STE WILLIAMS

Bugat-wielding hacker: Yes, I tried to nick $3.2m from US schools, oil biz

A Moldovan miscreant has admitted infecting computers at a US oil company and school district in an attempt to rob the organizations blind.

Andrey Ghinkul pleaded guilty on Wednesday to charges of conspiracy and damaging computers, all stemming from his involvement with the Bugat malware between 2011 and 2012.

Bugat arose from the shadow of the notorious bank-account-raiding ZeuS software nasty. It was one of many pieces of malware that “filled the gap” left when the ZeuS operation was dismantled by crimefighters.

According to the 31-year-old’s indictment, Ghinkul, aka Smilex, tried to steal $999,000 from the Sharon school district in Pennsylvania by infecting its Windows systems with Bugat, and an additional $2,158,600 in a several transactions from Penneco Oil.

The transfer from the school district was spotted and cancelled before it could be carried out. The $2m in heists of the oil company were successful at first, but were later uncovered and reversed.

The Bugat malware, aka Cridex aka Dridex, logs keystrokes on infiltrated machines to capture online banking credentials. Those stolen passwords are used to log into the accounts and drain them into criminals’ pockets. The FBI busted the crime kit’s masterminds two years ago, about a dozen more people involved in the malware’s distribution were arrested last year, and two Moldovan nationals were sent down.

Ghinkul, who appeared in a Pennsylvania federal court this week, was cuffed in 2015 while on the run in Cyprus, and was extradited to America. He now faces up to 15 years in prison, a $500,000 fine tops, and deportation. He will be sentenced on July 13. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/02/11/hacker_guilty_bugat_dridex_us_school_district_oil_company/

Arby’s Acknowledges Payment Card Breach At US Corporate Stores

More than 355,000 credit and debit cards were reportedly compromised between October 2016 and January 2017.

Arby’s Restaurant Group has acknowledged a payment card breach at its corporate-owned restaurants in the US and said it did not immediately go public with the information at the behest of the FBI, says KrebsOnSecurity. An alert by credit union body PSCU to member banks says the incident occurred between October 25, 2016, and January 19, 2017, and compromised more than 355,000 credit and debit cards.

The sandwich chain has more than 3,300 stores in the US, of which one-third are corporate-owned. Not all corporate outlets were affected by the breach. Franchises, which make up the remaining two-thirds of the count, were unaffected. Arby’s says that once alerted, it took immediate steps to fully eradicate the malware on point-of-sale systems. The investigation is ongoing.

KrebsOnSecurity says the Arby’s attack has brought back painful memories of last year’s Wendy’s breach, which caused banks and credit unions to re-issue payment cards multiple times as the malware could not be fully removed and customers were repeatedly compromised.

Read full story here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/arbys-acknowledges-payment-card-breach-at-us-corporate-stores/d/d-id/1328106?_mc=RSS_DR_EDT

Keep Employees Secure, Wherever They Are

As workers grow more dispersed, organizations need to focus on three areas to maintain security.

Nearly 80% of professionals work remotely at least one day a week, and 1.55 billion others are expected to work outside the boundaries of the corporate office by 2020, according to Frost Sullivan research. This shift to a mobile workforce is causing technology disruption because remote workers require different solutions and infrastructure, which can increase vulnerabilities. 

The security challenges aren’t only the result of more employees working outside of the corporate office, but also the number of devices used by each individual. The same Frost Sullivan report forecasts that more than 80 billion connected devices will be in use globally by 2025 — a staggering figure! Work has shifted from a place people go to daily to something people do, and as such, businesses need to be flexible, but not so flexible that their data and devices become security risks.

 More on Security Live at Interop ITX

Cyberattacks have shifted as well, becoming less detectable by exploiting encryption and commonly used files. Malicious traffic is sent through encrypted HTTPS protocols, and malware increasingly uses transport layer security. Offices that don’t upgrade their security tools and perform deep packet inspection on corporate Internet traffic will become a handy target for stealthy attacks. New attack methods are becoming progressively more common — such as pharming, in which links redirect users to fraudulent sites; vishing, the collection of personal information during a call; and smishing, where users receive texts with fraudulent links.

3 Areas to Focus Security Efforts
To properly secure the distributed workforce, it’s best to focus on multiple areas. This allows organizations to place requirements around devices, applications, and network.

1. Devices are more than just laptops. Keeping employees efficient means the use of multiple devices — up to four tools each day, including cellphones, laptops, and wearables. And the rise of wearables opens a new enterprise security frontier. IT must secure these newer devices, especially because analysts predict that smart glasses and smart watches will see a high rate of enterprise adoption in the coming years. For these newer gadgets, IT can look to dynamic technologies, such as biometrics and GPS, and the type of information being accessed to authenticate the user rather than relying on static passwords.

Additionally, “bring your own device” (BYOD) policies continue to be a problem when it comes to data leaks. A well-designed BYOD plan that includes wireless LAN controllers and access points, a lightweight security mobility client, and robust identity services will help minimize device risks. Today’s lightweight agile identity technologies use sophisticated cryptographic algorithms to locate security threats. As these solutions evolve to include geolocation and geosensing programs, identity management will become an important part of the security framework.

2. Newer generations demand flexibility. Generation X and millennial employees grew up with mobility solutions such as broadband, Wi-Fi, laptops, social media, and smartphones. They expect instant access to information from anywhere. The result is a new corporate structure rooted in flexibility and a dispersed workforce that demands collaboration software solutions and secure network connections.

The problem arises as remote access across unsecured wireless or LTE networks opens companies up to man-in-the-middle attacks, malicious apps, corporate espionage, and more. Even traditional applications such as Word and PDF documents create havoc when malicious codes are scripted into these files and then downloaded by unsuspecting users, ultimately launching a ransomware virus.

Cloud-based applications provide flexibility for mobile workers but also create issues because cyberattackers can hack in to steal user credentials, intercept data in transmission to the cloud, or access unencrypted files. An ideal way to protect against these threats is to extend security to the DNS through a cloud-delivered network security service. Predictive cybersecurity intelligence with live graphs of global DNS requests, along with other relevant information, can protect enterprises from attacks and assist in predicting future threats. This type of protection should also cover any off-VPN device and block the additional threat of malware, phishing, and other cyberthreats. Implementing cybersecurity operation centers for real-time monitoring of threats and security solutions can be useful, especially for remote workers.

3. Social media security education needed. LinkedIn, Twitter, Facebook, and other social media sites are very popular, especially among younger employees. And these platforms are also popular among cyberattackers. All employees need to be educated regarding personal information, such as birthdates, email addresses, and company names, that should and shouldn’t be divulged online. Cyberattackers troll these sites to collect data and create targeted phishing attacks or use it to stalk or bully victims.

The best line of defense against cyberattacks for the mobile workforce is to take a more predictive stance. For instance, enterprises can create a “red team” — a group that challenges organizations to become more effective — to proactively hunt cyberthreats, improve security strategy, and train analysts with regular cyberdrills. And when was the last time your company ran a vulnerability assessment on its larger network and VPN,or a penetration test across its cloud solutions? Both evaluations can be used to identify critical gaps in the IT and operational technology environments. Finally, educating the mobile workforce about the dangers of unsecured wireless networks, social media hacking, and device usage will be the best line of defense for all companies.

Related Content:

Matthew Gyde is a group executive for the security business unit at Dimension Data, an ICT solutions and services provider. He joined Dimension Data in 2005, having been in the security industry for the previous 10 years in various roles across clients and service providers. … View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/keep-employees-secure-wherever-they-are/a/d-id/1328086?_mc=RSS_DR_EDT

US Teen Admits To Brussels Airport Cyberattack

A 14-year-old Pittsburgh resident failed to hack Zaventem airport just hours after last year’s terrorist attacks that killed 32.

A 14-year-old American boy has been linked to the unsuccessful cyberattack on Brussels airport shortly after the alleged ISIS suicide bombings on March 22, 2016, which killed 32 people, BBC News reports, quoting Belgian prosecutors. No terrorist motives were discovered during preliminary investigations.

The minor from Pittsburgh was questioned by the FBI at the request of Belgian authorities. He reportedly confessed to attempting to hack Zaventem airport’s website and computer system on March 22-23.

“From the investigation and the first analyses of the seized hardware it appeared that there were no terrorist motives,” the prosecutors stated.

Read details on BBC News.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/us-teen-admits-to-brussels-airport-cyberattack-/d/d-id/1328107?_mc=RSS_DR_EDT

Microsoft Beefs Up Enterprise Security In Windows 10, Surface

Microsoft’s wave of security news targets hardware, Azure, Office 365, Windows 10, and SQL Server to safeguard business data.

Microsoft is making a series of announcements at next week’s RSA Conference as part of its broader enterprise security strategy.

It has been more than a year since Microsoft announced plans to invest $1B in an integrated security strategy across products and services including Windows, Azure, and Office. Initiatives have driven progress in identity protection, data management, and staying ahead of attackers.

Now Microsoft is expanding on its security efforts with updates related to Windows 10, Surface hardware, Windows Defender Advanced Threat Protection (WDATP), Windows Hello, and Windows Analytics.

Surface is getting extra protection at the hardware layer with Surface Enterprise Management Mode (SEMM). This is geared towards heavily regulated industries that need physical protection; for example, the option to disable cameras or microphones in classified areas.

SEMM lets businesses control hardware configuration and OS processes within device firmware. Configuration can be applied to specific times of day, WiFi networks, Ethernet, Bluetooth, app access, and certificates that can be launched via initial deployments or pushed to cloud.

“In some of the most secure and locked-down environments, customers want to know how software is deployed and whether it’s in policy,” says Rob Lefferts, Microsoft’s director of program management for Windows Enterprise and Security.

Admins must have physical possession of the device, and unique certificate signatures, to make any changes. This Surface security update can be deployed on Surface Pro 4, Surface Book, or Surface Studio.

Microsoft is also broadening device management in Windows 10 by bringing security configurations in Security Baseline Policies to MDM solutions. Previously, these settings were limited to Group Policy. It’s also shipping the MDM Migration Analytics Tool to help report on Group Policy settings and configure policies for Windows 10 MDM managed devices.

WDATP, first announced at last year’s RSA Conference, is getting a few adjustments. Users will be able to add customize detection rules and use “time travel” detections to look back through the previous six months of data and find undiscovered attacks.

Microsoft is also integrating security alerts from across the Windows security stack. Users can view malware reports, state of antivirus, and other advanced threats in one place.

In a one-year update following the $1B security investment, Microsoft CVP and CISO Bret Arsenault said one of his goals was to completely eliminate passwords within the next two years.

It’s getting one step closer with new adjustments to Windows Hello, which is being expanded to all organizations with on-prem Active Directory-only environments. Previously, it was only available to devices with Windows 10.

“We want to make sure as many customers as possible can take advantage of new security features,” says Lefferts of the news.

Windows Hello is also being updated with Dynamic Lock, which automatically locks down a device when the user walks away. Bluetooth signals determine the distance between the user’s mobile phone and Windows 10 device, and can help block unauthorized device access.

Microsoft is working with Intel on an initiative called Project EVO, which will integrate Windows Hello with Intel’s Authentice tech. The idea is to bring the hardware-based authentication of Intel’s tool to protect Hello users from more advanced threats.

On the analytics front, Microsoft is broadening its Windows Analytics portfolio to include Update Compliance. The idea behind this is to give a broad view of Windows 10 update compliance for both monthly and feature updates. Businesses can use it to watch deployment progress, pinpoint problems, and maintain a broader view of their patched environment.

Update Compliance will be free; it’s in public preview starting today.

Finally, Microsoft is announcing that the National Security Agency (NSA) is adding Surface devices (Pro 3, Pro 4, and Surface Book) to its list of Commercial Solutions for Classified Programs (CSfC).

“The cybersecurity landscape is in a situation of ever-increasing threats,” says Lefferts. “As the world becomes more connected, the opportunities keep coming up for bad guys to do bag things, and profit from it.”

Related Content:

Kelly is an associate editor for InformationWeek. She most recently reported on financial tech for Insurance Technology, before which she was a staff writer for InformationWeek and InformationWeek Education. When she’s not catching up on the latest in tech, Kelly enjoys … View Full Bio

Article source: http://www.darkreading.com/threat-intelligence/microsoft-beefs-up-enterprise-security-in-windows-10-surface/d/d-id/1328108?_mc=RSS_DR_EDT

Alleged Russian Hacker With Ties To ‘Notorious Cybercriminals’ Arrested In LA

Alexander Tverdokhlebov is being held on charges of conspiring with another hacker to steal money from online bank accounts.

Law enforcement authorities in Los Angeles have arrested a Russian-born individual on charges that he stole money from thousands of U.S. bank accounts in a cybercrime career dating back to at least 2008.

In court papers filed in connection with the February 1 arrest, prosecuting attorneys described Alexander Tverdokhlebov as a well-connected member of several elite Russian-speaking cybercrime forums engaged in extensive money laundering services, selling stolen personal data, and malware tools.

The four-count indictment against Tverdokhlebov charges him of using a botnet of around 10,000 infected computers to steal passwords and login credentials to online bank accounts which he and an accomplice, Vadim Polyakov, then used to make fraudulent purchases and illegal withdrawals.

The charges in the indictment pertain specifically to wire fraud that the pair is alleged to have engaged in between May 2008 and February 2010. Court papers indicate that the government believes Tverdokhlebov was actively engaged in cybercrime activities at least untill very recently before his arrest. But the indictment itself makes no mention of what those activities might have been.

Polyakov was arrested while vacationing in Spain in 2015 and extradited to the U.S.  In 2016, he pled guilty to running a scam that fleeced StubHub of over $1 million and was sentenced by a New York court to between four and 12 years in state prison.

After his February 1 arrest, Tverdokhlebov made an initial appearance before U.S. Magistrate Court Judge Patrick Walsh who ordered him released on bond, but the judge stayed the order at the government’s request.

The U.S. Attorney’s Office for the Eastern District of Virginia, to where the case has been transferred, this week argued against Tverdokhlebov’s pretrial release citing serious flight risk concerns.

They noted how during a search of Tverdokhlebov’s residence, law enforcement officials found keys to three bank safe deposit boxes that contained approximately $172,000 in $100 notes. One of Tverdokhlebevo’s partners described the boxes as something that he kept aside for a ‘bad day.’

“Defendant is an extremely sophisticated and well-connected cybercriminal,” prosecutors said in court papers arguing against Tverdokhlebov’s release on bond.

As a member of several influential cybercriminal forums, Tverdokhlebov has access to co-conspirators with the ability and the resources to abet his flight. “Indeed, a review of Defendant’s affiliations revealed contacts with some of the world’s most notorious cybercriminals,” the government said in its motion.

Though Tverdokhlebov is a U.S citizen, he apparently has little to tie him to the country. He married a U.S. citizen in 2009 and then divorced her shortly thereafter after transferring a large amount of money to her. Most of Tverdokhlebov’s family is still based in Russia, and the only significant tie he has in the U.S. is a relationship with a Russian-born woman based here.

Prosecutors also believe that Tverdokhlebov has access to significant amounts of additional funds, and that he has carefully laid out plans to evade law enforcement. In conversations that he had over ICQ with others, Tverdokhlebov talked about contingency plans in case he ever gets caught, according to prosecutors. 

Related Content: 

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/alleged-russian-hacker-with-ties-to-notorious-cybercriminals-arrested-in-la/d/d-id/1328121?_mc=RSS_DR_EDT

NSA contractor charged with stealing thousands of top-secret documents

A federal grand jury in Baltimore this week indicted former National Security Agency (NSA) contractor Harold Thomas Martin III for allegedly stealing what it estimates as a “breathtaking” 50 terabytes of classified intelligence data.

The thousands of documents of intelligence, allegedly stolen from government agencies including the NSA and the CIA, included some rated top-secret, meaning that their disclosure “could be expected to cause exceptionally grave damage to the national security of the US,” according to the Justice Department.

Martin’s indictment (PDF) listed the documents he’s accused of stealing.

One, a 2009 draft of a US Signals Intelligence Directive, outlined specific methods, capabilities, techniques, processes and procedures associated with computer network operations used to defend the country.

Another, from 2002, contained NSA intelligence concerning suspected terrorists. Others contained “extremely sensitive US planning and operations regarding global terrorists,” and one detailed US military operations.

One CIA document detailed foreign intelligence collection sources and methods. A National Reconnaissance Office document contained information about the launch of an intelligence collection satellite.

The indictment alleges that Martin, 52, stole the documents over as long as two decades, beginning as early as 1996 and continuing through August 2016. Martin allegedly kept the stolen documents in his home and in his car.

Martin, who was formerly in the US Navy, worked for at least seven different private companies between 1993 and 2016, assigned as a contractor to work at a number of government agencies.

His most recent job was working for Booz Allen Hamilton Holding Corp., the same consultancy that Edward Snowden worked for when he leaked top secret files to the press in 2013.

In August 2016, the same month that Martin was arrested, a hacking group calling itself The Shadow Brokers claimed to have penetrated the NSA and stolen its cyberweapons, implying that the tools – “better than Stuxnet” – were worth more than $500m.

According to Engadget, the investigators who sifted through the stolen data and documents allegedly discovered on a computer in Martin’s home found 75% of those stolen cyberweapons.

But the indictment doesn’t charge Martin with sharing any of the information he stole. Nor does it mention The Shadow Brokers, which tried (unsuccessfully) to auction off the hacking tools in August and then in December slashed the going rate, offering 99.9% off the original asking price.

In spite of investigators allegedly having found most of those cyberweapons on Martin’s computer, the government apparently couldn’t find any evidence that he planned to share it or sell it.

According to the Los Angeles Times, Martin’s attorney, federal defender James Wyda, has described Martin as a “compulsive hoarder” who meant no harm to his country.

Martin’s been charged with 20 counts of willful retention of national defense information. Each count carries a maximum sentence of 10 years in prison, though maximum penalties are rarely given out.

He’s in custody now, due back in court on February 14.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/2ddwy3YjVjg/

No replacement yet named for White House chief infosec officer

The CISO tasked with IT security for the Executive Office of the President has apparently stepped down, and it’s unclear if President Trump will replace him.

Cory Louie was hired by the Obama Administration in 2015, and reports vary on whether he quit or was fired. His departure has generated drama in the media, though it’s fairly routine for employees to leave when the White House passes from one administration to the next.

The news adds to uncertainty over President Trump’s cybersecurity plans, both for his own administration and the country as a whole. He outlined plans for an executive order on cybersecurity more than a week ago but has not yet signed one. A draft of the order includes provisions to:

  • Have the US military review what schools are teaching students about cybersecurity
  • Consolidate responsibility for protecting the government by giving ultimate control to the White House Budget and Management office. (Note: every government agency is currently in charge of defending itself. This has proved problematic in recent years, because each agency now has different procedures for individual networks instead of a more uniform program.)
  • Place blame for any network security incident squarely on the shoulders of the affected agency’s head.

If and when he’ll sign something remains unclear. In a recent Naked Security article on the draft order, security experts said the plans were ambitious, though they were skeptical about it having the necessary teeth.

CISO’s departure adds to concerns

Steve Clemons, an editor for The Atlantic, first reported Louie’s departure a week ago, but Zack Whittaker of ZDNet says he got confirmation on Wednesday.

Whittaker wrote:

Circumstances surrounding his departure, weeks after President Donald Trump took office, remain unclear. It’s thought he was either fired or asked to resign last Thursday evening, and he was escorted out from his office in the Eisenhower Executive Office Building across the street from the West Wing. His LinkedIn profile remains unchanged at the time of writing.

Trump has shown a knack for controversy since moving into the White House, and his approach to IT security is no exception.

It’s been widely reported that he continues to use an outdated Samsung Galaxy phone, even though he was issued a locked-down device similar to the one Obama had used.

He was also criticized for naming former New York City mayor Rudolph Giuliani as a cybersecurity advisor, despite no clear experience.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/s8S98b-jBxU/

How would you feel about your kids’ teachers wearing a body camera?

Two unnamed schools have instructed their teachers to start wearing body cameras by way of a trial. The devices will be similar to those worn by police and the idea is to record unruly kids involved in “constant low-level disruption”, according to reports.

This isn’t an educational blog but there are privacy implications. What should teachers tell the parents. and what if the teachers don’t want to wear the things: a Times Education Supplement survey has found that one in three teachers is already willing to try it.

However, Chris Keates General Secretary of the NASUWT, the largest teachers’ union in the UK, queried the usefulness of the idea:

This is an issue which is fraught with difficulty, not least in relation to safeguarding pupils and also the safety and security of staff.

If the purpose of wearing body cameras is to tackle discipline then using a camera in and of itself doesn’t prevent violent or poor pupil behaviour, similarly if it is for the purposes of supporting school improvement, you don’t need a camera for teachers to be able to realise when pupils are engaged or disengaged in their learning.

The mechanics would be relatively simple. The teachers wear the camera and also a forward-facing screen so that the kids know they’re being filmed. Presumably the parents would have to give their consent in advance as there are ethical if not legal implications behind filming other people’s kids. Only if the teacher presses a specific button is the video retained.

However, the usefulness as well as the ethics and privacy issues continues to attract attention. Writing in The Times (paywalled link) after the same paper broke the story nationwide, columnist and broadcaster Jenni Russell said:

If the relationship between pupils and teachers is so antagonistic that the point is to collect proof of just how bad it has become then the struggle to motivate and educate that child has already been lost. The children who behave this way won’t be shamed by the evidence  – it may even become a trophy.

 


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/3O3jRJRpROY/

News in brief: Big Brother in India; hacking warning to journalists; WordPress sites hit

Your daily round-up of some of the other stories in the news

India steps up mass surveillance

Big Brother is watching you if you’re in India: or at any rate, he will be sometime before the end of the first quarter of the year when the country’s Centralised Monitoring System is fully operational.

The scheme, which the Indian government says is “to automate the process of lawful interception and monitoring of phones and the internet”, began rolling out in 2013, to the consternation of privacy campaigners at the time.

A draft report from the Indian government to the UN, its Universal Periodic Review of India, notes that the Supreme Court of India has “put in place adequate procedural safeguards”, but India’s Democracy Project has raised concerns, saying “No information has been made available about whose data will be collected, how the collected [data] will be used or how long the data will be retained.”

Google warns journalists of email hack attempts

Several prominent journalists have been warned by Google that “state-sponsored hackers” are trying to break into their email, Politco reported on Friday.

Julia Ioffe of The Atlantic tweeted a screenshot from her Gmail inbox with the warning that her account was being targeted, while others including Ezra Klein of Vox, Brian Stelter of CNN and New York Times national security correspondent David Sanger also said they’d been warned.

These attempts to break into the email of high-profile individuals aren’t new, and you don’t have to be a high-profile journalist to be at risk from a hacking or phishing attack. As ever, at Naked Security we recommend that you pick a strong password and secure your account with two-factor authentication.

 

1.5m unpatched WordPress sites defaced

If you run a WordPress-based website and haven’t updated to version 4.7.2 yet, you need to do so as a priority. Attacks on WordPress sites that still have the vulnerability in the REST API are facing a growing incidence of attacks, bleepingcomputer has warned. More than 1.5m pages have now been defaced.

On Monday, security company Sucuri reported that hackers were defacing unpatched websites and that some 3,000 sites a day were being attacked.

If you’ve got automatic updates enabled, chances are you are protected from the attack, as we wrote last week. You can check which version you’re running by going to DashboardUpdates: make sure you’re on version 4.7.2, which has patched the vulnerability the attackers are using.

Catch up with all of today’s stories on Naked Security


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/3KZytdVL2AI/