STE WILLIAMS

Success Enablers or Silent Killers?

These five success enablers will help CISOs report, measure, and demonstrate ROI to the C-suite.

CISOs today are challenged to report, measure, and demonstrate return on investment to the C-suite and board. CISOs must address these success enablers, because if they don’t, they become silent killers. The lack of ability to report, measure, and demonstrate ROI has been keeping CISOs from a strong and enduring relationship with the C-suite.

The following is a high-level cycle of five success enablers. The first, if successfully set up, enables the second, and onward, with the last reinforcing the first.

1. Security Goals That Don’t Resonate with the C-Suite and Board
We often hear: “Security is a journey, not a destination.” That’s a real problem for business executives because they’re driven by results. They have a fiduciary duty to shareholders to get the most value from an investment. If CISOs have not established security goals that resonate with executives, there isn’t a destination to showcase. In this way, security becomes a journey without a destination. Unfortunately, for CISOs that’s often a journey to C-suite discontent and onward to a new organization.

CISOs should align their cyber resilience goals around business crown jewels. These are top-of-mind business assets that have executive and board-level significance and are clearly critical to business success. This way, it is crystal clear the value that security can provide and doesn’t need to be supported with a regulatory and complex probabilistic impact argument.

2. A Strategy That Doesn’t Clearly Interlink Height, Depth, and Breadth of Cyber Resilience
Most security strategies weakly establish the height, depth, and width of what we might call the “cyber resilience wall.” This is an oversimplification in security terms but an easy way to connect with business leadership to agree on key concepts to frame impact control expectations and security costs.

Threat sophistication covers a full spectrum of capabilities — from accidental to nation-state. Commensurately, the sophistication necessary to counter them varies — as do the costs. Controls and control groups can calibrate costs to defend to various levels. And the CISO should be able to pitch cost levels of cyber resilience. Let’s call this the height of the cyber resilience wall.

Not all security controls act in the same way. Some controls predict to help prioritize defences, prevent to stop/divert attacks, detect to alert responders, respond to handle attacks and impacts, and recovery to learn, recoup, and mitigate. Let’s call this the depth of the wall.

The width of the cyber resilience wall is scope and coverage. Controls often don’t have a firm grasp of scope (e.g., do I know where all the important data is?) and rarely achieve full coverage of known scope.

These three dimensions directly influence the business plan.

3. A Business Plan That Doesn’t Provide the C-Suite with Clear Risk Appetite Choices
You buy “security” to protect against impact. You can do that by preventing the breach that leads to impact, or by handling the breach such that impact doesn’t cross a line of “unacceptable” quantity. CISOs are poorly armed today to robustly justify the quantity of impact control that specific budgets can buy. And that’s very frustrating for executives. Because there isn’t a strong correlation between security investment and control of impact, it’s easy to executives to cut budgets, or to under-budget, and not feel repercussions. This’s why “risk appetite” has been so elusive.

4. Inconsistent SecOps KPIs, Metrics, and Reporting
Because most control leads and security frameworks largely focus on the technical side of security controls, they don’t effectively run it like a business.

Consequently, security controls aren’t measured to a core set of KPIs that accurately predict performance results. Security control KPIs are often inconsistently chosen and measured, and that leads to poorly calibrated, ineffective, inefficient controls, which often set a false sense of security, deliver weak cyber resilience results, and burn a lot of cash.

5. Inability to Show Results That Matter in a Convincing Manner
One of the best and clearest ways to show results is a well-structured set of red-team exercises.

Red teams can be particularly valuable because they can variably emulate threat sophistications and tactics, they can be multimodal (that is, cyber, physical, social), and be pace-throttled.

More importantly, they should aim at strategic security goals (with the ability to act variably and evaluate SecOps performance), robustly evaluate strategic priorities, and prove SecOps performance — down to the control and specific resources levels. In this way, red teams can be the objective rudder on the security program.

The Rodney Dangerfield Effect
If CISOs don’t address these success enablers, they will have a difficult time propelling themselves to a position of appropriate influence or maintaining their position. They will then experience poor perception and traction, and frustration from executives. They may not receive the funding or resources they need, or executives won’t be convinced they’re delivering satisfactory results.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “10 Security ‘Chestnuts’ We Should Roast Over the Open Fire.”

Douglas Ferguson, a security professional of over 20 years, is the founder and CTO of Pharos Security. Pharos specializes in aligning security goals and strategy to the business and a calibrated risk appetite, ensuring an integrated business plan and optimized … View Full Bio

Article source: https://www.darkreading.com/risk/success-enablers-or-silent-killers/a/d-id/1336502?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Mega Breaches Are Forcing Us to a Passwordless World. Are We Finally Ready?

Passwordless authentication advocates see 2020 as a potential turning point year for the technology. But can the industry get off the dime?

(Image: adrian_ilie825 via Adobe Stock)

The cause of breaches has been well-known since the landmark “2017 Verizon Data Breach Investigations Report,” which revealed that 81% of hacking-related breaches leveraged either stolen and/or weak passwords.

Not much has changed in the past couple of years. Verizon’s 2019 report confirms the stolen and/or weak passwords number still comes in at around 80%, with 29% of breaches caused by stolen credentials.

So once again we ask: What will it take to get the industry to move off of passwords? And what’s stopping organizations from moving forward?

‘Our Best Bet’ for Ending Passwords  
“Organizations know that too many people use the same passwords over and over again. It’s a bad practice, but much of it is because of inertia. There are just too many other things to do,” says Rik Turner, a principal analyst at Ovum. “Moving forward, FIDO [Fast Identity Online authetication] is worth a look since it’s got many of the big consumer brand names behind it. It’s really become the best bet for the future of passwordless authentication.”

While it’s true the industry has been slow to change, a closer look reveals that much progress has been made in 2019. For example, Microsoft and Google now support passwordless standard FIDO2, and Apple made it clear it intends to support FIDO2 for its Safari browser. In another important move, Apple says iOS 13.3 (likely available early in 2020) will support popular FIDO-compliant authentication devices like the YubiKey.

On the consumer side, companies such as eBay have had their developers build their sites with the WebAuthn FIDO2 spec, which allows for passwordless authentication using biometrics, adds Andrew Shikiar, executive director and CMO of the FIDO Alliance. As of now, Android users running Google Chrome 75 can access eBay by authenticating with either a fingerprint or facial scan, whichever the device supports.  

Intuit, which also deployed FIDO passwordless authentication for its mobile services, found its customers successfully authenticated 99.9% of the time, compared to 80% to 85% for text messages. Sign-in time was also reduced by 78%. Shikiar says many more companies will offer passwordless authentication on their websites in the months ahead.

“We’re seeing that organizations are realizing that passwords are a liability,” he says. “With FIDO, organizations can improve the user experience, increase security, and reduce risk as well as time to authentication.”  

Matthew Ulery, chief product officer at SecureAuth, says organizations will change based on a combination of four important factors: an important industry peer (i.e., a bank or insurance company) gets breached and they don’t want to be the next victim; a new CEO or top executive comes into the organization and dictates that the company will move toward passwordless authentication; an organization realizes it finally has to do something to stop the ability of synthetic IDs to steal passwords; and, finally, customers push for change.

“Customers are pushing back,” Ulery says. “It’s now so easy to do fingerprint-reading or facial recognition on a smartphone that customers will want to know why they can’t move to a passwordless solution.”

There’s also an economic argument for moving to passwordless authentication. According to Frank Dickson, a program vice president at IDC who covers security issues, employees, on average, call the corporate help desk to reset their passwords up to twice a year. Each call costs between $30 and $40, so right off the bat passwordless authentication can help cut down on costs. In addition, because users are authenticating to applications and not the corporate network with passwordless authentication, companies can reduce calls related to help with their VPNs — and even eliminate their costs of managing a corporate VPN.

“Companies know they need to go passwordless, but they also need to find the money to do it,” Dickson says. “When they realize they can eliminate cost and add security by going passwordless, things will start to move. I expect that 2020 will be a year that much of this comes together.”

(Continued on next page) 

 

Steve Zurier has more than 30 years of journalism and publishing experience, most of the last 24 of which were spent covering networking and security technology. Steve is based in Columbia, Md. View Full BioPreviousNext

Article source: https://www.darkreading.com/theedge/mega-breaches-are-forcing-us-to-a-passwordless-world-are-we-finally-ready/b/d-id/1336538?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Mega Breaches Are Forcing Us to a Passwordless World. Are We Finally Ready?

Passwordless authentication advocates see 2020 as a potential turning point year for the technology. But can the industry get off the dime?

(Image: adrian_ilie825 via Adobe Stock)

The cause of breaches has been well-known since the landmark “2017 Verizon Data Breach Investigations Report,” which revealed that 81% of hacking-related breaches leveraged either stolen and/or weak passwords.

Not much has changed in the past couple of years. Verizon’s 2019 report confirms the stolen and/or weak passwords number still comes in at around 80%, with 29% of breaches caused by stolen credentials.

So once again we ask: What will it take to get the industry to move off of passwords? And what’s stopping organizations from moving forward?

‘Our Best Bet’ for Ending Passwords  
“Organizations know that too many people use the same passwords over and over again. It’s a bad practice, but much of it is because of inertia. There are just too many other things to do,” says Rik Turner, a principal analyst at Ovum. “Moving forward, FIDO [Fast Identity Online authetication] is worth a look since it’s got many of the big consumer brand names behind it. It’s really become the best bet for the future of passwordless authentication.”

While it’s true the industry has been slow to change, a closer look reveals that much progress has been made in 2019. For example, Microsoft and Google now support passwordless standard FIDO2, and Apple made it clear it intends to support FIDO2 for its Safari browser. In another important move, Apple says iOS 13.3 (likely available early in 2020) will support popular FIDO-compliant authentication devices like the YubiKey.

On the consumer side, companies such as eBay have had their developers build their sites with the WebAuthn FIDO2 spec, which allows for passwordless authentication using biometrics, adds Andrew Shikiar, executive director and CMO of the FIDO Alliance. As of now, Android users running Google Chrome 75 can access eBay by authenticating with either a fingerprint or facial scan, whichever the device supports.  

Intuit, which also deployed FIDO passwordless authentication for its mobile services, found its customers successfully authenticated 99.9% of the time, compared to 80% to 85% for text messages. Sign-in time was also reduced by 78%. Shikiar says many more companies will offer passwordless authentication on their websites in the months ahead.

“We’re seeing that organizations are realizing that passwords are a liability,” he says. “With FIDO, organizations can improve the user experience, increase security, and reduce risk as well as time to authentication.”  

Matthew Ulery, chief product officer at SecureAuth, says organizations will change based on a combination of four important factors: an important industry peer (i.e., a bank or insurance company) gets breached and they don’t want to be the next victim; a new CEO or top executive comes into the organization and dictates that the company will move toward passwordless authentication; an organization realizes it finally has to do something to stop the ability of synthetic IDs to steal passwords; and, finally, customers push for change.

“Customers are pushing back,” Ulery says. “It’s now so easy to do fingerprint-reading or facial recognition on a smartphone that customers will want to know why they can’t move to a passwordless solution.”

There’s also an economic argument for moving to passwordless authentication. According to Frank Dickson, a program vice president at IDC who covers security issues, employees, on average, call the corporate help desk to reset their passwords up to twice a year. Each call costs between $30 and $40, so right off the bat passwordless authentication can help cut down on costs. In addition, because users are authenticating to applications and not the corporate network with passwordless authentication, companies can reduce calls related to help with their VPNs — and even eliminate their costs of managing a corporate VPN.

“Companies know they need to go passwordless, but they also need to find the money to do it,” Dickson says. “When they realize they can eliminate cost and add security by going passwordless, things will start to move. I expect that 2020 will be a year that much of this comes together.”

(Continued on next page) 

 

Steve Zurier has more than 30 years of journalism and publishing experience, most of the last 24 of which were spent covering networking and security technology. Steve is based in Columbia, Md. View Full BioPreviousNext

Article source: https://www.darkreading.com/theedge/mega-breaches-are-forcing-us-to-a-passwordless-world-are-we-finally-ready/b/d-id/1336538?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Senators Call for End to Controversial NSA Program

The program for collecting telephone call metadata has faced increased scrutiny and restrictions since Edward Snowden revealed its existence in 2013.

Republicans and Democrats in Congress have come together to support ending one of the National Security Agency’s more controversial surveillance programs. The call-detail records program, which collects metadata on every telephone call to, from, or within the US, would end under a bill introduced by Sen. Richard Burr (R) of North Carolina and Sen. Mark Warner (D) of Virginia, the ranking members on the Senate Intelligence Committee.

According to senators, the program, begun in the aftermath of the 9/11 attacks, no longer effectively serves its intended purpose. The program was significantly changed after its existence was disclosed by Edward Snowden in 2013. The NSA has struggled to satisfy the new requirements of the program, ultimately suspending it in 2018 and purging all records collected since 2015.

The Trump administration has defended the program and called for its continuation. Despite this support, senators on the intelligence committee say that its current effectiveness does not justify the public relations and operational liabilities the program poses. Sen. Ron Wyden (D) of Oregon has announced that he will introduce a bill that would prohibit certain location-tracking surveillance activities and require more transparency from intelligence agencies.

For more, read here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “10 Security ‘Chestnuts’ We Should Roast Over the Open Fire.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/senators-call-for-end-to-controversial-nsa-program/d/d-id/1336544?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Senators Call for End to Controversial NSA Program

The program for collecting telephone call metadata has faced increased scrutiny and restrictions since Edward Snowden revealed its existence in 2013.

Republicans and Democrats in Congress have come together to support ending one of the National Security Agency’s more controversial surveillance programs. The call-detail records program, which collects metadata on every telephone call to, from, or within the US, would end under a bill introduced by Sen. Richard Burr (R) of North Carolina and Sen. Mark Warner (D) of Virginia, the ranking members on the Senate Intelligence Committee.

According to senators, the program, begun in the aftermath of the 9/11 attacks, no longer effectively serves its intended purpose. The program was significantly changed after its existence was disclosed by Edward Snowden in 2013. The NSA has struggled to satisfy the new requirements of the program, ultimately suspending it in 2018 and purging all records collected since 2015.

The Trump administration has defended the program and called for its continuation. Despite this support, senators on the intelligence committee say that its current effectiveness does not justify the public relations and operational liabilities the program poses. Sen. Ron Wyden (D) of Oregon has announced that he will introduce a bill that would prohibit certain location-tracking surveillance activities and require more transparency from intelligence agencies.

For more, read here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “10 Security ‘Chestnuts’ We Should Roast Over the Open Fire.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/senators-call-for-end-to-controversial-nsa-program/d/d-id/1336544?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Data Center Provider CyrusOne Confirms Ransomware Attack

The attack struck CyrusOne’s managed services division and compromised six customers primarily serviced by a New York data center.

CyrusOne, a major provider of data center facilities with more than 1,000 customers and 45 data centers, this week confirmed a ransomware attack aimed at its managed services division.

In a statement issued Thursday, the company announced the division is “working to restore availability issues” for six managed service customers after a ransomware attack encrypted certain devices. These businesses are primarily serviced by CyrusOne’s New York data center. Data center co-location services, including IX and IP Network Services, are not involved, it says.

When CyrusOne discovered the incident, it began response and continuity protocols to determine what happened, notify authorities, and get its systems back up and running. An investigation is ongoing, and third-party experts are helping CyrusOne to mitigate the attack.

The attack involved a version of REvil/Sodinokibi ransomware, ZDNet reports. This is the same form of ransomware that struck three managed service providers in a June campaign, in which adversaries leveraged remote management tools to distribute ransomware on user systems.

Read more details about the CyrusOne incident here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “10 Security ‘Chestnuts’ We Should Roast Over the Open Fire.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/data-center-provider-cyrusone-confirms-ransomware-attack/d/d-id/1336545?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Data Center Provider CyrusOne Confirms Ransomware Attack

The attack struck CyrusOne’s managed services division and compromised six customers primarily serviced by a New York data center.

CyrusOne, a major provider of data center facilities with more than 1,000 customers and 45 data centers, this week confirmed a ransomware attack aimed at its managed services division.

In a statement issued Thursday, the company announced the division is “working to restore availability issues” for six managed service customers after a ransomware attack encrypted certain devices. These businesses are primarily serviced by CyrusOne’s New York data center. Data center co-location services, including IX and IP Network Services, are not involved, it says.

When CyrusOne discovered the incident, it began response and continuity protocols to determine what happened, notify authorities, and get its systems back up and running. An investigation is ongoing, and third-party experts are helping CyrusOne to mitigate the attack.

The attack involved a version of REvil/Sodinokibi ransomware, ZDNet reports. This is the same form of ransomware that struck three managed service providers in a June campaign, in which adversaries leveraged remote management tools to distribute ransomware on user systems.

Read more details about the CyrusOne incident here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “10 Security ‘Chestnuts’ We Should Roast Over the Open Fire.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/data-center-provider-cyrusone-confirms-ransomware-attack/d/d-id/1336545?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

OpenBSD devs patch authentication bypass bug

One of the internet’s most popular free operating systems allowed attackers to bypass its authentication controls, effectively leaving the keys in the back door, according to an advisory released this week. The developers of the OpenBSD system have already patched the vulnerability.

OpenBSD allowed people access to its smtpd, ldapd, and radiusd programs – which send mail, allow access to user directories, and allow remote access to the computer system. All an attacker needed to do was enter a specific word prefixed by a hyphen as a username.

Qualys Research Labs found four bugs in BSD Authentication, which is the code that OpenBSD uses to authenticate users. Three of them were local privilege escalation bugs, while the other, CVE-2019-19521, bypassed the authentication system altogether. According to its security advisory, BSD Authentication supports four authentication styles: password, a one-time password mechanism called S/Key, and Yubico’s YubiKey hardware token.

The authentication bypass vulnerability automatically waves through anyone accessing via the password option with the username -schallenge, because the hyphen forces the operating system to interpret the word as a command line option for the program performing the authentication. The -schallenge option automatically grants the user access.

Vulnerability CVE-2019-19520 permits a local privilege escalation via ‘xlock’. This allows an attacker to gain access to the ‘auth’ user group, which sets them up to use the second privilege escalation weakness, CVE-2019-19522, which provides root access via the S/Key and YubiKey authentication methods. The code for these authentication types does not verify that the files they use belong to the correct user, and an attacker with ‘auth’ access could write their own files to the S/Key and YubiKey authentication directories. Daisychaining these two vulnerabilities together gets ‘root’ access.

Finally, CVE-2019-19519 escalates an attacker’s privilege via ‘su’, which is a utility allowing one user to execute commands with the privileges of another.

Created in 1996, OpenBSD is a fork of the NetBSD operating system. Its guiding entity, the OpenBSD Foundation, prides itself on the operating system’s security. It is the underlying engine powering a range of network appliances including routers and wireless access points. Its developers also created OpenSSH, which first appeared in OpenBSD. Any security holes in the product could unlock devices that rely on it.

OpenBSD and associated programs may focus on security, but it doesn’t mean that some bugs don’t make it through. Every system has bugs. What matters is how the developers react to them. OpenBSD’s developers moved quickly to fix these latest bugs, confirming them and producing patches for OpenBSD 6.5 and 6.6 in under 40 hours, according to Qualys.

What to do

Users should visit the errata pages for OpenBSD 6.5 and 6.6 and follow the instructions.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/bK2Mj1OlenI/

Instagram trying to protect kids by getting dates of birth from new users

No pretty Instagram pics for you, young ones who haven’t already got an account: the platform has started asking what your birthday is in order to keep underage users from signing up.

On Wednesday, Instagram said that starting that same day, it would be collecting dates of birth for new users.

It’s not hitting up current users for their dates of birth, and it’s not planning to display users’ ages. It’s just out to “keep young people safer and enable more age-appropriate experiences overall,” Instagram said.

Up until now, Instagram has only required new users to say that they’re at least 13 years old. In coming months, it will use the newly acquired, far more precise birthdays (whether truthful dates or not) to tailor users’ experiences around things such as account controls and recommended privacy settings for young people.

Reuters suggested that it’s at least partly about advertising: about expanding the audience of users who see age-restricted products, such as booze, gambling and birth control, while offering new safety measures for underage users.

But Instagram said that new advertising opportunities aren’t the driving force behind the new birthday request.

As Reuters pointed out, getting more granular in its age requirements is one way for Instagram to at least try to avoid the potentially costly wrath of child privacy lawsuits.

The video-sharing app TikTok is one example of a company that’s repeatedly been stung over child privacy missteps: in February 2019, the US hit TikTok with the biggest-ever fine for violating the Children’s Online Privacy Protection Act (COPPA), which is the nation’s strictest child privacy law.

In July, the UK launched an investigation to see if the same child-privacy issues constitute a violation of the General Data Protection Regulation (GDPR). And just this week, parents filed a class action lawsuit against TikTok.

Instagram’s head of product, Vishal Shah, told Reuters that the new birthday requirement is just the latest in its evolution away from its longstanding principles, such as anonymity:

Understanding how old people are is quite important to the work we’re doing, not only to create age-appropriate experiences but to live up to our longstanding rule to not allow access to young people.

And you plan to verify age how…?

Instagram’s parent, Facebook, has a long history of failing to keep kids from signing up for accounts. According to a 2014 study of 442 US children aged 8 to 12, one-fourth of them said that they were using Facebook, in spite of the platform’s rule that says you have to be at least 13 in order to open an account.

The problem isn’t a lack of rules about what ages can sign up for social media. The problem is verifying that kids aren’t lying about their age or haven’t gotten their parents to sign them up, be it on Facebook or Instagram.

Back in 2011, one parent, Marc Smerling, from Brooklyn, NY, had this to say about Facebook’s limp attempts to keep underage kids from signing up (after all, all the platform does is state the age limit in its terms of service):

It’s unenforceable. It’s like having a big bowl of candy and not letting them have any. The internet is everywhere around us. You can’t get away from it.

You just have to have a long conversation about the rules.

The UK’s National Society for the Prevention of Cruelty to Children (NSPCC) agreed. In response to Instagram’s announcement, it said that unverifiable dates of birth “will do nothing” to stop kids from seeing “harmful or age-inappropriate content.”

But new regulations will take of that, the NSPCC said:

Forthcoming regulation will force platforms to go further and will require them to take steps to proactively apply additional protections to children’s accounts by default.

But first and foremost the emphasis has to be on ensuring that platforms are safe in the first place for children to use.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Nf5pxYH4NiM/

US parents file class action against TikTok over children’s privacy

Parents and legal guardians in the US have their knives out for the insanely popular, oft-investigated social video app TikTok: they’ve filed a class action suit alleging that its parent company, ByteDance, is illegally collecting young users’ data in violation of child privacy law.

Named in the suit were Sherri LeShore and Laura Lopez, the mothers of two teenage girls who are also in on the class action but who, because they’re minors, are only identified by their initials: T.K. and A.S.

Both of the girls were under the age of 13 when they started using the app, known at the time as Musical.ly. But neither LeShore nor Lopez were asked for their verifiable consent, they claim: a violation of the Children’s Online Privacy Protection Act (COPPA), which is the nation’s strictest child privacy law.

COPPA applies to any site or service that collects children’s personally identifiable information (PII), which TikTok does: users handed over their email addresses, phone numbers, usernames, first and last names, short bios in which users could choose to mention their age, and profile pictures. For a while, between December 2015 and October 2016, TikTok was also hoovering up users’ geolocation data, which let the app figure out where its users were located.

Musical.ly (bought by ByteDance in 2017 and merged with the TikTok app in 2018) had all of that PII set to public view, by default. That meant that a child’s profile bio, username, picture, and videos could be seen by other users – including by adults and, potentially, by child predators. Even if a user switched their profile to private, their profile pictures and bios remained public, meaning that users/adults/predators could still send them direct messages, replete with colorful, cartoonish icons – animals, smiley faces, cars, trucks, hearts, that kind of thing.

In fact, there have been reports of adults posing as minors and messaging children, sometimes asking them for nude photos.

TikTok’s legal entanglements

We’ve heard all of this before: in February, the US hit TikTok with the biggest-ever fine for violating COPPA. In July, the UK launched an investigation to see if these same issues constitute a violation of the General Data Protection Regulation (GDPR).

But COPPA is only one flavor of TikTok’s legal morass.

TikTok’s Beijing-based parent company, ByteDance, plans to put its US division at arm’s length, separating the company to hopefully mollify US politicians who think it could be a national security risk.

If the separation happens, it will be just the latest attempt by ByteDance to prove that TikTok isn’t under China’s thumb. It hasn’t done a particularly good job at that, given its track record when it comes to censoring content that would displease the Chinese government – for example banning (and then reversing the decision) a US teen who used TikTok to decry China’s detention camps for Uighur Muslims.

TikTok admitted this week that yes, it did censor some videos – but for good, anti-bullying reasons, despite leaked documents from a few months ago showing that TikTok previously instructed moderators to follow a series of guidelines that led them to hide videos that flouted Beijing’s doctrine.

As far as the recent class action lawsuit over COPPA violations goes, there’s a chance that it won’t go far. TikTok told The Verge that it’s trying to work things out with the involved parties:

TikTok was made aware of the allegations in the complaint some time ago, and although we disagree with much of what is alleged in the complaint, we have been working with the parties involved to reach a resolution of the issues. That resolution should be announced soon.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/BxgELatt-Vk/