STE WILLIAMS

Cryptomining or online ads – which one floats your boat? [VIDEO]

For a bit of Friday afternoon fun, we asked two Sophos experts to talk about the recent news that The Pirate Bay (TPB) had embedded cryptocurrency mining code on its website as a way to “pay” for the site.

Think would you will of TPB, but the idea of mining cryptocurrency as an alternative to online ads provked a lot of interest – could this be the way forwards for monetising the web?

Here’s what our commentators think about the issues involved:

(Can’t see the video directly above this line? Watch on Facebook instead.)

(You don’t need a Facebook account to watch the video, and if you do have an account you don’t need to be logged in. If you can’t hear the sound, try clicking on the speaker icon in the bottom right corner of the video player to unmute.)


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/cvmzJ7D1p4g/

Finance sector is littered with vulns, and guess what – most can be resolved by patching

Security vulnerabilities across the finance sector have increased more than fivefold (418 per cent) in the last four years, according to a study by NCC Group.

The most common high and medium-risk vulnerabilities were found in customer-facing web apps.

NCC categorised vulnerabilities found in 168 financial services organisations using a number of different scanning methods. The results revealed that the number detected within the sector has increased sharply over the last four years, rising from an average per organisation of 217 vulnerabilities in 2013 to 910 in 2016.

Independent pen-testing experts expressed caution towards the figures, which might be influenced by the growth of banking sector apps in general and other factors. The stats look at vulnerabilities on systems “out of scope” for pen-testers but not hackers, so experience from testing engagements neither validates nor debunks NCC’s figures. Patching in finance houses is a problem but enterprises sometimes find themselves running legacy platforms because of a need to continue supporting legacy apps.

“It’s painful when you see finance staff systems forced to run old Java versions because the org won’t update the App or the vendor sucks,” noted penetration tester and incident response expert Steve Armstrong.

Running the numbers

The anonymised stats come from customers of NCC’s managed vulnerability scanning services data. One factor that may tilt the figures is the increasing number and complexity of apps within the financial sector. If more apps are created using a greater number of toolsets then the number of vulnerabilities will increase.

That’s even before considering that NCC’s test process will have improved over time so that a greater percentage of flaws will be identified. Or that as finance firms spend more on infosec part of this increased budget goes towards more rigorous app testing.

NCC acknowledged that although app growth and more vulnerabilities being known about (less unknown unknowns) are all factors, its study provides evidence that poor patching practices are still causing problems even within the finance sector.

David Morgan, executive principal at NCC Group, said: “Although the type of scan used can impact the detection of vulnerabilities in certain categories, the sheer size of the increase in web application framework issues means that the rise can’t be entirely attributed to this.

“The sector is increasingly taking a digital-first approach to better engage with customers, and a consequence of this is organisations will be exposed to an increased number of security vulnerabilities.”

Of the issues marked as high and medium risk, 24.7 per cent were web application framework vulnerabilities involving software designed to support the development of web applications including web APIs, services and resources.

Almost all of these vulnerabilities could be resolved by updating the affected platforms or tools. Many of these vulnerabilities were mitigated by updating PHP to the latest version of the scripting language. Other fixes might be applied by updating ASP.net and Apache Tomcat, two other widely deployed enterprise-focused web applications.

Morgan added: “Since they are a frequent target for cybercriminals, financial services companies should be continuously monitoring for vulnerabilities and regularly updating their software, particularly when these tools form the building blocks of what are often business-critical web applications.” ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/09/22/finance_web_security/

IoT botnet Linux.ProxyM turns its grubby claws to spam rather than DDoS

An IoT botnet is making a nuisance of itself online after becoming a conduit for spam distribution.

Linux.ProxyM has the capability to engage in email spam campaigns with marked difference to other IoT botnets, such as Mirai, that infamously offered a potent platform for running distributed-denial-of-service attacks (DDoSing). Other IoT botnets have been used as proxies to offer online anonymity.

Linux.ProxyM never had DDoS capabilities and was built instead to function as a giant mesh of proxy servers running on smart devices. The botnet first surfaced in February 2017, reaching a size of nearly 10,000 bots by June. The botnet has halved in size since then but this positive development is offset by the addition of new features.

Dr.Web, the Russian antivirus firm that first identified Linux.ProxyM, warns the botnet is now engaged in email spam campaigns. According to Dr.Web’s statistics, a device infected with Linux.ProxyM sends on average about 400 emails per day. Campaigns so far have promoted adult hookup sites.

Default login credentials and risible patching practices have created an opportunity for hackers to pwn internet-connected devices ranging from CCTVs cameras, personal video recorders and routers so the abuse of this resource to send junk mail was only a matter of time.

Javvad Malik, security advocate at AlienVault, commented: “This isn’t a surprising development. If we look at IoT devices, they are basically running a small Linux PC – this can be used to serve whatever purposes the creator desires as long as it is within the device’s capabilities. Due to the difficulty in patching IoT devices, using them for malicious purposes will likely continue to rise.” ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/09/22/iot_botnet_slinging_spam/

Where Do Security Vulnerabilities Come From?

What’s This?

There are three major causes: code quality, complexity, and trusted data inputs.

It seems earthshaking vulnerabilities are released weekly that leave vendors and system administrators scrambling to remediate. So, where are all these vulnerabilities coming from? A simple search on the National Vulnerability Database shows over 3,300 new vulnerabilities released in just the past three months. Granted that many of these vulnerabilities are esoteric and limited to specific niche applications. However, nearly every other month we see a release with a large-scale hole that affects millions. The most egregious example was Heartbleed, which affected nearly halfof all Internet web servers.

But, why so many and so often? The simple reason is that vulnerabilities are an emergent property of software, and there are three major causes: code quality, complexity, and trusted data inputs.

Code Quality 
This is where everyone points their finger first. But why? Sloppy programming? Not necessarily. More often than not, it’s a conscious choice. In most development teams, the highest priority is given to the features for which customers will pay. And outside of the security group, most people do not want to pay for security. I say most because there are those who will pay for it, most often for applications and systems that are not as useful or flexible as the mainstream, less secure products where they should be paying for security.

Another driving force working against code quality is the concept of minimum viable product, which means it has just enough features and value to gain traction with customers. Any other features are secondary and can be added later. The mantra is: never build a mansion when a tent will do. The problem is that we find ourselves living in a tent for years on end. We also know that fixing security programs down the road is more expensive, which also delays the addition of security features in the face of new customer (and market) demands. Often, it isn’t until after a series of security calamities occur that security is raised to a priority.

Complexity
Most modern applications are so complex that they are beyond the understanding of a single person. To the average user, all this complexity is hidden by the user interface and underlying infrastructure, but IT professionals know better. Consider the current version of the Firefox browser, which contains 16 million lines of code written by 5,094 developers over ten years.

If you consider all the moving parts, interdependencies, layers, libraries, interface modes, and backward compatibility built into these applications, it’s no wonder that there are serious gaps in security coverage. It is also widely known that dynamic and complex systems are hard to predict and can lead to unexpected outcomes. One thing is certain, though: large, complex software applications will contain bugs, and some of those bugs will be security vulnerabilities.

Overly Trusting Data Inputs
If you examine most security vulnerabilities, you will see that they occur where the program is accepting data input. Therefore, every data input into a system is an attack surface. These vulnerabilities exploit weak boundaries where input systems expect data but instead are breached to insert new commands. Look at where attacks such as buffer overflows, SQL injection, or cross-site scripting occur: data input channels that are subverted. This is not a new problem. Decades ago, programmers were taught to expect non-conformant input and filter accordingly. Given the complexity of software and the speed at which it is developed, it is not surprising that programmers do not have the resources or time to ensure robust filtering of every possible input stream.

Pulling It All Together
In “How Complex Systems Fail,” author Richard I. Cook notes that “catastrophic failure occurs when small, innocuous failures join to create a systemic problem.” These problems combine to create the chronic disease of security vulnerabilities pervading the entire software industry.  

How can security teams respond to these issues? For one, organizations can use these principles to roughly estimate the magnitude and frequency of potential vulnerabilities in a system, which can also assist in risk assessments. Since every input is a possible attack path, reduce your exposure to just the services you absolutely need to put on the Internet. If you do expose an input path, filter it and monitor it. Also, remember that security tools are software, so build for defense in depth, and test often.

Get the latest application threat intelligence from F5 Labs.

Raymond Pompon is a Principal Threat Researcher Evangelist with F5 labs. With over 20 years of experience in Internet security, he has worked closely with Federal law enforcement in cyber-crime investigations. He has recently written IT Security Risk Control Management: An … View Full Bio

Article source: https://www.darkreading.com/partner-perspectives/f5/where-do-security-vulnerabilities-come-from/a/d-id/1329951?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Health IT & Cybersecurity: 5 Hiring Misconceptions to Avoid

Why healthcare organizations need a good strategy to find talent, or get left behind.

The recent WannaCry and NotPetya cyber attacks should remove all doubts that organizations are safe from collateral damage when international cybercrime and perhaps even nation-state actors decide to attack. As reports of the attack surfaced, healthcare executives and CIOs especially understood that risks were not contained within the walls of their facility or even their data center, as supply chain partners like Nuance were affected. This seriously disrupted untold numbers of healthcare organizations and increased board interest to act.

One thing is clear: These new threats require new investments not only in technology but process and people. Healthcare organizations need a good strategy to find talent or get left behind. That strategy starts with countering five misconceptions.

Misconception 1: Just hire one Swiss army knife.
In reality, there are as many different cybersecurity specialties as there are different physician specialties. It is not possible to hire one physician to treat all patients, so healthcare executives should not expect to hire one specialist to meet all cybersecurity needs. For example, cybersecurity managers are needed for strategic leadership, to manage the risk analysis process, educate the workforce, and develop programs. Security architects and engineers will design solutions and implement new technology. Other security professionals operate the technical systems, manage vendors, or audit/monitor results. All of the professionals above require different training, certifications, skills, and experience.

Misconception 2: Assign all cybersecurity responsibilities to the IT department.
One clue to the wide range of cybersecurity needs lies in a properly conducted risk analysis, but only if the effort was properly scoped and performed. It is common to identify cybersecurity risks requiring a broad range of technical and non-technical responses, with responsibilities for risk mitigation assigned to many departments outside of IT, including physical security, human resources, biomedical engineering, contracts management (sometimes called strategic sourcing), and others. Unfortunately, dollars spent are a highly visible yardstick, but this disproportionately favors expensive technical solutions over many non-technical initiatives that require staff and process. In addition, the “dollar yardstick” will not necessarily represent all, or even the highest, risks present.

Misconception 3: Cybersecurity professionals and IT staff are interchangeable.
The first flaw in this logic is that cybersecurity staff does the same job as IT staff. First, while all IT staffers have some security responsibilities, it is not their primary job. Cybersecurity professionals need to have a broad range of skills beyond IT, including business process, vendor management, physical security, threat awareness, and business continuity management (not just disaster recovery). The basic skills needed are executive leadership, budgeting, and a good understanding of compliance, audit, and technology. Hiring someone into these positions requires developing a career ladder; otherwise, it will be difficult to recruit top talent. This will require the involvement of the human resources team to set pay bands for each step in the ladder based on minimum skills, experience, and certifications. It may also be necessary to work with trade organizations or organizational management resources to identify appropriate national competitive pay rates.

Misconception 4: We can always find local talent.
The demand in most markets for security talent has far outstripped supply. Healthcare organizations are competing with other domains such as manufacturing, banking, and energy, which have demonstrated that they are willing to pay higher wages and offer a better career path to be competitive. Forbes reported in 2016 that there are 1 million unfilled cybersecurity positions, a number expected to grow to more than 1.5 million by 2020. That will makes it necessary to identify potential candidates from other sources, or grow talent internally. This strategy works best when there is a mentoring program that leverages healthcare member-based organizations, outside contractors who serve in a partnership role, and frequent higher-level training. It will fail when organizations invest in the training and growth of individuals, then fail to appropriately adjust their pay bands to keep up, as the skills/pay imbalance will eventually cause attrition.

Misconception 5: Outsourcing is expensive.
Architecting and then implementing a solid security program that blends advanced technology, trained staff, mature processes, and executive support takes specialized talent. The challenge is that this type of talent is expensive and may not be interested in operating the program once deployed. Healthcare executives may want to consider outsourcing the security program development, implementation of technology and processes, even skilled resources, and then use local resources to operate the system.

In this case, the senior security official, or project sponsor, should first evaluate the level of skills the necessary for accomplishing specific measurable objectives, as well as the duration. Some tasks are better suited to a project-type of engagement, which can limit costs. Other long-term projects may require interim staffing that provides services on a part-time basis (such as a virtual chief information security officer) or on a full-time basis for a limited duration (such as biomedical security architect). Any of these models work, as there are advantages to all. Don’t forget that periodic reviews are valuable for providing midcourse corrections, filling specific skill gaps in recruiting, and staff augmentation. 

Addressing security vulnerabilities and building a security management program requires leadership and resources that can be met with both internal and vendor-supported roles. The process of identifying a leader to manage the transformation requires an individual with a broad set of skills. However, trying to find one person to meet all requirements is unlikely and ill-advised. It takes a team, but every team needs a leader. 

Related Content:

  

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Clyde Hewitt is vice president of security strategy at CynergisTek. He brings more than 30 years of executive leadership experience in cybersecurity to his current position, where his many responsibilities include being the senior security advisor and client executive, … View Full Bio

Article source: https://www.darkreading.com/careers-and-people/health-it-and-cybersecurity-5-hiring-misconceptions-to-avoid/a/d-id/1329932?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

10 Security Product Flaw Scares

CCleaner compromise puts the crown on several years’ worth of headlines about cybersecurity product weaknesses.PreviousNext

Image Source: Adobe Stock

Image Source: Adobe Stock

This week’s news that a legitimate version of Avast’s CCleaner tool was compromised to deliver malware offers a stark example of how damaging security tools can be when the bad guys’ subvert them to act maliciously.

For several decades now, we’ve heard the dangers of security tools that don’t properly recognize malware or malicious activities. But the last few years have flipped the script as more security researchers and black hats have discovered that many security tools can also act as a very convenient tool for compromising the enterprise.

In order to properly work, these tools usually need very high administrative privileges and typically run processes at the lowest levels of the system. This makes them a prime target for attackers.

In the past two years, a number of embarrassing zero-days have come to light that had the criminals, or cyber spies, licking their chops at the thought of the complete ownage that such flaws can afford them.

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full BioPreviousNext

Article source: https://www.darkreading.com/vulnerabilities---threats/10-security-product-flaw-scares/d/d-id/1329942?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Americans Rank Criminal Hacking as Their Number One Threat

Global warming and artificial intelligence rate as less of a threat to human health, safety, and prosperity, than getting hacked, according to a survey released today.

Criminal hacking is the greatest threat to Americans’ well-being, according to a new survey that found it outranks air pollution, motor vehicle accidents, and artificial intelligence.

The online random survey conducted by ESET, which queried 740 American respondents via SurveyMonkey, asked participants to rate 15 types of risks, from “no risk at all” to “very high risk,” as it relates to human health, safety, or prosperity. The participants were left to interpret their own definition of criminal hacking, says Stephen Cobb, ESET senior security researcher.

Criminal hacking scored a weighted average of 5.41, compared to the survey’s overall weighted average of 4.92. Not far behind hacking in the rankings was air pollution, with a rating of 5.33, and disposal of hazardous waste in landfills at 5.24.

“It’s pure speculation on my part as to why criminal hacking was rated the highest, but one suggestion is criminals breaking into computers is a more immediate threat,” Cobb says. “Maybe the headlines in the news also made a difference. The survey was done right after WannaCry and NotPetya.”

“One takeaway for enterprises looking at these results is that criminal hacking as a threat to the general well-being of Americans is right up there in Americans’ consciousness. This signals to companies that they need to take security seriously,” Cobb warns.

Age and Wealth Matter

Americans’ views on the risk criminal hacking poses to their well-being varies depending on their age and wealth, the survey shows.

Survey respondents between the ages of 45- to 59-years-old expressed the highest concern for criminal hacking, with 65% rating it a “very high” or “high” threat to their well-being. The next largest age group with similar concerns were respondents 60-years-old and beyond (55%), followed by 18- to 29-year-olds (49%), and 30- to 44-year-olds (47%).

Older people say they limit their Internet use because it reduces their risk of a cyberattack, explains Lysa Myers, an ESET security researcher. Younger people are on the Internet all the time and it would be harder for them to justify that if they felt they were putting their well-being at risk, she notes.

Meanwhile, 58% of survey respondents with household incomes of $75,000 or less rate criminal hacking as a “very high” or “high” risk to their well-being, compared to 48% of survey participants with incomes higher than $75,000, according to the survey.

“If you are working two jobs and have to take time off to sort out identity theft, you may be more concerned about the risk,” Cobb says. “People from more well-funded households may feel less risk.”

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Related Content:

Dawn Kawamoto is an Associate Editor for Dark Reading, where she covers cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET’s … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/americans-rank-criminal-hacking-as-their-number-one-threat/d/d-id/1329946?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

1.4 Million New Phishing Sites Launched Each Month

The number of phishing attacks reach a record rate in 2017, but the majority of the phishing sites remain active for just four- to eight hours.

The average number of new phishing sites created in a given day has skyrocketed to more than 46,000, or 1.385 million each month, according to the Webroot Quarterly Threat Trends Report released this week.

This number of these sites is up substantially from Webroot’s quarterly report released in December, which noted more than 13,000 new phishing sites were created daily. 

The trend of temporary phishing sites continued with the majority of sites remaining active for only four to eight hours. The purpose of the short-lived sites, according to Webroot, is to avoid detection by such measures as block lists.

Meanwhile, the top 10 websites that were impersonated the most during the first half of the year include Google, 35%; Chase, 15%; Dropbox, 13%; PayPal, 10%; Facebook, 7%; Apple, 6%; Yahoo, 4%; Wells Fargo, 4%; Citi, 3%; and Adobe, 3%.

Read more about Webroot’s September report here

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/14-million-new-phishing-sites-launched-each-month/d/d-id/1329955?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Equifax has been sending customers to a fake phishing site for weeks

If you’re one of the 143 million people who were affected by the giant Equifax data breach (or one of the millions who weren’t but still had to check to see if you were), you already know that the data monger set up a special site—www.equifaxsecurity2017.com—for people to look up information about the breach, including whether their personal information was compromised.

Its choice of domain name for the special site was nothing short of baffling.

The company already owns a domain name, equifax.com. It can add as many subdomains as it likes to that domain (a subdomain extends a domain with letters, numbers or hyphens followed by a dot – nakedsecurity.sophos.com is a subdomain of sophos.com, for example).

Using something.equifax.com would have been a great idea. After all, nobody, no matter how much money they have, can buy a domain ending in .equifax.com other than Equifax. It is the company’s exclusive preserve.

It’s also the domain you’d guess if you didn’t know the site’s address. Plus, it’s been around for a long time, which means it gets an uplift from Google. The search engine has been indexing the Equifax website for years and will trust it enough to give it preferential treatment in search results, relative to newer domains.

But Equifax didn’t put their special breach site on something.equifax.com. Instead, they put it on www.equifaxsecurity2017.com a domain that happens to contain the word Equifax and looks like the sort of scam domain they probably spend a great deal of time and money telling customers and employees to ignore.

The name looks like a million similar domains that anyone could buy, and by using it, Equifax gave up its tremendous, inbuilt advantage with Google and levelled the playing field for anyone who wanted to create a scam site.

Naked Security’s Mark Stockley knows, because he purchased two of them.

In the course of investigating the breach on the morning after it was disclosed, he bought two domains that are exactly the same as www.equifaxsecurity2017.com but for a dash. He owns, and controls, these look-alike domains, all for the princely sum of £30 (USD$41)

Domain purchase checkout

Good thing Mark’s not a jerk. Or a scammer.

Neither, fortunately, is the guy who set up a misspelled phishing site in order to expose vulnerabilities that existed in Equifax’s breach response page.

Full-stack developer Nick Sweeting told The Verge that he set up the site securityequifax2017.com to point out the “huge mistake” Equifax made by using a domain that doesn’t have any trust attached to it, instead of hosting it on equifax.com.

See anything wrong with securityequifax2017.com? It’s understandable if you don’t. It’s a simple switcheroo of the words “security” and “equifax”.

Understandable, but unfortunate, therefore that Equifax itself mixed them up and actually tweeted the wrong URL, which is, really, a typosquatter’s dream scenario.

The tweets have since been deleted, but here’s the reply Tweet from Dave Rand (@LorettoDave), who caught Equifax’s mistake on Tuesday:

The Verge has a screen capture of the original, typosquatter’s dream message from Equifax. It also poked around and found three more tweets, since deleted, that had sent potential victims to the same false address, dating back as far as 9 September—in other words, Equifax has been sending people to potential scam sites from Twitter since the breach was disclosed.

Sweeting told The Verge that no data will leave his page and that he “removed any risk of leaking data via network requests by redirecting them back to the user’s own computer.”

In response to the tweets Mark Stockley opined “at this point it’s getting hard to think of anything more that Equifax could do to confuse its users, muddy the waters and make life easy for scammers”.

Sweeting and Stockley only purchased a few domain names because they wanted to make a point. There’s nothing to stop criminals slurping up hundreds or even thousands of plausible-looking domains and hosting whole batteries of sites designed to part unwitting users from their passwords, credit card numbers or other private information.

One can image that it’s been a mad house at Equifax since the communications department first got the unenviable job of telling people about the breach. Unfortunately, it’s all too easy to slip up when you’re typing in a link, even in normal, unstressful times.

An Equifax spokesperson says that all posts with the wrong links have since been taken down. The company’s apologized for the confusion.

For years, we’ve known, and warned, about the dangers of typosquatting—domains that take advantage of misspelled company names—and cybersquatting—domains that borrow names of companies, public figures or other terms that exploit public interest in searching for those names.

The dangers include falling for traps laid by pay-per-click schemes, coming across ads for scammy products, or even falling prey to crooks that use the domains for phishing or to disseminate malware.

For a quick overview of our typosquatting report, check out the following video.

(No video? Watch on YouTube. No audio? Click on the [CC] icon for subtitles.)


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/ZTS-EEkr-Q0/

Mini-Heartbleed info leak bug strikes Apache, airborne malware, NSA algo U-turn, and more

Roundup As ever, it’s been a doozy of a week for cybersecurity, or lack thereof. The Equifax saga just keeps giving, the SEC admitted it was thoroughly pwned, and Slack doesn’t bother to sign its Linux versions. We do spoil you so, Reg readers. And that was only yesterday. Here’s the rest of the week’s shenanigans we didn’t get round to.

US snoops give up fight over encryption algorithms

The NSA has backed down on its efforts to push for two encryption algorithms to become worldwide standards, following pressure from crypto-gurus. It was feared by various nations – including Germany and Japan – that Uncle Sam’s spying nerve-center was championing the global use of the data-scrambling methods because it knew exactly how to crack them. Therefore, it could decode data and communications secured by the two techniques.

The pair of algorithms are the Simon and Speck lightweight block ciphers. Now only the most toughest forms of the pair of mechanisms will be put forward to the ISO encryption standards body as these are unlikely to be defeated by the NSA’s supercomputers any time soon.

It’s basically a replay of the Dual EC DRBG shenanigans from a couple of years ago. That was an algorithm heavily advocated by the NSA and it turned out to be suspiciously flawed, allowing spies to crack encryption relying on the random number generator.

“I don’t trust the designers,” said an Israeli delegate to the ISO body regarding Simon and Speck. “There are quite a lot of people in NSA who think their job is to subvert standards.”

Japanese finance house floored by DDoS

Japanese finance house Hirose FX was subjected to a DDoS attack on Monday. The assault affected the corporate website, as well as Hirose FX’s trading tools.

Logging into the platform and accessing the website were hampered for more than an hour on Monday morning, according to reports.

Core blimey

Adaptive access control firm SecureAuth announced plans to merge with vulnerability discovery outfit Core Security on Wednesday. The plans are dependent on US regulatory approval, but would create a merged company with 1,500 customers and 360 employees worldwide.

By bringing together network, endpoint, vulnerability, and identity security, SecureAuth (headquartered in Irvine, California) and Core Security (headquartered in Roswell, Georgia) plan to combine their efforts to create an “identity-based security automation platform.”

Bleeding ‘ell

A Heartbleed-style bug has surfaced to menace Apache installs.

The Optionsbleed vulnerability in Apache Web Server is triggered by making HTTP “options” requests.

Like Heartbleed before it, the vulnerability can leak an affected (Apache) server’s memory. Fortunately the flaw has been patched. A deep dive into the issue can be found in a post by security veteran Paul Ducklin on Sophos’s Naked Security blog here.

AI surveillance peril

As AI and the IoT enable the collection of massive amounts of personal information, there is a risk that without appropriate safeguards and user control, a “surveillance society” could emerge, warned a report by the Internet Society out this week.

The non-profit’s Global Internet Report, which looked into how the internet might impact society over the next five to seven years, warned that cybersecurity issues will “pressure governments to take decisions that could erode the open and distributed global governance of the internet,” threatening personal freedoms and rights in the process.

CCTV spooknet

Security cameras infected with malware can receive covert signals and leak sensitive information from the very same surveillance devices used to protect facilities, Israeli boffins have demonstrated. The method, according to researchers, will work on both professional and home security cameras, and even LED doorbells, providing that devices work in the infra-red spectrum.

The same technique dubbed “aIR-Jumper” also enables a mechanism to create a covert, bidirectional, optical communication between air-gapped internal networks. The study was put together by a team of researchers from Israel’s Ben-Gurion University of the Negev led by Dr Mordechai Guri.

A video put together by the team shows the camera infected with malware responding to covert signals by exfiltration data, including passwords and selected passages of the book The Adventures of Tom Sawyer.

Youtube Video

Hacking into air gapped networks is not new in itself, but the Israeli team’s research is still noteworthy in exposing another potential route into systems. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/09/22/security_wir/