STE WILLIAMS

SHA-1 crack just got real: System Center uses it to talk to Linux

When Google revealed last week that it had destroyed the SHA-1 algorithm, it hammered another nail into the venerable algo’s coffin.

But as we noted in our report on the feat, many applications still use SHA-1. And if you’re one of the many Windows shops running Microsoft’s System Center Operations Manager Management Server, you’ve got an exposure.

Your problem stems from the fact that System Center 2016 RTM uses the sha1WithRSAEncryption signing algorithm for the both agent certificates and signing certificates, for the agents needed to hook Unix and Linux clients to the management tool.

Microsoft has since made the more secure SHA256 algorithm the default in System Center 2012 R2 Operations Manager UR12 and System Center 2016 Operations Manager UR2. But ye olde version 2016 RTM still has SHA-1 sputtering away under the hood and you therefore probably have certs signed with the ancient algo that need upgrading.

The good news is that Microsoft has an explanation on how to upgrade to SHA256 here.

The TL;DR version? Either get your hands on updates to the Unix/Linux management packs, upgrade to the SHA-256-using versions of SCOM or get busy with PowerShell. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/03/03/sha1_crack_system_center_uses_it_to_talk_to_linux/

SHA-1 crack just got real: System Centre uses it to talk to Linux

When Google revealed last week that it had destroyed the SHA-1 algorithm, it hammered another nail into the venerable algo’s coffin.

But as we noted in our report on the feat, many applications still use SHA-1. And if you’re one of the many Windows shops running Microsoft’s System Center Operations Manager Management Server, you’ve got an exposure.

Your problem stems from the fact that System Center 2016 RTM uses the sha1WithRSAEncryption signing algorithm for the both agent certificates and signing certificates, for the agents needed to hook Unix and Linux clients to the management tool. Microsoft’s since made the more secure SHA256 algorithm the default in System Center 2012 R2 Operations Manager UR12 and System Center 2016 Operations Manager UR2. But ye olde version 2016 RTM still has SHA-1 sputtering away under the hood and you therefore probably have certs signed with the ancient algo that need upgrading.

The good news is that Microsoft has an explanation on how to upgrade to SHA256 here.

The TL;DR version? Either get your hands on updates to the Unix/Linux management packs, upgrade to the SHA-256-using versions of SCOM or get busy with PowerShell. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/03/03/sha1_crack_just_got_real_system_centre_uses_it_to_talk_to_linux/

Cloudflare Breach Had Potential To Be Much Worse

An initial analysis shows no personal data was leaked and most customers not impacted, Cloudflare’s CEO says.

A security lapse at content distribution network provider Cloudflare that resulted in customer data being leaked publicly for several months was bad – but had the potential to be much worse.

That’s Cloudflare’s initial postmortem conclusion after a twelve-day review of log data related to the breach. The review showed no evidence that attackers had exploited the flaw prior to it being discovered and patched, Cloudflare CEO and founder Matthew Prince said in a blog Wednesday.  A “vast majority” of Cloudflare’s customers also did not appear to have had any of their data leaked. 

Cloudflare’s inspection of tens of thousands of pages that were leaked from its reverse-proxy servers and cached by search engines revealed a “large number” of instances of internal Cloudflare cookies and headers. But so far, according to Prince, there’s no evidence that passwords, credit card numbers, and other personal data were compromised as was initially feared.

The Cloudflare security snafu stemmed from the manner in which a stream parser application that the company uses to modify content passing through its edge servers handled HTTP requests. The bug caused the parser to read memory not only from the HTML page that was being actually parsed, but also from adjacent memory that contained data in response to HTTP requests made by other customers.

The flaw was triggered only when pages with certain specific attributes were requested through Cloudflare’s CDN. “If you had accessed one of the pages that triggered the bug you would have seen what likely looked like random text at the end of the page,” Prince said. A lot of the leaked data ended up getting cached by search engines and Web scrapers.

It was just a matter of bad luck for customers whose data leaked: “They just needed to be unlucky and have their data in memory immediately following a page that triggered the bug,” Prince said.

A security researcher from Google’s Project Zero threat hunting team alerted Cloudfare to the bug last month. The company claimed it fixed the problem in a matter of hours after being notified of the problem. Some have compared the breach to Heartbleed and have even called it Cloudbleed.

In his blog, Prince compared the threat posed by the bug to that posed by a stranger eavesdropping on a random conversation between two employees. Most of the time, the stranger would likely hear nothing of value, but occasionally might pick up something confidential. The same would have been true for a malicious attacker, who had somehow known about the bug and exploited it before Cloudflare’s fix, he said.

The customers most at risk of having their data exposed were those that sent the most requests through Cloudflare’s CDN. A customer requesting less than 10 million pages per month through the CDN could expect to have less than one page leaked, while someone requesting between 500 million and 1 billion pages per month might have expected to see between 56 and 112 leaks, Prince said.

Cloudflare’s detailed postmortem and mea culpa evoked a mixed response from security experts.

Ilia Kolochenko, CEO of Web security firm High-Tech Bridge praised Prince’s effort to be transparent about what went down. “Even if we cannot verify the accuracy of all the numbers inside – for the moment, I don’t have a valid reason to question either its content, or conclusion,” Kolochenko says.

In fact, until someone can come up with a credible rebuttal of Cloudflare’s internal investigation, it’s inappropriate to compare what happened at the company to Heartbleed. “I’d say it’s inappropriate even to call this particular incident a ‘Cloudbleed,'” he says. “In the Heartbleed case, almost every company in the world, many software vendors including cybersecurity companies, were seriously impacted by the vulnerability.”

Heartbleed also resulted in multiple breaches and many organizations continue to be exposed to the threat. Neither of those situations applies to the Cloudflare security lapse. “All avenues of Cloudflare’s vulnerability exploitation seems to be mitigated by now,” he says.

But Kunal Anand, CTO of application security vendor Prevoty, says the details Cloudflare has shared aren’t exactly reassuring.

If no sensitive information like credit numbers and Social Security Numbers were leaked and the leaked dataset itself was relatively small, there is no reason why Cloudflare shouldn’t share it with a third-party for an unbiased review, he says.

“CloudFlare needs to realize that HTTP headers, including cookies, contain sensitive information like session identifiers, authorization tokens and IP addresses,” Anand says. “All of these data points should count as private data.”

CloudFlare has been working with various search engines to purge their caches, but in the process, any evidence of the data that was leaked is being deleted as well. That makes it hard to quantify the scope of the data breach outside of CloudFlare’s own logs.

“There’s a lot of speculation if nation-state sponsored engines will actually purge the data or copy it for further analysis,” Anand says.

Related Content:

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/cloudflare-breach-had-potential-to-be-much-worse/d/d-id/1328308?_mc=RSS_DR_EDT

Symantec Launches Venture Capital Arm

CEO Greg Clark says new Symantec Ventures could provide an ‘onramp for MA’ opportunities for the security vendor.

Symantec today announced that it has formed a cybersecurity venture capital arm that will serve as an incubator for new startups.

The new Symantec Ventures aims to accelerate the startup process for entrepreneurs with funding and access to Symantec’s own enterprise Cyber Defense Platform and consumer Digital Safety Platform, as well as its threat intelligence data.

Symantec Ventures also would give Symantec access to possible acquisition prospects.

In an interview with Dark Reading, Symantec CEO Greg Clark explained the benefits for his company. “As we get to know early-stage management teams and ideas, it will be a great onramp for talking MA. It will definitely be an advantage in that area,” he says.

Clark says Symantec’s previous investment in enterprise mobile app security vendor Appthority represents an initial model for a Symantec Ventures partner. Symantec and Appthority have not publicly disclosed just how much Symantec has invested in the firm, which also has funding from three traditional venture capital firmsl.

Paul Stich, Appthority CEO, says his firm shares mobile app data with Symantec, and Symantec in turn shares its threat intelligence information. “We call it more of a collaboration, kind of a two-way” relationship, he says, noting that the door is always open for MA deals.

Symantec’s Clark says his company is looking for new and emerging technologies to add to its portfolio, such as analytics and artificial intelligence. “I think analytics and AI will unlock the real, next-generation of cyber defense. We know there is information in our large dataset that if you ask the right questions, it can shed light on cyber problems in ways we currently can’t imagine,” Clark says. “We really like companies who work on those analytic algorithms.”

“This gets Symantec more in line and closer to the innovation community in the [Silicon] Valley and the startup community in the Valley,” says Jon Oltsik, senior principal analyst at the Enterprise Strategy Group. It could ultimately help the security firm round out some missing elements of its product portfolio, such security management and operations and incident response, he says.

“They don’t have a SIEM. They don’t have an IR platform,” for instance, Oltsik notes.

Garage Startups

Clark sees Symantec as “uniquely positioned” to assist startups via its incubator arm with its threat intelligence and security products, and its position as a major security company. “We’re a good advisor to an entrepreneur,” he says. “I started two companies from the garage. I know that that means” and entails,” Clark says.

Symantec aims to cut the infrastructure costs and accelerate development for startups by providing its product platforms to the fledgling firms. “We want to shorten their time to market, so they’re not wasting money on infrastructure,” he says.

That doesn’t mean startups funded by Symantec Ventures are required to integrate their technologies with Symantec’s products, however. “It’s definitely an advantage to work in our platform, but it’s not a requirement,” Clark says.

Clark says Symantec is encouraging open platforms. “We are a big believer in best of breed. We believe our customers need open platforms that can allow innovation and new ideas, especially since bad guys change their methods quite often,” he says.

“If you’ve got an idea, we’ve also got some money,” he says.

Greg Clark, CEO of Symantec

 

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: http://www.darkreading.com/threat-intelligence/symantec-launches-venture-capital-arm/d/d-id/1328306?_mc=RSS_DR_EDT

Poor robot security could lead to ‘Skynet’ nightmare, warn researchers

The robot industry has become better at building eye-catching demonstration machines than securing them, consultancy IOActive has concluded after pen-testing some famous examples.

After a process described as “not even a deep, extensive security audit”, Hacking Robots Before Skynet uncovered 50 vulnerabilities affecting communications, encryption, authentication and robot open-source software development libraries.

Screw-ups included cleartext communication and weak default passwords (including ones that couldn’t be changed), adding up to the risk that robots could be remotely hacked, co-opted for surveillance, and even held hostage by ransomware. Security auditing seems to be non-existent.

Robots tested were the “human-like” NAO and Pepper robots from SoftBank Robotics (10,000 sales), the OP2 and THORMANG3 from ROBOTIS, and designs using Asratec’s V-Sido technology.

Others examined included the Alpha 1S and Alpha educational toy from UBTECH, and robotic arm systems from Rethink Robotics and Universal Robots, so this was a good cross-section of robots people can buy.

An underlying issue is that many robots emerge from academic research projects that are then later spun out commercially. As with the similar Internet of Things growing pains, security is an afterthought:

A broad problem in the robotics community: researchers and enthusiasts use the same or very similar tools, software, and design practices worldwide.

Everyone replicates the same model, leaving robots susceptible to generic vulnerabilities.

Arnold Schwarzenegger’s Terminator movies are never far away from any discussion of robots running amok, which explains the over-the-top references to “Skynet” in the title of the report.

There are two rebuttals to robot pessimism. First, these robots are not representative of the best systems coming out of big-budget labs, and second, robotics (especially autonomous robotics) is a very green industry and talking up a few security flaws as something frightening is technophobia.

By coincidence, new footage emerged last week of a robot called Handle, a remarkable two-wheeled robot from Boston Dynamics. Presumably, Handle’s autonomy is limited, but it’s not a stretch surely to imagine a Robocop along these lines patrolling a shopping mall, airport or private prison a decade or two from now.

It’s a world that alarms some people, including apparently Boston Dynamics’ owner Alphabet (Google’s parent company), which put the BD up for sale a year ago. Chips in IOActive’s CTO, Cesar Cerrudo, told Newsweek:

A robot is just a computer with arms and legs or wheels. Therefore, the cyberthreat is much bigger. Compromised robots can be used to physically damage something or even hurt or kill someone.

Except that the weak security of current robots is really an extension of weak security in everything else, be that IOT, network equipment, or even (stand up, CloudPets) children’s toys – just with more dire warnings from popular fiction.

Robotics spending was estimated by IDC at $92bn (£74bn) in 2016, the same year that the number of US factory robots increased by 10%. People will continue to build more and more robots whether they’re secure or not.

So far, we should point out, examples of robots hacked maliciously are non-existent. Nobody is likely to be harmed by the weaknesses found by IOActive. But if the industry doesn’t mandate development standards soon, that might change and little by little Arnie could turn from prediction to prophecy.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/rFNhKrJLEpE/

Cloudflare chief pledges third-party review of code

Bad as Cloudbleed is, there’s no evidence attackers exploited it before the patch was deployed. But since the vulnerability was triggered more than 1.2m times from 6,500 sites, Cloudflare is taking no chances: the company has tapped an outside company, Veracode, to scour its code.

CEO Matthew Prince pledged the external review as he set out a detailed update after 12 days of investigation. That update includes a synopsis of how the vulnerability was created and who faced the most risk. He said Cloudflare continues to work with Google and others to eliminate all leaked data from memory:

We’ve successfully removed more than 80,000 unique cached pages. That underestimates the total number because we’ve requested search engines purge and re-crawl entire sites in some instances.

Cloudbleed is a serious vulnerability in Cloudflare’s internet infrastructure that Google Project Zero researcher Tavis Ormandy discovered in mid-February. It turned out that a single character in Cloudflare’s code caused the problem. In its initial blog post on the matter, Cloudflare said the issue stemmed from its decision to use a new HTML parser called cf-html.

Defining the trigger

In his update, Prince said Cloudbleed was triggered when a page with two characteristics was requested through Cloudflare’s network. The two characteristics were:

  1. The HTML on the page needed to be broken in a specific way; and
  2. A particular set of Cloudflare features needed to be turned on for the page in question.

He said:

When a page for a particular customer is being parsed it is stored in memory on one of the servers that is a part of our infrastructure. Contents of the other customers’ requests are also in adjacent portions of memory on Cloudflare’s servers. The bug caused the parser, when it encountered unterminated attribute at the end of a page, to not stop when it reached the end of the portion of memory for the particular page being parsed. Instead, the parser continued to read from adjacent memory, which contained data from other customers’ requests.

How Cloudflare customers can protect themselves

In a previous article on Cloudbleed, Naked Security offered tips Cloudflare customers can use to protect themselves from future exploits. The guidance was provided by Ryan Lackey, a well-known industry professional and former Cloudflare employee. He suggested the following:

  • Change passwords. Doing so will improve security from both this potential compromise and many other, far more likely security issues.
  • Use this incident to improve response plans. The situation presents a prime opportunity for users to put their incident handling process  to the test. Lackey suggests companies and individuals  discuss the specific impact to their application and what response makes the most sense.
  • Invalidate authentication credentials for mobile applications and other machine-to-machine communications such as IoT devices. This forces users to re-enroll apps and devices if they used Cloudflare as an infrastructure provider. It may not be as effective as having everyone change their passwords, Lackey wrote, but it’s still a useful exercise.
  • Review what this means from a compliance perspective. Lackey said that if an application or website is on Cloudflare and is subject to industry or national regulation, Cloudbleed may count as a reportable incident. “Your security and compliance teams should evaluate. Obviously, full compliance with applicable regulations is an essential part of security,” he said.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/wgHI2egPwpc/

News in brief: AI boost to video streaming; Mayer loses bonus; move to tackle comment trolls

Your daily round-up of some of the other stories in the news

AI set to improve video streaming

Artificial intelligence is everywhere these days – it’s even being deployed to improve your movie-watching experience.

Todd Yellin, vice-president of innovation at Netflix, told an audience at Mobile World Congress in Barcelona this week that the streaming giant has been using AI to analyse each shot and adjust the compression accordingly to try and hit a sweet spot where the quality isn’t noticeably affected while at the same time improving delivery of what you’re watching.

“We’re allergic to rebuffering”, Yellin said, explaining that the aim is to improve the experience for the growing number of people who watch Netflix content on mobile devices.

The technology is called Dynamic Optimzer, and Yellin said it will be introduced “some time in the next couple of months”.

Yahoo boss loses bonus

Yahoo chief executive Marissa Mayer won’t be getting her bonus or her stock award after an independent investigation found that senior executives at the company mishandled the two huge breaches, NPR reported on Thursday.

The breaches have already held up the sale of Yahoo to Verizon and hit the price the telecoms provider was set to pay, with $350m being discounted from the original agreed price of $4.83bn.

Mayer had pledged on her personal Tumblr page to forego the bonus and had asked that it be distributed instead among Yahoo employees, but it wasn’t clear in the wake of the result of the investigation if that would still go ahead.

Norwegian move to tackle trolls

Norwegian public broadcaster NRK has come up with a thoughtful way to cut down on spam and trolling in online comments: it is experimenting with forcing people to prove that they’ve read a piece before they’re allowed to chime in below the line with comments.

Nieman Lab reported that NRKBeta is now asking would-be commenters to answer three basic multiple-choice questions about the piece.

The point, NRKBeta journalist Ståle Grut told Nieman Lab, is “to try and make sure that people are on the same page before they comment. If everyone can agree that this is what the article says, then they have a much better basis for commenting on it.”

With more and more publishers deciding that trying to maintain a worthwhile, respectful and yet lively community isn’t worth the candle and ending commenting, websites around the world – including this one – will be watching the results of this thoughtful experiment closely.

Catch up with all of today’s stories on Naked Security


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/PHr0Y67v88g/

DDoS attack pummels Luxembourg state servers

The Luxembourg government’s web servers have been slowed to a crawl since the start of a DDoS attack Monday, according to state-owned IT provider Centre des Techniques de l’information de l’Etat (CTIE).

CTIE confirmed the attack in a Tweet Monday morning:

screen-shot-2017-03-02-at-2-18-02-pm

The attack started around 9:30 am Monday and knocked down some 100 web servers used by state authorities and offices. CTIE director Gilles Feith told the Luxemburger Wort that the attack was ongoing and that “we are working with all the relevant services to repel it”.

He said it could be hours or days before everything returns to normal.

Who launched the attack and why is still unknown, Feith said.

In a denial-of-service attack, an attacker attempts to overload or shut down a service so that legitimate users can no longer access it. Typical DoS attacks target web servers and aim to make websites unavailable. No data is stolen or compromised, but the interruption to the service can be costly for an organization.

The most common type of DoS attack involves sending more traffic to a computer than it can handle. There are a variety of methods for DoS attacks, but the simplest and most common is to have a botnet flood a web server with requests. This is called a distributed denial-of-service attack (DDoS).

Government systems are a popular target. Typically, such attacks are done to protest the actions of a particular nation. Security experts have long warned of such attacks being made into a tool of war — used to disrupt the military networks of an adversary.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/SzMuhVDq-lc/

Vice News YouTube video commenter set for retrial over ‘menacing’ posts

A man under police surveillance who was cleared of criminal offences after leaving unpleasant comments on YouTube will be tried again after the Director of Public Prosecutions got his acquittal overturned.

Kingsley Anthony Smith, a 19-year-old of Woodbridge Close, Luton, was cleared of four charges of breaking Section 127 of the Communications Act 2003 after using his Google+ account to leave comments under news videos.

The Metropolitan Police’s Anti-Terrorist Command was monitoring Smith because they said he was attending “extremist Islamic fundraising events”. Police searched for him online and found a video where he described his “return to Islam”, which led them to Smith’s Google+ account.

The four comments that got Smith hauled into Luton Magistrates’ Court in September last year included “If I see Paul Golding, I’d slice his throat” under a Vice News video titled “London’s Holy Turf War” and featuring the leader of far right anti-Islam group Britain First.

Another video from Vice News titled “The Islamic State” attracted the comment “Allahu Akhbar, kill the Kuffir” from Smith. Under another video, not by Vice, titled “David Cameron Exposed on Islam” and featuring the former prime minister pleading for religious tolerance, Smith wrote: “I’m going to put an IED [improvised explosive device] on your doorstep.” Underneath a fourth video titled “British Military Power” Smith said: “One day I will kill the kuffir, Allahu Akhbar.”

District Judge Leigh-Smith cleared Smith of the four charges of “sending by means of a public electronic communications network a message or other matter that was grossly offensive or of a menacing character.” He referred to the Twitter Joke Trial of 2012, where someone joked on the social network about blowing up an airport and was prosecuted.

Judge Leigh-Smith found that the messages did not create menace, “fear or apprehension in those to whom they were communicated,” adding: “I noted the extreme lack of expedition with which the police actioned their discovery of these threats. There was no evidence of any action being taken regarding them, other than in this prosecution. There was no evidence that anyone complained, that anyone was angered or upset, or indeed encouraged to act.”

The Director of Public Prosecutions (DPP) then stepped in, appealing against Smith’s acquittal on three grounds: that his comments genuinely were menacing; that they were grossly offensive; and that Judge Leigh-Smith got the law wrong by using the police’s lazy response as proof the messages were not genuinely menacing or offensive.

Mr Justice Sweeney, sitting in the Administrative Court, agreed with all of the DPP’s points in a judgement published last week. Along with Lord Justice Irwin he ordered Smith’s case to be sent back to Luton Magistrates for retrial before another judge. Mr Justice Sweeney said: “The messages were clearly not a joke… It was perfectly reasonable for the police to prioritise other cases, and there was evidence that taking down things that were posted online was very difficult.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/03/01/kingsley_smith_vice_news_youtube_commenter/

In Appreciation: Howard A. Schmidt

Former cybersecurity coordinator to President Obama, and renowned veteran of the security industry, passed away today.

The security industry is mourning the loss of Howard A. Schmidt, 67, who served under both President George W. Bush and President Barack Obama as their top cybersecurity advisors after holding top security posts at Microsoft and eBay.

Schmidt’s post under Obama, from 2009-2012, was the very first White House cybersecurity coordinator.

His distinguished career spans public service and private sector posts, including more than 26 years of military service starting with the US Air Force and later serving as an Army Reserve Special Agent with the Criminal Investigation Division’s Computer Crime Unit. He served as President and CEO of the Information Security Forum, and later as the executive director of SAFECode, and was a partner in Ridge-Schmidt Cyber, an executive services firm.

Uniting government and private-industry security expertise was the underlying theme of much of Schmidt’s efforts as Obama’s cybersecurity czar. In an interview with Dark Reading in 2011, Schmidt stressed the need for the feds to help private industry by sharing attack intelligence. “We are able to coalesce intelligence … the government has information that comes from its unique position, so part of this is taking that information and [showing] we care about putting the bad guys in jail,” he said. “We want to make sure we are sharing with our private-sector partners.”

On Schmidt’s watch in the Obama administration, the White House announced its National Strategy for Trusted Identities in Cyberspace (NSTIC), as well as the establishment of an international cyberstrategy on how the US would respond and defend itself in the face of cyberattacks by adversaries. He once warned of the “cascading effects” of targeted malware attacks against nation-states.

Howard A. Schmidt

Schmidt was well-respected and revered as a dedicated public servant and leader in the cybersecurity realm and his former colleagues and friends today remembered him with tributes on social media.

Steve Lipner, the current director of SAFECode and friend and former colleague of Schmidt’s said today in an interview with Dark Reading that Schmidt was a “real leader in the industry” and “very committed to public service.”

The two first met while working at Microsoft in the late 1990s, where Schmidt helped shape Microsoft’s game-changing shift to software security. “The focus on security at Microsoft was ramping up in late 2001, 2002, in large measure because of the things he [Schmidt] drove behind the scenes,” Lipner said.

Schmidt left Microsoft after being called up by the Bush White House to serve as its cybersecurity advisor in 2001. “He left to go join the White House because he felt that was a higher calling, something he ought to do,” Lipner said.

“He was a very practical, down-to-earth guy. He was very dedicated to security and doing security right,” Lipner said. “He was also just a good person … a friend. And a nice guy.”

Schmidt was an avid outdoorsman who enjoyed riding his Harley-Davidson and spending time with his family, which included eight grandchildren.

Schmidt passed away this morning, March 2, at his home in Muskego, Wisconsin, following a long battle with cancer.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/careers-and-people/in-appreciation--howard-a-schmidt/d/d-id/1328307?_mc=RSS_DR_EDT