STE WILLIAMS

Microsoft issues out-of-band security updates for Outlook, Office

Did you nab all the Microsoft Office updates for July?

Though Microsoft released a number of security patches in its July 11 update (on formerly-and-still-somewhat-known-as Patch Tuesday), there were a number of out-of-band updates also released on July 27. This update applies to vulnerabilities specifically Outlook and Office Click-to-run.

Several of the vulnerabilities in the late July update prevent remote code executions (RCE) in Outlook 2007, 2010, 2013 and 2016, as well as Office 2010 and 2016 Click-To-Run.

“This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file,” writes Microsoft in their security update.

For those keeping score at home, the patched RCE vulnerability in question specifically are CVE-2017-8571, CVE-2017-8572, and CVE-2017-8663.

Another day, another update, yes, but we always encourage you to apply these updates as expediently as possible. Attackers use these vulnerabilities because they know inevitably not everyone is as up-to-date as they could or should be. Microsoft Office is still a major attack vector, and unfortunately we see attackers targeting Office users all the time. It’s tried and true for them, sadly.

So don’t make an attacker’s job any easier than it needs to be: apply these patches as soon as you can.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/GiId-Ex-r1U/

NotBeingPetya: UK critical infrastructure firms face huge fines for lax security

The UK government has announced that businesses providing essential services like energy and transport could be fined as much as £17m of 4 per cent of global turnover for failing to have effective cyber security measures in place.

The proposals from the Department for Digital, Culture, Media Sport satisfy requirements under the EU Network and Information Systems (NIS) Directive, which comes into effect next May. Critical infrastructure firms will also be required to show they have a strategy to cover power failures and environmental disasters.

The NIS Directive relates to loss of service rather than loss of data, which falls under the General Data Protection Regulations (GDPR). UK proposals would set the maximum level of fine for the most severe outages by critical infrastructure orgs as for the most strict fines imposed under the EU’s General Data Protection Regulation.

Organisations that provide water, energy, transport and health services – whose vulnerabilities were exposed by the recent WannaCry(pt) and NotPetya ransomware attacks – are in the government’s line of sight. “Fines would be a last resort, and they will not apply to operators that have assessed the risks adequately, taken appropriate security measures, and engaged with competent authorities but still suffered an attack,” a government statement explains.

DCMS launched a consultation on its plans on Tuesday.

James Chappell, CTO and co-founder of threat intel firm Digital Shadows, said that UK government proposals go further than what’ll be required to achieve NIS Directive compliance.

“When the UK made its decision to leave the EU one of the concerns within the cyber security industry was that it would choose not to enact the regulatory commitments the country really needs to toughen up its cyber defences,” Chappell explained.

“In fact the opposite has been the case. The UK interpretation of the NIS Directive has put forward equivalent fines to those mandated by the General Data Protection Regulation. Today’s announcement pertaining to critical national infrastructure goes further than is required by the EU under the Network and Information Systems (NIS) Directive.”

Other vendors argue the tougher rules should be seen as a spur for organisations to improve their security policies rather than solely punitive.

“In security we talk about when not if a security breach will occur, but that does not mean organisations should not be taking all the necessary precautions to limit the potential impact of a breach,” said Sarah Armstrong-Smith, ‎head continuity resilience at Fujitsu UK Ireland. “In fact, the fast approaching implementation of GDPR will oblige organisations to carry out thorough preparations of their systems. Organisations should also use this as an opportunity to get all of their cyber measures in place, not just their data.” ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/08/critical_infrastructure_firms_threatened_with_huge_fines_for_lax_security/

Engineer gets 18 months in the clink for looting ex-bosses’ FTP server

An engineer has been jailed for 18 months after admitting to stealing blueprints from his former employer’s FTP server.

Jason Needham, 45, of Arlington, Tennessee, USA, worked at engineering firm Allen Hoshall up until 2013, when he left to set up his own consultancy, HNA. But in the two years following his departure he hacked his former employer’s file server repeatedly and downloaded schematics, staff emails, and budget and marketing documents.

“This case shows that law enforcement officials throughout the Western District of Tennessee will work together to ensure that individuals participating in any criminal act will be brought to justice,” said acting state attorney Lawrence Laurenzi.

“The corporate community is a vital part of growth and development for any city. Security crimes will not be tolerated in this district. We will come after you.”

Earlier this year, a Tennessee district heard that Needham accessed the email account of a former colleague at Allen Hoshall and used it to plunder documents. The IP address Needham used to illegally access the inbox was logged, and traced back to Needham’s home internet connection.

He also got access to Allen Hoshall’s FTP server and downloaded more than 100 PDF documents and 82 AutoCAD files containing AH’s schematics, job bids, and other proprietary information.

Even though the passwords were changed routinely on the FTP service, Needham was still able to get in, the court heard. Needham’s business partner at HNA urged him to stop raiding the remote servers, comparing it to the St Louis Cardinals hacking scandal.

“I never had a criminal intent. It was a habit, like checking in with an extended family,” Needham told the court.

“I had a desire to maintain continuity of the projects I started at AH. I can see now in hindsight that continuing to access their system could give someone a competitive advantage, but I never intended to use that to gain an advantage.”

Continuity, mmm hmm

The intrusion was uncovered when a client of Allen Hoshall got in contact with the engineering and design biz after receiving an unsolicited business proposal from Needham that matched the language used in a similar pitch from Allen Hoshall. The FBI were called in and the computer intrusion discovered.

“We are grateful that the government conducted such a prosecution in this case,” said a spokesperson for Allen Hoshall.

“We believe the Court’s sentence will send a clear message to Mr Needham and the greater business community that cybercrimes, electronic snooping and otherwise accessing electronic information without authorization are real crimes that are unacceptable under the law and are subject to severe penalties.”

In April this year, Needham pleaded guilty to one count of intentionally accessing a computer network without authorization and agreed to forfeit his engineering license. On Friday last week, US District Judge John Fowlkes sentenced him to 18 months in prison and two years’ supervised release, and instructed him to pay $172,393.71 to Allen Hoshall. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/08/us_engineer_gets_18mo_ftp_access/

US Homeland Security CIO hits ctrl-alt-delete after just three months

The chief information officer of America’s Department of Homeland Security has become the latest Trump administration appointee to resign.

Richard Staropoli, the former US secret service agent who at one time vowed to run the department “like a hedge fund,” will be leaving at the end of the month. Staropoli had been appointed to the CIO position by the Trump White House in May of this year. Prior to that he had worked at hedge fund Fortress Investment group as the CISO and head of global security.

Staropoli had also spent 25 years working in the US Secret Service. According to his bio, Staropoli’s duties included work with the Presidential Protective Division, the Counter Assault Team, and the Secret Service’s Hostage Rescue Unit.

Staropoli’s most notable moment as CIO came in June, when he vowed to run the IT program at the DHS in the same way he ran the hedge fund’s. This came amidst a larger overhaul of a number of US departments and a cull of some of the more antiquated and unnecessary IT practices across the entire government.

The resignation will not be particularly welcome news to a Trump administration that is already trying to deal with around 500 vacant critical positions, and the turnover of key government officials.

Most notably, the role of Staropoli’s would-be boss, the President’s Chief of Staff, has been passed from Reince Priebus to former Homeland Security supremo John Kelly. In the background to all this, Anthony Scaramucci was communications director for all of 11 days.

According to The Hill, deputy DHS CIO Stephen Rice will take over as CIO until a replacement can be appointed. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/08/dhs_cio_steps_down/

WannaCry Hero Garners Security Industry Support Following Arrest

US law enforcement arrested British security researcher Marcus Hutchins for allegedly developing and selling the Kronos banking Trojan.

Many within the security community appear to be rallying behind British bug hunter and researcher Marcus Hutchins following his stunning arrest last Thursday for allegedly creating, advertising, and selling the Kronos banking Trojan.

Leading privacy and civil rights group the Electronic Frontier Foundation (EFF) Monday expressed its “deep” concern over the arrest of the man that just this May was widely hailed as a hero for shutting down the WannaCry ransomware pandemic.

“We are looking into the matter and attempting to help Mr. Hutchins obtain good legal counsel,” the EFF said in a statement to Dark Reading.

New York City-based cyber law firm Tor Ekeland P.C. along with Symantec cybersecurity czar Tarah Wheeler have established a site for donating to Hutchins’ legal defense citing the researcher’s right to a fair trial. “We may all have opinions about what Marcus did and didn’t do,” Wheeler said in comments on the site.

“This is not about guilt or innocence; it is about the belief that all people deserve to be represented under American law with fervor and passion, and that includes security researchers.”

The 23-year old Hutchins, who is better known as MalwareTech, has pleaded not guilty to the charges against him and was granted a $30,000 bail Friday. He is scheduled to make an appearance in federal court in Milwaukee on Tuesday. A prosecutor has claimed that Hutchins admitted to creating the banking malware and sold it. If convicted on all charges, Hutchins could spend years in prison.

But the relatively scant information in the indictment papers and the fact that Hutchins is one of two alleged conspirators in the scheme — the other has not yet been identified — have prompted questions about the strength of the government’s case against him.

Some, who remember Hutchins’ recent role in shutting down WannaCry, appear convinced that the arrest was unmerited and an overreach on the part of federal prosecutors. Others are reserving judgment till more information becomes available.

“As with others in the community, it was a bit of a shock, especially after a Black Hat with positive involvement from high-ranking members of DOJ, ” says Jonathan Cran, vice president of research at bug bounty coordination firm BugCrowd.

“We’re all trying to determine what this means for Hutchins, as well as what it means for ourselves, and for other researchers in the community. For better or worse, it is already having a chilling effect on research,” he says.

Like many others, Cran says the activities that prosecutors have hit Hutchins with — at least based on what’s in the indictment papers — were likely not as nefarious as the charges would lead one to believe. For instance, it is entirely possible that Hutchins’ alleged act of selling a copy of Kronos and his offer of a “crypting” service to make it more invisible were simply tactics to build and maintain a reputation in underground markets.

In order for the US government to win the case, there needs to be more detail in the form of chat logs, and transactions that show Hutchins’ intent when he allegedly hawked and sold the malware, Cran says.

“I think this is a wakeup call that while security research is carefully being welcomed, there are very fine lines for researchers, and it’s extremely important to pay attention to the evolving case law. This is not the first case we’ve seen of this kind and it’s not likely to be the last,” he says.

Orin Kerr, a professor of law at the George Washington University Law School and a noted expert on cyber matters, is one of those who believes the government will have a hard time proving its case against Hutchins, based on what’s known so far about the charges.

In an opinion piece in the Washington Post, Kerr held that based on a first look at the indictment, the government is being overly aggressive in its charges against Hutchins. For example, one of the charges against Hutchins is related to a statute that makes it illegal for anyone to intentionally send out a program or a command that damages a computer. However, in this case, the government’s charge appears to be that Hutchins’ sale of the software to a third-party is the same as his causing actual damage to a computer.

“For the charge to fit the statute, the government has to prove two things that it may or may not be able to prove,” he said. First, prosecutors have to show that Hutchins and his unnamed conspirator had an intention to create damage. Secondly, they need to prove that the agreement between Hutchins and his conspirators was to cause damage to other computers via malware, Kerr said. He pointed to similar legal challenges with all of the other charges against Hutchins.

Ron Austin, an associate professor at Birmingham City University’s School of Computing and Digital Technology in the U.K., says the case raises a number of issues between where the cybersecurity community is and where the law is in relation to researching and stopping attacks.  “There is a risk within security research where a researcher may release test code that is later used maliciously,” Austin says.

“It’s a difficult balance between informing and the use of that information. The researcher needs to be able to inform the community in a responsible way,” he says. “If it becomes an issue where research is stopped or delayed because the researchers are worried that they face a court case, it risks the unethical hackers gaining ground.”

Related Content:

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/wannacry-hero-garners-security-industry-support-following-arrest/d/d-id/1329576?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Voting System Hacks Prompt Push for Paper-Based Voting

DEF CON’s Voting Machine Hacker Village hacks confirmed security experts’ worst fears.

Calls for paper-based voting to replace computer-based systems at the DEF CON hacker conference have intensified in the wake of a wave of voting machine hacks earlier this month.

This retro method of paper and pen as a more secure and verifiable way to protect US elections from future tampering or hacking may seem counterintuitive in today’s app-based and interconnected era. But after researchers at DEF CON hacked voting machines within 90 minutes of getting their first look at them, many security and policy experts doubled down on their recommendations to eliminate software-based voting machines in favor of either pure paper ballots or a paper trail-based system with optical character readers (OCRs).

Organizers of the DEF CON Voting Machine Hacker Village are still gathering and confirming the final results of the voting system equipment that fell to hackers there, two of which went down within the first hour and a half of the two-day special event at the conference. The village had five different types of voting systems used in US elections, all of which had been decommissioned.

“It’s undeniably true that systems that depend on software running in a touchscreen voting machine can’t be relied on,” Voting Village organizer Matt Blaze said in a Facebook Live feed hosted by US congressmen Will Hurd (R-Texas) and James Langevin (D-R.I.), in the aftermath of the DEF CON hacks. “We need to switch to systems that don’t depend on software,” said Blaze, a renowned security expert who is a computer science professor at the University of Pennsylvania.

Blaze recommends OCR-based systems using paper ballots that provide an audit trail for counting and confirming votes.

Pure paper ballots, sans OCR, are the preference of computer scientists with Verified Voting, a nonprofit that advocates legislation and regulation for verifiable and accurate elections. “We know that computers can be hacked. What surprised me is that they did it so quickly” with the voting machines at DEF CON, says computer scientist Barbara Simons, president of Verified Voting.

“One of the things that 2016 made quite clear is that we have very vulnerable voting systems and we don’t do a good job” of protecting them, Simons says. “So we exposed ourselves, and we haven’t taken the necessary steps to protect ourselves.”

Simons says the easy solution to protecting the voting system and its integrity in the US is to go to paper ballots. “You can’t hack paper,” she says. While many paper ballot voting systems are counted by optical scanners, those software-based systems can be hacked as well, she notes. “It’s fine to use [OCRs], but you need to check them” by correlating their data with the paper ballots, she says.

Verified Voting says the machines should be “immediately replaced” with ones that require that the voter mark a paper ballot, and that post-election ballots are audited in all locations.

A few states already use some form of paper balloting, Simons notes, including New Hampshire, which manually counts ballots, and California, which offers a “broken-arrow” ballot, where voters with a pen connect the arrow to their vote.

Sen. Ron Wyden, D-Ore., sent his constituents an email after DEF CON calling for them “to spread the word” about how Oregon’s vote-by-mail model should be adopted around the nation.

“Last week attendees at the DEF CON hacker convention in Las Vegas proved that it is possible to hack into our election computer systems in a matter of minutes,” he wrote in the email message. “That’s an enormous flaw in our democracy’s technology — but the good news is that we can solve the problem. Oregon-style vote by mail is a solution that will increase voting security and accessibility.”

Verified Voting’s Simons says some of the safer existing voting systems allow voters to use touchscreen systems to print out their paper ballots but don’t electronically store the voting data.

One way to force localities to update their voting systems to more secure paper-trail systems is for the US to establish a certification process for voting systems, says Paul Vixie, founder and CEO of Farsight Security.

“There isn’t a process for de-certification” of voting machine systems, however, Vixie notes. “There ought to be recertifications so we don’t have Windows XP or other known buggy software” running in these systems, he says. One of the voting machines in the Voting Village at DEF CON was XP-based, which alarmed security experts.

If not paper, systems should be based on open-source code, Vixie says. “If we’re going to use a digital system at all and if it isn’t going to be paper, that digital system is going to have to be open-source software,” Vixie says. “Then everybody has a chance to look at what it does and how it does it in time to affect the certification.”

That means examining the actual source code, he says, and rooting out vulnerabilities during the certification process.

But localities are limited by funding constraints. Money is the main obstacle for localities to replace vulnerable voting systems, Verified Voting’s Simons says. “A lot of these machines are really, really old … with [software] from the early 2000s or even earlier,” she says. “In some cases, they aren’t being maintained.”

She says many local election officials want to update their systems, but they just don’t have the funds.

Meanwhile, the worse news is that realistically, the upcoming 2017 November election as well as those in 2018 and 2020 aren’t likely to see a massive swap-out of vulnerable voting machines, despite the eye-opening hacks from DEF CON. It will take time, experts say.

‘Serious National Security Issue’

The backdrop here, of course, is concern over Russia, another nation-state, or even a rival political faction hacking or tampering with upcoming elections after 2016’s revelations of Russia’s meddling in the US election.

Douglas Lute, former US ambassador to NATO under presidents George W. Bush and Barack Obama, called last year’s election-tampering by Russia the most “serious a threat to our democracy as I have seen in over 40 years.”

Lute, who spoke to DEF CON’s Voting Village attendees via Skype, considers the attacks even more serious than a physical attack because they can shake citizens’ confidence in the voting process itself. “If we were to lose confidence of the security of our voting process — this most fundamental link between an American citizen and his or her government — if we lose confidence in that, the damage could be much more severe,” he said. “In short, in my view as a national security guy, this is a serious national security issue.”

Russia likely isn’t the only nation-state or other actor that can pull this off, either. Lute and other security experts point to Iran, North Korea, the Islamic State, and even rival political parties as potential attackers.

“These will be lucrative targets to any cyber opponent. Time is actually quite short to repair our vulnerabilities,” Lute said. “We just have to have a sense of urgency” on a national scale, he added.

DEF CON founder Jeff Moss, aka The Dark Tangent, and his team purchased the used voting machines on eBay for the Voting Village. “The genie is out of the bottle now,” he says of the voting machine vulnerabilities. “We now know it’s possible, whether it’s a nation-state” or other actor, to hack them.

Related Content:

 

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/voting-system-hacks-prompt-push-for-paper-based-voting/d/d-id/1329577?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

NIST Releases Cybersecurity Definitions for the Workforce

In an effort to bring consistency when describing the tasks, duties, roles, and titles of cybersecurity professionals, the National Institute of Standards and Technology released the finalized draft version of its framework.

Employers and recruiters may have an easier time describing the type of infosec professionals they are seeking to hire or advance in their careers now that the government’s National Institute of Standards and Technology (NIST) has released the finalized draft version of its cybersecurity lexicon framework.

NIST’s National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework aims to provide organizations with a common vocabulary when describing the role, area of specialty, category of work, and the knowledge, skills, and abilities (KSA) of cybersecurity professionals.

“The NICE Cybersecurity Workforce Framework improves communication, about how to identify, recruit, develop, and retain cyber security talent,” according to the NIST report. “It is a resource from which organizations or sectors can develop additional publications, or tools that meet their needs to define or provide guidance on different aspects of workforce development, planning, training, and education.”

Employers, recruiters, and guidance counselors, for example, may use the framework as a resource when writing cybersecurity job descriptions, or use it to define with greater clarity the types of IT security professionals in the workforce, according to the NIST report.

As for cybersecurity professionals, the IT security vocabulary framework may aid in giving job seekers and employers a common language and understanding when various skills and abilities are listed in job openings, NIST states.

In the education and training fields, the framework may provide guideposts in developing curriculum or training certificate programs, because industry players will have a common understanding of the skills and tasks that will be needed in a job.

Definitions for Cybersecurity Workers
The creation of the framework relied on more than 20 government departments and agencies, the private sector, and academia to create a broad understanding of the cybersecurity market. The committee has created two earlier versions of the framework before this final version was approved, according to the report.

The definitions that emerged addressed the broader categories of work roles, which include a detailed list of cybersecurity work role groupings and the tasks that they perform. Specialty areas, meanwhile, include functions or concentrated work done in the cybersecurity industry, the report states. KSAs represent the required tasks needed to get the job done, as well as relevant education and training.

Related Content:

 

Dawn Kawamoto is an Associate Editor for Dark Reading, where she covers cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET’s … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/nist-releases-cybersecurity-definitions-for-the-workforce/d/d-id/1329578?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Cyberattacks on GPS leave ships sailing in dangerous waters

After years of worries about the vulnerability of ship-borne GPS to jamming and spoofing, a handful of governments are suddenly warming up to a backup radio technology called Enhanced Long-Range Navigation (eLoran).

Reuters this week reports that South Korea’s Ministry of Oceans and Fisheries is looking to establish the technology in a test form by 2019.  Elsewhere, it seems likely that the US will invest taxpayers’ money into doing the same thing on a large scale, while even Russia is promoting its own version of eLoran called eChayka, for use in Arctic shipping routes.

And well they might after a recent spate of GPS jamming incidents involving these countries. Last year North Korea was accused of being behind the mass jamming of dozens of South Korean vessels that was serious enough to force them back to port.

Other jamming events included a warning of GPS interference issued by the US Coast Guard in early 2016 and a reported mass-jamming incident in the Black Sea in June this year.

While the incidents might be new, the danger they pose has been widely discussed for years, and not just in shipping – in the UK, the routine jamming of GPS signals used to track delivery vans has been a growing problem for years.

Given the acute dangers faced by shipping, what’s taken eLoran so long to get off the ground?

Sea navigation has always been a complex undertaking, but the introduction of Global Navigation Satellite System (GNSS) technologies such GPS, the Russian GLONASS and European Galileo have made life a deal simpler. Using these, a ship can know its position, heading and speed anywhere on the surface of earth, in any weather, with a high level of accuracy.

These are great for avoiding collisions but GPS signals are relatively weak and interference – both deliberate and from solar activity – can cause problems. Even today, ship pilots must be proficient using alternatives such as radar, magnetic compasses and old-fashioned navigational charts.

The challenge is that switching from GPS to a manual backup system takes time and that spells danger in congested shipping lanes.

A ship using eLoran, by contrast, would have something to switch to automatically and without delay. Designed to operate in the low-frequency 100kHz spectrum over long distances, its power output also makes it much harder to jam for an attacker compared to GPS. It’s extremely hard to spoof because the land-based transmitters sit in a limited number of fixed positions.

Despite plans to implement eLoran dating back to the Bush administration in 2004, it has been stymied by a mixture of cost (an expensive network of transmitters that serve only shipping) and political inertia.

The UK was a big advocate of the technology but found it difficult to get its neighbours to invest in the infrastructure upgrades to decades-old Loran radio systems necessary to provide full sea coverage.

Complacency could be another issue, with at least one nation, Norway, wondering whether radar wasn’t an acceptable solution for avoiding collisions in open sea.

The recent flurry of GPS jamming incidents might finally change minds. Sadly, it still looks as if major global investment beyond a handful of countries will only be forthcoming once politicians can point to the effects of a major attack.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/0nb1GRlHylM/

News in brief: Ariana Grande hacked; new data laws unveiled; Marcus Hutchins due to be released

Your daily round-up of some of the other stories in the news

Ariana Grande’s Instagram account hijacked

US pop star Ariana Grande (pictured) became the latest celebrity to fall victim to having her social media compromised at the weekend – the star’s Instagram account was compromised, with the cybervandals publishing several posts that contained racist slurs and profanities.

Grande, who won hearts around the world for her emotional return to Manchester to put on a star-studded concert after the bombing of her gig in the northern British city in May in which 23 people, mostly young fans, were killed, quickly regained control of her account, deleting the malicious posts and alerting her 111m followers to what had happened.

Here at Naked Security we hope that Grande has enabled two-factor authentication on her account, which Instagram introduced back in March, and Ariana, if you’re reading this, do have a look at our tips for securing your account.

New data protection laws unveiled

The UK government has unveiled its plans for bringing the EU’s General Data Protection Regulation (GDPR) into law with the publication of the new UK Data Protection bill.

GDPR comes into force across the 28 EU member states in May next year, and applies to any business, European or not, that processes the data of EU citizens.

The steps the bill takes to align British law with that of the EU comes as no surprise, regardless of the fact that the UK is due to leave the EU in March 2019 – the UK will still be a member of the EU when GDPR takes effect, and many British businesses will continue to do business with European companies after Brexit.

Matt Hancock, the digital minister, appearing to appropriate much of the credit for provisions painstakingly hammered out in Brussels, said in a statement that the bill “will give us one of the most robust, yet dynamic, sets of data laws in the world. The bill will give people control over their data [and] require more consent for its use. We have some of the best data science in the world and this new law will help it to thrive.”

@MalwareTechBlog set to be released

Marcus Hutchins, the security researcher better known as @MalwareTechBlog who stopped the WannaCry outbreak by inadvertently activating a killswitch, was expected to be released on Monday after his legal team didn’t have enough time to raise the $30,000 bail set for him by a Las Vegas judge on Friday.

Hutchins was arrested as he tried to board a flight in Las Vegas to return to the UK last Wednesday after attending the Def Con conference and charged with having been involved in the creation and distribution of the Kronos banking trojan along with an un-named co-defendant.

His lawyer, Adrian Lobo, said she expected him to fly to Wisconsin on Tuesday, where the indictment against him had been filed. Sky News reported over the weekend that Hutchins plans to plead not guilty to the six counts in the indictment, but it was  also claimed over the weekend that Hutchins had admitted to police that he had written the Kronos code and had indicated that he’d sold it online.

Hutchins has had to surrender his passport so has to remain in the US, and apparently will also have to wear a GPS tag and stay off the internet.

Catch up with all of today’s stories on Naked Security


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/HRuaPdf4bXU/

Hotspot Shield VPN throws your privacy in the fire, injects ads, JS into browsers – claim

The Center for Democracy Technology (CDT), a digital rights advocacy group, on Monday urged US federal trade authorities to investigate VPN provider AnchorFree for deceptive and unfair trade practices.

AnchorFree claims its Hotspot Shield VPN app protects netizens from online tracking, but, according to a complaint filed with the FTC, the company’s software gathers data and its privacy policy allows it to share the information.

Worryingly, it is claimed the service forces ads and JavaScript code into people’s browsers when connected through Hotspot Shield: “The VPN has been found to be actively injecting JavaScript codes using iframes for advertising and tracking purposes.”

“Hotspot Shield tells customers that their privacy and security are ‘guaranteed’ but their actual practices starkly contradict this,” said Michelle De Mooy, Director of CDT’s Privacy Data Project, in a statement. “They are sharing sensitive information with third party advertisers and exposing users’ data to leaks or outside attacks.”

The CDT describes AnchorFree capitalizing on the Congressional Review Act (CRA), enacted in March to kill FCC privacy rules that next year would have required ISPs to get permission before sharing customer data. “Don’t let ISPs monetize your web history: Use Hotspot Shield,” AnchorFree urged in a blog post.

The CDT suggests AnchorFree is engaged in the very thing its software supposedly prevents: monetizing your web history. As well as injecting stuff into webpages, Hotspot Shield, the CDT claims, gathers location data, in part for the optimization of ads, and it collects IP addresses, unique device identifiers, and other application information.

IP address and unique device identifiers are generally considered to be private personal information, but AnchorFree’s Privacy Policy explicitly exempts this data from its definition of Personal Information.

The CDT filing concedes that some level of network monitoring is necessary for VPN service providers. But AnchorFree, it contends, collects more data than is necessary for troubleshooting.

While Hotspot Shield’s Privacy Policy insists “original IP address will not be permanently stored or provided to any third parties by your use of Hotspot Shield,” the CDT complaint says Carnegie Mellon University’s Mobile App Compliance System indicates that the app discloses other sensitive data, including SSID/BSSID network names, MAC addresses, and device IMEI numbers.

“Contrary to Hotspot Shield’s claims, the VPN has been found to be actively injecting JavaScript codes using iFrames for advertising and tracking purposes,” the complaint says, adding that the VPN uses more than five different third-party tracking libraries.

In fact, the Hotspot Shield Privacy Policy says the software isn’t necessarily a VPN. “AnchorFree does not guarantee that the Service will create a VPN or utilize a Proxy IP Address on all websites.”

The Register tried to reach AnchorFree for comment, but its public [email protected] address repeatedly returned error messages, and the voicemail box at its headquarters in Menlo Park, Calif., was full.

A VPN is supposed to provide an encrypted tunnel to protect communication on untrusted network. But VPN providers can see their users’ unencrypted traffic – such as non-HTTPS web connections – and they will generally snoop and analyze that traffic to monetize via advertising. They will also provide that information to law enforcement if presented with a lawful demand from authorities.

Efforts have been made to sort the good from the bad, but the practices of VPN providers may change over time, particularly free services that find they need a way to make money. A worryingly number of VPN Android apps are rife with malware, spying, and code injection. And paid-for VPN services have also found to be plain crap.

In a discussion of VPNs on GitHub, self-identified hacker Sven Slootweg argues not to use a VPN service at all.

“If you absolutely need a VPN, and you understand what its limitations are, purchase a VPS and set up your own,” he advises.

Indeed, we believe the same. If you need a VPN and you know what you’re doing, roll your own or install Algo. Otherwise, steer clear of free and commercial VPNs. You’re just handing your internet traffic from one provider – your ISP – to an entirely untrusted one. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/07/hotspot_shield_deceives_with_false_privacy_promises_complaint_claims/