STE WILLIAMS

Hash of the Titan: How Google bakes security all the way into silicon

Google has unveiled more details about how security built into its custom silicon chips underpins the integrity of its servers and cloud-based services.

A blog post details how Google’s custom Titan chip provides a hardware-verified boot and end-to-end authenticated root of trust for the internet giant’s computing workhorses.

“We harden our architecture at multiple layers, with components that include Google-designed hardware, a Google-controlled firmware stack, Google-curated OS images, a Google-hardened hypervisor, as well as data center physical security and services,” the team of senior Google techies explain.

Titan is a secure, low-power micro-controller specially designed with Google hardware security requirements which was first announced at Google Cloud Next ’17 back in March.

The chip is a continuation of a longer running security philosophy involving building security in custom silicon for Google servers previously covered by The Register back in January.

Titan is designed to ensure a machine boots from a known good state using verifiable code, providing a secure foundation for subsequent operations and all but eliminating the possibility of firmware-based rootkits or other similar nasties.

“Our [data center] machines boot a known firmware/software stack, cryptographically verify this stack and then gain (or fail to gain) access to resources on our network based on the status of that verification. Titan integrates with this process and offers additional layers of protection,” the Google team writes.

Secure boot typically relies on a combination of an authenticated boot firmware and boot loader along with digitally signed boot files. In addition, a secure element can provide private key storage and management. Titan then offers two extra security controls – remediation and first-instruction integrity.

Remediation offers a way to re-establish trust in cases where bugs in Titan firmware are found and patched. First-instruction integrity allows Google to identify the earliest code that runs on each machine’s startup cycle.

Titan bundles several components: a secure application processor, a cryptographic co-processor, a hardware random number generator, a key hierarchy, embedded static RAM (SRAM), embedded flash and a read-only memory block.

In effect, Google is pushing verification of secure boot for its hardware all the way down the stack and onto bare-metal silicon. Google is taking a belt, braces and elasticated waistband approach to delivering secure boot – and it’s relying on in-house expertise rather than third parties to deliver this technology.

“[It’s] clearly worried about supply chain,” University of York techie Arthur Clune suggests.

As Clune notes, the recent Black Hat conference in Las Vegas research on firmware vulnerabilities (PDF) might be used to plant software backdoors. Google acknowledges such outside interference as a risk it is trying to exclude.

Google designed Titan’s hardware logic in-house to reduce the chances of hardware backdoors. The Titan ecosystem ensures that production infrastructure boots securely using authorized and verifiable code.

The custom Titan chip and how it fits inside Google’s purpose-built server [source: Google]

In addition to enabling secure boot, Google has developed an end-to-end cryptographic identity system based on Titan that offers a root of trust for varied cryptographic operations in its data centers. The system’s strong identity gives Google a non-repudiable audit trail of any changes done to the system. Tamper-evident logging capabilities are there to help identify actions performed even by an insider with root access.

Titan provides a root of trust by enabling verification of the system firmware and software components as well as establishing a strong, hardware-rooted system identity, Google concludes. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/25/google_titan_security_silicon/

Continuous Compliance and Effective Audit Preparation for the Cloud

What’s This?

Why audits are a necessary evil, and how they can actually help you improve your brand value.

Unless you spent your childhood with actuarial tables as a best friend, you probably don’t like the word “audit.” It conjures notions of paperwork and checklists and deadlines, and just a general swirl of annoying action items. What’s even worse, is that it suggests the idea that someone suspects you did something wrong, and they’re going to watch over you until you can prove you can do it right. It’s like an adult version of after-school detention.

For companies that operate in the cloud, audits are used to ensure that companies adhere to rules and commonly accepted best practices. We use cloud security compliance standards to define what these practices are, how enterprises can function with them, and how they can provide a roadmap for better business operations. Standards like NIST 800-53 and NIST 800-171 are required for organizations to do business with the federal government. HIPAA sets the framework for working with privileged and personal health data, and PCI compliance is demanded for organizations doing digital payments. Comply and you can operate at the pleasure of standards organizations. Be out of compliance and your “license” to operate is revoked.

Ideally, an enterprise complies with the requirements of the standards they need/want to adhere to, and then their business functions more securely, more efficiently, and the governing bodies give their everlasting blessing. It would be nice if it were that simple, but that’s never how compliance works. New servers are inserted into the IT environment, application updates are deployed, unrelated specs are mandated on top of other specs. With each change to your cloud and its component pieces, your enterprise risks missing something that will likely take it out of compliance. There are hundreds of lines of controls in the NIST 800-53 compliance spreadsheet, and each of those controls has a set of corresponding instructions. If just one of those conditions is not met properly, you’re unfortunately out of compliance.

This is clearly a lot to manage, especially when your business needs to remain compliant in the midst of constant business and technology change. To add to your burden, you have to deal with audits that check to see if you’re compliant now, if your processes are optimized to meet compliance standards, and if you’ve been out of compliance and what, if any, repercussions might have come from that. I’ve met many auditors, and while generally a pleasant group, they can strike fear into an organization that doesn’t fully know what’s going on in their cloud infrastructure.

When audited, you will be required to furnish comprehensive reports that detail your compliance and security adherence. Ultimately, the auditor is acting in the interests of the data and the owners of that data. They want to see if that data, or the assets that touch it, have been compromised. There are a lot of records you’ll have to compile and analyze in order to deliver what the auditors request. A Plan of Action and Milestone Template (POAM) will be created which will guide you, under the direction of the auditors, back to a state of compliance.

The idea of manually maintaining a compliant state for your cloud, and being able to keep detailed reports of it over time is a massive undertaking. Beyond just the sheer amount of work it would take to constantly check all the layers of your cloud stack and compare them with compliance controls, there’s also the opportunity cost. Managing compliance distracts a highly skilled part of your IT team from performing more business-critical functions.

Two things need to happen if you truly want to be in control of compliance management and be prepared for audits:

  1. You need a tool that can continuously monitor the entirety of your cloud environment;
  2. You need to automate compliance assessment to determine where there might be failures and risks.

Some solutions will deploy agents within your infrastructure – avoid that because it will just give you more to manage. An agent-less, cloud-native solution will work continuously on your behalf and according to the requirements of compliance standards when your data is in AWS, Azure, or any public cloud. You can then use your time more effectively in creating remediation processes that can also be triggered with a cloud-based monitoring and risk assessment solution.

Audits are necessary and actually help you improve your brand value. When validated to operate under specific standards, they open new business potential for your enterprise and increases your potential audience. The actual work of being audited, however, is a pain in the neck unless you’ve used a cloud monitoring solution that helps you avoid compliance issues and track all your compliance and security activity. When you’ve done that, your audits still won’t be fun, but they’ll be a lot less painless and your organization will avoid unnecessary interruption.

 

Tim Prendergast co-founded Evident.io to help others avoid the pain he endured when helping Adobe adopt the cloud at a massive level.  After years of building, operating, and securing services in Amazon Web Services, he set out to make security approachable and … View Full Bio

Article source: https://www.darkreading.com/partner-perspectives/evidentio/continuous-compliance-and-effective-audit-preparation-for-the-cloud/a/d-id/1329714?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Continuous Compliance and Effective Audit Preparation for the Cloud

What’s This?

Why audits are a necessary evil, and how they can actually help you improve your brand value.

Unless you spent your childhood with actuarial tables as a best friend, you probably don’t like the word “audit.” It conjures notions of paperwork and checklists and deadlines, and just a general swirl of annoying action items. What’s even worse, is that it suggests the idea that someone suspects you did something wrong, and they’re going to watch over you until you can prove you can do it right. It’s like an adult version of after-school detention.

For companies that operate in the cloud, audits are used to ensure that companies adhere to rules and commonly accepted best practices. We use cloud security compliance standards to define what these practices are, how enterprises can function with them, and how they can provide a roadmap for better business operations. Standards like NIST 800-53 and NIST 800-171 are required for organizations to do business with the federal government. HIPAA sets the framework for working with privileged and personal health data, and PCI compliance is demanded for organizations doing digital payments. Comply and you can operate at the pleasure of standards organizations. Be out of compliance and your “license” to operate is revoked.

Ideally, an enterprise complies with the requirements of the standards they need/want to adhere to, and then their business functions more securely, more efficiently, and the governing bodies give their everlasting blessing. It would be nice if it were that simple, but that’s never how compliance works. New servers are inserted into the IT environment, application updates are deployed, unrelated specs are mandated on top of other specs. With each change to your cloud and its component pieces, your enterprise risks missing something that will likely take it out of compliance. There are hundreds of lines of controls in the NIST 800-53 compliance spreadsheet, and each of those controls has a set of corresponding instructions. If just one of those conditions is not met properly, you’re unfortunately out of compliance.

This is clearly a lot to manage, especially when your business needs to remain compliant in the midst of constant business and technology change. To add to your burden, you have to deal with audits that check to see if you’re compliant now, if your processes are optimized to meet compliance standards, and if you’ve been out of compliance and what, if any, repercussions might have come from that. I’ve met many auditors, and while generally a pleasant group, they can strike fear into an organization that doesn’t fully know what’s going on in their cloud infrastructure.

When audited, you will be required to furnish comprehensive reports that detail your compliance and security adherence. Ultimately, the auditor is acting in the interests of the data and the owners of that data. They want to see if that data, or the assets that touch it, have been compromised. There are a lot of records you’ll have to compile and analyze in order to deliver what the auditors request. A Plan of Action and Milestone Template (POAM) will be created which will guide you, under the direction of the auditors, back to a state of compliance.

The idea of manually maintaining a compliant state for your cloud, and being able to keep detailed reports of it over time is a massive undertaking. Beyond just the sheer amount of work it would take to constantly check all the layers of your cloud stack and compare them with compliance controls, there’s also the opportunity cost. Managing compliance distracts a highly skilled part of your IT team from performing more business-critical functions.

Two things need to happen if you truly want to be in control of compliance management and be prepared for audits:

  1. You need a tool that can continuously monitor the entirety of your cloud environment;
  2. You need to automate compliance assessment to determine where there might be failures and risks.

Some solutions will deploy agents within your infrastructure – avoid that because it will just give you more to manage. An agent-less, cloud-native solution will work continuously on your behalf and according to the requirements of compliance standards when your data is in AWS, Azure, or any public cloud. You can then use your time more effectively in creating remediation processes that can also be triggered with a cloud-based monitoring and risk assessment solution.

Audits are necessary and actually help you improve your brand value. When validated to operate under specific standards, they open new business potential for your enterprise and increases your potential audience. The actual work of being audited, however, is a pain in the neck unless you’ve used a cloud monitoring solution that helps you avoid compliance issues and track all your compliance and security activity. When you’ve done that, your audits still won’t be fun, but they’ll be a lot less painless and your organization will avoid unnecessary interruption.

 

Tim Prendergast co-founded Evident.io to help others avoid the pain he endured when helping Adobe adopt the cloud at a massive level.  After years of building, operating, and securing services in Amazon Web Services, he set out to make security approachable and … View Full Bio

Article source: https://www.darkreading.com/partner-perspectives/evidentio/continuous-compliance-and-effective-audit-preparation-for-the-cloud/a/d-id/1329714?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

A Call for New Voices on the Security Conference Circuit

If the mere idea of talking in public makes you want to hide in a bathroom stall with a stuffed bobcat, think again.

There are certain things we can expect during the course of the annual conference season. Every year at about this time, the breathless headlines start rolling in, describing the impending doom due to some vulnerability or other. The stories we may hear less about, which could even be the most innovative, are those inaugural speeches by people who are new to the security conference circuit.

Many of us may feel like we shouldn’t be on the stage if we can’t bring headline-generating topics or a TED Talk level of showmanship. But it’s those new voices that keep conferences interesting in the long run, and which may offer the perspectives that bring big changes in the effectiveness of security. As you attend conferences this year, it is my hope that you give some thought about how you could add your voice to the conversation.

My own inaugural security conference presentation was one born of necessity. I had been to enough events to get completely hooked on repeating the experience, and when travel budget cuts dictated the need for stronger justification to send people to future conferences, I submitted my first abstract for consideration. No one could have been more shocked than I was when it was accepted; I was a relative newcomer with zero experience in computers before I started in this industry. I could not have been further from the definition of a security expert at that point.

I prepared for this speech harder than I’ve ever prepared for anything in my life. I did all those things everyone tells you to do to ensure that you are comfortable and at ease, so that your talk will go smoothly. I had so many friends in the audience that it was not simply a mental game to pretend that I was talking to a group of my favorite people. The elements were all there for things to go well.

Of course everything went perfectly, right? As you might guess, the answer is a resounding No. It was a total disaster that was precipitated by my overwhelming anxiety, which led to a cascade of technical glitches, and me speaking so rapidly that I ran out of material way before the end of my allotted time. It took everything in my power not to vanish into an awkward puff of smoke when the talk was over.

And yet, it was not the end of the world, nor was it even the end of my speaking career. I learned two important things about public speaking that day: living your worst-case scenario is never as bad as you think it will be, and not all of us need to fit in a certain mold to be a good speaker.

If you’ve never read the Bloggess blog or any of Jenny Lawson’s books, you should probably remedy that right now. If you have, you probably know that she is screamingly hilarious and that she has struggled with anxiety issues of her own. There was one particular talk she did (in a bathroom stall, and with her taxidermied service animal) that I found especially helpful to envision other ways I could speak effectively. And it served as an entertaining reminder of how much I personally enjoy talks that offer something truly unique.

There are only so many times one can watch a variation on the “Hacking (X) for fun and profit” theme. For the last few years, I have found myself seeking out conferences and presentations that offer an angle that’s new to me: for example, speakers from outside the mainstream security industry discussing issues that are unique to certain business verticals, or who offer a different perspective on existing technologies or techniques. No joke — I’ve even gone to a herpetology conference for security inspiration.

If we keep doing things the way we’ve always done them, we will continue to get the same suboptimal results. We need new voices from people with different perspectives to help us make a substantive change in the way things are going. You could be one of those voices; even if you don’t think you’re the type of person whose talk would be accepted, even if the mere idea of talking in public makes you want to hide in a bathroom stall with a stuffed bobcat. There are ways to make your voice heard that make your differences creative advantages.

Related Content:

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Click for more info and to register.

Lysa Myers began her tenure in malware research labs in the weeks before the Melissa virus outbreak in 1999. She has watched both the malware landscape and the security technologies used to prevent threats from growing and changing dramatically. Because keeping up with all … View Full Bio

Article source: https://www.darkreading.com/careers-and-people/a-call-for-new-voices-on-the-security-conference-circuit/a/d-id/1329718?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

A Call for New Voices on the Security Conference Circuit

If the mere idea of talking in public makes you want to hide in a bathroom stall with a stuffed bobcat, think again.

There are certain things we can expect during the course of the annual conference season. Every year at about this time, the breathless headlines start rolling in, describing the impending doom due to some vulnerability or other. The stories we may hear less about, which could even be the most innovative, are those inaugural speeches by people who are new to the security conference circuit.

Many of us may feel like we shouldn’t be on the stage if we can’t bring headline-generating topics or a TED Talk level of showmanship. But it’s those new voices that keep conferences interesting in the long run, and which may offer the perspectives that bring big changes in the effectiveness of security. As you attend conferences this year, it is my hope that you give some thought about how you could add your voice to the conversation.

My own inaugural security conference presentation was one born of necessity. I had been to enough events to get completely hooked on repeating the experience, and when travel budget cuts dictated the need for stronger justification to send people to future conferences, I submitted my first abstract for consideration. No one could have been more shocked than I was when it was accepted; I was a relative newcomer with zero experience in computers before I started in this industry. I could not have been further from the definition of a security expert at that point.

I prepared for this speech harder than I’ve ever prepared for anything in my life. I did all those things everyone tells you to do to ensure that you are comfortable and at ease, so that your talk will go smoothly. I had so many friends in the audience that it was not simply a mental game to pretend that I was talking to a group of my favorite people. The elements were all there for things to go well.

Of course everything went perfectly, right? As you might guess, the answer is a resounding No. It was a total disaster that was precipitated by my overwhelming anxiety, which led to a cascade of technical glitches, and me speaking so rapidly that I ran out of material way before the end of my allotted time. It took everything in my power not to vanish into an awkward puff of smoke when the talk was over.

And yet, it was not the end of the world, nor was it even the end of my speaking career. I learned two important things about public speaking that day: living your worst-case scenario is never as bad as you think it will be, and not all of us need to fit in a certain mold to be a good speaker.

If you’ve never read the Bloggess blog or any of Jenny Lawson’s books, you should probably remedy that right now. If you have, you probably know that she is screamingly hilarious and that she has struggled with anxiety issues of her own. There was one particular talk she did (in a bathroom stall, and with her taxidermied service animal) that I found especially helpful to envision other ways I could speak effectively. And it served as an entertaining reminder of how much I personally enjoy talks that offer something truly unique.

There are only so many times one can watch a variation on the “Hacking (X) for fun and profit” theme. For the last few years, I have found myself seeking out conferences and presentations that offer an angle that’s new to me: for example, speakers from outside the mainstream security industry discussing issues that are unique to certain business verticals, or who offer a different perspective on existing technologies or techniques. No joke — I’ve even gone to a herpetology conference for security inspiration.

If we keep doing things the way we’ve always done them, we will continue to get the same suboptimal results. We need new voices from people with different perspectives to help us make a substantive change in the way things are going. You could be one of those voices; even if you don’t think you’re the type of person whose talk would be accepted, even if the mere idea of talking in public makes you want to hide in a bathroom stall with a stuffed bobcat. There are ways to make your voice heard that make your differences creative advantages.

Related Content:

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Click for more info and to register.

Lysa Myers began her tenure in malware research labs in the weeks before the Melissa virus outbreak in 1999. She has watched both the malware landscape and the security technologies used to prevent threats from growing and changing dramatically. Because keeping up with all … View Full Bio

Article source: https://www.darkreading.com/careers-and-people/a-call-for-new-voices-on-the-security-conference-circuit/a/d-id/1329718?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Turning Sound Into Keystrokes: Skype & Type

BLACK HAT USA 2017 — Be careful what you type during a Skype call. The callers on the other end could know what you’re writing. Researcher Daniele Lain visits the Dark Reading News Desk to explain how the Skype Type proof-of-concept turns sounds into keystrokes and how it is a step up on previous attacks that use acoustic emanations.

Watch the entire two-day News Desk show and all 45 interviews at DarkReading.com/DRNewsDesk.

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Click for more info and to register.

Article source: https://www.darkreading.com/vulnerabilities---threats/turning-sound-into-keystrokes-skype-and-type/v/d-id/1329727?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Turning Sound Into Keystrokes: Skype & Type

BLACK HAT USA 2017 — Be careful what you type during a Skype call. The callers on the other end could know what you’re writing. Researcher Daniele Lain visits the Dark Reading News Desk to explain how the Skype Type proof-of-concept turns sounds into keystrokes and how it is a step up on previous attacks that use acoustic emanations.

Watch the entire two-day News Desk show and all 45 interviews at DarkReading.com/DRNewsDesk.

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Click for more info and to register.

Article source: https://www.darkreading.com/vulnerabilities---threats/turning-sound-into-keystrokes-skype-and-type/v/d-id/1329727?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

GTFO of there! Security researchers turn against HTTP public key pinning

Security researchers have endorsed industry guru Scott Helme’s vote of no confidence in a next-generation web crypto technology.

Helme said he was “giving up on HPKP” after experimenting with the tech and ultimately finding it too cumbersome for mainstream use even among security-conscious organisations.

HTTP Public Key Pinning (HPKP) is a very powerful standard that allows a host to instruct a browser to only accept certain public keys when communicating with it for a given period of time. While HPKP can offer a lot of protection, it can also cause a lot of harm too, according to Helme.

“The problem with HPKP is that it can be quite a complex idea to get your head around and requires a perfect deployment otherwise things can go wrong,” Helme argues in a blog post.

Potential problems arising from use of the technology include a so-called RansomPKP attack. In this breach scenario an attacker would gain control of a targeted site via a server compromise or a domain hijack before enabling HPKP headers for malicious ends.

“When your visitors go to your site they pick up the malicious HPKP header set by the bad guys,” Helme wrote. “At some point you then fix the problem and take back control of your site except now, none of the browsers will connect because of the HPKP policy they picked up from the bad guys.”

Other issues for early HPKP adopters include HPKP Suicide, which arises after keys are accidentally deleted, stolen in a hack or otherwise lost. Sites that pin themselves to a set of keys and then no longer have the ability to use them are in big trouble, as Smashing Magazine discovered.

Helme’s criticism of HPKP follows earlier doubts along the same lines from Qualys. Risks from failure modes outweigh the touted infosec benefits of HPKP.

Web developer Michal Špaček added: “I helped save a site from PKP suicide by finding some unused/forgotten/old CA root pinned and buying a cert from them.”

Providing HPKP capability to unvetted web developers was, in retrospect, a mistake, according to a senior security developer at Google.

Ryan Sleevi of Google made the admission during a discussion on the topic on Twitter. “Pinning is terrible – and harms the ecosystem more than helps, as we’ve seen. It was a bad thing to standardise,” he said.

Ivan Ristic of SSL Labs disagreed, in part. “The real mistake was the design, which assumes that mistakes won’t happen and has no recovery mechanism.”

He added:”HPKP could be saved, still, if the pins are made to break on certificate expiration/revocation. No catastrophic failures with that change.”

Professor Alan Woodward, a computer scientist at the University of Surrey, told El Reg that the risk of ransoming is real but less of an issue than the other problems. The whole system of web revocation is broken and the potential pratfalls that come from deploying HPKP are just a case in point.

“Like many security headers there are mistakes being made in implementation but that alone wouldn’t be enough to abandon HPKP,” Woodward said. “However, when you combine all of the issues surrounding HPKP it definitely seems to be a mechanism that could cause more harm to good.”

Helme told El Reg that although both GitHub and Tumblr have a “nice deployment” of the technology, he would advise against using the technology in all but a small subset of cases.

“The only sites that I’d really advocate use it are Gov/Banking, super high-value sites,” Helme concluded. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/25/hpkp_crypto_criticism/

Uncle Sam outlines evidence against British security whiz Hutchins

Court documents filed Wednesday in the trial of British security expert and accused malware writer Marcus Hutchins have outlined the very limited evidence the US government is willing to throw at the case.

Hutchins came into the limelight after crippling the WannaCry ransomware attack earlier this year. He came over to the US from the UK for the DEF CON security conference season last month, and while waiting to fly back to Blighty was arrested by the FBI, with the British authorities looking the other way. The 23-year-old was charged with coding and selling the Kronos banking malware, which is still in circulation today.

Hutchins denies any wrongdoing.

This week’s filing [PDF], to the Wisconsin court where Hutchins will be tried, shows that US prosecutors will submit two CDs of audio content – one from when the Brit was interrogated for 24 hours by FBI agents without access to a lawyer, and the other containing audio recordings from where he was held in county jail in Nevada.

The FBI has also submitted a disturbingly non-specific “3-4 samples of malware” and 150 pages of transcripts from Jabber chats between Hutchins and an unidentified individual.

Also included are another 350 pages of transcribed chats on an internet forum. These were obtained by the government in another district of the US. Hutchins and his legal team will be given a chance to see the government’s evidence, albeit within a strict time limit.

“The parties agree that the case should be designated as complex. Information is still being obtained from multiple sources,” the document states.

“The issues are complex. The defendant requests 45-60 days in which to review the discovery. The government notes that it is in agreement with the request.”

The clock is now ticking. He’s out on bail, confined to Los Angeles where his employer Kryptos Logic is based, and virtually live tweeting his unexpected life in America. His legal team, we’re told, checks his tweets prior to publication.

“Daily life of someone who’s just unwillingly moved out of [his] parents’ house and to another country with no ID or house would make a great blog,” he wrote. “Unfortunately it probably overlaps with the rule of ‘don’t talk about your case.'” ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/24/evidence_against_brit_security_whiz_hutchins/

Chinese chap collared, charged over massive US Office of Personnel Management hack

A Chinese fella has been accused by the FBI of being a key team member in the hacking crew that took down the US Office of Personnel Management (OPM).

Yu Pingan was cuffed at Los Angeles international airport by the Feds and this week charged with computer hacking.

The OPM infiltration, first discovered in 2015, was a massive embarrassment to the US government. Hackers stole paperwork for security background checks on 21.56 million individuals – including the fingerprint records for 5.6 million of them – and the personnel files of 4.2 million former and current US government employees. It caused the resignation of then-OPM boss Katherine Archuleta.

Pingan is accused of selling the Sakula malware that was used in the OPM attack. Sakula was at that time a very rare piece of malware indeed, which is just what you need to stay under the radar. Pingan, a Chinese national from Shanghai, was apparently arrested at Los Angeles airport after attending a conference in the US.

According to Pingan’s indictment [PDF], the Chinese national hacked into four separate US companies in Massachusetts, Arizona, San Diego and Los Angeles. He is accused of using a mixture of rare malware (primarily from the Sakula family of attack code) and infiltrating through improperly patched browsers to work his way into their servers.

The attack came to light in August 2012, when one of the companies found several pieces of advanced malware on its servers and called in the FBI. Upon examination it was found to be communicating with malware in a second company that had been put on an otherwise legitimate website and could worm through a poorly patched browser.

In a single day in February 2012, this malware had managed to infect 147 people who visited the company’s website by using a then-zero day exploit (now called CVE-2012-4969) in Internet Explorer. Between May 2012 and January 2013, five different zero-day vulnerabilities were exploited by malware on the company’s website.

By June 7, 2013, the third company also had its website infected with a very rare variant of Sakula. In all three cases, the malware was communicating with a single command and control beacon.

Finally, on December 14, 2012 the fourth company got hit, this time with PlugX malware that contained – among other nasties – a keylogging component. The software then stole a large number of files and sent them back to its controller, along with a lot of keylogging data.

The Feds say that they have seized communications between Pingan – who is supposed to have gone under the handle GoldSon – and handlers in China from at least April 2011 that discussed the hacking and use of malware. The FBI claims Pingan used the email [email protected] and that a decryption key found on one of the Sakula malware samples was ‘Goldsunfucker.”

Pingan is accused of supplying advanced malware to the unnamed Chinese crook, who then hijacked a legitimate domain run by Microsoft in Korea. He allegedly claims that the associate’s use of Sakula could cause blowback onto him, and it appears he was right.

If the Feds are correct, Pingan was the malware writer who made the OPM attack possible, although it must be said that the pitifully poor state of security at the government agency made the attack much, much easier to pull off. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/25/fbi_charge_chinese_suspect_us_office_of_personnel_mgmt_hack/