STE WILLIAMS

How BitPaymer ransomware covers its tracks

Thanks to Anand Ajjan and Dorka Palotay of SophosLabs, and Paul Ducklin of Naked Security, for the research this article is based on.

Ransomware is a blunt instrument that wants your money and doesn’t usually care if it leaves footprints behind.

So when SophosLabs researchers analyzed a sample of the BitPaymer ransomware family, they were surprised to see it using a malware coding trick that you don’t see very often – one that makes it harder to figure out how the attack unfolded after the event.

While that may sound like cold comfort if your files have just been scrambled, it makes it harder to warn the next victim what to look out for.

This sample uses a feature of the Windows file system called alternate data streams (ADS) so that the malware is less obvious while running.

BitPaymer starts off as a regular .EXE (program) file, but when running the malware copies itself into not one but two alternate data streams where it exists as a sub-component of otherwise empty files.

The malware then transfers control into the new copies of itself in ADS and deletes the more obvious .EXEfile in which it arrived.

(SophosLabs researchers have received a sample of the malware but fortunately haven’t seen it in the wild yet. If it were used, it would likely arrive as a malicious email attachment or link, as is typical for ransomware attacks.)

Sophos Anti-Virus detects BitPaymer as Troj/Agent-AXEG and HPmal/Ransom-Y.

Let’s explore this malware in greater detail…

What are alternate data streams?

Conventionally, a file consists of a sequence of bytes stored under a unique filename. This sequence of bytes is often referred to as a stream.

Windows NTFS (NT file system) files not only have a main stream, referred to by the filename, but can also have any number of alternate data streams stored along with the file and referenced by the filename, followed by a colon, followed by the alternate data stream’s name.

Only the filename of the main stream shows up in regular directory listings or in Explorer.

Because of this, attackers sometimes use ADS in an attempt to hide what they’re doing from security software, but it’s rare to see ransomware using it in this manner.

According to SophosLabs researcher Anand Ajjan, ADS is typically used for storing additional data about the main stream, such as the date and time the file was downloaded from the Internet.

Ajjan said:

ADS adds more stealth.  When a process is launched and does something malicious, there are no files backing by the process except alternate data streams.

Attack sequence

According to our analysis in SophosLabs, BitPaymer:

  • Copies itself into your APPDATA directory, using a random filename and marking the file hidden. This is a location commonly used by malware as a place to “hide in plain sight”.
  • Sets an autorun entry in the registry to relaunch the hidden copy of BitPaymer automatically if you reboot your computer. (This means pulling the plug won’t save your data.)
  • Spawns a copy of itself from an ADS called :exe in a randomly-named empty file, using this copy to run the NET VIEW command to obtain a list of your network shares.
  • Spawns a copy of the executable hidden in APPDATA, again using an ADS called :exe in a randomly-named empty file. This instance of the malware scrambles the data on your disk and network shares.

Because the running copies of the original malware files end up shrouded in two ADSes, they are less noticeable than usual, and can delete the original malware files when they’re finished.

That means the original BitPaymer.exe file in which the malware arrives will vanish after the NET VIEW has completed, and that the executable hidden in APPDATA will vanish once all your data is scrambled. (At this point, the malware no longer cares whether you pull the plug or not.)

To encrypt files:

  • BitPaymer uses a hard-coded RSA-1024 public key, which is imported using the CryptImportPublicKeyInfo function.
  • For each file, an RC4 key is generated using CryptGenKey.
  • This key is encrypted using the RSA key and the CryptExportKey function.
  • The encrypted key is saved at the beginning of the file.
  • The full files are then encrypted using the CryptEncrypt function.
  • During encryption, the original file is overwritten with “Ooops” and is then deleted
  • It replaces with a new file with a .locked extension (which contains the encrypted RC4 key followed by the encrypted content).

Most ransomware sticks to encrypting your data files, steering clear of your application directories and program files such as EXEs and DLLs: software that goes missing unexpectedly can cause problems such as crashes and instability. (The crooks want to make sure you can still get online and use your browser after the attack, because that’s how they squeeze the ransom out of you.)

BitPaymer is more aggressive than that, encrypting your apps and program files along with your data, although it carefully avoids the Windows folder to avoid messing with the operating system itself.

The pay page

BitPaymer, like most ransomware, does its damage quietly with your files getting scrambled invisibly in the background.

You only realise you’re in trouble when your files turn into shredded cabbage and you’re greeted with the message YOUR COMPANY HAS BEEN SUCCESSFULLY PENETRATED:

Defensive measures

As mentioned above, Sophos Anti-Virus detects this ransomware as Troj/Agent-AXEG and HPmal/Ransom-Y.

To avoid the financial and data loss that goes with such an attack, we also recommend regularly backing up files and keeping a recent backup copy off-site. 

There are dozens of ways other than ransomware that files can suddenly vanish, such as fire, flood, theft, a dropped laptop or even an accidental delete.

Encrypt your backup and you won’t have to worry about the backup device falling into the wrong hands.

Other resources

Other links we think you’ll find useful:


Techknow podcast — Dealing with Ransomware:

LISTEN NOW

(Audio player above not working? Listen on Soundcloud or access via iTunes.)

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/4VwlefWzRlQ/

Equifax fooled again! Blundering credit biz directs hack attack victims to parody site

You’d have thought that Equifax staff would be on their toes ever since the megahack that exposed the private data of over 143 million Americans but the corporation’s social media certainly haven’t got the message.

When news of the hack was published on September 7, over a month after its scale had been discovered, Equifax set up a website for worried customers to check if they had been affected – equifaxsecurity2017.com – rather than setting it up on the equifax.com domain.

As a bit of fun security researcher Nick Sweeting set up securityequifax2017.com with a familiar look and feel, just like phishers do every day. To make that point the headline on the website was “Cybersecurity Incident Important Consumer Information which is Totally Fake, why did Equifax use a domain that’s so easily impersonated by phishing sites?”

Turns out he had a point, since the site fooled Equifax itself. Shortly after setting up the site, Equifax’s official Twitter feed started to link to Sweeting’s fake page and in a series of posts dating from September 9 Tim on Equifax’s social media team began tweeting out the wrong URL to customers concerned about their data.

equifax

Seriously, Tim?

The tweets (now removed by red-faced Equifax staff) continued until Sept 18 before they were spotted by stanleyspadowski on imgur and @aaronkkruse on Twitter. It’s not known how many people were directed to the site, and it has since been blocked by Google.

You might think that, given the long time Equifax had to prepare for the hacking announcement, it would have been on the ball. But instead the emergency website it set up for consumers to check their status was a slapdash job, it tried (and failed) to indemnify itself against litigation with legal trickery and took nearly a week to confirm how many UK citizens were caught up in the event.

The entire hack was possible because the company wasn’t patching promptly, having left an Apache Struts flaw unpatched for months – although Equifax is not alone in that. The company’s CSO and CIO have since retired, presumably with a nice golden parachute, and the CFO and other senior management’s share sales are being investigated.

Given that Equifax is trying desperately to avoid a full-scale investigation into its business practices, you’d have thought the company would have been more on the ball. It appears not. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/09/21/equifax_fooled_again_company_teets_out_links_to_website_parodying_it/

Researchers claim ISPs are ‘complicit’ in latest FinSpy snooping rounds

A surveillance campaign utilising a new variant of FinFisher, the infamous spyware also known as FinSpy, has been tracked by security researchers.

Seven countries have been affected, and in two of them, major internet providers have most likely been involved in infecting surveillance targets, according to security researchers at ESET. The suspected involvement of ISPs – if confirmed – would be a first.

ESET is not naming the countries involved (“so as not to put anyone in danger,” it said – others have named names) but it is offering details of the mechanism of the attack.

FinFisher is marketed as a law enforcement tool but has a history of turning up in deployments in countries with a poor reputation for human rights. The software offers covert surveillance through keylogging, and exfiltration of files, as well as live surveillance through webcams and microphones.

Detailed infection mechanism of latest FinFisher variants [source: ESET]

As part of the latest attack, when a user is about to download Skype, Whatsapp or VLC Player they are redirected to the attacker’s server where they are served up by a trojanised version of the app they were seeking that comes contaminated with FinFisher. Other consumer applications ESET has seen being misused to spread FinFisher include Avast and WinRAR.

“During the course of our investigations, we found a number of indicators that suggest the redirection is happening at the level of a major internet provider’s service,” said Filip Kafka, the ESET malware analyst who conducted the research. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/09/21/finspy_snooping_isp/

SEC ‘fesses to security breach, says swiped info likely used for dodgy stock-market trading

The US Securities and Exchange Commission (SEC) has admitted that hackers broke into its corporate filling system last year.

As-yet unidentified miscreants may have profited from financial tip-offs and other data obtained after hacking into its online EDGAR test filing system, the US government’s financial trading watchdog admitted on Wednesday.

In August 2017, the Commission learned that an incident previously detected in 2016 may have provided the basis for illicit gain through trading. Specifically, a software vulnerability in the test filing component of the Commission’s EDGAR system, which was patched promptly after discovery, was exploited and resulted in access to nonpublic information.

It is believed the intrusion did not result in unauthorized access to personally identifiable information, jeopardize the operations of the Commission, or result in systemic risk.

The EDGAR database hosts millions of filings related to disclosures from businesses about topics ranging from quarterly earnings to profit warning or statements on planned mergers or acquisitions. It’s a goldmine of time and price-sensitive financial information. The SEC said that although it patched the unspecified vulnerability in EDGAR soon after its discovery last year, it recently came to realise that the glitch may nonetheless have been exploited for illicit gain.

The SEC has tightened up its security and launched an investigation in wake of the breach, which was publicly acknowledged on Wednesday.

The security flap is bound to raise questions about the SEC’s cyber-resilience, not least because incoming chairman Jay Clayton has made cybersecurity a priority. Reuters reports that a recent Government Accountability Office review faulted the SEC for not always fully encrypting sensitive information and use of unsupported software among other failings.

The commission’s disclosure follows hard on the heels of news of a major breach at credit reference agency Equifax that affected 143 million US consumers. Attacks on US financial institutions are rare but not unprecedented. For example, Nasdaq suffered a malware-related breach back in 2014.

The mechanism of the SEC breach remains unclear. Infosec experts suspect a targeted attack rather than an opportunistic raid.

Tony Rowan, chief security consultant at SentinelOne, commented: “It’s clear that the SEC was specifically targeted and that this attack was not just some lucky win in a general campaign. Given the huge potential value of insider information about companies, their filings and up and coming share dealings, it’s easy to see why they were attacked.” ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/09/21/sec_breach/

Slain: Unions’ US OPM mega-hack lawsuit against Uncle Sam

A lawsuit brought against the hacker-ransacked Office of Personnel Management on behalf of US federal employees has been killed.

On Wednesday, Judge Amy Berman Jackson ruled in a District of Columbia court that the case, brought by the American Federation of Government Employees and the National Treasury Employees Union, could not go ahead. The two unions represent a combined total of roughly 850,000 federal workers.

The legal challenge was brought against Uncle Sam under the Privacy Act, and the judge said the plaintiffs couldn’t demonstrate they had suffered harm.

The unions had been asking for financial compensation after a catalogue of failures by the OPM’s IT staff left the agency’s servers wide open to attack. fingerprints, national security clearance dossiers and other highly sensitive personal information on 22 million people were obtained by hackers unknown – but believed to be part of a Chinese state-sponsored hacking team.

US govt now says 21.5 million people exposed by OPM hack – here’s what you need to know

READ MORE

“The judge’s unfortunate decision to dismiss AFGE’s case reflects an unduly narrow view of the rights of data breach victims,” said the AFGE in a statement yesterday.

“OPM failed to keep our most private and sensitive information from getting into the hands of Chinese hackers. We are deeply disappointed by the judge’s ruling in favor of OPM.”

If the OPM data really was stolen by those working for the Chinese government, then the affected employees may never be able to sue. The stolen information, which included background checks for security clearance information, is most likely going to be used for spying rather than profit.

“NTEU strongly disagrees with the district judge’s ruling that our members were not sufficiently harmed by the OPM data breaches to show legal standing to bring the case to court,” said NTEU national president Tony Reardon, adding that the union would be appealing the verdict.

“We will make our case there that NTEU members were harmed by the breaches and that OPM’s indifference to securing its databases in the years leading up to the breaches violated NTEU members’ constitutional right to informational privacy.”

While the Feds think it has caught a Chinese coder responsible for the malware used against the OPM, it’s still no closer to finding the hackers themselves. The same group is thought to be behind an extensive hacking of United Airlines. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/09/21/judge_kills_union_lawsuit_against_government_over_opm_data_grab/

New Spam Campaign Literally Doubles Down on Ransomware

An upgraded spam campaign alternates Locky and FakeGlobe ransomware, forcing victims to pay twice or lose all their data.

Cybercriminals have launched an upgraded spam campaign pushing both Locky and FakeGlobe ransomware variants in an apparent attempt to overwhelm their victims.

Back in September, Trend Micro researchers discovered a large spam campaign distributing the newest version of Locky ransomware. Since it first appeared in early 2016, Locky has evolved and spread through several distribution methods, specifically spam emails. Attackers have used increasingly sophisticated means to hit users with Locky in more than 70 countries.

They recently found Locky has been combined with FakeGlobe in a single campaign designed to rotate the two. Victims who click a link embedded in a spam email could be hit with Locky one hour, and then FakeGlobe the next. This campaign format heightens the possibility of reinfection, as targets hit with Locky remain vulnerable to FakeGlobe in the rotation.

These emails include a link and attachment disguised as bills or invoices to the user. The script in the attachment is similar to the one inside the archive downloaded from the link, but the two contain different binaries and connect to different URLs for downloads. One downloads a variant of Locky; the other downloads FakeGlobe, or “Globe Imposter,” ransomware.

With Locky and FakeGlobe pushed alternately, victims’ files can be re-encrypted with a different form of ransomware. This means targets will have to pay twice or permanently lose their data, a tactic their attackers are hoping will scare them into payment.

“When it comes to these types of attacks – ransomware attacks – it’s all about speed and impact; something that can shock and awe,” says Ed Cabrera, chief cybersecurity officer at Trend Micro. “They want to be able to attack as many individuals and organizations as they possibly can, and do it fairly quickly while having the biggest impact.”

This particular campaign mostly affected users in Japan (25%), China (10%), and the United States (9%). Forty-five percent of the spam was distributed to more than 70 other countries. Distribution time overlaps with work hours, when more people are likely to be checking email.

Ultimately, says Cabrera, the attackers’ motivation is financial gain. This campaign is a sign that threat actors are working on more aggressive means of achieving their goals.

“The intended outcome is to really scare their victims into believing there’s no other option than paying,” he explains. “The shock value is to improve their financial gain, to improve the odds of them being paid … if they overwhelm their intended victims, they believe they have a better chance.”

This is not the first time researchers have seen download URLs pushing a rotation of different malware, as noted in a blog post on the discovery. However, past campaigns have pushed ransomware with information stealers and banking Trojans. The Locky/FakeGlobe combination was seen in a separate August campaign, which first pushed Locky and added FakeGlobe.

The combination of two variants is dangerous for businesses, which are forced to adjust their incident response processes to properly handle these threats. Any attack that increases the risk to operations is something organizations must dedicate time and resources to defend against.

“Each organization should have an incident response plan, but it should be ready for a massive ransomware attack,” says Cabrera.

As campaigns work faster to deliver ransomware, as this one does, security teams must accelerate incident response. This means faster correspondence and collaboration with business units and executives, from PR to legal and outside counsel and forensics teams.

Cabrera anticipates more aggressive types of online extortion campaigns outside traditional ransomware. Attackers are also making campaigns more sophisticated with better graphic design in ransom notes and “customer service,” or assistance with making payments, he adds.

“It’s really the evolution of the criminal underground,” he explains. “We’ve talked about crime-as-a-service for quite some time … these small criminal startups compete with each other to get as many customers as they possibly can.”

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/new-spam-campaign-literally-doubles-down-on-ransomware/d/d-id/1329922?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Avast-Owned Piriform Releases CCleaner Security Update

The Avast subsidiary has released two new versions of CCleaner following the discovery of a supply-chain attack.

Piriform, a subsidiary of Avast, has released a security notification for CCleaner version 5.34 for Windows 32-bit devices, and CCleaner Cloud version 1.07.3214. This update comes after it was discovered earlier versions of CCleaner were compromised to deliver malware to users.

Earlier this month, researchers found CCleaner and CCleaner Cloud were being illegally altered before they were released to the public. The download for CCleaner v5.33 was accompanied by a multi-stage malware payload, signed using a valid digital signature issued to Piriform.

The presence of a valid digital signature indicates an attacker infected a portion of CCleaner’s development or build environment, and used this access to inject malware. It’s also possible an insider with access to either environment intentionally inserted malicious code.

The updated releases announced today do not contain the Floxif malware, which was discovered in the 32-bit versions of CCleaner 5.33.6162 and CCleaner Cloud 1.07.3191. Floxif is designed to steal information from victims’ systems and download additional malware.

“…the threat has now been resolved in the sense that the rogue server is down, other potential servers are out of the control of the attacker, and we’re moving all existing CCleaner v5.33.6162 users to the latest version,” says Paul Yung, VP of products. “Users of CCleaner Cloud version 1.07.3191 have received an automatic update.”

Read more details here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/avast-owned-piriform-releases-ccleaner-security-update/d/d-id/1329923?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

10 Hot Cybersecurity Funding Rounds in Q3

The first two quarters of 2017 have been the most active ever in five years from a cybersecurity investment standpoint. Here’s how the third quarter has shaped up.PreviousNext

Image Source: ImageFlow via Shutterstock

Image Source: ImageFlow via Shutterstock

Statistics maintained by CB Insights show that 2017 is on track to be a record-setting year for cybersecurity funding activity.

There were a total of 291 funding deals involving private cybersecurity companies in the first two quarters of this year alone, making them the busiest from an investment standpoint in the last five years.

CB Insight’s research shows that investors poured some $1.6 billion into private cybersecurity firms in Q2 2017: the most ever in a single quarter.  Six companies — Cybereason, Data4 Group, CrowdStrike, Netskope, Tanium, and Illumio —  had mega $100 million-plus funding rounds in the second quarter of this year. No other quarter has had this many $100 million funding rounds before, according to CB Insights.

Malware outbreaks like the WannaCry pandemic and breaches like the one at Equifax has heightened demand for a variety of security technologies and made cybersecurity vendors a hot commodity in investment circles. The surging demand for security tools and services also has generated considerable startup activity in the security space. Gartner estimates worldwide information spending will top $86 billion this year.

Q3 also has been quite active funding-wise. [After this posting Digital Shadows announced it has raised $26 million in a Series C funding round led by Octopus Ventures, with participation from World Innovation Lab, Industry Ventures, and existing investors.]

Here, in descending order of investment size, is a sampling of some of the cybersecurity funding activity for this period.

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full BioPreviousNext

Article source: https://www.darkreading.com/vulnerabilities---threats/10-hot-cybersecurity-funding-rounds-in-q3/d/d-id/1329925?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Get Serious about IoT Security

These four best practices will help safeguard your organization in the Internet of Things.

The Internet of Things is riddled with security challenges. Cybercriminals know this too, and have often been quicker to take advantage of vulnerabilities than we have been to fix them. For instance, according to Fortinet’s Threat Landscape Report for the second quarter of 2017, 90% of organizations recorded attacks that targeted system and device vulnerabilities that were at least three years old, even though updates and patches had long been available. It’s even more alarming that 60% of organizations reported attacks aimed at vulnerabilities that were 10 or more years old.

Today, the billions of online IoT devices present an even more daunting challenge because they generally don’t receive the level of control, visibility, and protection that traditional systems receive. Coupled with widespread automation-based attacks, the potential for damage is even greater. Recent developments, outlined below, reveal why it’s time to take IoT security seriously.

Smart to Smarter
2016’s Mirai malware was the first IoT botnet to lead to an unprecedentedly massive distributed denial-of-service attack. And this year brought us new generations of IoT-based attacks, like Hajime and Poison Ivy, that have multiple toolkits built into them.

Mirai was successful, but it wasn’t built to be smart. Hajime is more robust because it’s automated. It self-propagates like a ransomworm and is difficult to shut down. Even more alarming is that Hajime is a multivector attack that can target different operating systems and supports multiple payloads and binaries, making it cross-platform.

Hajime also removes firewall rules that allow the device to talk to the Internet service provider. In a worst-case scenario, an attack could cause millions of devices to go dark.

The Dawn of Manufacturer Accountability
Mirai was an IoT cybersecurity wake-up call. We all knew that the IoT was insecure, and this botnet provided a glaring real-world example. As a result, individuals, organizations, and regulatory bodies were motivated to accelerate the process of making IoT vendors accountable for their products.

In January 2017, the Federal Trade Commission took the bold step of filing a lawsuit against an IoT manufacturer. The suit alleges that a global manufacturer of computer networking equipment and other connected devices “made deceptive claims about the security of its products and engaged in unfair practices that put consumers’ privacy at risk.”

Meanwhile, the US Commerce Department’s National Telecommunications and Information Administration has assembled a working group to develop guidance for IoT device manufacturers to better inform consumers about security updates. This group came up with “key elements” that manufacturers should consider conveying to consumers to help them make better-informed purchasing and use decisions. These key elements include whether a device can receive security updates, how it will receive them, and when support for the device would end.

More recently, the Internet of Things Cybersecurity Act of 2017 was introduced into the U.S. Senate as an effort to establish industry-standard protocols and require IoT manufacturers to disclose and update vulnerabilities.

Security updates and standards are only one aspect of imposing IoT cybersecurity and manufacturer accountability, but they’re a good start. These developments are a positive sign that the industry and those who regulate it are serious about creating an environment of accountability.

Four Best Practices to Address IoT Security Challenges
Many CSOs ask me, “If you could give me one piece of advice on IoT security, what would it be?” The answer is, “Know your digital assets.” You have to attain visibility before implementing protection, because you can’t protect what you can’t see. Every organization needs a constantly updated inventory of the assets on its network, including services. Risk analysis and security development is then based on the answer to the question, “If that data or service were to go offline, how much would it cost in revenue and damage to the brand?”

With that in mind, here are four recommendations for addressing the IoT’s cybersecurity challenges.

First of all, because of advanced threats like Hajime and WannaCry, patch management is essential. WannaCry targeted a vulnerability for which a patch had been available for more than two months. Even worse, Petya followed a few weeks later targeting the exact same vulnerability and still managed to affect millions of devices. Organizations that were spared the effects of these attacks all had a strong cyber-hygiene policy that includes applying patches as soon as they’re available.

But physical patching is only part of the solution. There are billions of vulnerable devices out there with no patches in sight. This is where intrusion-prevention systems (IPS) are essential. IPS is a must-have part of your security hygiene strategy because it can provide virtual patching to block hacks and attacks that target IoT and other vulnerable devices.

Second, use redundancy segmentation for your data backups. Scan your backups to make sure they’re clean, and make sure that they’re segmented off-network. Segmentation will also help protect against ransom-of-service attacks, which we expect to see in the coming year.

Third, focus on visibility. Perimeter defenses alone aren’t enough. Once the perimeter has been breached, many organizations have little visibility into what an attacker or malware is doing. It’s critical that you start by understanding who your attackers are, become familiar with their techniques, tactics, and procedures, and understand their objectives and motivations. Then drive visibility and control deep into the core of your network and out to its furthermost edges, including remote devices and the cloud. Only then can you intelligently defend your network.

Finally, it’s time to tighten up the time to defense. Proactive solutions need to be tied together. You need to take a hard look at your data centers and customer sites for ways to integrate all the different pieces from different providers. Try to reduce that complexity by further integrating devices, consolidating existing security solutions, and automating interoperability between your defense systems. This approach is critical if you want to speed up your time to defense.

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Derek Manky formulates security strategy with more than 15 years of cyber security experience behind him. His ultimate goal to make a positive impact in the global war on cybercrime. Manky provides thought leadership to industry, and has presented research and strategy … View Full Bio

Article source: https://www.darkreading.com/endpoint/get-serious-about-iot-security/a/d-id/1329892?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

1.9 Billion Data Records Exposed in First Half of 2017

Every second, 122 records are exposed in breaches around the globe, a new report shows. And that’s doesn’t even include the new Equifax breach data.

More than 10 million data records are pilfered or lost every day around the world, a rate of more than 7,000 per minute: and that’s only the numbers from breaches that go public.

Some 1.9 billion data records were exposed in breaches in the first half of this year, a dramatic increase of 164% from the second half of 2016, according to the Breach Level Index for the first half of 2017, compiled by Gemalto.

“It blows me away at this moment that every single day, more than 10 million pieces of data are exposed,” says Jason Hart, vice president and CTO for data protection at Gemalto.

If you (rightfully) think those numbers are dire, just wait until after the General Data Protection Regulation (GDPR) kicks in next year and European organizations are required to report breaches of information that previously may have been kept under wraps.

“With GDPR kicking in next year in Europe, you’ll have noticeable data breach” reporting increases, Hart notes. “This is just a drop in the ocean compared to what we’re going to see.”

Gemalto’s midyear report crunches data from all publicly disclosed data breaches around the globe. There were a total of 918 data breaches reported, and more than 500 of those involved an unknown number of compromised accounts, so the full number of exposed records for the first half is actually not available. The company has counted more than 9 billion exposed data records from breaches since 2013 when it first began its Breach Level Index.

The report does not include the most recent big data breach revelation from Equifax.

Personally identifiable information, payment card data, financial data, and medical information were among the types of information exposed in the breaches. Nearly three-fourths of the breaches involved exposure of data that could be used for identity theft, and 74% came from outside attackers, an increase of 23% from last year. Just under 20% were the result of internal inadvertent data loss or exposure.

Encryption remains a missing link for protecting data: less than 1% of the exposed data in the first half of 2017 was encrypted. That’s actually a decline of 4% in encryption from the last half of 2016. Overall, 42 of the publicly revealed breaches in the first half of 2017 involved data that was either fully or partially encrypted, which kept the data secured and useless to attackers.

“The annoying thing from my point of view is people just think by applying privacy controls, they are going to solve the problem” of breaches, Hart says. “It’s not. That’s a false sense of security. Security should be closest to the actual data” you’re trying to protect, he says.

The education sector experienced a 103% increase in breaches and a 4,000% jump in the number of resulting exposed data records. That was mostly due to a major insider breach at a Chinese private educational firm earlier this year.

Healthcare suffered the highest number of breaches (228) worldwide, accounting for one-fourth of all such incidents.

Geographically, North America ranked at the top for the number of breaches and exposed data records, with more than 86% of the share in both cases. Breaches there were up 23% and the number of records, up 201%, according to the Breach Level Index.

  

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

 

Related Content:

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/19-billion-data-records-exposed-in-first-half-of-2017/d/d-id/1329929?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple