STE WILLIAMS

Poll Results: Maybe Not Burned Out, But Definitely ‘Well Done’

Staff shortages and an increasingly challenging job are turning up the heat on security pros, Dark Reading readers say.

The shortage of security professionals in the workforce coupled with the increasing number and sophistication of attacks only add to the pressure of the infosec job, and Dark Reading readers are feeling the burn … but also staying cooler than you might think.

Image: Artur via Adobe Stock

In our first-ever user poll on The Edge, we asked “Many experts have registered concern that security professionals are ‘burned out’ from stress and overwork. On a scale of 1 to 4, how burned out do you feel?” 

Although 22.76% topped out at “absolutely fried,” and 35.77% said “pretty well done,” nearly half of respondents had still had plenty of energy to spare; 30.89% said “feeling good and not done yet,” and 10.57% even said “fresh and ready.”

Both the amount of work and the nature of the work are contributing to those feeling the infosec burnout.

As Craig Hinkley wrote this week in his Dark Reading column about preventing PTSD and burnout for cybersecurity professionals:

Many [cybersecurity professionals] are firsthand witnesses to cyberattacks that leave lasting damage to the organizations they help protect and can carry over into their work in the future as a reminder of the worst that can happen. Panic can set in when security pros see signs that remind them of past incidents.

If you’re feeling the pressure, or think members of your team are, Hinkley offers some advice on where to get help.

And to the fortunate minority who answered “fresh and ready” … are you hiring?

Check out our next poll from The Edge now: How “smart” is your home?    

Related stories:

 

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad … View Full Bio

Article source: https://www.darkreading.com/edge/theedge/poll-results-maybe-not-burned-out-but-definitely-well-done/b/d-id/1335831?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

UK Home Office web form snafu allows you to both agree and disagree – strongly – all at once

A UK Home Office consultation on new, intrusive police powers was so incompetently written that you could both “strongly agree” and “strongly disagree” at the same time when answering its questions.

The online survey, titled “Statutory guidance to police on firearms licensing”, not only lacks a verification stage but also allows multiple contradictory answers to be given to the questions it poses.

The Register took a look at the consultation (homepage here, clicked the link that says “respond online” at the bottom) and found the howler.

I disagree! And agree!

I agree! And disagree! Strongly! Click to embiggen to a readable size

Two of the questions on the consultation were affected by the error, which remains online in unaltered form despite our pointing it out directly to the Home Office.

“One would have hoped that matters involving licensing firearms and medical records would have been done carefully and sensitively,” mused Reg reader George, who tipped off Vulture Central.

Home Office consultation responses are collated by civil servants and shown to their ministers as proof of what the great unwashed actually thinks of policies dreamt up by government departments.

Given the evident level of care and attention displayed by the Home Office’s Drugs and Firearms Licensing Unit here, this blunder – which has been online since July – harms public confidence in the idea that civil servants can be trusted to carry out their functions in a careful and impartial manner.

The consultation proposes, among a raft of things, allowing cops to enter private homes without obtaining a search warrant (at paragraph 4.8/page 26 of the PDF with the proposed new rules’ wording) as well as allowing police workers to demand extra medical records checks to be done on their behalf by NHS GPs. The resulting bill for that police-commissioned extra work, it is proposed, will be charged to the person applying for a firearm or shotgun certificate instead of the police force that benefits from in-depth data trawls.

The Home Office has been asked to comment, though judging by their previous efforts to engage with El Reg we’re not holding our collective breath.

The British Association for Shooting and Conservation (BASC) is advising its members to email civil servants direct at [email protected] rather than mess around answering pre-formatted questions with sketchy responses that can be easily discarded or interpreted to suit whatever answers the Home Office wants to give to MPs.

“The Home Office proposals are neither evidence-led nor fit for purpose. The proposals will encourage police forces in England, Wales and Scotland to continue to make up their own rules,” BASC said in a statement.

The National Rifle Association of the UK has been asked to comment. The consultation response deadline is tonight at 23:45 BST. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/09/17/home_office_agree_disagree_firearms_consultation_fail/

HP printer small print says kit phones home data on whatever you print – and then some

Hewlett-Packard Inc’s printers don’t just slurp the contents of your wallet at a frightening rate. They also guzzle a surprising amount of data on you and whatever you’re printing.

Security engineer Rob Heaton discovered exactly how much slurpage HP is engaging in after his in-laws asked him to set up their new home printer. Instead of doing what the rest of us would do and clicking past everything until it started working, Heaton read each and every step along the way.

“After I had finished removing pieces of cardboard and blue tape from the various drawers of the machine, I noticed that the final step required the downloading of an app of some sort onto a phone or computer. This set off my crapware detector,” he blogged.

“Of course, in reality it was a way to try and get people to sign up for expensive ink subscriptions and/or hand over their email addresses,” he sniffed, pointedly adding that this was “a shame, but not unexpected.”

Most unexpected of all, however, was the sheer volume of data slurped by one’s home printer. Pointing to HP’s own privacy policy (as archived here lest they change it in future), Heaton said that by agreeing to HP’s “automatic data collection” settings, you allow the company to acquire:

… product usage data such as pages printed, print mode, media used, ink or toner brand, file type printed (.pdf, .jpg, etc.), application used for printing (Word, Excel, Adobe Photoshop, etc.), file size, time stamp, and usage and status of other printer supplies…

… information about your computer, printer and/or device such as operating system, firmware, amount of memory, region, language, time zone, model number, first start date, age of device, device manufacture date, browser version, device manufacturer, connection port, warranty status, unique device identifiers, advertising identifiers and additional technical information that varies by product…

The privacy policy does state: “We do not scan or collect the content of any file or information that might be displayed by an application.” However, multi-function corporate printers store copies of printed documents on internal storage media, as was brought to public attention nearly a decade ago.

Although all of the data slurpage is laid out in the legal agreements presented to consumers, Heaton told The Register he hadn’t sniffed what his in-laws’ printer was beaming back to base.

A few years ago, HP deployed a software update that prevented its printers from functioning with cheaper third-party ink cartridges, something that would end up costing it a few million dollars in legal settlements. More recently, the company has split with its EMEA president as its sales in the region continue their relentless slip downwards – causing its share rating to be downgraded by a Wall Street analyst firm.

HP has been asked to comment and we will update this article if we hear back from them. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/09/17/hp_inc_printer_privacy_policy/

Vulns out of the box: 12 in 13 small biz network devices terribly insecure by default – research

A new report has suggested that 12 out of 13 network devices, such as routers and network-attached storage appliances, are vulnerable to hacks that enable “root-privileged access without any authentication”.

Security consultants ISE took a look at devices from well-known vendors including Buffalo, Synology, Zyxel, Drobo, Asus, Seagate, Lenovo, QNAP and Netgear. They were evaluated out of the box, including running setup wizards and enabling recommended security features, in order to mimic a “typical use configuration”.

The news is not good. “We obtained root shells on 12 of the devices, allowing complete control over the device including 6 which can be remotely exploited without authentication,” said the report.

The vulnerabilities discovered are familiar, including buffer overflow (Asus), cross-site scripting (most of them), command injection (most of them), authentication and authorization bypass (Buffalo, Netgear, TerraMaster, Drobo and Totolink), Cross-site request forgery (TerraMaster, Zyxel, Totolink, QNAP, Lenovo) and file upload path traversal (Buffalo, TerraMaster, Asus, Seagate, QNAP, Lenovo).

Compromising a network device could have consequences including theft of data, installation of malicious applications, and increased risk of further network access.

Does the attacker need to be on the local area network (LAN) in order to execute these attacks? It depends. “Although all of the examples shown above assume that an attacker is on the LAN network, they may be performed remotely via DNS rebinding,” said the report. “Such an attack functions similarly to Cross-Site Request Forgery, involving a victim on the router’s LAN visiting an attacker-controlled page which instructs the victim’s browser to issue malicious requests to the router.”

The researchers said they practiced responsible disclosure, but in some cases this itself was challenging. While most manufacturers were responsive, three (Drobo, Buffalo and Zioncom, which makes the Totolink product) “did not respond to our inquiries despite numerous attempts”.

Synology’s device turned out to be hardest to compromise, though not flawless, and the team were unable to get root access in this case.

The new report follows a similar one published in 2013. Has device security improved in that time? The researchers concluded that despite increased attention to security, “common devices that are deployed in small office and home office environments are likely vulnerable to exploits”.

The advice to users is to harden devices by disabling unused features, enabling security controls, and patching firmware regularly. It is a safe bet that many users will not do so, particularly in the home and small business world where appliances tend to be left alone. Device manufacturers could help by disabling most features by default, so users would enable only what they require. That may be set against the desire to make devices easy to use and avoid users contacting support to complain that some advertised feature is not working.

The researchers also singled out remote-access features as the most risky and said they “should be avoided when possible as they expose the device to adversaries on the Internet, rather than limiting threats to those on an internal network”. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/09/17/small_office_home_office_network_kit_security/

Seriously, this sh!t again? 24m medical records, 700m+ scan pics casually left online

Around 24 million medical patients’ data is floating around on the internet, freely available for all to pore over – thanks to that good old common factor, terribly insecure servers.

German vuln-hunting firm Greenbone Networks found 590 “medical image archive systems online” containing a startling 737 million images, of which it said around 400 million were downloadable.

The so-called Picture Archiving and Communication System (PACS) servers run on a 1980s-vintage protocol, Digital Imaging and Communications in Medicine, or DICOM. One of the uses for DICOM is storing and transmitting medical scan images, such as X-rays.

Dirk Schrader, a cyber-resilience architect at Greenbone Networks who led the research, said: “A significant number of these servers have no protection at all, they aren’t password protected and have no encryption. Indeed, everyday internet users could gain access to these servers with very little effort – there’s no need to write any code or deploy any specialist hacking tools.”

All Schrader’s researchers did was toddle off to stuff-that-shouldn’t-be-public search engines Shodan and Censys, armed with suitable search parameters, to see what they could find. In all they found records from 22 separate countries including the UK, the US, Canada, Germany, France, Japan, Russia, Switzerland and more.

In the US alone they uncovered some 13.7 million people’s records, comprising 303 million images. At the opposite end of the scale, the UK had 1,500 people’s records exposed, comprising 13,000 pictures of medical scans. On top of that, the records tended to contain personally identifiable information (PII) such as names, date of birth, type of scan and medical procedure, the examining medical professional’s name, and similar categories of information.

Naturally, the leaking of personal data exposes the subjects themselves to all kinds of criminal activity from blackmail to identity theft and more. It also makes the companies holding these images vulnerable to various levels of civil and criminal legal liability.

Medical information is very valuable to any kind of enterprise, lawful or otherwise, that relies on processing data for a living. Facebook tried to get its hands on American medical data last year, while Google infamously bought British machine-learning upstart Deepmind and combined its health-scanning tech and databases of health data with Google.

As for data security, it can get tiresome repeating the same simple messages. But until the world gets the message, we’ve got to keep on hammering it home. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/09/17/24m_medical_records_unsecured_online/

How Intel Unlocks the Powerful Potential of Diversity in Cybersecurity

Sparking cultural shifts within an organization — and throughout an entire industry — can feel like a monumental task, but the juice is well worth the squeeze.

For an industry that has shown aggressive growth over the last decade — and is projected to increase spending by 9.4% from 2018 to 2019 — the cybersecurity market continues to see more breaches and more money and data stolen. I believe that diversity and inclusion should be a foundational element for driving the advancement of cybersecurity, one that can rapidly improve those outcomes. But unfortunately, that isn’t a reality today. According to a recent study, women represent just 24% of the cybersecurity workforce today, and they’re getting paid nearly 12% less than men. This industry can do better. But how?

While many organizations are working to solve diversity issues such as gender and ethnic disparity, the overall industry is still a serial laggard. This is puzzling considering the fact that we have negative unemployment with the average security salary currently at US$91,500. Despite these well-paying, abundant job opportunities, clicks on job listings in 2018 decreased by 1.3%. There are many factors contributing to these numbers, but one major influence is that the security market is much like general tech was 25 years ago. Innovation is fast and furious, and start-up culture is rampant. This can result in a lack of diversity, which can alienate the many minority demographics that make up a significant portion of the total available workforce.

An industry culture defined by diversity and inclusion can bring about the type of new ideas and approaches that spur innovation and solve age-old problems. What exactly do I mean by diversity and inclusion? It’s about having a workplace that’s open to all, that represents varying perspectives from many different backgrounds — one that’s closed to none. It’s about making sure each member of your workforce is empowered daily to contribute in a way that realizes their maximum innate potential, which ultimately contributes to the success of the organization at large.

Sparking cultural shifts within an organization — and throughout an entire industry — can feel like a monumental task, but the juice is well worth the squeeze. Working at Intel, I’ve had the opportunity to be on the front lines of the diversity and inclusion work, and I’m heartened by the progress we’re beginning to make, starting with three key elements:

Leadership: A top-down organizations starts with the CEO or other top leadership executives making a public commitment and sharing the specific terms of that commitment. This absolutely has to include a set of defined (quantitative) outcomes and a clear-cut time frame by which to measure progress and results. From there, these same leadership representatives must show up, quarter after quarter and year after year, to publicly renew those commitments and provide insight into the advancements that have been made along the way. A group of our most senior leaders meet with our chief diversity and inclusion officer every month.

Investment: Many corporate projects or initiatives use incremental funding. However, to truly affect meaningful change, diversity and inclusion programs require investment on a completely different scale. For example, recruiting diverse candidates straight out of school means you have to dramatically expand the roster of universities with which you engage. If you want to close the pay gap and introduce more inclusive benefits, you must allocate the appropriate funding.

Permanent change: Diversity and inclusion is not an HR function or policy, led and administered by a single division within a company. These programs need to be adopted broadly throughout the organization, and supported indefinitely by employees in every department, at every level. Progress must be measured regularly, reported on publicly and adjusted frequently. A permanent commitment to diversity and inclusion changes everything — from how you run meetings and write job descriptions to how you manage compensation and promotions, and much more.

Implementing a new diversity program or revamping an existing initiative will involve a defined strategy. Consider these four steps:

1. Start with a baseline. Establish a quantitative diversity benchmark for where you stand as an organization. What is your current demographic breakdown? How do employees feel about diversity and inclusion issues? Why do employees leave the company? Ask the right questions up front, and you’ll set a baseline that allows you to better understand how to set goals and quantify success over the long term.

2. Don’t reinvent the wheel. There’s a ton of great resources available in the market to help you build a successful diversity program. Find out what’s worked for other organizations, modify those initiatives to fit your organization’s needs, and commit to iterating regularly along the way.

3. Try new things. Many organizations fail over and over again with basic HR-driven diversity programs, expecting different results each time. Don’t be afraid to aim high, make adjustments along the way, and be creative. As you begin to see progress, you’ll need to fine-tune your goals, priorities, and measurement along with it.

4. Make it collective. While HR departments certainly play an important role in the change process, to generate a historic cultural shift you need commitment that starts at the top and companywide involvement that permeates every department and level. While there are a lot of different program elements organizations can bring to bear to influence diversity and inclusion, one every organization should consider is an “ally” program. At Intel our ally program is designed to encourage all employees to be allies in the workplace by demonstrating five key behaviors: be visible, listen and learn, reflect, challenge and advocate.

The good news is that today, more organizations in the cybersecurity market across the world are making diversity and inclusion a top business priority. That said, women and other minority groups are still vastly underrepresented and we have a long way to go. An industrywide shift in culture won’t happen overnight, but by following key principles and best practices, you can begin accelerating your organization’s path toward diversity and inclusion.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “How a PIA Can CYA.

Jim Gordon is an Intel veteran of 20+ years and has held a variety of roles over this time. Most notably he served 3.5 years as chief of staff and technical assistant to Intel’s then president Renée James.  He currently is GM of Ecosystem Business … View Full Bio

Article source: https://www.darkreading.com/risk/how-intel-unlocks-the-powerful-potential-of-diversity-in-cybersecurity/a/d-id/1335766?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Impersonation Fraud Still Effective in Obtaining Code Signatures

Fraudsters continue to attempt to fool certificate authorities into issuing valid digital certificates for legitimate organizations by impersonating an authoritative user. The reward? The ability to sign code with a legitimate signature.

From IRS tax scams to business email compromises, fraudsters impersonating authority figures are a well-known hazard for online users. However, impersonation is also becoming an increasingly used tactic to steal a valuable commodity for the underground market: digital code-signing certificates.

One such scam, analyzed by security firm ReversingLabs — and illuminating the small, yet significant, component of the cybercriminal supply chain — resulted in a certificate authority issuing a valid code-signing certificate. Eventually, the certificate was used to sign an adware program known as OpenSUpdater, as well as 21 other malicious programs.  

The attack is not unique but increasingly used by fraudsters to gain a valuable commodity that is then resold on the Dark Web, says Tomislav Pericin, co-founder and chief software architect of ReversingLabs.

“We have seen the exact same pattern we described in our blog around a dozen times just this year,” he says. “We have seen this attacker use the described method to acquire extended validation certificates as well.”

As antimalware defenses have evolved, attackers have likewise improved their malware, including extensive obfuscation, anti-analysis techniques, and the abiity to steal legitimate digital certificates to make malware appear as legitimate code to antivirus software. 

For example, in its recent analysis of the Chinese cyber-espionage group APT41, security firm FireEye found that the group targeted video game companies and stole valid code-signing certificates from developers so it could sign future malware. The tactic, along with APT41’s penchant for injecting malicious code into software in development, showed a focus on using the software supply chain against targets, FireEye stated.

“These supply chain compromise tactics have also been characteristic of APT41’s best known and most recent espionage campaigns,” the company said.

In the case analyzed by ReversingLabs, the attacker followed a six-phase process to first identify a likely target of impersonation, next identify a potential domain for which that person is the founder or technical contact to spoof, and then create the infrastructure to mimic the selected company. Typically, a fraudster will set up the infrastructure to redirect Web requests to the actual corporate domain but send email traffic to the server they own. 

Once the digital groundwork was done, the attacker completed the last three phases of the operation: buy a certificate, verify that it works, and put it up for sale on one or more underground forums. The success of the scam requires the person reviewing the application not notice, for example, that the domain registered as a .co.uk does not belong to the same company as the legitimate .com domain. 

“The gamble is that the person verifying the certificate issuance request will assume that the same company owns both the global .com and the regional .co. uk domains for their business,” Pericin stated in the blog post.

He elaborated in a separate interview with Dark Reading. “The certificate authorities are under constant pressure to issue certificates as fast as possible,” he says. “And the usual three to five business-day turnaround for code signing certificate purchase can be insufficient to do thorough checks.”

The process highlights weaknesses in the security check that underpins the entire Web of trust model. Certificate authorities, tasked with validating the information behind the certificates, are responsible for the security of the entire system. 

“They represent a mechanism that guarantees the identities behind the signatures are verified,” Pericin stated in the blog. “For this reason, it is crucial that the processes they implement to check the identities are resilient to potential abuse — something much easier said than done.”

In particular, the passing of the EU’s General Data Protection Regulation (GDPR) means domains registered in Europe are protected from casual queries, so it is difficult to find out who actually owns a domain, the blog pointed out.

The analysis is not the first time a company has shed light on the market for code-signing signatures. In 2018, open source intelligence firm Recorded Future reported that an increasing number of code-signing certificated available in underground markets were the result of impersonation. The company found that fraudsters were selling the certificates for $300 to $1,600 online

Those prices are similar to those advertised by the subject of ReversingLabs’ investigation. The attacker likely made $500 to $1,000 on the fraudulent certificate, Pericin tells Dark Reading. 

Companies that could be a target for such attacks are at a disadvantage in defending against impersonation. Most defenses amount to monitoring and preventative registration, such as buying up as many related domains as possible to minimize confusion and to monitor for mentions of their credentials’ misuse, he says.

“Since these threats are external to the organization, the best advice we can give out at this time is to invest in brand protection, to register domains that are easily mistaken with the brand owner ahead of time, [and] if possible, to monitor the Web for mentions of their brand in the context of malware misuse,” Pericin says. 

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “How a PIA Can CYA.”

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/risk/impersonation-fraud-still-effective-in-obtaining-code-signatures/d/d-id/1335821?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

US Companies Unprepared for Privacy Regulations

US companies are poorly prepared for even the most rudimentary privacy regulations, a new report says.

Governments around the world are issuing new regulations intended to protect individual privacy. And according to a new report, companies around the world aren’t ready for those regulations.

The new report from the Internet Society’s Online Trust Alliance (OTA) contains analysis of 29 variables in 1,200 privacy statements against common themes in three major privacy regulations: the European Union’s General Data Protection Regulation (GDPR), the California Consumer Privacy Act (CCPA), and Canada’s Personal Information Protection and Electronic Documents Act (PIPEDA).

While the majority of the companies audited in the study aren’t yet legally required to comply with the regulations, OTA found that firms aren’t prepared for even the most basic future compliance. In the case of CCPA, which goes into effect in January 2020, organizations must explicitly state how users can access their data and potentially request it to be deleted. OTA found that virtually none of the organizations surveyed currently have this language in place.

In another example, only 3.5% include more than one language for their privacy statement. And while 70% had a date stamp on their privacy statement to show the effective date, there was no consistency in where the date was located; 46% had the date at the top of the page, 22% placed it at the bottom, and 2% had a date stamp in both locations.

For more, read here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “How a PIA Can CYA.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/compliance/us-companies-unprepared-for-privacy-regulations/d/d-id/1335822?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

15K Private Webcams Could Let Attackers View Homes, Businesses

Webcams could be potentially accessed and manipulated by anyone with an Internet connection, researchers say.

More than 15,000 webcams, many of which are located inside people’s homes, are potentially accessible to anyone with an Internet connection. Researchers at Wizcase who discovered the cameras say many are vulnerable to attackers who could steal data or adjust the settings.

“These devices seem to be prone to being accessed remotely if no additional security measures are taken after installation,” said Wizcase Web security expert Chase Williams in a blog post. “Quite a few” have easily predictable and default credentials to achieve admin access, he said.

Several types of popular webcams are affected: AXIS net cameras, Cisco Linksys webcam, IP Camera Logo Server, IP WebCam, IQ Invision Web camera, Mega-Pixel IP Camera, Mobotix, WebCamXP 5, and Yawcam. Thousands of these devices are exposed around the world, Williams wrote, and they compromise data belonging to individuals, families, and businesses.

Researchers at Wizcase, which tests and evaluates cybersecurity tools and products, were able to access cameras inside the kitchens, living rooms, and offices of private family homes, where they could see people talking on the phone and kids peering into the camera lens. Some of the webcams they analyzed provided a direct look into storage units, churches, mosques, tennis courts, museum security feeds, hotels, parking lots, and more.

While they couldn’t determine a device’s owner based on technical information alone, researchers could use context from videos and administrative access to unearth user data and estimate the webcam’s geolocation. In rare cases, they could figure out its owner. In exploring implications for these devices, Williams pointed to the potential for settings and credentials to be changed, government agencies to monitor users, stores to peek into competitor businesses, or personally identifiable information to be used in identity theft.

“As people continue to connect their household devices to the Internet, you can expect to see more of this sort of privacy breach, particularly as organizations lacking the skills or experience to build such products leap onto the IoT bandwagon,” says Stephen Gailey, head of solutions architecture at Exabeam.

Read more details here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “How a PIA Can CYA.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/15k-private-webcams-could-let-attackers-view-homes-businesses/d/d-id/1335824?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Cybercriminal’s Black Market Pricing Guide

Common prices criminals pay one other for products and services that fuel the cybercriminal ecosystem.PreviousNext

Image Source:Adobe (Lasha Kilasonia)

Image Source:Adobe (Lasha Kilasonia)

The Dark Web is awash with both commoditized and creative black market goods and services targeted for cybercriminals of all kinds. Whether the bad guys are looking for ransomware-as-a-service to take systems hostage for profit, seeking personally identifiable information they can use to commit identity theft, or looking for hacking tools to collect that information themselves, there’s always someone in the black-market supply chain willing to provide a product for a price.

Researchers with Armor’s Threat Resistance Unit (TRU) research team recently released a report with detailed analysis on just exactly what those prices look like for many common black market products. Those findings, along with data from recent reports released by researchers at Deloitte and ESET within the last year, were compiled for this guide on just what crooks invest to fuel their online criminal enterprises.

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full BioPreviousNext

Article source: https://www.darkreading.com/threat-intelligence/cybercriminals-black-market-pricing-guide/d/d-id/1335798?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple