STE WILLIAMS

Sad fact of the day: Most people still don’t know how to protect themselves online

In light of the contrast between widely observed personal security routines such as locking the door at night and more carefree behavior online, Mozilla decided to interrogate its community to find out what people think about security, encryption, and privacy.

The advocacy-oriented maker of Firefox and other less-loved software chose to ask about 30,000 members of its community from Australia, Canada, France, Germany, the UK, and the US questions about how they rate their ability to protect themselves online.

The good news is that 8.9 per cent opted for the multiple choice answer, “I’m basically Mr Robot.” These people consider themselves to be skilled technical experts. Spoiler alert: If you’ve actually seen the TV series Mr Robot, that comparison suggests you’re deluding yourself.

Among the remainder, 11.5 per cent of respondents said they knew nothing and pleaded for help, 74.6 per cent said they knew a little but not enough, and 5 per cent suggested they were fine because they haven’t been hacked so far.

In total, about 90 per cent lacked confidence in their abilities to protect themselves online.

In an email to The Register, Ashley Boyd, VP of advocacy at Mozilla, said the company launched the survey knowing that, even among the web-savvy, many people feel their privacy and security is eroding.

“What was surprising was the high percentage of people who identified as truly feeling defenseless,” said Boyd. “Over 90 per cent of survey respondents said they don’t know much about protecting themselves online. And nearly a third of respondents feel like they have no control at all over their personal information online.”

Such sentiments, said Boyd, are why Mozilla is developing products that advance privacy and security and is creating media content that serves to educate and advocate.

Mozilla’s advice to those with security concerns is to keep software and devices updated.

That’s a start, but it’s also worth remembering not to open electronic files you weren’t expecting, to know where links point before you click on them, and even to read email as plain text.

About one in ten respondents “feel like they have total control over their personal information online.” That’s the Mr Robot group making itself known again.

About a third “feel like they have no control at all over their personal information online,” which is not far from the truth. While people can take steps to avoid broadcasting certain kinds of personal information, many online services require information and security failures somewhere along the line can undo personal diligence.

Mozilla says this attitude is most prevalent among people who don’t understand encryption, a group that also amounts to about a third of respondents. Sadly, it doesn’t have an answer to address perceived loss of control. Instead, the company suggests using Private Browsing mode in Firefox, without emphasizing that this only limits data storage in the browser itself, not at ISPs or third-party services. It would have done better to explain why everyone needs a VPN, if not Tor.

Mozilla also reports that 8 in 10 respondents fear being hacked and that 61 per cent expressed concern about being tracked by advertisers.

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/03/13/mozilla_survey_about_protecting_yourself_online/

Enterprises Hit with Malware Preinstalled on their Androids

Check Point details evidence of mobile supply chain problems based on infections on devices at two large organizations.

Reports of a pair of isolated mobile malware outbreaks at two large companies yet again calls into question the security of the Android device supply chain.

The mobile security research team with Check Point Software Technologies found several dozen devices at two unnamed enterprises teaming with malware that came preinstalled out of the box.

While the researchers noted that the apps weren’t integrated components of the official ROM firmware developed by the devices’ manufacturers, they did confirm that the malicious applications were not downloaded to the device after activation by the user. 

 More on Security Live at Interop ITX

“(They) were added somewhere along the supply chain,” wrote Orien Koriat, a researcher with the Check Point Mobile Research Team. ” Six of the malware instances were added by a malicious actor to the device’s ROM using system privileges, meaning they couldn’t be removed by the user and the device had to be re-flashed.”

The report took a look at 36 infected devices from two large firms, a large telecom and a global technology company. The devices in question had multiple instances of preinstalled malware, including a number of information stealing applications, adware and ransomware. Some notable inclusions were instances of Slocker mobile ransomware and Loki adware, which establishes total persistence on a device through complete device control.  

Pre-installed mobile device malware and built-in backdoors are starting to pop up in the Android device ecosystem with greater regularity and security experts believe that the problem will continue to grow. Most recently, the preinstallation of firmware on budget smartphones from manufacturers like BLU, Infinix, and LEAGOO that allowed for the remote installation of applications without user consent was highlighted by researchers at Kryptowire, Dr. Web and US-CERT. This ADUPS firmware was thoroughly enmeshed at the system level with the device platform and further research from Trustlook estimated that it came pre-installed on 700 million Android devices with the capability to “text messages, phone call histories, and details of how the phone is being used all without the user’s permission,” researchers with Trustlook said.

One of the big dangers of pre-installed malicious apps is that bad behavior never looks abnormal to a device user.

“Pre-installed malware compromise the security even of the most careful users,” says Koriat. “In addition, a user who receives a device already containing malware will not be able to notice any change in the device’s activity which often occur once a malware is installed.” 

According to Michael Patterson, CEO of networks security firm Plixer International, examples like this “shatter” the trust in the mobile device supply chain and “places into question the quality assurance processes that exist today for device manufacturers.”

Though enterprises should reasonably expect new electronics to be free of malware from the get-go, they’re still on the hook when events like this take place, he explains. This is why it’s important to not only lean on device security measures but also a backstop of network monitoring and controls to look for issues like these. He adds that device manufacturers also need to step up their QA game to add greater security assurances before sending devices out the door.

“Based on these findings, device manufacturers should now introduce a final test of devices prior to shipping them to customers,” he says. “Although this will certainly impact the cost of manufacturing and delivery, the potential negative impact of a loss of trust for mainstream manufacturers overshadows this cost increase.”  

Related Content:

 

 

 

 

 

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: http://www.darkreading.com/mobile/enterprises-hit-with-malware-preinstalled-on-their-androids/d/d-id/1328391?_mc=RSS_DR_EDT

Nigerian Cybercrime Matures, Morphs

INTERPOL, security researchers see West Africa cybercrime scene expanding and getting more sophisticated.

This is not your parents’ Nigerian scam. Cybercrime gangs out of West Africa are upping their seasoned social engineering game with more advanced scams like business email compromise (BEC) and targeting health savings accounts.

Cybercriminals out of West Africa pilfered an average of $2.7 million from businesses and $422,000 on average from individuals during 2013-2015, according to new INTERPOL and Trend Micro data, a rate that is on the rise. It’s a mixture of their traditional infamous 419 or Nigerian prince-type scams, and increasingly BEC and other scams that rely heavily on social engineering enhanced with a personal touch, with voice and Skype calls in addition to the usual email, social media, and instant messaging.

As in other regions such as Eastern Europe where cybercrime is rampant, the growth in West Africa’s online scams correlates with an educated yet unemployed populace. Only half of the 10 million students who graduate from Africa’s nearly 670 universities each year find jobs, and West Africa law enforcement says half of the cybercriminals they see are unemployed.

“The depth and breadth is larger and the impact is greater” with today’s West African cybercrime gangs’ scams, says Ed Cabrera, chief cybersecurity officer at Trend Micro. “What they’ve done is evolve their fraud schemes so they now encompass cybercrime tools and techniques to further or advance their fraud schemes.”

But the West Africa cybercriminals still are not quite as technically sophisticated as their Eastern European cybercriminal counterparts. “They are doing a lot by trial-and-error, and tapping into other undergrounds to capacity-build” with malware and tools, he says of the West African cybercriminals.

There have been cases of Nigerian cybercriminals inavertently infecting themselves with malware while infecting their victims. Trend Micro researchers report a recent case where a West Africa cybercriminal using keyloggers to steal email credentials for potential financial scams accidentally installed the keylogger on his own machine: that allowed researchers to sneak a peek at his logs and information and get a front-row seat to understand the inner workings of his operation.

SecureWorks last year revealed a similar situation, where the head of a cybercrime gang out of Nigeria, whom they dubbed “Mr. X,” was outed by researchers after apparently infecting his machine with his own malware and ultimately leaving a trail of his online information and theft activity and his victims.

Scammers in this region often make up for their technical inexperience with sophisticated social engineering skills. “Part of their strength is the human element to affect these types of attacks,” and they are more advanced with that personal touch than most Eastern European cybercrime groups that rely more on malware, says Cabrera, who at the upcoming Interop ITX conference will give tips on how to either stop or respond to ransomware attacks. 

An emerging scam targets corporate health savings accounts. Researchers at SecureWorks have been tracking this scam, where Nigerian hackers as well as cybercrime gangs out of Southeast Asia send victims spearphishing emails purportedly from HSA administrators. The emails typically ask the victim to confirm his or her username and password for the account: if the victim falls for it, the attackers then go into the account and have it direct funds to the attackers’ bank account, typically a money mule account.

The National Health Information Sharing and Analysis Center (NH-ISAC) has identified at least six different businesses that have suffered from HSA scams. According to SecureWorks, victims have lost anywhere from several hundred to several thousands of dollars each.

Joe Stewart, director of malware research for SecureWorks, says his team spotted at least three groups focusing on HSA fraud, one of which had Nigerian origins and the other, Indonesian. “They were targeting those accounts for most of 2016,” Stewart says.

The HSA attackers aren’t making as much money as the BEC attackers, however, because those accounts typically don’t have more than a few thousand dollars, Stewart notes.

BEC scams spread to nearly 100 nations last year and costing victims some $3 billion in losses, according to the FBI. The average loss is $140,000 per incident. The BEC typically works like this: the scammers pose as a company executive or other person to dupe the recipient employee into wiring money to an account that’s actually that of the scammer, unbeknownst to the victim. BEC attacks don’t even require malware.

 More on Security Live at Interop ITX

These scams affect all kinds of industry sectors. Cybersecurity and policy attorney Kenneth Dort says he’s seen a massive jump on these types of scams. “To be candid, my firm has gotten a few” Nigerian scam attempts, he says.

“The Nigerian prince scam got a little old, so it morphed into something else. I can’t tell you how many times clients’ CFOs are just inundated with bank requests, fake checks,” says Dort, a partner with Drinker Biddle Reath LLP.

Prince Update

INTERPOL and Trend Micro’s study found that West African cybercriminals are typically men aged 19- to 39 years old, and fall into two categories: what they call “Yahoo boys” or “nextlevel cybercriminals,” based on their levels of technical expertise. Yahoo boys are known for 419 scams and operate under the supervision of others, while next-level cybercriminals focus on BEC, tax scams, and also employ keyloggers, remote access Trojans, phishing tools, and ransomware they obtain from underground marketplaces.

SecureWorks refers to the latter group as “wire-wire” scammers. Unlike the traditional Nigerian 419 scams, this new generation of scammers is not employed by college-age fraudsters but by men in their late 20s to 40s, many of whom are considered pillars of society, active in their churches and communities.

Some 30% of cybercriminals in this region are arrested. Nigerian law enforcement has been aggressive in pursuing these scammers: a Nigerian national considered the mastermind behind several BEC and other scams was arrested by INTERPOL last August on charges of cheating companies out of more than $60 million, The arrests were reportedly made with the help of Nigeria’s Economic and Financial Crime Commission (EFCC) as well as Trend Micro’s findings.

But old-school, tried-and-true advance-fee fraud, aka 419 or Nigerian prince scams, is still alive and well – and lucrative.

SecureWorks’ Stewart and his team, while doing research earlier this year looking at the operations of a specific wire-wire gang, stumbled across some fake documents and the mention of a “Mr. White” with whom the gang was scamming. They contacted the possible victim, Henry White, a real estate developer.

White had been working with what he thought was a group of foreign investors to raise funding for his dream of starting his own construction business. He wrote a business plan, and through a friend found a website that provides information on investors in China. He was contacted by someone in London who had seen his post there, and who told White he had an interested investor so to send him his business plan, which he did. White was approved for a $2.2 million loan at 2% interest and payment deferred for a period of two years.

The memorandum of understanding required a documentation fee for overseas transaction; White said he inquired about the investor, and the London man gave him the name of a legitimate multi-millionaire named Mr. Mohammed out of Saudi Arabia who had several investments in US firms.

He even held Skype sessions with Mohammed, and the scammers used a screenshot of a man appearing to be a Saudi prince. “We spoke on Skype back and forth,” White says.

White wired $10,000 for the fee to Mohammed, and then was billed for another $2,800 for “proof of funds documentation.”

He received documentation that the $2 million was on its way. But it never came, and after several attempts to contact Mohammed to no avail, White realized he had been duped. “Lo and behold, it was my worst nightmare.”

SecureWorks contacted White around that time, and continues to work on unmasking the gang behind the scam. “If he continues to communicate and is asking for money transfers, we may be able to social-engineer him” to snare him, Stewart says. “Or since all this went down with Mr. White, these fraudsters might start testing the waters with malware,” which then could provide another trail to them, he says. The challenge is that these scammers use money mule accounts, so they are covering their tracks.

In the meantime, White says he is informing other users of the “investment” website and getting the word out as much as he can to warn other would-be victims not to fall for this and other similar scams.

Related Content:

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: http://www.darkreading.com/threat-intelligence/nigerian-cybercrime-matures-morphs/d/d-id/1328392?_mc=RSS_DR_EDT

Invisible reCAPTCHA means no more clicking on kitten pictures to prove you’re carbon-based

It’s a happy day for reCAPTCHA haters who can’t stand repeatedly having to prove they’re not bots by clicking all the pictures that contain a kitten. As of last week, sites could choose to make all that testing slip below the surface and go invisible.

Back in December, Google said that it was working on a new version of the are-you-a-human-or-a-bot test, and as of last week, Google made it available for website developers.

Called Invisible reCAPTCHA, the free service is designed to protect sites and apps from spam and abuse without any need for users to click in a quivery human fashion, select all the images that depict a given object, or whatever other thing developers have had us do to prove we’re real.

Google says that Invisible reCAPTCHA uses advanced risk analysis technology, combined with machine learning, to separate humans from bots. That means no more need for us to click on anything at all (or to select images associated with a clue image, as mobile users have been doing).

Google’s been using risk analysis to fend off bots for years. In 2013, it revealed what it called its Advanced Risk Analysis backend for reCAPTCHA.

That back end doesn’t just look at whatever gobbledygook we type into a box or how human-like our mouse clicks are. Rather, it observes our entire engagement with a CAPTCHA, from start to finish – before, during, and after we click anything – to determine whether we’re carbon-based.

Specifically, the difference between bot and human can be revealed in clues as subtle as how a user (or a bot) moves a mouse in the brief moments before clicking the “I am not a robot” button, according to Vinay Shet, the product manager for Google’s Captcha team.

Without realizing it, humans also drop clues that can establish whether we’re automated or not: IP addresses and cookies show our movements elsewhere on the web and can help prove that we’re not a bad actor.

As it is, reCAPTCHA hasn’t proved infallible.

The image challenge was gamed about a year ago when researchers used Google’s own massive image search database in reverse, finding words to match an image, rather than images to match a word, to help them find images in a reCAPTCHA set that shared a particular characteristic.

More recently, the reCAPTCHA audio challenge purportedly fell, and yet again, it stumbled on one of Google’s own services: this time, it was Google’s speech recognition API.

Then, in January, somebody apparently rigged up a robotic arm using a capacitive stylus to move across a mousepad in that quivery, human-like manner that reCAPTCHA risk analysis uses to help figure out if we’re human.

As sites switch over to invisible reCAPTCHA, most users won’t see CAPTCHAs at all, not even the “I’m not a robot” checkbox. But you can expect to jump through those hoops again if you’re flagged as “suspicious” and the system presents you with the usual challenges.

Will researchers still be able to game invisible reCAPTCHAs now that they’ve slipped out of view? Time will tell, but here’s hoping they can’t. If researchers fail to game Invisible reCAPTCHAs, it hopefully means that bot masters can’t, either.

And stopping bots is, of course, the ultimate goal.

Bots tirelessly work to harvest email addresses from contact or guestbook pages, scrape sites and reuse the content without permission on automatically generated doorway pages, take part in Distributed Denial of Service (DDoS) attacks, and automatically try to log into sites with reused passwords ripped off from breaches.

Hopefully, Invisible reCAPTCHA is going to prove tougher to game than previous reCAPTCHA iterations, and present a high enough hurdle that bots fall flat on their bot faces.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/0Pza-xFR1mA/

Researchers find 38 Android devices shipping with pre-installed malware

SophosLabs cited a rising tide of Android-based attacks in its 2017 Malware Forecast last month, and the problem was further illustrated last week in a report that Windows-based malware was making its way into Android apps during development. And now researchers have discovered another security issue: devices shipping with pre-installed malware.

Check Point’s Mobile Threat Prevention team says it detected malware in 38 Android devices belonging to a large telecommunications company and a multinational technology company.

The team said malicious code was already present on the devices even before they were issued to users. Just as the Windows-based malware cited above was introduced during the development process, so were the malicious apps Check Point discovered. Six infections were apparently added to the device’s ROM by bad actors using system privileges.

Most of the sinister apps steal information and display unwanted ads. The malware discovered is well-known to SophosLabs researchers. One is Loki, used by attackers to gain device system privileges. Another is a piece of ransomware known as Slocker, which relies on Tor to conceal the bad guys’ identities.

Check Point didn’t name the affected companies, but it did list the infected devices, which include:

  • A Xiaomi Mi 4i and Redmi
  • A Galaxy A5, S4 and S7
  • A Galaxy Note 2, 3, 4, 5 and 8
  • A ZTE x500
  • A Galaxy Note Edge
  • A Galaxy Tab 2 and S2
  • An Oppo N3
  • A Nexus 5 and 5X
  • An Asus Zenfone 2
  • A Lenovo S90 and A850
  • An OppoR7 plus
  • An LG G4

The growing threat to Android users was explained in detail last month in Sophos’ malware forecast. SophosLabs analysis systems processed more than 8.5m suspicious Android applications in 2016. More than half of them were either malware or potentially unwanted applications (PUA), including poorly behaved adware.

When the lab reviewed the top 10 malware families targeting Android, Andr/PornClk was the biggest, accounting for more than 20% of the cases reviewed in 2016. Andr/CNSMS, an SMS sender with Chinese origins, was the second largest (13% of cases), followed by Andr/ DroidRT, an Android rootkit (10%), and Andr/SmsSend (8%).

In addition to malware, Android has been found vulnerable to a variety of hacking techniques. In one such case, researchers found that attackers can crack Pattern Lock within five attempts by using video and computer vision algorithm software.

Last week, researchers at Palo Alto Networks discovered 132 Android apps on Google Play tainted with hidden IFrames linking to malicious domains in their local HTML pages. Interestingly, the malware was Windows-based. SophosLabs showed additional research tracing that malware back to a developer who goes by the name Nandarok.

Defensive measures

Though Android security risks remain pervasive, there’s plenty users can do to minimize their exposure.

In the case of the malware discovered by Check Point, a simple piece of advice is to scan a new phone for malware. Though it can make sense for small companies with limited budgets to purchase the devices through cheaper resellers, it’s important to research the sellers to see if they’ve sold problematic technology in the past. Trusted websites and stores remain the safest route of purchase.

In a more general sense and outside of this specific problem, there are some best practices users can follow when buying and using Android apps:

  • Stick to Google Play. It isn’t perfect, but Google does put plenty of effort into preventing malware arriving in the first place, or purging it from the Play Store if it shows up. In contrast, many alternative markets are little more than a free-for-all where app creators can upload anything they want, and frequently do.
  • Consider using an Android anti-virus. By blocking the install of malicious and unwanted apps, even if they come from Google Play, you can spare yourself lots of trouble.
  • Avoid apps with a low reputation. If no one knows anything about a new app yet, don’t install it on a work phone, because your IT department won’t thank you if something goes wrong.
  • Patch early, patch often. When buying a new phone model, check the vendor’s attitude to updates and the speed that patches arrive. Why not put “faster, more effective patching” on your list of desirable features, alongside or ahead of hardware advances such as “cooler camera” and “funkier screen”?


 

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/OKUysprRTdw/

Bill proposes letting victims of cybercrime hack the hackers

When investigating hacked networks, FBI agents have long told company executives that they can’t share information on what was stolen and who took it. “Sorry, that’s classified,” was all the victims got.

And for years, this has frustrated companies and victims that wanted to hack back. That could entail, for example, identifying and crippling computers behind a distributed denial-of-service (DDoS) attack (a service some security firms have in fact marketed), or perhaps launching an attack from servers situated offshore (the FBI has investigated banks for such activities).

Hack backs aren’t exactly what you’d call legal, regardless of such actions being justified as defensive maneuvers. In fact, such actions run afoul of the Computer Fraud and Abuse Act (CFAA), the US law that criminalizes unauthorized access to a computer.

But a bill is being floated in Congress that would, in limited measure, update the CFAA to decriminalize “active cyber defense measures”. The bill, known as the Active Cyber Defense Certainty Act (PDF), was introduced as a discussion draft earlier this month by  Tom Graves (R-GA).

If passed, the ACDC would decriminalize defensive deeds that it defines as those undertaken by, or at the direction of, a victim. Such defensible defensive actions would consist of accessing, without authorization, the computer of the attacker who went after the victim’s network.

The bill would protect defensive computer intrusion that’s done to gather information about who’s behind an attack and that’s shared with law enforcement or used to disrupt a continued attack or intrusion.

What the bill would explicitly forbid: blowing anything up or other types of sweet, sweet revenge. From the bill…

(ii) [the ACDC] does not include conduct that—
(I) destroys the information stored on a computers of another;
(II) causes physical injury to another person; or
(III) creates a threat to the public health or safety

What could possibly go wrong?

Bobby Chesney has delved into the ways. He’s the Charles I. Francis professor in law and associate dean for academic affairs at the University of Texas School of Law and a member of a task force convened by the Center for Cyber and Homeland Security at George Washington University, which recently issued a report (PDF) on active defense.

From a post he published on Tuesday on the Lawfare blog:

The catch is that it is hard to open the door wide enough to make a genuine difference for victims, without opening the door to a host of unintended problems under two big headings: mistaken attribution and unintended collateral impacts.

Put more directly, it is not hard to see how the more aggressive forms of active defense might result in harms to innocent parties. Some amount of risk along those lines may be worth it, depending on the benefits also obtained; it’s just awfully hard to know for sure.

An example: often, attacks can come from a chain of computers, as Chesney points out. Working back to the computer of the attacker could mean gaining unauthorized access to all the computers in the chain, including those belonging to innocents.

Granted, the bill is just in draft form now. As such, much of the language is vague.

Another example of wording that could use fine-tuning is the exception for physical injury. That’s a good start, Chesney said, but defensive attacks could cause other harm, such as financial. Another way innocent parties could be harmed would be if their personal details or sensitive information were to be doxxed, which could lead, at a minimum, to embarrassment.

Are the risks worth whatever benefits might be gained? It’s hard to say at this point. That’s why Chesney has recommended oversight and data-gathering if the bill goes into effect, as well as a sunset clause after a year or two.

After that, we’d have some actual experience with which to judge hack-back in practice. At this point, it’s all too vague, though it is a good start, he said.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/9WAUZ0Qsn0o/

Thousands of NHS staff details lost in breach of IT contractor’s server

The personal information of thousands of medical staff in Wales were stolen following a breach of an IT contractor’s server.

Details including names, dates of birth, national insurance numbers and radiation doses of radiography staff were stolen by hackers accessing the UK-based systems of global dosimetry company Landauer. It is understood that the breach will also affect NHS facilities in England and Scotland.

The breach, which occurred in October 2016, affected the Radiation Protection Service (RPS) which is run by the Velindre NHS Trust in Wales. Velindre today announced the breach publicly, stating that it was itself only notified of the breach on 17 January this year, months after it had taken place, and that “the reasons behind this delay in notifying us of the breach are the subject of ongoing discussions with the host company.”

Landauer had not responded to The Register‘s enquiries as of publication.

Velindre reported the breach to the Welsh government and other regulatory bodies. A spokesperson for the Welsh government told The Register: “We are aware of this incident and will be expecting full details of the investigation and outcome.”

“This is an incident in a large global company holding data on individuals in many countries across the world,” stated the spokesperson. “This problem affects individuals in England and Scotland also. NHS staff have been made aware of the situation and appropriate measures have been put in place to support them.”

An ICO spokesperson said: “We are aware of this incident and are making enquiries. The organisations impacted should be informing staff if they have been affected. There are measures people can take to guard against identity theft, for instant being vigilant around items on their credit card statements or checking their credit ratings. There are more tips and information on our website.”

A spokesperson for the Betsi Cadwaladr University Health Board admitted that 654 of its own staff had been affected by the breach. “No patient information has been affected by this breach. Landauer provides ionising radiation monitoring for NHS Health Boards across the UK and holds personal information on NHS staff including names, radiation dose and in some cases, dates of birth and National Insurance numbers.”

We have contacted all the staff affected to reassure them that Landauer has acted swiftly to secure its servers and that, since the attack, it has undertaken significant measures in connection with its UK IT network to ensure that no further information can be compromised. Landauer has also arranged for the staff affected to have free access to the credit monitoring agency Experian for the next 24 months.

“We are also working closely with our Information Governance department and the Information Commissioner’s Office to ensure that the actions we have taken are in line with our requirements under the Data Protection Act 1998,” the spokesperson continued. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/03/13/thousands_of_nhs_staff_details_lost_in_breach_of_it_contractors_server/

Most of 2016’s holes had fixes the day we knew about ’em. Did we patch? Did we @£$%

Patching rates went down in 2016 despite an increase in availability of security patches, according to a new study out today.

Last year Secunia Research at Flexera Software recorded a total of 17,147 vulnerabilities in 2,136 products from 246 vendors.

Even though a big majority (81 per cent) of all vulnerabilities had patches on the day of disclosure there was a decrease in patching rates. This is a clear indicator that the software supply chain is broken, according to security researchers.

The rate of unpatched PDF Readers is very high, according to Secunia. Three in four (75 per cent) of its private users ran unpatched versions of Adobe Reader in 2016, despite a plethora of available patches.

Other findings in the Vulnerability Review 2017 confirm trends from previous years: The number of zero-day vulnerabilities (22) was a bit lower than the 26 recorded in 2015.

The split between vulnerabilities in Microsoft and non-Microsoft products in the 50 most popular applications on private PCs is at 22.5 per cent and 77.5 per cent.

Last year 713 vulnerabilities were discovered in the five most popular browsers (Google Chrome, Mozilla Firefox, Internet Explorer, Opera and Safari). That is a 27.5 per cent decrease from 2015. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/03/13/patching_sitrep_secunia/

IRS Guides Taxpayers to Avoid Online Scammers

Internal Revenue Service calls on taxpayers to be extra vigilant about cybersecurity, especially during tax season.

The Internal Revenue Service (IRS) has called on taxpayers to be extra vigilant of scammers and guard against identity theft, especially during tax-paying time. To assist taxpayers, the IRS has included online security steps in its sixth release of Tax Time Guide, a series of 10 IRS tax tips.

Safety measures include being careful about sharing sensitive details via email or unencrypted websites, being aware of phishing scams, avoiding suspicious links or attachments, and strengthening passwords.

IRS Commissioner John Koskinen says: “The IRS works year-round to protect taxpayers against scams and identity theft … but we can’t do this alone. Taxpayers can do their part by taking certain precautions to stay ahead of these would-be con artists.”

The guide also stresses the importance of security software on all connected devices and advises taxpayers to avoid downloading this software from pop-up ads. Children should be warned about malicious emails or links; important federal and state tax returns, and other tax documents, should be backed up.

Additional security tips are available on Taxes. Security. Together. and Publication 4524, Security Awareness for Taxpayers.

Click here for more.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/risk/irs-guides-taxpayers-to-avoid-online-scammers/d/d-id/1328383?_mc=RSS_DR_EDT

Home Depot Will Pay Banks $25 Million for 2014 Breach

Home Depot has already spent $179 million in compensation for the data breach, which affected 50 million customers.

Home Depot has agreed to pay affected banks $25 million in damages, and tighten its cybersecurity and vendor scrutiny, in a recent settlement involving its 2014 data breach, Fortune reports. The breach, which affected more than 50 million customers, has set the company back at least $179 million.

Financial organizations have already been paid $134.5 million in compensation. The company has also spent $19.5 million on affected consumers, including $13 million in cash in addition to credit monitoring services. How consumer loss should be calculated, and how much they should be compensated for a privacy breach, is highly debatable. The matter is currently under discussion after a Supreme Court order last year went against consumers in a privacy violation case.

Although Home Depot had set aside $161 million for paying damages in this case, the final cost of the breach is likely to exceed the $179 million already spent.

Read full story on Fortune.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/home-depot-will-pay-banks-$25-million-for-2014-breach-/d/d-id/1328384?_mc=RSS_DR_EDT