STE WILLIAMS

There’s No One Perfect Method For Encryption In The Cloud

The problem with encryption is that it affects performance, especially in the cloud. Know the different methods so you can pick the type that best suits your needs.

 More on Security Live at Interop ITX

Security teams are torn between the quest to encrypt everything and the technical feasibility of doing so. The advantage of encryption is that it obscures data, even after a breach, and satisfies privacy regulations. But it can also obstruct application performance, especially when applied to data in cloud services. 

Concerns over government inspection of data, service provider breaches, and insufficient access controls all drive interest in encryption in the cloud. Many companies have internal policies or regulatory compliance standards that require data to be encrypted, with keys managed by the company (rather than the cloud provider) before it leaves their control. Security teams look for encryption schemes with the strongest possible data protection capabilities. Business and application owners want to preserve the functionality of underlying cloud applications. So what’s the “best” type of encryption?

The Functionality vs. Security Trade-off
A scheme’s security is always at odds with functionality in the cloud. No encryption scheme offers full cloud application functionality and performance with unmatched crypto strength. When implementing the strongest security, critical features of SaaS applications may fail. For example, search, document preview, graphically rendered data, and logical operations may break when data is encrypted. In other words, it’s possible to secure data to the point where it’s no longer useful. 

Teams charged with evaluating encryption in the cloud should take a three-step approach: 

  • Understand their company’s functionality and security requirements 
  • Understand the best security level an encryption type can achieve
  • Select the type of encryption that balances all goals for their intended uses

Let’s examine the relative strengths and weaknesses of various encryption approaches. 

Regular (Unstructured) Encryption
The primary goals of regular symmetric key encryption are data confidentiality, data integrity, and sender authenticity. 

The strongest schemes hide all useful information about the data: the key, the message, any bit of the message, and any function of the message. Schemes can also provide data integrity and sender authenticity, meaning an attacker can’t create a valid ciphertext or modify a legitimate ciphertext without the user noticing. Regular encryption should be used for any data that requires the highest security, even at the price of losing search and other functionality.

Selective Encryption
Selective encryption only encrypts noncompliant substrings of a larger piece of data. This category of scheme might be used to encrypt sensitive data to ensure regulatory compliance while leaving other data unencrypted to preserve as much functionality as possible. This method is commonly used to encrypt data within collaborative content-sharing cloud applications, intranets, or extranets where personnel may be working jointly on a project. 

Sensitive data fields such as a Social Security number can be encrypted with regular encryption. Assuming one’s inspection and identification policy catches all references to the sensitive value, its security ends up fully protected. At the same time, end users may lose search functionality on this data.

Format-Preserving Encryption
Format-preserving encryption (FPE) retains the format of the original text. Using FPE, a company may take a credit card number and encrypt it so that the resulting ciphertext is a 16-digit number — helpful when an application requires a specific format. Typical scenarios requiring format preservation involve protection of credit card numbers and Social Security numbers. With FPE, the application field validation rules still function correctly while the underlying data remains encrypted. FPE leaks equality between plaintexts — that is, patterns between plaintexts and ciphertexts — and fails to provide data integrity and sender authenticity. Equality leakage allows some forms of statistical attacks, which take advantage of frequency information observed in large sets of ciphertexts to make guesses about plaintexts. So, if attackers know that the most frequent plaintext was “cat,” they can look for the ciphertext that arises most frequently in the database and infer that its plaintext is “cat.” Email addresses are a typical application of FPE. 

Searchable Encryption
Regular encryption hides data so well that search becomes impossible. But searching on encrypted data is possible if one sacrifices some security. This category of encryption leaks the equality of keywords, enabling certain statistical attacks similar to the frequency attacks discussed above. Different types of searchable encryption result in different extents of leakage, exposing data to varying levels of risk. 

Order-Preserving Encryption
Order-preserving encryption (OPE) is a searchable encryption method by which ciphertexts preserve the order of plaintexts. The ability to index, search, and sort encrypted data in external servers gives enterprises flexibility in their use of cloud services. Using OPE, an organization can protect numeric or alphanumeric fields while preserving functionality such as sorting and range queries.

Practitioners should realize that leaking order means other related information is leaked. A worst case for security arises when all possible plaintexts are encrypted: an attacker can sort the ciphertexts and know that the first ciphertext encrypts the first plaintext, the second encrypts the second plaintext, and so on. Even when smaller amounts of data are encrypted, some specific OPE algorithms have even been shown to leak up to half of the plaintext. One should tread carefully when considering using it to protect high-value data. 

Data Tokenization
Tokenization creates tokens for each plaintext, stores data and tokens locally, and then passes the tokens to the cloud application. This approach preserves a great deal of application functionality, such as searching for keywords. 

This method works well for satisfying compliance rules for data residency. The security drawbacks are similar to those of searchable encryption. Local storage of data and corresponding tokens should be protected. Users must have access to the tokenization database, potentially causing issues for remote or mobile users. 

Fully Homomorphic Encryption
In theory, fully homomorphic encryption (FHE) lets the client ask the server to search encrypted data for any function of the plaintexts or to compute, say, the average of all encrypted numbers in a database field; the server won’t learn anything about the data. While the theory is appealing, higher-level operations and real-world functionality are many years away. Even when FHE becomes feasible to use, linear search times are likely to be unacceptable for large databases.

Security teams need to communicate the trade-offs that come with technology decisions, and that road leads to encryption. While security suggests use of regular encryption for as much data as possible, functionality and legacy constraints may impede this. Newer approaches such as OPE and searchable encryption can potentially satisfy requirements when data can’t be left in the clear. In the end, practitioners must weigh the trade-offs between security and functionality to arrive at the best implementation for their needs. 

Related Content:

Thomas Ristenpart is on the Skyhigh Networks Cryptography Advisory Board and is a professor in the Department of Computer Sciences at the University of Wisconsin. His research spans a wide range of computer security topics, most recently focusing on new threats to, and … View Full Bio

Article source: http://www.darkreading.com/cloud/theres-no-one-perfect-method-for-encryption-in-the-cloud/a/d-id/1327972?_mc=RSS_DR_EDT

Most Malware-Infected US Cities List Shows Size Doesn’t Matter

Webroot’s list of the top 10 most infected US cities includes only one city from the Top 10 most densely populated.

A 2016 study by security company Webroot reveals that there is no connection between the population of a city and the number of malware-infected devices it has. The conclusion comes from its list of the top 10 most malware-infected US cities.

Top on this list is Houston with 60,801 infected devices, followed by Chicago with 49,147 infected devices, and Phoenix with 42,983 infected devices. Devices include laptops, PCs, tablets, and smartphones, with each found to have between six and 24 pieces of malware on them.

From the top 10 list of most densely populated US cities, only Los Angeles is in the top 10 list of most infected.

“Our most infected cities list shows that cybercriminals have no geographical bias,” says David Dufour of Webroot. “Whether you live in a big city or small town, from east coast to west coast and everywhere in between, you are susceptible to being a victim of malware,” he adds.

For details, check out this link.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/vulnerabilities---threats/most-malware-infected-us-cities-list-shows-size-doesnt-matter/d/d-id/1327982?_mc=RSS_DR_EDT

SentinelOne Raises $70 Million In Latest Funding Round

Endpoint security firm now has raised more than $110 million in capital.

Cybersecurity startup SentinelOne has raised $70 million in another round of funding aimed at research and development and also infusing capital into its sales and marketing efforts, Reuters reports. Total cash collection has gone up to over $110 million, with the latest round led by new investors Redpoint Ventures and Sound Ventures, Ashton Kutcher’s and talent manager Guy Oseary’s firm.

SentinelOne, which is targeting over 400% sales growth this year, is a next-generation endpoint security technology firm that focuses on proactive rather than reactive protection for devices – using machine learning and behavioral analysis.

Other investors in this round included Third Point Ventures, Data Collective, and Granite Hill Capital Partners.

Read full story on Reuters.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/endpoint/sentinelone-raises-$70-million-in-latest-funding-round/d/d-id/1327981?_mc=RSS_DR_EDT

Facebook Adds Physical Key Security For Member Accounts

Social media site now supports security keys to boost multifactor authentication.

It’s still not mandatory to set up multifactor authentication on Facebook, but the social media giant today announced it now supports Universal 2nd Factor (U2F) standard-based hardware security keys as an extra layer of security for user accounts.

Users must purchase the keys from hardware vendors.

“Starting today, you can register a physical security key to your account so that the next time you log in after enabling login approvals, you’ll simply tap a small hardware device that goes in the USB drive of your computer. Security keys can be purchased through companies like Yubico, and the keys support the open Universal 2nd Factor (U2F) standard hosted by the FIDO Alliance,” said Facebook security engineer Brad Hill in a post today.

Two-factor authentication long has been considered a best practice for online user accounts, but it’s not in widespread use. Hardware-based key fobs are considered more secure than 2FA using SMS text messages, for example, which can be hijacked via man-in-the-middle attacks.

The move is a big win for the FIDO standard. “Today we cross a major milestone in the growth of the FIDO ecosystem as Facebook endorses FIDO authentication standards by making this capability available to its billions of users,” said Brett McDowell, executive director of the FIDO Alliance.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/cloud/facebook-adds-physical-key-security-for-member-accounts/d/d-id/1327989?_mc=RSS_DR_EDT

How I Would Hack Your Network (If I Woke Up Evil)

How would an attacker target your company? Here’s a first-person account of what might happen.

 More on Security Live at Interop ITX

There’s been a lot of talk about the recent hacks against the Democratic National Committee and many, many questions and arguments about who was responsible. 

There are some interesting things about this somewhat painful national conversation. First, it’s widely believed that the attacks were launched by Russia. For most people, this resonates because they assume big attacks with big impacts must have been launched by big players. Attribution aside, this is just wrong. These attacks could have been successfully launched by anyone who spent an hour or two learning how to use the Social-Engineer Toolkit, available online.

Second, it shouldn’t matter — at all. We must assume that advanced attackers are going to attack us. Further, we can’t look at every successful attack as something that must have been mounted by an advanced nation-state actor. A few years ago, everyone was blaming China for attacks. Now, it’s Russia. When we do this, it allows us to build a convenient straw man, and it becomes easy for us to brush off the attacks as though they were inevitable. Because surely, if China or Russia were behind the attacks, there is nothing anyone could have done to stop them. The attacks become a force of nature, an act of God.

But here’s the thing: many of these attacks aren’t advanced. Not at all. And, moreover, we should be able to defend against them.

Let’s be very clear: your antivirus (AV) software won’t protect you. Every year, we at Black Hills Information Society do a webcast called Sacred Cash Cow Tipping in which we bypass most of the major AV products and explain exactly how we did it. We do this because it’s important for companies to understand that these points of defense, in and of themselves, aren’t enough to stop a determined attacker. (The most recent video can be found here.)

So, I’m going to break down how, if I were evil, I would attack a network — possibly your network.

First, I will target your user population through phishing. This approach has been in the news quite a bit lately, because of the DNC attacks. It’s interesting that many people are surprised by phishing. However, this is the same attack strategy we’ve been seeing for years. For most of our assessments, we find that roughly 20% to 30% of the user population will click on almost anything. Further, if we can couple our phishing attack with the information we learn from reconnaissance efforts, our probability of success goes way up. For example, if through recon we discover that one of your users is really into politics and often declares his political alliances on Twitter, Facebook, and LinkedIn, then we will use a ruse involving politics. 

That brings us to another point. The more a target posts on social media, the more we will focus on that user. People who are very into social media are more susceptible to targeted attacks. It could be that attackers have more information to work with when attacking. Or it could also be that these people feel the need for some level of affirmation. We feed that. That need makes them a greater risk to your organization.

I will also focus on external interfaces. I will password-spray your Web interfaces, your Outlook Web Access portals, your Secure Shell servers. (For more on password spraying, check out these blog posts by Beau Bullock.) This is where we use a single password (for example, Winter2017) and try that password on any user accounts we can enumerate online. Basically, I will attack things that shouldn’t be exposed externally.

Next, I’ll pivot as much as possible. Please check out Bloodhound and PowerShell Empire — these tools are fantastic for post exploitation, and could be the topic of a full series of articles. These tools allow an attacker to quickly identify other Windows systems and access their files and folders. This is the core goal of pivoting, using access on one system to access the resources on others.

So, How Can You Stop Me?
There has been a shift in security, and the old security fundamentals aren’t effective any longer. The new security fundamentals include implementing application whitelisting, firewalls enabled down to the host level, and user behavioral analytics (UBA). UBA is exceptionally interesting because it is looking at user access patterns for indicators of compromise rather than just looking at program signatures. 

These are just some of the new things that security-minded organizations need to start implementing straight away. I understand that for many organizations, there are massive political and technical complexity challenges in play. But you must start looking into these methods right now. In fact, it’s already too late — you should have started years ago. If you did, good for you. If you haven’t started, get to it.

Let’s summarize. First, your AV won’t be a problem for me and will easily be bypassed. Second, I will phish your employees by using as much social media and reconnaissance as I can. Third, I will exploit all externally facing interfaces, portals, and servers. Finally, I will pivot as much as possible. How do you defend against me? Stop using your AV as a crutch, keep a smarter social media image (and encourage employees to do the same), implement whitelisting and firewalls, even at the host level, and UBA. Good luck.

(Note: John Strand will be giving a talk on this topic at upcoming SANS events in Scottsdale, Ariz., and Tysons Corner, Va.)

Related Content:

John Strand is a senior instructor with the SANS Institute. He teaches SEC504: Hacker Techniques, Exploits, and Incident Handling; SEC560: Network Penetration Testing and Ethical Hacking; SEC580: Metasploit Kung Fu for Enterprise Pen Testing; and SEC464: Hacker Guard: … View Full Bio

Article source: http://www.darkreading.com/cloud/how-i-would-hack-your-network-(if-i-woke-up-evil)-/a/d-id/1327985?_mc=RSS_DR_EDT

Google pressure on devs to fix security issues bears fruit

When it comes to fixing vulnerabilities in software and phone apps, the traditional thinking has largely been that developers give security a good-faith effort before their code launches, and once it’s all live, fix what they can when they can – unless the issue is particularly ugly, dangerous, or bad for PR.

All the while, its consumers who must rely on their savvy and a bit of luck to stay safe from attackers who might want to exploit those vulnerabilities, as it’s never a guarantee that the vulnerable software may get fixed.

But some software and app publishers are trying to flip that script and put the onus back onto developers for keeping consumers safe from vulnerable software.

In 2014, Google’s Android team launched Google Play App Security Improvement (ASI) program, with the goal of flagging vulnerable apps and notifying developers that they need to be fixed. At first, the notification was the only real consequence of a discovered vulnerability, but in the past two years the ASI program has grown some real teeth: fix your vulnerable apps by a certain timeline, says the ASI program, or you won’t be able to publish any updates to it until the issues are addressed.

Perhaps it’s thanks to these real consequences that since April 2016, more than 90,000 developers have fixed 11 security issues across 275,000 apps. (Before April 2016, 100,000 apps had been patched, so Android has seen the number of fixed apps nearly triple.) These app developers weren’t on their own trying to figure these issues out: they were all given “resources and guidance” on how to fix the discovered issues, as provided by the Android Security Team, according to Android Security Program Manager Rahul Mishra in a blog post.

Google’s ASI program now provides guidance to developers on 26 potential security issues on Android apps – some of which relate to using out-of-date external libraries and SDK that can be vulnerable to attack.

As part of the acceptance process for being listed on the Google Play store, the Android team scans the app for security vulnerabilities, especially those mentioned on the ASI program. If the app is found to have vulnerabilities that the Android team has flagged as needing fixing, the developer will be notified via the Google Play Developer Console and by email.

If you take a look at the list of the 26 issues the ASI program is currently looking for, several – but not all – of the issues have a solid remediation deadline, with a note in no uncertain terms that any existing apps with these vulnerabilities will be blocked from publication or updating until the issue is fixed.

It isn’t a blanket ban though – the ASI program notes that the punitive action they would take depends on the severity of the vulnerability.

Given the sizeable increase in apps that the Android ASI program has managed to flag, it will be interesting to see if other software or app publishers take a similar approach in proactively working with developers to better secure what they ship to consumers.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/VseUMFrbYig/

In a bad mood? You might not be allowed to log on

There’s been a lot in the news recently on how biometrics are allowing – or denying – individuals access to resources based on their identity. Scientists are now exploring how biometrics could be used in a completely new way: to allow or deny access to resources based on a person’s emotional state.

Protecting against emotional stress

A Biometric Update report on this very interesting alternative use of biometrics describes possible applications of this so-called “brainwave biometrics”. Typical applications might be to control access to buildings, computer resources, bank accounts, or military, electronic learning and healthcare systems…

…to protect those under emotional stress or the influence of narcotics from harming themselves or others.

An article in Find Biometrics has come up with some alternative applications, including stopping a drunk pilot from getting into a plane’s cockpit and detecting when a bank customer is withdrawing money from an ATM against their will.

The technology’s possibilities fall into two categories:

  1. Establishing whether an individual is being guided by appropriate motivations at that particular time
  2. Monitoring how that person’s motivations are changing over time.

Still in its infancy, this experimental biometric technology is being developed at the University of Iasi in Romania.

How does it work?

In days gone by it was widely believed that emotions were purely in the mind; they had no physical attributes. As such, there was no concrete means of detecting them. But emotions are, in fact, a neurological event, driving patterns of electrical brainwaves. This understanding has opened up new possibilities for detecting them.

Researcher Violeta Tulceanu explains the work being done in this area in a paper entitled Brainwave authentication using emotional patterns. The paper describes how researchers are detecting emotions. They first use sounds to stimulate activity in the user’s brain, then analyze the resulting electrical pattern of brain activity to verify whether…

…the user’s state of mind allows him to responsibly use the resources he is entitled to.

That data is then stored and used to observe changes in the user’s behavior over time. By analyzing the slow variations of the data, the research team hopes to be able to predict the user’s future behavior too.

Tulceanu explains why understanding how our brain is functioning allows the researcherso interpret a person’s motivations and, thus, gauge whether their state of mind will allow them to act responsibly:

The true engine of motivation is our capacity to perceive pleasure and fear pain, and thus, reward and punishment. Our ability to act to dangerous situations is directly related to our capacity to relate to our environment, and our sense of self-preservation.

Emotional creatures

An in-depth analysis on Phys.org highlights the technology’s foundations in game theory:

If you’re in a well-balanced emotional state, rational players react according to context, group expectations, education, cultural background, social norms and personal inclinations.

It notes that we’re all emotional creations and influenced by our own individual wants wants and desires, lusts, greed, happiness and sadness – along with the effects of chemical stimulants. This might make …

.. access to particular resources in some contexts inappropriate or hazardous.

It also discusses the depression, stress, anxiety and substance abuse that could hit any of us at any time. And how all of these can alter our brainwave patterns, indicating the negative affect they have on our ability to make decisions. Tulceanu is planning future research to look at how the slow variations in emotional state indicated by brainwave biometrics might also be used to identify degenerative mental illness or chronic depression.

This interesting technology opens up a lot of possibilities. But, like other technologies accessing very personal information, the challenge will be ensuring it is used appropriately – for the good of all and not to discriminate against individuals.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/2hWznKzH3lc/

In real life, Q is a woman! Head of MI6 calls for more female techies at SIS

The chief of MI6, Alex Younger, yesterday called for more female technologists to come and work for him at Vauxhall Cross.

Younger told the Women in IT Awards that “as a spy” he didn’t get out much, but explained that doing so to celebrate the achievements of women in cyberland was worthwhile. He added that attracting the best IT talent was a priority for him as advances in technology continued to demand new capabilities from Blighty’s spooks.

“It doesn’t matter what your gender is; what matters is your character, your creativity and your determination,” Younger told the audience, adding a “practical consideration” for the women present: “The real-life Q is looking forward to meeting you and I’m pleased to report that the real-life Q is a woman.”

After the wave of surprise from this shocking revelation died down, Younger continued: “As the head of a human intelligence organisation, but with technology right at its heart, I am delighted to have the opportunity to demonstrate my support for an event which recognises the outstanding contribution by women in the IT industry, a contribution I am determined to grow and enhance in the Secret Intelligence Service to make us the best we possibly can be in utilising talent.

“The second priority I have is my ambition to make sure that we at MI6 employ the best, quite simply,” Younger added. Such a task was troubled by self deselection, however. “The problem for me is that we’ve got to get over and see through the Bond thing,” said Younger.

“There’s a problem because it leads to a stereotype which is of a particular kind or a particular sort of person that will join MI6 – whether they’re really posh or going to Oxford or whatever it is,” the chief spook added, before claiming: “I’m none of those things by the way.”

This is questionable as Younger is a privately educated former Army officer. Not that fantasies are anything new to the spooks, with maybe the greatest myth in MI6 history, regarding its “founder”, being repeated by Younger:

Technology has always been at the heart of MI6. My sixteenth predecessor, Sir Mansfield Smith-Cumming, who set up MI6, he was a massive gadget guy. I heard one day he chopped off his own leg after a car crash in the First World War, which sets quite a high bar. He was very handy and outside my office at Vauxhall Cross there’s a big grandfather clock which he built himself with his own hands. It’s a beautiful thing.

On a more serious note, however, the gender imbalance has been a sticking point for those with an interest in an equitable and efficient society. Women are still losing ground in the computer science and IT fields, despite corporate pledges to improve gender diversity in their ranks, and the pivotal role of many women from the earliest days of computer science, both in the United States and at Bletchley Park, is typically under-applauded. Maybe a female Q in the Bond films would help? ®

Sponsored:
Customer Identity and Access Management

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/01/26/in_real_life_q_is_a_woman_head_of_mi6_calls_for_more_lady_techies_at_sis/

President Trump tweets from insecure Android, security boffins roll eyes

President Donald Trump is still using a conventional Android phone to post on Twitter since moving into the White House.

The New York Times reports that the USA’s newly installed president is using his old phone mainly to post to Twitter rather than make calls. Security experts nonetheless warn that Trump’s use of a personal device opens the door to all manner of potential attacks.

Avi Rosen, CEO of mobile security specialist Kaymera, commented: “The president has reportedly been given a locked-down phone by the NSA. So who is using the Android phone for tweeting, and what other information and services does it have access to? Does it have any security measures on it?

“Mobile devices are extremely vulnerable to being exploited by hackers, and turned into surveillance devices – recording conversations, location tracking, capturing data on devices and forwarding it, even taking video footage.”

German Chancellor Angela Merkel’s second smartphone, which she used for party business, was infamously pwned by multiple intel agencies, including but not limited to the NSA.

This all sits awkwardly with Trump’s strident criticism of Hillary Clinton’s use of a personal email server during the time she served as Secretary of State. During his campaign, Twitter updates by Trump came largely from either an iPhone or Android device. The angry late-night tweets came from an Android phone, leading data analysts to conclude that they came from Trump himself. The Apple updates were different in tone and character and are thought to come from Trump campaign staffers.

Rosen warned: “If the president – or even one of his core team – is using a second device, it has to be fully secured against all threats. All it takes is clicking on a single malicious link or opening an innocent-looking attachment to compromise the device, and these can easily look as if they come from a trusted source.” ®

Sponsored:
Customer Identity and Access Management

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/01/26/trump_insecure_android_twitter/

Pew Research Study Exposes America’s Poor Password Hygiene

Americans feel like they’ve lost control over their online lives, but they still aren’t always practicing proper security.

A new survey by the Pew Research Center on how Americans view cybersecurity finds that most people are concerned about online security but forgo the necessary steps to protect themselves.

The survey of 1,040 US adults shows that 41% of them have shared the password to one of their online accounts with friends or family members. Young adults are especially likely to engage in this behavior – 56% of online adults ages 18- to 29 have shared passwords.

Along with sharing passwords, 39% say they use the same password or very similar passwords for many of their online accounts. And 25% often use passwords that are less secure than they’d like because simpler passwords are easier to remember than more complex passwords.

“When it comes to passwords, very few of us are acing the test,” says Aaron Smith, a co-author of the report, and associate director, research, at Pew. “And no age group is doing particularly well.”

Smith says the study also found that people feel that they have lost control over their personal information. For example, the study found that 64% have directly experienced some type of significant data theft or fraud and 49% think their personal data has become less secure in recent years.

Americans have also lost confidence in major institutions to protect their data, mostly notably the federal government (28%) and social media sites (24%).  In contrast, 42% of respondents say they are “somewhat confident” and another 27% say they are “very confident” that their credit card companies can be trusted to protect their data.

“In some ways it’s not a fair comparison because social media sites especially don’t have a full customer service staff and 1-800 numbers to call,” says Eddie Schwartz, board director at ISACA. “Social media sites like Facebook are free and you get what you pay for.”

Schwartz adds that for the most part the Pew data meshes with a recent ISACA/RSA study from last year where 74% of respondents said they expected to fall prey to a cyberattack in the next year, and 60% hsf experienced a phishing attack.

“So yes, we know these cyberattacks are happening, we know they are bad, we’re afraid, but not always willing to do something about it,” Schwartz says.

On a more positive note, the Pew study found that 52% of those surveyed use two-factor authentication on at least some of their online accounts. And 57% say they vary their passwords across their online accounts.

Here’s a sampling of some of the other findings of the report:

  • Roughly 10% of those surveyed say they never update the apps on their smartphone, and only 32% do so automatically. Another 14% say they never update the operating system.
  • 51% surveyed say a major attack on our nation’s public infrastructure will “probably” happen in the next five years, while 18% say it will “definitely” happen.
  • 75% of American have heard at least something about the Target breach, and 47% has heard “a lot” about it. Only 33% of those surveyed are aware of the OPM attack with only 12% hearing “a lot” about it.
  • Americans are divided over encryption. 46% believe that the government should be able to access encrypted communications to investigate crimes, while 44% says that technology companies should be able to use encryption tools that are unbreakable to law enforcement. Democrats and younger adults tend to support strong encryption, while Republicans side with law enforcement. 

 

Steve Zurier has more than 30 years of journalism and publishing experience, most of the last 24 of which were spent covering networking and security technology. Steve is based in Columbia, Md. View Full Bio

Article source: http://www.darkreading.com/cloud/pew-research-study-exposes-americas-poor-password-hygiene/d/d-id/1327980?_mc=RSS_DR_EDT