STE WILLIAMS

Sean Spicer’s WHOIS data is revealing his personal details

When Sean Spicer became White House press secretary, he acquired a very large bullseye on his back for cybercrooks to take aim at.

Understandably, Spicer’s personal website, SeanSpicer.com, has been made private since he got his new gig. You need to ask for an invitation to get in, according to a message from WordPress.

spicer2

But while you can’t see the content of his website, you can still [2017-02-09T13:12Z] see Spicer’s phone number, email address and home address, through the registration record for his seanspicer.com domain name:

spicer-whois-640

That’s because whoever made Spicer’s site private neglected to make his WHOIS data private as well. All his personal details are out there, like so many pieces of laundry flapping on the public laundry line of the internet.

Spicer’s personal site is hosted with GoDaddy. You can keep personal information “safely locked away” when you register your domain with GoDaddy (and other domain hosts, of course), for $7.99 per year.

That helps to protect you against identity theft, GoDaddy assures customers in its advertising, as well as against domain-related spam.

spicer1

GoDaddy could have chosen to make this ad longer. If you don’t make your domain registration private, and you’re not registering with a business address, you’re leaving your personal information out there for all sorts of creeps to see and abuse. Think SWATters who make crank calls to emergency hotlines with phony bomb threats or bogus reports of shooters at a given address.

In short, you’re leaving yourself open to armed police banging on your front door, guns pointing at you, your family, or any other residents of your home, like has happened to many public or semi-public figures who’ve caught a SWATter’s eye: the gamer who was SWATted while he live-streamed on Twitch.TV, for example, or the well-known security journalist Brian Krebs, or GamerGate critic Grace Lynn.

Another GamerGate target was Brianna Wu, who was driven from her home after someone posted her address online and threatened to rape, kill and mutilate her.

As those cases show, there can be extreme repercussions from leaving your personal details available online.

As an individual gains in celebrity, be it through gaming, journalism or conducting prickly press conferences as the White House’s chief media liaison, locking down privacy becomes ever more crucial.

That doesn’t make it any less important for us non-celebs, of course.

Is your domain private? If not, why not? If you want to stop reading this and go make it private right this very minute, have no fear: we’ll wait for you to get back and tell us your thoughts about it in the comments section below.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/ESCtdocYxwo/

Twitter says it’s taking steps to make its users safer

Twitter is going to tighten up its safety controls, it has announced on its blog. The move follows numerous reports (for example this one) of the company looking for a buyer and failing to attract one.

Some commentators have seen the new safety mechanisms as a direct response to the search for a new owner; it’s entirely possible that they’re just new safety mechanisms.

There are already new ways of reporting abusive tweets and managing what you can see. These will now be joined by:

  • Stopping the creation of abusive accounts by flagging people who have already been barred and preventing them setting up again under a new identity;
  • Increasing the safety of search results so that sensitive tweets don’t come up as frequently as they sometimes have
  • Possibly most contentiously, the promotion of high quality tweets – or as Twitter puts it, “identifying and collapsing potentially abusive and low-quality replies” so that only the better ones appear in searches. This doesn’t mean deleting them, just de-prioritising them so that they don’t come up first in someone’s search.

The idea is to make the network a safer and more informative place. There are potential issues, though: for example, in theory the collapse of low quality Tweets is good and there will be some examples in which the quality is beyond dispute. However, there will also be the more contentious sort, and the question of who gets to decide what is “high quality” is an important one not addressed by Twitter’s blog post.

Presumably some of these new strictures will be a worry if you’re president of the USA – yes, we know everyone else has said more or less the same thing but we couldn’t resist it. Seriously, though, if you call someone a “so-called judge” who’s going to say that’s high-quality debate?


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/8HD-d3WL18s/

USMC: We want more F-35s per year than you Limeys will get in half a decade

The head of US Marine Corps aviation wants to buy more F-35Bs per year than the UK will receive in the next five.

At a press conference yesterday, Lieutenant General Jon Davis, USMC deputy commandant for aviation, said he wants the service to increase its purchase rate to 37 F-35Bs per year.

Under current plans, the USMC would buy 20 aircraft per year until 2021, according to American military news website Defense News.

“We have the infrastructure in place,” said Lt Gen Davis. “Bottom line is we’ve had a very anaemic ramp, so we’ve been holding onto the older airplanes longer. If asked by the American people to get the airplanes faster, I guarantee we’d put them into play very, very quickly.”

The F-35B will replace the Harrier and F/A-18 Hornet fast jets in USMC service. Currently the marines own 50 F-35Bs, against the UK’s seven jets – all of which are based in the US.

Deliveries of British F-35Bs are proceeding at a drip-feed pace, the idea being to get just enough aircraft delivered by 2021 for new aircraft carrier HMS Queen Elizabeth to deploy with a part-British, part-USMC air wing. The carrier’s maiden operational deployment will see her sailing to the South China Sea, where the UK has had minimal military involvement over the past few years.

By 2023 the British intention is to have a bare minimum of 24 F-35s on strength, though informed sources have whispered to The Register that the Ministry of Defence hopes it will get its hands on up to 40 aircraft by then. In total the UK will buy 138 F-35s.

In the meantime, the seven British-owned aircraft are being used on flight and weapons trials. Oversight and control of the trials programme by the UK is minimal, with Lockheed Martin reporting to the US F-35 Joint Project Office on all matters. A number of Royal Air Force personnel are currently posted in the US learning how to fly and maintain the jets. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/02/09/usmc_wants_faster_f35b_deliveries/

Cardiff researchers get £250k to monitor Brexit hate crime on Twitter

Cardiff University’s Social Data Science Lab has been awarded a £250,000 grant to set up a centre to monitor “Brexit-related hate crime” on Twitter.

The centre, which has been dubbed the Centre for Cyberhate Research and Policy, will be developing “a monitoring tool that displays a live feed of the propagation of hate speech as it happens on Twitter.”

Cyberhate, a term coined by Cardiff’s Dr Peter Burnap, co-director at the Social Data Science Lab at Cardiff University, refers to a form of antagonism without reference to the legality of the speech, he told The Register. He added that the ultimate aim of the research is to help the government identify areas that require policy attention and improve “interventions to stop hate crime from spreading”.

The grant of £250,000 will help it do this, and comes thanks to the UK’s Economic and Social Research Council, one of the nation’s seven research councils which funnel taxpayers’ cash to academics.

Professor Matthew Williams, the principal investigator on the project and co-director of the Social Data Science Lab at Cardiff University, said: “Hate crimes have been shown to cluster in time and tend to increase, sometimes significantly, in the aftermath of ‘trigger’ events. The referendum on the UK’s future in the European Union has galvanized certain prejudiced opinions held by a minority of people, resulting in a spate of hate crimes. Many of these crimes are taking place on social media.

“Over the coming period of uncertainty relating to the form of the UK’s exit, decision makers, particularly those responsible for minimising the risk of social disorder through community reassurance, local policing and online governance, will require near-real-time information on the likelihood of escalation of hateful content spread on social media. This new funding will provide the system and evidence needed to achieve this,” concluded Williams.

The team are collecting data over a 12-month period, from 23 June 2016, the data of the UK’s referendum on whether to leave the European Union. It will be using “state-of-the-art machine learning technologies to classify, analyse, and evaluate tweets in real-time” with a particular focus on geolocated tweets to examine the spread of hateful chatter.

The focus on Twitter does narrow the view for the researchers, although the group has expertise in its analysis, having previously examined the platform as part of a $800k grant into pre-crime from the US Department of Justice. Dr Burnap admitted as much to The Register, saying “this is the issue,” but explained that the use of geolocation data to track the popularity of malicious tweets would enable the group to “zoom out” on the phenomenon.

The tool that the team will be developing is intended to include a dashboard for policy makers and analysts that will provide details of “precursors to hate speech, such as type of social media user, characteristics of their network, the type of hate expressed, the content that is posted (such as URLs and hashtags) and external factors such as mass media reporting.”

Dr Burnap, who is the computational lead on the project, said: “To date the information available to government on topics such as hate speech around Brexit has been post-hoc and descriptive. What is needed are open and transparent methods that are replicable, interpretable and applicable in real-time as events are unfolding. We will be enhancing our existing language models using cutting edge computational methods to mine massive amounts of public reaction and provide meaningful insights into hateful and antagonistic commentary within minutes of an event occurring.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/02/09/cardiff_researchers_get_250k_to_monitor_brexit_hate_crime_on_twitter/

AT&T, IBM, Palo Alto Networks, Symantec, Team Up In IoT Security

IoT Cybersecurity Alliance is made up of ATT, IBM, Nokia, Palo Alto Networks, Symantec, and Trustonic.

Internet of Things (IoT) industry experts and cybersecurity providers have come together in an alliance to research how to better secure the IoT ecosystem and create awareness among users. The IoT Cybersecurity Alliance, which includes vendors in device security, connectivity, data, applications and cloud, is expected to work towards end-to-end security in IoT.

“Be it a connected car, pacemaker or coffee maker, every connected device is a potential new entry point for cyberattacks,” says Bill O’Hern of ATT, adding “Yet, each device requires very different security considerations.”

The group, which has members from ATT, IBM, Nokia, Palo Alto Networks, Symantec, and Trustonic, will work on specific goals like ensuring safety measures at every layer, implementation of security across the value chain, easy access to security, and influencing standards and policies of organizations.

Mo Katibeh of ATT explains that helping organizations “stay protected requires innovation across the whole IoT ecosystem to enable sustainable growth.”

Read more on PR Newswire.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/endpoint/-atandt-ibm-palo-alto-networks-symantec-team-up-in-iot-security-/d/d-id/1328093?_mc=RSS_DR_EDT

Ex-NSA Contractor Indicted In Alleged Theft Of Classified Data

Harold Thomas Martin III, accused of stealing 50 terabytes of highly sensitive government information, will appear in court on Feb. 14.

Former defense contractor Harold Thomas Martin III, who has been in custody since his arrest on August 27, is charged by a federal grand jury for deliberate retention of classified national defense data.  A US Department of Justice (DoJ) news release said Martin faces a maximum sentence of 10 years in prison if convicted.

The defendant, says the DoJ, worked as a private contractor for various government agencies, including National Security Agency, from 1996 until August 2016 and during that period he misused the security clearance given him to access classified data from government computer networks. He allegedly stole and retained highly classified material pertaining to national defense, including Top Secret and Sensitive Compartmented Information, despite being aware of the sensitive nature of the data.

The DoJ alleged in a pretrial motion last year that Martin had stolen an astounding quantity of information, including 50 terabytes of digital data along with six boxes of printed documents. A search by law enforcement officials found most of the highly classified documents lying around in his house and vehicle.

The defendant is scheduled to appear in Baltimore court on February 14.

Read here for the full story.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/threat-intelligence/ex-nsa-contractor-indicted-in-alleged-theft-of-classified-data/d/d-id/1328094?_mc=RSS_DR_EDT

F5’s Big-IP leaks little chunks of memory, even SSL session IDs

There’s a new branded bug in town, but thankfully it only hurts kit made by F5 Networks.

“Ticketbleed” (so named for a similarity to the notorious 2014 Heartbleed) is specific to F5’s Big-IP appliances and can strike when virtual servers running on those boxes are configured with a Client SSL profile that has the non-default Session Tickets option.

Such servers can be tricked into leaking 31 bytes at a time of memory. As F5 explains in the post announcing its patch, “A remote attacker may exploit this vulnerability to obtain Secure Sockets Layer (SSL) session IDs from other sessions. It is possible that other data from uninitialized memory may be returned as well.”

Depending on the software versions a system is running, there are ten Big-IP configurations that could be vulnerable, and patches are available for all. If you can’t patch immediately, you can disable Session Tickets.

Cloudflare crypto engineer Filippo Valsorda explains its its discovery here.

Trying to resolve a Cloudflare customer issue, Valsorda writes, he and a colleague found themselves looking into Session Tickets to try and resolve what looked like an incompatibility between F5 TLS and Go TLS.

After gathering a bunch of stack traces, he says: “It looks like the client offers a Session Ticket, the server accepts it, but the client doesn’t realise and carries on.”

Valsorda has posted a site that will test hosts for vulnerability to Ticketbleed.

In that post he explains: “When a client supplies a Session ID together with a Session Ticket, the server is supposed to echo back the Session ID to signal acceptance of the ticket. Session IDs can be anywhere between 1 and 31 bytes in length.

“The F5 stack always echoes back 32 bytes of memory, even if the Session ID was shorter. An attacker providing a 1-byte Session ID would then receive 31 bytes of uninitialised memory.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/02/09/f5s_bigip_leaks_lots_of_little_chunks_of_memory/

Mag publisher Future stored your FileSilo passwords in plaintext. Then hackers hit

UK magazine publisher Future’s FileSilo website has been raided by hackers, who have made off with, among other information, unencrypted user account passwords.

FileSilo.co.uk is a website Future’s mag subscribers can log into to download materials, such as Photoshop templates and graphics, for tutorials published in its print titles. Future is responsible for things like Edge, Digital Camera World, and ImagineFX.

A notice sent to FileSilo users on Wednesday advises everyone to change their passwords for the site, and any other website with the same password, “as a matter of urgency,” due to the astonishingly bad decision to store the passwords without encryption. Yes, in plaintext.

“In the last 24 hours it has come to our attention that FileSilo.co.uk’s user registration database has been compromised,” customers were told.

“Unfortunately users’ email addresses, usernames, passwords (stored in plaintext), name and surname may have been stolen in the process.”

FileSilo has been shut down as a result of the attack and the site’s administrators say it will relaunch once “we are satisfied that the breach has been fully rectified.” Hopefully that includes not storing passwords in plaintext.

“We take the security of our registered users extremely seriously and we are investing in implementing advanced systems that enhance that security,” said the company that just lost user passwords it kept in plaintext. “These efforts continue to proceed on track.”

In the meantime, users should make a point of reviewing their stored passwords and changing those for any site that shared the FileSilo password, which was stored in plaintext and then stolen.

This might also be a good time to ask the operators of those sites if, like FileSilo, they have left passwords sitting around in plaintext for hackers to steal.

El Reg asked Future for some comment on the breach and the reason why the passwords were stored in plaintext and not encrypted. In accordance with FileSilo’s security policy, we sent the request in plaintext.

We have not heard back. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/02/09/filesilo_lost_plaintext_passwords/

Sophos Acquisition Targets Next-Gen Endpoint Security

Sophos buys Invincea to bring next-gen malware protection and machine learning into its product portfolio.

Sophos has agreed to acquire endpoint security firm Invincea for $100M to strengthen its product lineup with new malware protection technology.

Invincea was founded to address zero-day security threats with non-signature-based technologies to protect businesses against advanced threats. Flagship product X by Invincea uses deep learning neural networks and behavioral monitoring to find unknown malware and prevent damage before it hits.

Sophos plans to integrate Invincea’s machine learning technology into its endpoint protection portfolio. Invincea will continue to sell and support its endpoint security portfolio. The separately managed division of Invincea Labs is not part of this acquisition.

“Invincea will strengthen Sophos’ leading next-gen endpoint protection with complementary predictive defenses that we believe will become increasingly important to the future of endpoint protection and allow us to take full advantage of this significant new growth opportunity,” said Sophos CEO Kris Hagerman in a statement.

Read more on the Sophos blog.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/endpoint/sophos-acquisition-targets-next-gen-endpoint-security/d/d-id/1328085?_mc=RSS_DR_EDT

Organizations In 40 Countries Under ‘Invisible’ Cyberattacks

Unknown threat actors are stealing sensitive financial data using memory resident malware crafted from legitimate tools, Kaspersky Lab warns.

Cyberattacks have become increasingly stealthy in recent years, with goals like persistence and lateral movement becoming much more important to threat actors than ever before.

Now it appears that some attacks have gotten so stealthy they are almost invisible.

Kaspersky Lab this week issued an alert about a series of targeted attacks on organizations in 40 countries that are noteworthy for being nearly invisible to all the usual detection methods.

The attacks, mostly on banks, telecommunication companies, and government organizations, involve the use of file-less Meterpreter, a legitimate and widely used penetration-testing tool, along with Windows PowerShell and other utilities used commonly by systems administrators.

Unlike most other cybercrime campaigns, this one does not involve any malicious files being dropped on the victim computer’s hard drive. Rather all of the tools have been combined and adapted into attack code that resides entirely in memory and disappears completely each time a compromised system reboots.

The approach appears designed to minimize the chances of an intrusion being detected by whitelisting and other mechanisms, and leaves forensics investigators with almost no artifacts to inspect after an attack. The attackers are still active and detecting these attacks is possible only in RAM, the network and registry, Kaspersky Lab said.

All that the attackers appear to want is to remain just long enough on a system to gather critical information, like systems admin passwords, before all traces of their presence on the system is wiped clean, Kaspersky Lab said in its alert. The ultimate goal seems to be for the attackers to gain access to financial processes at the targeted organizations.

So far, the attacks have impacted 140 enterprise networks, a majority of them located in the United States, France, the UK, Russia, Ecuador and Kenya.

There are a myriad reasons why a targeted organization would not spot someone using Metapreter to scan their network for vulnerabilities, says Kurt Baumgartner, principal security researcher at Kaspersky Lab.

“From an under-resourced security effort, to a mistaken configuration, a forgotten or unaccounted network resource connected to the Internet, or rushed delivery of technology, vulnerabilities often exist on a network,” Baumgartner says.

And Meterpreter itself, while commonly deployed by pen-testing teams, can be hard to detect without endpoint detection tools that support advanced in-memory detection capabilities.

“Also compounding the complication in detection efforts, offensive developers have built a variety of encryption communication technologies into various Meterpreter-based variants,”Baumgartner says. “So detecting the delivery of this payload across the wire can be more difficult as well.”

Kaspersky Lab says it discovered the ongoing attacks when a bank customer asked it to investigate the presence of Meterpreter inside the physical memory of a domain controller when it was not supposed to be there.

The use of legitimate Windows utilities, unknown domains and open source exploit code has made it all but impossible to identify those behind the attacks. But groups that have adopted similar tactics in the past include the Carbanak gang and another group called GCMAN that has been tied to various attacks on banks, according to Kaspersky Lab.

For the moment at least, the lack of forensic evidence also makes it hard to say if the attacks are targeted or opportunistic in nature, Baumgartner says.

Related Content:

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/organizations-in-40-countries-under-invisible-cyberattacks/d/d-id/1328091?_mc=RSS_DR_EDT