STE WILLIAMS

Job-Seeker Data Exposed in Monster File Leak

The job website says it cannot notify users since the exposure occurred on a third-party organization’s servers.

An unprotected Web server has been offering information on Monster.com users for some time — and neither Monster nor the third party it says purchased the data has notified the victims.

According to reports, private information on job seekers using the site from 2014 through 2017 exposed includes phone numbers, home addresses, email addresses, and prior work experience. No financial information was included.

“The personally identifiable information typically found on a résumé can lead to account hijacking and highly targeted phishing attacks if it falls into the wrong hands,” Vinay Sridhara, CTO of Balbix, told SiliconANGLE. “In fact, a threat actor can have password reset codes sent to a compromised phone number or email for far more sensitive accounts – both personal and professional.”

Monster has said it cannot notify users since the exposure occurred on a third-party organization’s servers — an unnamed third party with which Monster says it no longer does business. According to Monster, the server was secured after it was notified of the situation.

Read more here and here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “8 Ways To Spot an Insider Threat.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/cloud/job-seeker-data-exposed-in-monster-file-leak/d/d-id/1335753?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Twitter turns off SMS texting after @Jack hijacking

Following Jack Dorsey’s Twitter account getting hi-@jack(ed), Twitter has temporarily yanked the ability to tweet via SMS – one of the possible ways that the account of its founder and CEO got taken over by racist/anti-semitic/bomb-hoaxing hijackers last week.

Twitter announced on Wednesday that it’s doing so due to what it says are vulnerabilities that mobile carriers need to address, and due to its reliance on having a linked phone number for two-factor authentication (2FA) – something it says it’s working to improve.

Dorsey’s account getting hijacked wasn’t the result of a system compromise, Twitter said last week. Rather, it was due to the phone number associated with his account being compromised. That suggests that Dorsey may have been the victim of a SIM swap.

How SIM swap attacks work

As we’ve explained, SIM swaps work because phone numbers are actually tied to the phone’s SIM card – in fact, SIM is short for subscriber identity module, a special system-on-a-chip card that securely stores the cryptographic secret that identifies your phone number to the network.

Most mobile phone shops out there can issue and activate replacement SIM cards quickly, causing your old SIM to go dead and the new SIM card to take over your phone number… and your telephonic identity.

That comes in handy when you get a new phone or lose your phone: your phone carrier will be happy to sell you a new phone, with a new SIM, that has your old number.

But if a SIM-swap scammer can get enough information about you, they can just pretend they’re you and then social-engineer that swap of your phone number to a new SIM card that’s under their control.

By stealing your phone number, the crooks start receiving your text messages along with your phone calls, and if you’ve set up SMS-based 2FA, the crooks now have access to your 2FA codes – at least, until you notice that your phone has gone dead, and manage to convince your account providers that somebody else has hijacked your account.

If Dorsey uses a service that allows him to tweet via SMS messages then this may be what gave the hackers the ability to tweet in his name.

Or they may have first cracked his password and then used their access to his phone number to steal a 2FA code sent to it via SMS.

Twitter didn’t indicate how long it would disable SMS support for tweets. It did note, though, that it will “soon” reactivate it in markets that “depend on SMS for reliable communication.” In fact, as of Thursday, Twitter said that it had already turned SMS back on in a few locations that depend on it to tweet.

It was still off for the rest of the world, Twitter said, and would stay off while it works on a “longer-term strategy” for the feature. Twitter didn’t give an estimate regarding how long its longer-term strategy would take.

What to do?

Wrestling back control of a hijacked account can take a long, painful time, particularly if your name isn’t Jack Dorsey. To avoid going through that misery, read our guide to securing your Twitter account.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/2v_2dm33u_g/

Exim marks the spot… of remote code execution: Patch due out today for ‘give me root’ flaw in mail server

The widely used Exim email server software is due to be patched today to close a critical security flaw that can be exploited to potentially gain root-level access to the machine.

The programming blunder can be abused over the network, or internet if the server is public facing, or by logged-in users to completely commandeer vulnerable installations, steal or tamper with data, install spyware, and so on.

The vulnerability, designated CVE-2019-15846, has been kept under tight wraps. Details of the bug, along with updates to install to address the security weakness, are due to go live today at 1000 UTC. To be safe from the remote-code execution flaw, ensure you are running version 4.92.2 or later, either built from source or obtained from your operating system’s package manager.

For those unfamiliar with the software, Exim is an open-source message transfer agent (MTA) used in a great many Unix and Linux systems to send and receive emails.

server

Buffer overflow in Unix mailer Exim imperils 400,000 email servers

READ MORE

Heiko Schlitterman, one of the developers responsible for looking after Exim, said the critical vulnerability was reported to himself and other Exim maintainers on September 3. The next day, a notice was sent out through mailing lists that an update would be released, as part of a coordinated disclosure, on September 6, giving maintainers and Linux distributions enough time to develop, test, and queue up the patch.

Schlitterman said that while there is no sign of any exploit code yet, some bare-bones proof-of-concept code targeting the hole does exist, so admins and users are well-advised to test and install today’s update on all relevant machines that they manage.

“Head up! Security release ahead!” Schlitterman wrote in one security mailing list post. “A local or remote attacker can execute programs with root privileges. Currently there is no known exploit, but a rudimentary [proof of concept] exists.”

The patch is the first major update for Exim since July when the 4.92.1 build was released. That update also addressed a remote-code-execution flaw in the software, though its exploitability depended upon an installation’s configuration.

A month prior to that, the Exim team and infosec biz Qualys sounded the alarm over a flaw in the software reported in February that turned out to be more serious than first thought. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/09/06/exim_vulnerability_patch/

8 Ways To Spot an Insider Threat

The good news is most insider threats derive from negligence, not malicious intent. The bad news is the frequency of negligence is already ahead of where it was in 2018.

When the challenge of battling inside threats arises, it’s tempting to dismiss the process as little more than identifying the rogue employee(s), along with reviewing and refining permissions, controls, and authorizations to prevent recurrence. Depending on the industry, some public apologies may need to be made and some regulatory fines may need to be paid.

The good news and the bad news with insider threats? The good news is most insider threats derive from negligence, not malicious intent, according to Katie Burnell, global insider threat specialist at security vendor Dtex Systems. The bad news is the frequency of negligence is already ahead of where it was in 2018, she adds.

Compounding the problem is the fact there are more networks, more devices, and, of course, more data to monitor and secure. End-user organizations understand they can’t do — or secure — it all. One popular approach has been to prioritize the monitoring of those users with the highest privileges, adding in other users as time and resources permit.

Our list of insider threats identifies the “who,” but what about the “how” of detection? Log files and SIEM data may offer some forensic footprints to see who accessed which servers, databases, and individual files. But the volumes of monitoring data are too great to do this for all users, security experts agree. This has opened the door to user behavior analytics (UBA), which flags anomalous behavior by user. Some security vendors are starting to push the idea of “identity as a perimeter,” according to ESG analyst Doug Cahill, rather than using the more traditional physical perimeter of the network. “So you monitor who has access and whether they do anything anomalous,” Cahill explains.

Vendors are also talking about adding artificial intelligence and machine learning to the security equation. While those implementations remain rather basic, you don’t need an algorithm to see this is where security managment is headed. Detecting and stopping malicious insiders will need this extra oomph, which automates tasks otherwise left to humans.

Do you have any experience with the kinds of malicious insiders tagged here? We’d love to hear your war stories in our “Comments” section. 

(Image Source: vivali via Adobe Stock)

Terry Sweeney is a Los Angeles-based writer and editor who has covered technology, networking, and security for more than 20 years. He was part of the team that started Dark Reading and has been a contributor to The Washington Post, Crain’s New York Business, Red Herring, … View Full BioPreviousNext

Article source: https://www.darkreading.com/theedge/-8-ways-to-spot-an-insider-threat/b/d-id/1335746?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Massachusetts city tells ransomware scumbags to RYUK off, our IT staff will handle this easily

The City of New Bedford, in Massachusetts, has found a way to deal with ransomware without paying: shoring up defenses, restoring from backups, and rebuilding systems.

The attack on the American city’s systems was identified on July 5, after employees noticed unusual network activity upon returning from the July 4th holiday, Mayor Jon Mitchell explained in a press conference on Wednesday.

“We haven’t seen any interruption in municipal services at all,” said Mitchell.

The city’s Management Information Systems (MIS) staff identified the presence of the file-scrambling RYUK nasty, a sophisticated form of ransomware, and through prompt action managed to limit its impact.

Supposedly named for a character in the manga series Death Note, RYUK can find and encrypt network drives, and delete volume snapshots to prevent the use of Windows System Restore in the absence of external backups.

The malware locks up data on target systems and presents a demand for payment in Bitcoin as a condition for receiving a decryption key that, perhaps, will unlock the captured data.

Those behind the infection demanded $5.3m in Bitcoin to release New Bedford’s files, according to Mitchell, who said ransomware outbreaks against government, education and private sector organizations have become more common and more costly – at least in terms of demand, though not necessarily in terms of payment.

In Texas last month, 23 towns were hit by a coordinated ransomware attack. More than half are said to be back to business as usual and Texas officials insist they’re unaware of any ransom being paid.

Unwilling to pay $5.3m, Mitchel said he made a counter-offer of $400,000, based on cyber-insurance proceeds available to the city. The cyber-crim declined and the city continued negotiating, buying the IT staff the time needed to bolster defenses and restore files from backups, to the extent possible.

It doesn’t always go so well. Atlanta, Georgia, Mitchell said, rejected a $50,000 ransom and ended up spending $18m to restore service. For New Bedford, no ransom was paid but Mitchell said he expects further costs in terms of MIS staffing.

Mitchell attributes the relatively minor impact of the infection to luck, skill and the city’s IT architecture.

A woman throwing money in the air

Ransomware attackers have gone from ‘spray and pray’ to ‘slayin’ prey’

READ MORE

The luck element has to do with the fact that the malware intrusion began over the July 4th holiday. Holidays and weekends are apparently a common time to launch ransomware attacks because IT staff tends to be scarce and less vigilant then; but in this case the holiday also ensured that many of the city’s desktop PCs were powered down, which limited the ransomware’s ability to spread.

The prompt action of the MIS staff on the morning of July 5th to defensively disconnect systems, according to Mitchell, helped reduce the impact of the infection.

In terms of IT architecture, systems compartmentalization further limited the reach of the software nasty. Police, emergency services, school systems, water and wastewater treatment plants, and trash/recycling services were unaffected. According to Mitchell, only 158 computers, or 4 per cent of the more than 3,500 machines used by city employees were compromised.

Mitchell however made clear that security concerns of this sort will continue. “The reality is that municipalities, corporations and private individuals are in an arms race with cyber criminals who operate in far-flung places around the globe,” he said, noting that over the weekend, Charlton, Mass., had been hit by a cyber assault. “Every advance in antivirus technology is effective until criminals figure out a way around it.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/09/06/ryuk_bedford_recovery/

Too bad, so sad, exploit devs: Google patches possibly several million dollars’ worth of security flaws in Android

Google this week emitted the September edition of its monthly Android security updates – and has left at least one known vulnerability unpatched. Also, in case you missed it, the web giant started rolling out Android 10 a few days ago.

The September 2019 bundle of security fixes will be pushed out automatically to Google-branded devices, while those with other Android gear will be fed the fixes by their device manufacturer or mobile carrier. Some of the holes can be patched remotely by the ad giant via its Google Play Services regardless of the maker of the underlying hardware. In summary, check for system software updates.

As usual, the patches are split into two halves. One half a treasure trove of patches for holes in all supported devices, and the other half a bag of hardware-specific fixes. Among the most severe bugs in the first half are three remote-code-execution flaws. All Android versions from 7.1.1 to Android 10 are vulnerable to at least one of the three. Bear in mind, Google only supports Android 7 and higher, so if you’re using something older, your gear is probably vulnerable with no hope of a patch (unless you want to go fix it yourself from the source code.)

Two of the platform-agnostic vulnerabilities (CVE-2019-2176 and CVE-2019-2108) are present in the Media Framework component of Android, and are rated as critical, as they would allow an attacker to get code execution by simply feeding the target a specially-crafted media file. The third code execution flaw (CVE-2019-2177) was in an unspecified part of the Android System software and is exploited through a “specially crafted transmission” according to Google.

android_money_648

Fancy buying a compact and bijou cardboard box home in a San Francisco alley? This $2.5m Android bounty will get you nearly there

READ MORE

Of the remaining 10 CVE-listed hardware-agnostic bugs patched, there are six address elevation-of-privilege flaws while the other four patch information disclosure vulnerabilities. These elevation-of-privilege holes can be exploited by malicious apps installed on a gadget to gain full control of the device. As with all these bugs, Android has various defense mechanisms designed to thwart exploitation of its programming blunders, though these can be bypassed by skilled hackers.

As for the hardware-specific security fixes, there are a total of 36 bugs patched. Most of those, 31 to be exact, were for flaws in Qualcomm’s open- and closed-source kernel-level code.

Google does not give specifics on the Qualcomm bugs, although two of the flaws (CVE-2019-2258 and CVE-2019-10533) were classified as critical, a designation usually reserved for remote code execution flaws.

The other fixes cover two elevation-of-privilege flaws (CVE-2018-20669 and CVE-2019-2181) in the kernel as well as elevation-of-privilege (CVE-2018-6240) and information-disclosure (CVE-2017-5715) vulnerabilities in Nvidia driver code.

Not patched this month was a somewhat minor elevation-of-privilege vulnerability in Android discovered and reported to Google in March by Lance Jiang and Moony Li on the Trend Micro ZDI team. Malicious applications can exploit this weakness to fully hijack a device.

“The specific flaw exists within the v4l2 driver. The issue results from the lack of validating the existence of an object prior to performing operations on the object,” Team ZDI said. “An attacker can leverage this to escalate privileges in the context of the kernel.”

The duo claimed that, despite having made Google aware of the double-free privilege escalation months ago, the Chocolate Factory has yet to say when it will be able to put out any sort of fix for the bug. Google did not respond to a request for comment on the matter. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/09/05/android_september_2019_patches/

Automation: Friend of the SOC Analyst

Faced by increasingly sophisticated threats, organizations are realizing the benefits of automation in their cybersecurity programs.

Automation, artificial intelligence (AI), and machine learning (ML) are rapidly transforming nearly every industry, and cybersecurity is no exception. Automation in cybersecurity is growing so fast that analyst firm Gartner predicts that by 2021 a full 70% of enterprise organizations with a dedicated security operations center (SOC) will have security orchestration, automation, and response (SOAR) capabilities. That growth is remarkable given that less than 5% had these capabilities as recently as 2018.

Automation always raises concerns about peoples’ livelihoods, but cybersecurity professionals shouldn’t worry about automation making their jobs obsolete. On the contrary, automation, AI, and ML will bring tremendous benefits to SOCs, helping alleviate the growing global cybersecurity skills shortage and enabling the industry to improve threat-hunting capabilities and response times.

Cybercriminals Are Already Using Automation
The challenge today is that our adversaries have widely embraced automation. Hackers have realized that they don’t just need scale, they need speed — and automation lets them launch sophisticated, fully automated attacks that spread malcode fast. Using automation, cybercriminals can quickly and easily spread malware strains that can hide within an organization’s network, looking for vulnerabilities and automatically executing commands when it finds them. Cybercriminals even use automation to make their spearphishing campaigns more convincing, leveraging AI algorithms to impersonate targeted individuals in email conversations and tricking their co-workers into disclosing sensitive information.

Fortunately, AI is also helping those of us on the right side of the law to automate our responses and improve our defenses. Here are two examples:

Automating and Augmenting Time-Consuming Security Tasks
As Internet of Things-connected devices proliferate throughout enterprises and the attack surface grows, the volume of data that SOC analysts must search through when threat hunting has grown exponentially. Simultaneously, attackers are employing more sophisticated obfuscation techniques, making our work more challenging and time-consuming. All this is occurring at the same time the industry is facing unprecedented shortages of skilled cybersecurity professionals, with nearly 3 million unfilled cybersecurity positions around the globe.

With automation, under-resourced SOCs can more quickly analyze vast data sets to look for patterns and anomalies that may indicate a breach, triage and prioritize alerts, and automate response measures. Automating the more minute, time-consuming tasks that are heavy in data analysis enables SOC analysts to spend their time on the more meaningful activities that require higher-level thinking and decision-making. Whereas AI identifies the anomaly, SOC analysts use their experience and creative-thinking skills to understand the meaning of the threat — asking important questions such as whether we’ve seen this threat actor before or if this is a likely type of attack in this industry. Following these types of investigative threads enables a SOC analyst to get better results, often allowing us to identify and quickly contain zero-days or close vulnerabilities before nefarious attackers identify them.

Delivering Greater Flexibility and Faster Response Times
In addition to enhancing threat hunting, automation enables us to speed our response and remediation time while also providing SOC analysts greater flexibility in terms of how they respond.

Traditionally, without automation, once a SOC analyst identifies a threat, he or she must perform a time-consuming series of actions involving numerous technology platforms and devices in order to stop, contain, and remediate that threat. For example, he or she may need to make manual updates to block the threat at the firewall, as well as add the bad URL to the web security gateway product, not to mention killing the process on each infected endpoint, potentially needing to remove file systems on infected laptops, etc.

Each of these actions involves a different technology platform or system, so the SOC analyst may need to enlist the help of two or three other members of the cybersecurity team who have knowledge of each of those platforms. On top of that, change tickets must be annotated and pushed up the chain of command through multiple layers of reviews and approvals. In that way, something that should be fairly straightforward can become time-consuming and complex. As a result, a single event can often take several hours or even a full day to contain and remediate.

With automated orchestration tools, when SOC analysts are alerted to a threat, they can take action no matter where they’re located and can respond much faster. Imagine being away from the office and receiving an alert on your smartphone that a threat has been identified. With the tap of a button, you can automatically begin an entire series of decisions, approvals, and actions to stop, block, contain, and remediate the threat. The automated solution can communicate with all the different platforms and systems in the organization, making the necessary changes on each to fix the issue. It can automatically create and submit change requests through the appropriate review and approval processes, automatically updating change logs for compliance purposes. The entire process is completed much more quickly and can be done from anywhere, making the SOC analyst’s life easier while better protecting the organization’s environment.

With the increasing sophistication of threats and ever-growing attack surface, organizations of all sizes are realizing the benefits of automation in their cybersecurity programs. However they go about it, cybersecurity professionals must embrace automation, AI, and ML soon. These technologies won’t replace the need for SOC analysts, but they will ease the workload and maximize talent. By improving threat-hunting capabilities and speeding response times, automation is poised to revolutionize the cybersecurity industry, helping SOC analysts keep pace with the ever-evolving nature of tomorrow’s threat landscape. 

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s story: “Meet FPGA: The Tiny, Powerful, Hackable Bit of Silicon at the Heart of IoT.”

Chris Schueler is senior vice president of managed security services at Trustwave where he is responsible for managed security services, the global network of Trustwave Advanced Security Operations Centers and Trustwave SpiderLabs Incident Response. Chris joined Trustwave … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/vulnerability-management/automation-friend-of-the-soc-analyst/a/d-id/1335686?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Attackers Hit Ceiling in Ransomware Demands

New Bedford, Massachusetts’ refusal to pay a $5.3 million ransom highlights how victim towns and cities may be hitting the limit to what they’re willing to spend to speed recovery.

Cyber extortionists’ ransom demands have surged in recent years, as ransomware cotinues to cripple the operations of manufacturers, hospitals, and — most recently — local governments.

Yet those demands may have hit an upper limit. 

On September 4, Mayor Jon Mitchell of New Bedford, Mass., announced that the town refused to pay a $5.3 million ransom demand to the operator that had infected municipal systems with a variant of Ryuk. Instead, the city responded with a $400,000 counteroffer, which would have been paid from an insurance reimbursement and “consistent with ransoms recently paid by other municipalities,” Mitchell said during a press conference.

Yet the attacker refused, stalling the negotiation.

“The attacker declined to make a counteroffer, rejecting the cities position outright,” Mitchell said. “Without a counteroffer, the city faced the prospect of negotiating against itself, a course that I would not entertain, even if using insurance proceeds. “

The attack and negotiation underscore that ransomware operators may be hitting the limit to what companies and organizations are willing to pay to speed recovery. In 2017, South Korean Web hosting provider Nayana paid $1 million to cybercriminals to recover 3,400 customer websites on roughly 150 Linux servers, but seven-figure payments are extremely rare.

Earlier this summer, Riviera Beach, Fla., agreed to pay 65 bitcoin, or $600,000, to extortionists to regain access to its municipalities’ systems and data. A week later, Lake City, Fla., paid 42 Bitcoin, or $460,000, in ransom to decrypt data on its computer systems.

Local governments are among the most vulnerable targets because they generally do not have the money to hire top cybersecurity workers or providers, but they can’t afford to have operations disrupted, says Adam Meyers, vice president of intelligence for security-services provider CrowdStrike. 

“[The attackers] go after organizations that have some sort of operational mandates — they have to be up and running,” he says. “Local government can’t afford to be down, so they are banking on these organizations paying the ransom because they don’t have a choice.”

The attack on New Bedford came directly from that playbook.

In the early hours of July 5, the attackers activated a variant of the Ryuk ransomware on the network. Through a combination of “luck, skill, and system architecture,” the city’s manager of information system noticed odd behavior on the network and started taking down systems, Mayor Mitchell said. The IT professionals responded quickly enough to limit the spread of Ryuk to 158 systems, or about 4% of the cities total IT assets.

When the ransom demand came, the mayor decided to negotiate.

“The city was … faced with the question of whether the task of restoring the computer system without obtaining an encryption key might justify a response to the ransomware [operators],” he said.

Towns are notoriously cash-strapped, which may restrain attackers to some degree. 

Taxpayers are not eager for their towns’ governments to pay ransoms to cybercriminals. In a study of 2,200 US citizens, nearly 60% said they do not favor the use of taxpayer funds to pay ransom demands, according to a survey conducted by Morning Consult for IBM Security. More than 60% of those responding to the survey argued it is better to pay for recovery and improvement of the systems affected.  

“The use of ransomware to hold cities hostage for ransom payments continues to grow, and as those impacted pay off the attackers’ ransom, the more the price continues to increase,” Wendi Whitmore, vice president of threat intelligence for IBM Security, in a statement. “One common misconception is that paying the ransom immediately solves the problem, however doing so doesn’t always guarantee swift recovery of infected devices. It requires significant time and investment to decrypt devices, and there’s always the chance that paying criminals still won’t result in unlocked files at all.”

For the most part, ransomware operators will continue to attack companies, where the return on investment is much better than consumer-focused attacks, says Crowdstrike’s Meyers. Allowing victims to name their price in negotiations runs counter to that trend.

“The ransom actors have some number they will allow you to negotiate to,” he says. “If they reduce that number for one [victim], they have to do it for everyone.”

In the end, the federal government may have to step up and help cities and local government protect their networks from attacks. Almost 90% of US citizens favor an increase in federal funding of cybersecurity to improve municipalities defenses, according to the IBM/Morning Consult survey.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Meet FPGA: The Tiny, Powerful, Hackable Bit of Silicon at the Heart of IoT.”

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/attackers-hit-ceiling-in-ransomware-demands/d/d-id/1335745?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

New Technique Makes Passwords 14M Percent Harder to Crack, Nonprofit Claims

Tide’s method for protecting passwords splinters them up into tiny pieces and stores them on distributed nodes.

One method that cryptographers often use to protect a secret is to split it up into multiple smaller pieces and allocate the individual portions for safekeeping to various different parties. It’s only when a certain minimum number of those parties bring their portions together that the secret can be reconstructed in its entirety.

Now researchers at Tide — a nonprofit based in Sydney, Australia — have developed a similar approach to protecting usernames and passwords that they claim is some 14 million percent more difficult to hack than current mechanisms.

Tide’s method, called “splintering,” involves taking encrypted passwords within an authentication system, breaking them up into multiple tiny pieces, and storing the pieces on a decentralized distributed network from which they can be reassembled as needed.

Tide’s Delegated Automated Trustee node technology makes it almost infinitely harder for attackers to reconstruct passwords using brute-force password guessing attacks, through reverse engineering and other techniques, according to the nonprofit.

In tests conducted using 60 million LinkedIn passwords that previously had been breached, Tide engineers discovered that splintering passwords reduced the odds of a dictionary attack succeeding from 100% to 0.00072%, an improvement over some 14.1 million percent, Tide claimed Thursday. The nonprofit has launched a campaign through which it is offering a reward to hackers who are able to break even a single username and password. So far, in 6.5 million attempts, not one hacker has been able to crack a single password, according to Tide.

Tide has implemented the new splintering technique in Tide Protocol, a collection of open source technologies it has developed to help organizations protect data better.

Yuval Hertzog, co-founder of Tide, says that within the Tide Protocol, encrypted passwords are splintered and stored over between 20 and 26 nodes on Tide’s public blockchain. Each node — or Orchestrated Recluder of Keys, in the Tide Protocol — is tasked with processing the splinter assigned to it and to have the splinter assembled when requested. Only the node assigned to a splinter can decrypt it.

Configurable Security
Hertzog says the number of splinters that each encrypted password is broken up into is determined by the desired cryptographic strength and redundancy requirements of the organization. The minimum number is 20 nodes. “These parameters are configurable, allowing for customizable security and redundancy based on individual needs,” he says.

The Tide scheme has been built in such a way that a splintered password can be fully recovered even if one or more of the nodes storing the splinters were to become unavailable for some reason. In fact, the model allows for up to 30% redundancy, meaning that a splintered password can be fully reassembled for authentication even if up to six nodes were to become unavailable, Hertzog says.

How scalable is the splintering approach when it comes to managing millions of passwords? Hertzog says the underlying architecture is based on an improved version of blockchain technology that already has been proven to support millions of users. “The specific implementation under the Tide Protocol has been load-tested to scale to several millions in a controlled environment,” he says.

Tide engineers have introduced an intentional built-in 300 millisecond delay for each authentication request to mitigate brute-force and denial-of-service attacks on the network. But even with that, the latencies associated with splintering and reassembling passwords is on par with or even slightly better than existing commonly used authentication provider, Hertzog claims.

In public tests, end-to-end latency results showed the entire splinter-based authentication process to take between 1,500 milliseconds to 4,000 milliseconds with a full complement of nodes across Microsoft Azure, Google, and Amazon networks, he notes. “The splintering technology can be easily used in an almost identical manner to any of the existing OAuth2 authentication schemes and be integrated into any existing organization.”

Tide’s splintering approach is not available commercially yet. But organizations that want to kick the tires can find code and documentation for the technology on GitHub, where it is available under a special Tide Open Source License.

Tide describes itself as focused on protecting consumer data. Its members include cryptographers, tech entrepreneurs, economists, and media agency heads.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Meet FPGA: The Tiny, Powerful, Hackable Bit of Silicon at the Heart of IoT.”

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/operations/new-technique-makes-passwords-14m-percent-harder-to-crack-nonprofit-claims/d/d-id/1335748?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Security Pros and ‘Black Hats’ Agree on Most Tempting Targets

Malicious actors look for accounts that are springboards to other systems, according to nearly 300 attendees of Black Hat USA.

While black hat hackers and IT security professionals operate on different sides of the fence, a survey conducted at Black Hat USA in Las Vegas last month indicates that they concur on one important point: domain administrator and service accounts make tempting targets for attack.

The survey, conducted by Thycotic, included 300 individuals, of which the majority — 80% — identified themselves as security professionals or white hat hackers. The rest self-identified as black hats, grey hats, or “other.” Overall, 59% of all of the respondents see domain admin accounts as a highly desirable target while 44% say that service accounts are juicy bullseyes.

White hats and security pros cited service accounts (24%) and domain admin accounts (26%) as the most vulnerable targets, and black- and grey hat hackers preferred domain admin accounts (33%), root accounts (30%), and service accounts (20%).

Service accounts, which are used to perform maintenance functions or allow processes to communicate among themselves, are targeted because it’s easy to elevate privileges and then spread malicious activity to other accounts, according to the survey. These accounts also tend to have static user names and passwords associated with them. More than half (53%) of IT pros say they rotate those passwords no more than once a month.

For more, read here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/security-pros-and-black-hats-agree-on-most-tempting-targets/d/d-id/1335749?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple