STE WILLIAMS

Stalker found pop star by searching eyes’ reflections on Google Maps

A predator has confessed to stalking and attacking a young Japanese pop star by zooming in on the reflections in her eyes from photos she posted on social media.

Oriental Daily reports that 21-year-old Japanese idol Matsuoka Nagato was attacked on her way home by someone who covered her head with a towel, wrestled her to the ground and physically assaulted her, injuring her face in the struggle.

A 26-year-old man by the name of Sato was arrested and confessed to police that he’d used the star’s selfies to figure out where she lived. Each of her pupils reflected the nearby streetscape, which he plugged into the street map function of Google Map to find out matching bus stops and scenery.

Sato told police that he waited at Matsuoka’s bus stop until his victim showed up, then followed her home on the night of 1 September.

He also confessed to observing other reflections in Matsuoka’s eyes: curtains, windows, and the angle of the sun. That enabled Sato to guess at which floor she lived on in the building.

AsiaOne notes that there have been several high-profile stalking and assault cases of J-pop stars in recent years, and fans have called for better protection of their female idols as a result. Such incidents have included one against Maho Yamaguchi, ex-member of pop group NGT48, who spoke out in January about an alleged assault in which two men entered her home and tackled her.

For her part, singer Mayu Tomita tried to report a stalker 12 days before he stabbed her 34 times. Leading up to the attack, police had dismissed the threat, in spite of Tomita telling them that she was getting several social media messages a day, threatening to kill her.

In the wake of the attack on Tomita, Japan has revised its anti-stalking laws to cover social media harassment.

We’re always warning people to be careful of what they post on social media. This case brings it to another level, however. With the ever-higher resolution of cameras, the high-definition selfies we post online are giving away ever more information about who – and exactly where – we are.

Eliot Higgins, the founder of investigations site Bellingcat, which has pioneered online investigative techniques, told the BBC that the better quality the image, the more potential there is for it to be used in geolocating us:

Higher quality images allow for more details to be identified that can help with geolocation, and the more reference imagery there is from services like Google Street View, the higher chance there is of finding a location.

Even the tiniest details can reveal a lot of information about where a photograph is taken, and information about the individuals in the photograph.

It’s worth noting that it’s not just high-resolution photos with location-reflecting eyeballs that can be used to search for a geolocation on Google Maps or Street View. Photo EXIF data, which reveals the GPS latitude and longitude coordinates of where a photo was taken, can do the same thing. It’s one way to stalk kitty cats or track fugitives to, say, the jungles of Guatemala.

Google’s computer vision specialists have also worked to train deep-learning machines to work out the location of almost any photo, just going by its pixels and relying on image retrieval (Google having an extraordinary number of images to train it on).

In short, there are many ways you can be found when you post selfies online. It’s horrible that pop stars, or any of us, have to keep this in mind as we stay in touch with fans or friends, but the sad fact is that we must.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/EBtLxj4uYMM/

Tearoff of Nottingham: University to lose chunk of IT dept to outsourcing

Exclusive The University of Nottingham has announced it will outsource some of its IT operations in a long-awaited shakeup of the department.

Last week, the body told staff it was aiming for a new operating model, with a blend model of in-house and partnered provision.

According to the University of Nottingham University and College Union (UCU), the move will potentially affect as many 125 operational staff across the entire department, including IT service desk support, student support, campus A/V IT, Windows and Linux administrators.

A spokesman for the UK university confirmed it is in the early stages of detailing a new IT operating model.

“We are at least a year away from making any changes, so it is too early to speculate on their impact, and staff at all levels will continue to be involved in the final design of the model.”

He added: “We will do everything we can to minimise the impact to our existing teams, and in any future model, the University will want to retain in-house expertise to provide strategy, leadership, governance, domain knowledge and data safeguards for IT services.”

Outsourcing discussions at the university have been under way for some time. According to UCU, it first brought auditor KPMG to review its IT function in 2017 (PDF).

Last year, KPMG outlined a number of options for the academic body, including a move to “partially outsource information services”.

However, the union said it “does not believe that outsourcing internal jobs will result in better service… especially since between 50 per cent and 80 per cent of IS staff may be outsourced according to the KPMG report.”

It added: “IT outsourcing in UK Higher Education Institutions is rare for a reason. IT staff in HE institutions often work and innovate beyond what is usually expected, and take pride in ‘going the extra mile’.”

It also said that information services presently caters to a large array of research at the uni, including a High Performance Computing (HPC) platform and specialist server and application platforms with specific expertise, and is flexible with researcher requirements.

Some 76 per cent of respondents interviewed as part of the KPMG review felt it was important to develop and retain in-house IT skills, said UCU.

Outsourcing remains a controversial model for higher education. The University of Manchester’s former director of IT, Gerry Pennell, was criticised for severely understaffing the IT services department after the institution slashed 68 jobs in 2015.

In fact, Manchester University Press had published a book entitled What a Waste: Outsourcing and how it goes wrong, at the same time Pennell’s department warned 219 IT-related staff that their jobs were at risk – as noted by Private Eye.

For the financial year ended July 2018 (PDF), the university reported total income of £664m, with earnings before interest, tax, depreciation and amortisation (EBITDA) of £58m and an operating surplus of £25m. ®

Updated at 15:21 UTC to add:

The union has been in touch to tell The Reg:

“The rest of the IS staff will be restructured and their job profiles are likely to change significantly. Along with our commitment to protecting the jobs and conditions of our members, the recent catastrophic outsourcing of ‘Campus Solutions’, the university’s student records system, to Infosys has provided an object lesson in the dangers of outsourcing IS, including poor data quality and long, costly delays in implementation.

Despite the ‘Lessons Learned’ report recently published by UoN’s senior management, we have no reason to believe that this wave of outsourcing will be managed any better, or is even necessary, as we have not been consulted on the review of options for this proposed restructuring, or the process for deciding on this plan.”

Sponsored:
How to get more from MicroStrategy by optimising your data stack

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/10/14/university_of_nottingham_to_outsource_its_it/

The Connected Cybercrime Ecosystem & the Impact of the Capital One Breach

A company’s security battle is not between that company and a specific fraudster; rather, it’s between the company and connected cybercriminal ecosystem.

It’s been about two months since one of the biggest data breaches in history was announced: A hacker gained access to more than 100 million Capital One customers’ accounts and credit card applications.

The announcement made global headlines and left consumers and businesses reeling, but it did not come as a surprise to us. With the recent increase in attack volumes within the Arkose Labs network, we knew something of this magnitude had occurred. It was clear that fraudsters had gotten access to new, powerful information to weaponize.

When analyzing attack patterns, the impact of any breach is instantly visible, sometimes months and years before the breach is discovered and reported. The size and severity of the Capital One breach, the type of data that was compromised, and the customers that have been affected (subprime borrowers and small and midsize businesses [SMBs]) are having a significant impact on the increasingly complicated — and connected — cybercrime ecosystem.

A colleague of mine worked at Capital One for years and remarked how it was there that she learned the value of data and analytics, how it affects profitability and growth, and how it can help predict customer lifetime value and engagement. She and her colleagues would hold heated, data-driven debates on the best ways to engage with the subprime population and successfully use data to build out the digital acquisition channel to target small-business owners.

She made it clear that Capital One understood — and championed — the value of customer data.

And now the same data — data used by Capital One to strategically fuel growth, target businesses, and identify which consumers would provide the most long-term value — is exposed on the Dark Web. Here, it will continue to be used to strategically grow the business of fraud, putting SMBs, consumers, and even large enterprises at heightened risk of attack.

The grim reality is that in today’s digital landscape, it wasn’t a matter of if but when we would witness another breach with the impact akin to Equifax in 2017 — where the quality of data exposed paints a frighteningly accurate portrait of one’s financial health and where the devastating ripple effects of fraud will be felt by end users even years later.

And now, it’s more important than ever that businesses understand the role that each breach plays in advancing a criminal’s intel and the larger fraud landscape.

The cybersecurity ecosystem is fueled by data, and there are whole enterprises on the Dark Web dedicated to buying and selling customer data and running identity farms. What companies don’t understand is that it takes a village to launch a good attack, and cybercriminals have sophisticated and connected networks that give them easy access to a host of compromised credentials from various disconnected attacks. When combined, fraudsters have a significant amount of customer data at their fingertips — from financial and bankruptcy status to Social Security numbers to even beauty preferences and consumer biometrics, as exposed in the Sephora and Suprema breaches. Criminals have unprecedented levels of insight into customers, which can be weaponized for future cyberattacks.

The Capital One incident underscores the fact that there is an abundance of data available that criminals can — and will — exploit to commit sophisticated fraud attacks, such as account takeover attacks, credential stuffing, and single request attacks. It’s also a scary reminder that data and digital identity are the two currencies that matter most in our digital economy.

As we head into the holiday season, it’s clear that the Capital One breach will play a big role in holiday retail fraud. The retail industry is very susceptible to seasonal and human-driven fraud. In fact, our recent “Fraud and Abuse Report” uncovered more than half of attacks on retail companies were human-driven. Unlike bot traffic, inauthentic human traffic is harder to detect because human behavior is unpredictable and highly nuanced.

Inauthentic human fraud is also powered by data.

We know that fraudsters are preparing to launch large-scale attacks on vendors by validating and testing stolen identities, credentials, and credit card information compromised in recent breaches.

A company’s uphill security battle is not between the company and a specific fraudster; rather, it’s between the company and connected cybercriminal ecosystem. Fraud is evolving, and the longstanding approach of removing a criminal’s financial incentive to attack is the only solution.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Works of Art: Cybersecurity Inspires 6 Winning Ideas

Kevin Gosschalk is the CEO and Cofounder of Arkose Labs, where he leads a team of people focused on telling computers and humans apart on the Internet. Before Arkose Labs, Kevin worked on gaming hardware for the intellectually disabled at the Endeavour Foundation and built a … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/the-connected-cybercrime-ecosystem-and-the-impact-of-the-capital-one-breach/a/d-id/1336006?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

When Using Cloud, Paranoia Can Pay Off

Journalists are increasingly concerned about what cloud providers may access or share with governments – and companies should worry as well.

Cloud business services — from document collaboration to spreadsheets to e-mail — are now ubiquitous, with more than eight out of 10 companies using cloud productivity platforms such as Microsoft Office 365 and Google G Suite.

Yet, as reported incidents of privacy violations have increased, the concerns of businesses and individual users have grown. Many journalists, for example, worry that data kept in the cloud could be accessed by a hostile government or by the service provider. Workers worried about their employers, government agencies, or the service provider themselves, should think hard about the information they store in cloud services, Martin Shelton, a principal researcher with the Freedom of the Press Foundation, stated in an Oct. 9 column

“If you can see it, the administrator can likely see it,” he wrote. “If the administrator can see it, Google can likely see it. And if Google can see it, it’s likely subject to requests from government agencies.” 

The concerns are not new, but a reminder of the world which technology has wrought. Ever since intelligence contractor Edward Snowden leaked classified information about the degree to which the US government surveilled and collected information on US citizens, digital-rights groups and many technology companies have warned about potential access that third parties have to cloud data. 

The concerns have only piled up as journalists have become increasingly targeted worldwide, but data and privacy concerns have become a worry for businesses as well. With 81% of companies using cloud productivity applications, both businesses and workers should understand the risks of using a cloud service, experts say.

While Google has locked down G Suite with encryption, two-factor authentication, and its emphasis on a culture focused on security, concerns still remain about situations where government can compel data disclosure, as well as whether automated scans or collected metadata can leak significant private details. 

“The short version is that, theoretically, Google can see anything that you can see in G Suite,” says Jeremy Gillula, technology projects director with the Electronic Frontier Foundation. “Whether or not they actually do, is a totally different story.”

Users of any cloud productivity software generally have three threats to worry about: hackers, providers, and governments.

Because both Microsoft and Google encrypt data at rest in their cloud, the information is protected against direct online attack. Steal the data, and it is still unreadable. However, online attackers have increasingly focused on stealing credentials and accessing the cloud by impersonating the authorized user. To foil such attacks, companies and individuals need to add multi-factor authentication, experts say.

Finally, providers also have access to the data. Some companies, such as Uber, have allowed broad access to the data in the past. Google and Microsoft both have similar privacy statements, stressing that the customers owns the data.

“G Suite customers own their data, not Google,” the provider states in its Google Cloud Security and Compliance Whitepaper. “The data that G Suite organizations and users put into our systems is theirs, and we do not scan it for advertisements nor sell it to third parties.”

Meanwhile, government requests have become increasingly common, with 43,683 requests from various governments in 2018, up a third from the 32,877 requests made of Google in 2017, according to the company’s semi-annual transparency report. For the past two years, the company has produced data in more than 81 percent of requests. Microsoft fielded a similar number of requests — 44,655 — in 2018, but only two-thirds of requests produced some data, according to its transparency report.

Countries can apply significant pressure on companies to censor speech, or turn over data. 

Researcher Shelton recommends that users occasionally conduct a privacy audit to see what data they are storing on cloud services and whether any of the data is sensitive enough to need offline storage.

Companies that want to increase the security of their data can use a third-party encryption service, such as Virtru, which allows the keys to be stored in a third-party server. While Google will still have access to all the telemetry and some metadata, such technology can protect the content on the server from any unauthorized access, says Will Ackerly, chief technology officer and co-founder of the company.

“You don’t have to trust Google with the content or the content of attachments,” he says. “We can help companies store content beyond what Google is certified to stored.”

Overall, cloud services can typically provide better security than most individuals or companies can manage, and cloud providers have become more transparent about government requests and how they handle data internally. Still, cloud-service users need to evaluate their own threats and determine whether some data is too sensitive to store in the cloud, researcher Shelton says.

“[A]s a user of these systems, it’s nonetheless important to understand that the documents we access, and the things we write in each document are potentially visible to the organization’s administrator, and whoever they answer to,” he wrote.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Works of Art: Cybersecurity Inspires 6 Winning Ideas

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/cloud/when-using-cloud-paranoia-can-pay-off/d/d-id/1336075?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Imperva cloud firewall pwned, D-Link bug uncovered – plus more

Roundup It’s time for another security news catch-up.

Imperva announces database break-in

Security house Imperva says that back in October of 2018 an attacker got hold of an API that was then used to access an AWS database containing customer emails along with hashed and salted passwords.

The company found out about the intrusion in August of this year and, following several weeks of investigation, is delivering their findings.

“We have since gone back and looked for malicious activity, leveraging threat intelligence feeds in conjunction with audit logs (see product security update below), related to accounts in the dataset,” said Imperva CTO Kunal Anand.

“Thus far, we have not found any malicious behavior targeting our customers (logins, rule changes, etc.) and have implemented procedures to continue monitoring for such activity. We remain vigilant, however, and will continue to monitor for malicious behavior.”

DCH caves, pays ransom

Early in October, Alabama-based hospital chain DCH announced that it had fallen victim to a ransomware attack.

The US hospitals now say they are recovering, but it has come at a steep price. DCH has admitted that in order to begin the process of getting its systems back online, the hackers’ ransom demands had been paid.

“In collaboration with law enforcement and independent IT security experts, we have begun a methodical process of system restoration,” DCH said.

“We have been using our own DCH backup files to rebuild certain system components, and we have obtained a decryption key from the attacker to restore access to locked systems.”

This is a good time to point out that paying the ransom demand is generally a bad idea and more often than not, doesn’t actually work. Instead, keeping regular backups and having a recovery plan are advised.

Old D-Link routers get fresh crop of bugs

Fortinet has issued a warning over new security vulnerabilities in D-Link routers that can be exploited to hijack this equipment. The command-injection flaw is present in the DIR-655, DIR-866L, DIR-652, and DHP-1565 lines.

Unfortunately for users, these devices are end-of-life, so there won’t be any firmware updates coming.

Direct email marketing biz Click2Mail confirmed it was hacked. “We have learned that your personal information, including name, organization name, account mailing address, email address, and phone number may have been compromised,” it told customers in an email.

Ormandy strikes again with Visual Studio bug

Google bug-hunter Tavis Ormandy has disclosed a new security vulnerability, this time in Visual Studio for Linux and Windows. According to Ormandy, a miscreant could access a built-in on-by-default remote debugger, potentially allowing for a sandbox escape. The flaw has been fixed by Microsoft, and patches should be making their way to users shortly.

Manhattan prosecutors accused of hacking iPhones during investigations

A report from OneZero claims that going back to 2018, the Manhattan District Attorney’s office, in the USA, has been working with phone-hacking biz Cellebrite.

“A contract obtained by OneZero shows that the Manhattan District Attorney’s office — one of the largest and most influential prosecution offices in the country — has had UFED Premium in-house since January 2018. According to the contract, the DA’s office agreed to pay Cellebrite about $200,000 over three years for UFED Premium,” the report reads.

“The $200,000 fee covered software licensing and installation, training for select office personnel on the platform, and an agreed-upon number of phone cracks.”

Cisco Talos warns of PDF reader flaws

The team at Talos has disclosed a set of vulnerabilities in the Nitro PDF application that could potentially allow for remote code execution via poisoned documents. There is currently no patch available, so users and admins should take care if they are using Nitro to handle PDFs obtained from untrusted sources. ®

Sponsored:
Your Guide to Becoming Truly Data-Driven with Unrivalled Data Analytics Performance

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/10/14/infosec_roundup/

Can I Get More Mileage From My Existing Security Tools?

Some points to consider before you break open your wallet.

Question: How do I know whether I can get more mileage from my existing security architecture before deciding to spend on new tools?

Kevin Gosschalk, CEO at Arkose Labs: Start by ensuring your organization doesn’t have any easily solved vulnerabilities. This is where things like bug-bounty programs come into play because they are really good at finding the low-hanging fruit.

The goal is to make it more expensive for attackers by moving the attack surface as far out to the perimeter as possible, making it more expensive for attackers to go after your company. Raising the bar of entry requires your firewalls are properly configured and staff are following policies around email and other user behaviors. 

If you’re still unsure, consider reaching out to the solution provider to see whether the tools you already have can be leveraged to address problems before investing in new tools. It might just be a matter of proper configuration. I’ve seen companies that buy three of the same tools on top of each other. Don’t let that be you.

What do you advise? Let us know in the Comments section, below.

Do you have questions you’d like answered? Send them to [email protected].

 

The Edge is Dark Reading’s home for features, threat data and in-depth perspectives on cybersecurity. View Full Bio

Article source: https://www.darkreading.com/edge/theedge/can-i-get-more-mileage-from-my-existing-security-tools/b/d-id/1336071?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Imperva cloud firewall pwned, how Teamviewer was ransacked, D-Link bug uncovered, etc

Roundup It’s time for another security news catch-up.

Imperva announces database break-in

Security house Imperva says that back in October of 2018 an attacker got hold of an API that was then used to access an AWS database containing customer emails along with hashed and salted passwords.

The company found out about the intrusion in August of this year and, following several weeks of investigation, is delivering their findings.

“We have since gone back and looked for malicious activity, leveraging threat intelligence feeds in conjunction with audit logs (see product security update below), related to accounts in the dataset,” said Imperva CTO Kunal Anand.

“Thus far, we have not found any malicious behavior targeting our customers (logins, rule changes, etc.) and have implemented procedures to continue monitoring for such activity. We remain vigilant, however, and will continue to monitor for malicious behavior.”

DCH caves, pays ransom

Early in October, Alabama-based hospital chain DCH announced that it had fallen victim to a ransomware attack.

The hospitals now say they are recovering, but it has come at a steep price. DCH has admitted that in order to begin the process of getting its systems back online, the hackers’ ransom demands had been paid.

“In collaboration with law enforcement and independent IT security experts, we have begun a methodical process of system restoration,” DCH said.

“We have been using our own DCH backup files to rebuild certain system components, and we have obtained a decryption key from the attacker to restore access to locked systems.”

This is a good time to point out that paying the ransom demand is generally a bad idea and more often than not, doesn’t actually work. Instead, keeping regular backups and having a recovery plan are advised.

Old D-Link routers get fresh crop of bugs

Fortinet has issued a warning over new vulnerabilities in D-Link routers. The command injection flaw was uncovered by Fortinet and is present in the DIR-655, DIR-866L, DIR-652, and DHP-1565 lines.

Unfortunately for users, these routers are end-of-life, so there won’t be any firmware updates coming.

FireEye says Teamviewer was target of hacking crew

A group of researchers with FireEye say that a hacking group known as APT41, thought to be operating out of China, used vulnerabilities in the admin tool TeamViewer to get into the networks of their targets. From there, the attackers were able to move on to get access to SMS messages and other communications.

Direct email marketing biz Click2Mail confirmed it was hacked. “We have learned that your personal information, including name, organization name, account mailing address, email address, and phone number may have been compromised,” it told customers in an email.

Ormandy strikes again with Visual Studio bug

Google bug-hunter Tavis Ormandy has disclosed a new security vulnerability, this time in Visual Studio for Linux and Windows. According to Ormandy, an attacker could be able to trigger a remote debugger with a webpage, potentially allowing for a sandbox escape. The flaw was fixed before Ormandy went public, so a software update should keep you safe.

Manhattan prosecutors accused of hacking iPhones during investigations

A report from OneZero claims that going back to 2018, the District Attorney’s office has been working with phone-hacking company Cellebrite.

“A contract obtained by OneZero shows that the Manhattan District Attorney’s office — one of the largest and most influential prosecution offices in the country — has had UFED Premium in-house since January 2018. According to the contract, the DA’s office agreed to pay Cellebrite about $200,000 over three years for UFED Premium,” the report reads.

“The $200,000 fee covered software licensing and installation, training for select office personnel on the platform, and an agreed-upon number of phone cracks.”

Cisco Talos warns of PDF reader flaws

The team at Talos has disclosed a set of vulnerabilities in the Nitro PDF application that could potentially allow for remote code execution via poisoned documents. There is currently no patch available, so users and admins should take care if they are using Nitro to handle PDFs obtained from untrusted sources. ®

Sponsored:
How to Process, Wrangle, Analyze and Visualize your Data with Three Complementary Tools

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/10/14/security_roundup_october/

Of Interest

A Murderers’ Row of Poisoning Attacks

Poisoning can be used against network infrastructure and applications. Understanding how DNS cache poisoning, machine learning model poisoning and other attacks work can help you prepare the proper antidote.

“Garbage in, Garbage out,” is a concept as old as computing. Results can be no better than the data used as input, and that is as true for network and application infrastructure as for enterprise applications. Attackers take advantage of this by intentionally providing bad information to components and infrastructure in a process called “poisoning.”

Poisoning can be used against a number of vulnerable points in the application and network infrastructure. This article will look at four: Two network attack points, one application, and one that can have an impact on either.

(image by: zzzdim, via Adobe Stock)

Both of the network attack points, DNS and ARP table, deal with addresses. In particular, they are part of the multi-step process by which hardware components are reachable by software, firmware, and other hardware. 

A third attack point, a cache, can hit either network or application infrastructure. Because DNS and ARP entries can be cached, those caches can be attacked as part of an attack on those services. Web addresses are also cached, and a web cache poisoning attack can be quite insidious.

Finally, new application building methods bring new attack vectors — and machine learning “model poisoning” is a very real threat for a growing array of applications in different parts of enterprise IT.

With so many opportunities for cyber-arsenic to stain lacy connections that bind modern networks and servers into a useful infrastructure, the question for many IT security professionals is where first to turn their attention.

DNS Poisoning

There are a number of levels in the hierarchy that supports DNS resolution. When a user types a URL into their browser window, the first step is a check to see whether the address for that URL is stored in the computer’s cache. The next check is to see whether the local router has stored the address.

If it’s not in either of those, then the next step is the recursive server identified in the computer’s network settings. (Some companies have their own recursive DNS, practically all ISPs do, and there are a number of public recursive DNS servers available for organizations and individuals to use, like Google, Cloudflare, Quad9, and OpenDNS.) If the recursive DNS server doesn’t have the requested name stored, it sends a request to its nearest root server, which points the inquiring recursive server to a top-level domain name server, which sends the request finally on to the final step of its journey at an authoritative server, where name/address pairs are made.

There are vulnerabilities at several stages in this resolution chain. In April, Cisco Talos released information on the Sea Turtle campaign that hijacked and re-directed traffic from more than 40 government and enterprise organizations. This campaign was noteworthy because it was the first known instance of a group successfully poisoning data all the way to the name server level, leaving only root DNS servers secure (for now).

The multiple steps show why caching is so important for performance across the Internet. Attackers can enter bad data — “poisoned” data — into the local system’s cache in any of several ways. The most direct way is to alter the cache via malware that rewrites the data in the cached database. Another method is to intercept a request and respond as though the bogus server is authoritative. In any case, the result is a visit to an illicit, malicious server with no warning to the victim.

ARP Poisoning

Just as DNS ties a name (the URL) to an IP address, address resolution protocol (ARP) ties a physical address (the media access control, or MAC address) of a particular network interface to an IP address. ARP resolution results are stored in a file. And when a device receives an ARP response, it puts it into a cache — whether it requested that response, or not.

If bogus ARP responses are sent to a system, they’ll be cached and used for transaction routing. One of the results can be an attacker’s computer that receives all the traffic intended for a legitimate system on the network.

ARP poisoning can be used against both network infrastructure devices like routers and endpoints like laptops; all it takes is an ARP request response to the victim’s IP address and the poison is in place. Ettercap is a popular tool for ARP poisoning attacks, especially those that result in a man-in-the-middle campaign.

And since ARP is one of many Internet protocols that has trust baked in, there’s no mechanism for verifying the true source of the response, the accuracy of the data in the response, or the pure heart of the sender.

In addition to bringing evil hardware into the trusted circle of the network ARP poisoning can be used to mask the true sender of malicious data — the “Smurf attack” version of a DDoS attack uses just such a technique to keep the defensive team guessing about where all those wicked packets are coming from.

Because ARP poisoning attacks are tailored to a particular victim, they tend not to be big, “loud” attacks that become known in the business community. But when security professionals are learning their craft, and when those professionals gather to discuss their business, ARP poisoning is almost always on the agenda.

Web Cache Attack

Everyone knows that the idea behind caching is to store frequently requested data where it can be retrieved as quickly as possible. Cache poisoning is when a nefarious system makes a request to the cache that causes the cache to grab and store terrible, horrible, no-good data which it will then serve to innocent systems which ask for information. This is the sort of attack detailed by James Kettle, head of research at PortSwigger Web Security, in the exploit he detailed at Black Hat 2018.

In most cases, the bad information chain starts with a carefully crafted HTTP request. These requests can take advantage of websites that employ programming that, for example, includes the address of specific resources, like images, in the URL.

Attackers will use software known as “cache busters” to rapidly find vulnerable URLs. And what will the attacker do once a vulnerability is found? One popular option is to poison the cache with a URL that includes a link to a third-party website — one that contains malware. When an unwitting visitor requests a particular asset — say, a particular image — the poisoned response delivers the image with a side-order of malware. 

Model Poisoning

This last form of poisoning is the most recent to rear its malicious head. Model poisoning takes advantage of the fact that artificial intelligence and machine learning systems aren’t “born” fully formed: they have to be trained on, and given a model of their world against which to judge new input. If an attacker can manipulate the model, they can manipulate the system’s results.

There have been some famous examples of model poisoning in trivial applications, from tricksters teaching a Microsoft AI to be racist to researchers feeding image recognition systems images that force it to wrong conclusions.

According to a paper published by the IEEE in 2018, “Such poisoning attacks have been practically demonstrated in worm signature generation, spam filters, DoS attack detection, PDF malware classification, handwritten digit recognition, and sentiment analysis.” These poisoning attacks are most easily launched when machine learning systems are building their models based on data from the real world. In these cases, an attacker who understands what the system is attempting to do can manipulate the data it learns from, in effect teaching it a warped view of the world.

There will be more opportunities for model poisoning as machine learning and AI systems become more common in enterprise IT. Building substantial models before the intelligent system is released “into the wild” and maintaining human monitoring in supervised learning scenarios are two techniques currently used as data scientists teach their AIs well.

As long as data is part of a system, the opportunity to manipulate that data will exist — and security teams will be forced to deal with protecting their systems and cleaning up the messes that result from successful poisoning.

Related Content:

 

This free, all-day online conference offers a look at the latest tools, strategies, and best practices for protecting your organization’s most sensitive data. Click for more information and, to register, here.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/edge/theedge/a-murderers-row-of-poisoning-attacks/b/d-id/1336068?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

FBI: Phishing Can Defeat Two-Factor Authentication

A recent Privacy Industry Notification points to two new hacker tools that can turn a victim’s browser into a credential-stealing zombie.

Human beings can be tricked. This fact is a hard-to-patch vulnerability in many systems. And that is the tl;dr version of a notice from the FBI that recently hit industry groups.

According to the Private Industry Notification, criminals are bypassing two-factor authentication with a combination of well-known techniques including social engineering and man-in-the-middle attacks.

In addition to reminding organizations of the dangers of SIM-swapping exploits, the notice points to two new hacker tools: Mureana (named for a family of eels), which automates phishing attacks, and NecroBrowser, which helps to hijack a legitimate authentication session. Together, the tools can turn a victim’s browser into a credential-stealing zombie that gives no notice to the legitimate user.

The FBI recommends that companies continue to educate users on phishing techniques and, for especially high-value accounts, use a variety of different authentication methods with tokens that regularly change.

Read more here and here.

This free, all-day online conference offers a look at the latest tools, strategies, and best practices for protecting your organization’s most sensitive data. Click for more information and, to register, here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/fbi-phishing-can-defeat-two-factor-authentication/d/d-id/1336070?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple