications as domain credentials.

There is no reason to not use full disk encryption. What makes Windows 10 even more secure is that there is no need to have multiple passwords. That one pin can be used to authenticate the user for almost all local requirements.

Talking about bits and registers

Alongside this user authentication, some of the functionality of newer CPUs can be be deployed only using newer versions of Windows. Some protections did work in the world of 32-bit, but 64-bit is where it’s at. These protections mitigate common malware practices to prevent execution of code that the processor wasn’t meant to run.

These include NX bit (No eXecute), a processor technology that goes hand in hand with DEP (Data Execution Prevention) functionality found in modern versions of Windows. In essence, NX bit allows the CPU to differentiate between application-executable data and normal application data. The CPU can then be prevented from running some executable data in the application data space. This was one of the big ways in which malware got in.

ASLR (Address Space Layout Randomisation) was available in earlier versions of Windows, but Microsoft have gone to town on this feature with Windows 10. ASLR originally existed to randomise the locations used by software and make them difficult to locate – if an application knew ahead of time where it would be located it could overwrite that code with its own instructions and give the attack vector an elevated privilege. ASLR does work on 32-bit systems but nowhere near as effectively as on 64 bit systems. Let me put it simply: anyone running a 32-bit version of Windows is not playing with a full deck.

So you are under attack. Here, Intel touts the benefits of AMT (active management technology) and recommends that organisations install Intel Manageability Commander into their Microsoft System Center Configuration Manager (SCCM) consoles. Subject to certain connectivity limitations, this team-tag enables IT operations managers to remotely take a compromised device off the network so a virus doesn’t spread. If the operating system is down or the device is without power, the Intel MC-SCCM combo delivers out-of-band flexibility that means you can be prepared for recovery. Processor-based devices can be reimaged and remotely brought back to a good state. Intel also touts the additional data protection benefits of devices incorporating its solid-state drives such as the Intel SSD Pro 6000p. With Intel MT activated you can remotely delete encryption keys using Intel Remote Secure Erase.

Conclusion

In summary, prevention is better than a cure. The Windows 10 7th Gen Intel Core vPro combination provides several advances in security that, when implemented correctly, can help prevent malware attempts. All these new functions are no substitute for properly managing endpoints and using common sense and user education.

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/09/25/securing_endpoints_with_hardware/

Cops shut 28k sites flogging knock-off footie kits and other tat

Cops have closed 28,000 websites selling counterfeit goods over the last three years, the City of London Police’s Intellectual Property Crime Unit (PIPCU) has revealed today.

Out of those, more than 4,000 were registered using stolen identities of the UK public. Some 400 individuals have had their identity stolen and used in setting up criminal websites.

One of the main consequences of buying counterfeit goods on websites, social media and online is identity crime, it said.

When buying items, people will part with personal details such as their address and financial information which allows fraudsters to set up new websites selling counterfeit goods in their name.

That can negatively affect punters’ credit score and chance of getting credit in the future, and can also take up to 300 hours for their identities to be fully regained.

Over 15,000 reports linked to identity crime were received by Action Fraud between April 2016 and March 2017.

PIPCU has launched an awareness campaign today which warns the public that “there’s more at stake when it’s a fake”.

Apparently fake football shirts were among the most popular counterfeit items.

PIPCU recommended customers always ensure the website address begins “https” at the payment stage and watch out for pop-ups asking for confirmation of card details.

Detective Inspector Nicholas Court, from PIPCU, said: “We are aware of many occurrences where criminals have put consumers at risk, compromising their identity as a result of their online shopping habits.”

In July, PIPCU confirmed it had confiscated hundreds of thousands of pounds worth of counterfeit Cisco networking gear ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/09/25/cops_shut_28k_sites_flogging_knock_off_goods/

Brit military wants a small-drone-killer system for £20m

Fresh from showing off its gotta-zap-’em-all Dragonfire laser cannon, the Ministry of Defence is now buying a £20m anti-drone system.

The “urgent” requirement from the MoD was issued last week, and could be linked to the mischievous Scot who landed his hobby drone aboard aircraft carrier HMS Queen Elizabeth in August.

“The Capability shall be able to Detect, Track, Identify and Defeat UAS’s with weight ranges of between 2-150kg. With a specific area of focus on the 2-22kg and a minimum defeat range of” [sic], stated the contract notice, which appeared to have been cut short in its public form.

The weight limits to be targeted by the system are particularly interesting. The 2-22kg weight range covers most hobby and prosumer drones, other than indoor toys for children. This suggests that the MoD is actively considering the threat posed by camera-equipped drones flying over sensitive areas – or even airborne improvised explosive devices (IEDs). Last October a drone IED killed a number of soldiers in Iraq.

Defending against drones is becoming a headache for virtually everyone, from militaries to law enforcement and private interests. While drone swarms have been a feature of theoretical war games for years (“my 10,000 flying robots will overwhelm your air defence systems designed to shoot down conventional aircraft”), it is only recently that technology has advanced to the point where drone swarms are plausible.

The Dragonfire laser cannon, under development in the UK, can be used against larger drones, according to manufacturer MBDA. With a stated recharge time between shots measured in minutes, however, it wouldn’t be much good against smaller drones – hence the contract for a system that can target and presumably destroy these craft.

Conclusions could possibly be drawn about the effectiveness of the counter-UAV system announced in 2015, as bought by the MoD. On the other hand, most of these packages tend to have a shelf life – or a time-limited contract. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/09/25/mod_anti_drone_system_20m/

Security’s #1 Problem: Economic Incentives

The industry rewards cutting corners rather than making software safe. Case in point: the Equifax breach.

There is plenty of blame to go around after the Equifax incident, and I’m not trying to be an apologist for the credit rating company. The problem is that the wrong incentives are driving software development. Unless we change the incentives, security will continue to be a problem. The question remains, what can we do to avoid the “next Equifax”?

The Economics of Software
Let’s consider the situation from the perspective of a software organization or a developer. When was the last time that a developer got a bonus or a promotion for taking longer to complete a project because he or she wanted to improve security? When was the last time that a product manager got rewarded for stopping a software release because of a software vulnerability or because of lack of proper security reviews? When was the last time that a software vendor took responsibility for bad code rather than blaming the end users? When was the last time that a venture capitalist upped an investment’s valuation because of the company’s security processes?

If software were a car, we would be knowingly shipping it with faulty seatbelts or airbags with the hope that there wouldn’t be an accident and making the driver sign an end-user agreement that releases all of our liability.

Fast feature delivery is the core incentive in software design. Our mantra is “prototype fast, fail fast.” The subtext is “cut corners to test business models faster.” The practice is to worry about security when the product is mature and has customers. In reality, this rarely happens because when a product becomes more successful other customer issues and business priorities then eclipse security concerns.

The Equifax Vulernability
Take, for example, the now infamous Struts vulnerability, via which an attacker can create a special message in the Content-Type HTTP header and achieve remote execution of arbitrary code.

When one looks carefully at the code, it is evident that a parser didn’t follow the formal specification. Section 14.17 of the IETF RFC 2616 precisely defines the language and format allowed in the Content-Type field of an HTTP header. Essentially, Content-Type can have a value of one of several media types. (Media types are well-defined here). 

Could we have designed the parser the right way? Could we have predicted all malformed content in this field and avoided the debacle? Could it have been tested ahead of time?

Applying rigorous engineering to the problem would require a formal and mathematically correct parser that would implement the exact definition of the complete standard. It would require fuzzing in unit testing that would catch all violations. We know how to do that, but there are many pages of specifications requiring several days of work that produces no “new feature.” In other words, there is no value in this activity for the business. As a result, software developers don’t have the time or incentive for such rigor.

Bending Standards, Breaking Security
I am speculating, but it appears that several WAF or firewall vendors had a parser that followed the RFC to the letter. In several incident responses, firewalls enforced this check immediately. I would not be surprised, though, if they were earlier forced to disable it or remove certain security precautions because some applications violated some part of the standard, such as a custom media type that would help in some application feature. Even library or framework developers often don’t enforce all parts of standards because some user requires the “customization flexibility” to deliver faster.

Bending the standards or cutting corners to achieve fast software delivery is commonplace. Businesses frequently ask security engineers to remove controls because they “break” the application. Feature delivery takes precedence over security posture because it generates revenue 

Economics Is Killing the “Engineering” in Software Engineering
The behavioral and economic models of software operations provide incentives for fast delivery rather than quality and security. Security does not to add to the top line. Software engineering rigor is often considered an impediment because it would fundamentally change the profitability dynamics of the software industry. This is the fundamental underlying cause of most security vulnerabilities.

But there is hope. The fact that Equifax lost 35% of its market cap in five days, destroying several billion dollars of wealth in the process, could be the trigger to change this equation. Security expert Bruce Schneier, for one, argues for government intervention.

If the economic or regulatory incentives reward applying strict engineering rigor to software design, we will address a significant fraction of our accelerating security breaches. Until then, we will all continue to cut corners to pay the bills or risk getting a bad credit score by Equifax.

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Dimitri Stiliadis is the CEO and co-founder of Aporeto, where he is leading the technology and company vision. Prior to Aporeto, he was the co-founder and CTO of Nuage Networks and CTO of the Non-Stop Laptop Guardian at Alcatel-Lucent. Before that, he has held several leading … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/securitys--1-problem-economic-incentives/a/d-id/1329939?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple