STE WILLIAMS

How to Close the Critical Cybersecurity Talent Gap

If we don’t change our ways, the gap will keep getting worse. Outside-the-box thinking and new techniques are required, and here are a few ways to get started.

Companies are facing an immediate and critical shortage of trained cybersecurity workers at a time when threats of all kinds are on the rise. This shortfall doesn’t discriminate based on industry, company size, or geography. When it comes to not having enough cybersecurity talent to keep infrastructure safe, everyone is in the same boat.

Take the Washington, DC, metro region, for example. The area has one of the largest groups of cybersecurity startups in the country, with firms forming to serve both the private sector and government. Yet, according to a recent study conducted by CyberSeek, the area also suffers from some of the highest concentrations of unfilled cybersecurity jobs in the entire nation.

There are several steps that employers in the DC area can take to help mitigate this critical shortfall. And because the problem is not unique to Washington, though it is exaggerated there, those same lessons can be applied across the nation.

Look for Talent in New Places
In the short term, a winning strategy would involve targeting undergraduate and community colleges. Many students are unsure of what they want to do for a career. If students are still early enough into their academic paths, there would be fewer hurdles to jump in terms of taking the necessary classes to graduate with useful cybersecurity degrees. By targeting these students, it could lead to an increase in available talent for hire. While this won’t completely eliminate the problem, it could slow down its progression with an infusion of new talent.

But we can go back even earlier in the talent pipeline. Promoting cybersecurity as part of the K–12 curriculum is critical because this will be a universally needed skill set well into the foreseeable future. Foundational K–12 courses could build up skills children will need to thrive in an increasingly digitally transformed world, and would be helpful regardless of their ultimate career path. For example, classes could take the form of logic and critical-thinking courses, and would shepherd talented students into either college or the often-overshadowed two-year trade schools.

And let’s not forget about talented military personnel who are leaving the service. Any members of the military on their way back into civilian life would be grateful to have a good career in cybersecurity or information technology after being discharged. While the military doesn’t generally train their IT professionals to do everything that their civilian counterparts do, it does offer all of the fundamentals. Between that training and the military’s characteristic discipline, it makes working with and increasing the skills of veterans a much easier task in most cases. Mixing in discharged veterans with green students can yield surprisingly strong results in cybersecurity.

Think Outside the Box
Traditional thinking and approaches have not worked, and the cybersecurity talent gap is only getting bigger. It’s clear that an out-of-the-box strategy is required. This includes looking at candidates who have similar skill sets and educational backgrounds but who will require some mild to modest retraining. This could include finding individuals with backgrounds in analytics, statistics, and general computer science. Some certifications and classes would likely also be needed, though the payoff would be significant.

A few state and local governments are starting to embrace this kind of thinking. Several states sponsor programs that help place recent graduates with some cybersecurity skills, though not necessarily full degrees, with companies in rural settings, where the shortage of IT professionals is even more acute than most metropolitan areas. Although those workers may need additional training, getting boots on the ground could make all the difference for places with almost no professional cybersecurity presence.

Creative ideas also could involve incorporating emerging technologies. For example, at-home and distance learning could be used to help train employees on critical cybersecurity skills. Or some of the shortfall in manpower can be mitigated by employing artificial intelligence (AI) platforms to tackle the more rudimentary cybersecurity threats. While AI technology today has a long way to go, when paired with automation and orchestration, it can do a good job eliminating lower-level threats, narrowing the cybersecurity talent gap from the other side by reducing the scope of the problem.

Finally, the use of cloud technology and software-as-a-service (SaaS) offerings for protection can reduce the scope of threats. SaaS allows cybersecurity to be used remotely and as needed, freeing up organizations to concentrate on what they do best and leaving cybersecurity to contracted professionals.

Make Something Happen
Doing the same old things won’t solve the cybersecurity talent problem. If we don’t change our ways, the problem will keep getting worse. It’s clear that novel thinking and new techniques are required.

Bringing in talented professionals from places they are not normally recruited, looking at the problem across all demographics, being willing to spend resources on training employees who have basic cybersecurity knowledge or who seem predisposed to learning it, and tapping into emerging technology help combat threats using fewer human resources are just some of the ways this problem might be successfully confronted. This field is too important for us not to fix because it touches industry, government, and even individual citizens in increasingly large ways.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Tom Weithman formed CIT GAP Funds in 2005, which has gained national recognition as one of the nation’s most active early-stage venture funds and a premier provider of capital to cybersecurity startups. CIT GAP Funds has provided early funding to early-stage cybersecurity … View Full Bio

Article source: https://www.darkreading.com/careers-and-people/how-to-close-the-critical-cybersecurity-talent-gap/a/d-id/1334593?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Eggheads confirm: Rampant Android bloatware a privacy and security hellscape

The apps bundled with many Android phones are presenting threats to security and privacy greater than most users think.

This according to a paper (PDF) from university researchers in the US and Spain who studied the pre-installed software that 214 different vendors included in their Android devices. They found that everyone from the hardware builders to mobile carriers and third-party advertisers were loading products up with risky code.

“Our results reveal that a significant part of the pre-installed software exhibit potentially harmful or unwanted behavior,” the team from Universidad Carlos III de Madrid, Stony Brook University and UC Berkeley ICSI said.

“While it is known that personal data collection and user tracking is pervasive in the Android app ecosystem as a whole we find that it is also quite prevalent in pre-installed apps.”

To study bundled software, the team crowdsourced firmware and traffic information from a field of 2,748 volunteers running 1,742 different models of devices from 130 different countries.

Across all those different vendors, carriers, and locales, one theme was found: Android devices are lousy with bloatware that not only takes up storage, but also harvests personal information and in some cases even introduces malware.

“We have identified instances of user tracking activities by preinstalled Android software – and embedded third-party libraries – which range from collecting the usual set of PII and geolocation data to more invasive practices that include personal email and phone call metadata, contacts, and a variety of behavioral and usage statistics in some cases,” the team wrote.

“We also found a few isolated malware samples belonging to known families, according to VirusTotal, with prevalence in the last few years (e.g., Xynyin, SnowFox, Rootnik, Triada and Ztorg), and generic trojans displaying a standard set of malicious behaviors (e.g., silent app promotion, SMS fraud, ad fraud, and URL click fraud).”

Beware the bloat

The device vendors themselves were not the only culprits. While the bundled apps can be installed by the vendors, bloatware can also be introduced by the carriers who add their own software to devices as well as third parties that may slip in additional advertising or tracking tools into otherwise harmless and useful software.

android

Android Wear: The bloatware that turned into gloatware

READ MORE

Addressing this issue could prove particularly difficult, the researchers note. With vendors and carriers alike looking to eke a few extra bucks out of every device sold, bundled apps and bolted on advertising and tracking tools are highly attractive to companies, and absent pressure from a higher-up body, the bottom line will almost always win out.

To that end, they recommend someone steps in to offer audits of the supply chain and catch potential security and privacy threats in bundled software.

“Google might be a prime candidate for it given its capacity for licensing vendors and its certification programs,” the researchers note.

“Alternatively, in absence of self-regulation, governments and regulatory bodies could step in and enact regulations and execute enforcement actions that wrest back some of the control from the various actors in the supply chain.”

The study, An Analysis of Pre-installed Android Software, was written by Julien Gamba, Mohammed Rashed, Abbas Razaghpanah, Juan Tapiador, and Narseo Vallina-Rodriguez. It is being presented later this month at the 41st IEEE Symposium on Security and Privacy. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/05/09/android_bloatware_security/

Enter the minds of hackers at the SANS Pen Test Hackfest Europe

Promo Organisations can no longer ignore the growing problem of cybercrime, with ransomware affecting enterprises of all sizes while state-sponsored adversaries and others attempt to obtain access to their most critical data.

Addressing the need for skilled staff able to detect and plug vulnerabilities in their IT systems, cybersecurity training specialist SANS Institute is staging its first Pen Test Hackfest Europe Summit and Training event from July 22-28 in Berlin, Germany.

Whether you are a security defender, penetration tester, digital forensics expert or working in any other field of cybersecurity, the one-of-a-kind event offers a choice of expertly led, hands-on courses that will sharpen the battle skills you need to outwit the ever more devious data thieves and hackers.

As well as lab training and discussions, all the courses offer valuable professional certification.

The choice of course includes the following.

Hacker tools, techniques, exploits, and incident handling Follow a step-by-step response to computer incidents and examine legal issues such as employee monitoring, working with law enforcement and handling evidence.

Network penetration testing and ethical hacking Hands-on labs prepare you to conduct end-to end penetration testing. Start with planning, scoping and recon, then dive into scanning, target exploitation, password attacks and web app manipulation. Study a target’s infrastructure by mining blogs, search engines and social networking sites.

Mobile device security and ethical hacking Carried about by every user, full of sensitive data and running on all kinds of wireless technologies. mobile devices are the biggest threat target in most organisations. Examine the security strengths and weaknesses of Apple iOS and Android devices.

Defeating advanced adversaries: Purple Team tactics and kill chain defences A course based on the Purple Team concept, with a third team mediating between an attacking red team and defending blue team. Learn how to defend against the latest attack strategies using military-style kill chain tactics.

Wireless penetration testing and ethical hacking A technical, hands-on penetration testing course designed to help identify and defend against threats to wireless systems. It covers not only on ubiquitous WiFi but technologies such as Bluetooth, ZigBee, Z-Wave, wireless phones, radio-frequency identification and contactless smart cards.

Advanced web app penetration testing, ethical hacking and exploitation techniques Web applications are growing more complex as they employ new technologies and support ever-more critical operations. Lectures and hands-on exercises are designed to teach techniques for testing the security of internal enterprise web applications as well as internet-facing ones. The course culminates in a Capture the Flag challenge at which to display your newly acquired skills.

Find full details of the event and register right here.

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/05/09/sans_pen_test_hackfest_europe/

Key to success: Tenants finally get physical keys after suing landlords for fitting Bluetooth smart-lock to front door

The owners of a Manhattan apartment block have agreed to give their tenants mechanical keys to end a court battle over a keyless smart-lock system.

The landlords of 517-525 W 45th Street in New York installed the Latch smart-lock on the front door of the building when it was recently renovated. The gizmo allows tenants to, for instance, use a smartphone app to unlock the doors to the lobby, mail boxes, and elevators – something that can be useful to let visitors in if you live several floors up.

But tenants were unhappy with the Latch app, and felt their privacy could be violated if the software was used to track their comings and goings. “Once I come into the building using Latch, the landlord is immediately notified,” said Charlotte Pfahl in March when she and her fellow tenants decided to sue after the landlords refused to hand over a physical key to the front door. She had lived in the building for the past 43 years.

We spoke to Pfahl today about the case, which her lawyers this week hailed as “a huge victory for these tenants and tenants throughout New York City.”

She told us there are eight doors to the building, though the landlords refused to give them a key to open one of them – the door that leads to the lobby and elevators. If residents can’t use the elevators, they have to walk up several flights of stairs, which is a pain. Latch earlier this year told us its smart-lock can be unlocked using the app via Bluetooth, a doorcode typed into the device, or a physical keycard waved against it, though according to the residents’ lawsuit, the app was their only option for entering the lobby. A spokesperson for Latch claimed the tenants’ lawsuit “contained many inaccuracies about how Latch works.”

locked out

NYC tenants sue landlords for bunging IoT ‘smart’ lock on their front door

READ MORE

In any case, it wasn’t just access to the elevators, and the building owner being alerted when she entered and left the apartment block, that worried Pfahl. She noted a patent filed by Latch in 2017, and granted last year, describes a system that can be used to track individuals as they move about within a building, and feared the technology was in use or would be used in her apartment block.

The patent reads: “Specifically, the disclosed systems can provide a real-time view to building management of all guests expected to visit and all guests currently visiting through individual users’ guest logs and instructions. This can be especially important in multi-unit buildings, whereby the disclosed system can track which doors the user and the user’s guests have accessed and which path they have taken within the building.”

The system even foresees targeted advertising to individuals based on their physical movements. And despite the landlords’ claims to the contrary, the tenants submitted an affidavit from the head of an internet consulting and security company that outlined how the app and system could be potentially used to track users and sell valuable information about their physical movements.

For what it’s worth, Latch CEO Luke Schoenfelder acknowledged back in March that “certain Android devices require GPS to be enabled in order to use the Bluetooth functionality upon which the Latch app relies,” though stressed: “We never capture, store or use GPS location data of our users.”

Pfhal told us she was concerned about the potential for abuse across New York, and the rest of the country. “I don’t think people understand what is going on. Who reads 84 pages or privacy terms and conditions to find out how incredibly intrusive it is?”

The system and the data that can be taken from it are, of course, incredibly valuable to landlords – especially if they wish to make it easier for them to provide short-term rentals – but have obvious and severe privacy implications for tenants. As a result, Assemblymember for New York State Linda Rosenthal has already said she will sponsor new legislation that would put restrictions on what can be done with such systems.

Not just keys

The issue of requiring tenants to use trackable apps to enter their homes is not the only use of modern technology that is worrying tenants, however. There are also legal challenges over the use of facial recognition technology in New York, and San Francisco in California this week said it was opening up a proposal to ban facial recognition software from the city altogether.

In this latest case, the tenants settled out of court rather than pursue the case all the way through to trial after they felt they had achieved their main goal: a judge-approved deal under which the tenants will be given physical keys. The landlords declined to comment to the media.

The residents’ lawyer, Michael Kozek, of Ween Kozek, congratulated the tenants for “fighting back” against the forced use of such systems. “Hopefully they will be an inspiration for other tenants to fight back. It should not be the norm in New York City that landlords are permitted and allowed to intimidate tenants under the guise of a claim that these measures are necessary for security, when in fact they are just being used to force tenants out of their homes.”

Pfahl told us that the landlords provided her and the other tenants with physical keys on Tuesday night, hours after the judge’s approval of the settlement. We asked her whether she would continue to use the app. She laughed: “No.” ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/05/08/ny_judge_mechanical_key/

Social Engineering Slams the C-Suite: Verizon DBIR

Criminals are also going after cloud-based email accounts, according to Verizon’s ‘2019 Data Breach Investigations Report.’

Senior executives are prime targets for social-engineering attacks as cybercriminals continue to seek greater financial gain, according to Verizon’s “2019 Data Breach Investigations Report” (DBIR).

The 12th edition of the DBIR includes data from 73 contributors – the most since its inception. Verizon’s 78-page analysis was built on a total of 41,686 security incidents from 86 countries; of these incidents, 2,013 were confirmed breaches. Researchers found some trends remained consistent from past years, while others indicate shifts in cybercriminal tactics, goals, and priorities.

C-level executives have been increasingly and proactively targeted with social scams, according to the report: Senior executives were 12 times more likely to be the target of social incidents and nine times more likely to be the target of social breaches than in previous years. Financial gain remained the primary goal, with financially motivated social-engineering attacks making up 12% of all breaches analyzed. In total, researchers report, 71% of all breaches included in the DBIR were financially motivated.

Dave Hylender, senior risk analyst at Verizon and a contributor to this year’s report, says he was surprised to see a spike in attacks targeting the C-suite but can see why they’re top-of-mind. Cybercriminals often try to steal executives’ email credentials so they can log into their accounts and send emails requesting employees to approve transactions or wire money. Business email compromise (BEC) represented 370 incidents and 248 confirmed breaches.

“They have greater privileges so they can approve things without having to go through a chain of command,” he explains. Executives have so many things going across their desks every day and often have to quickly deal with several issues demanding their attention. As a result, they may not be as sensitive to fraudulent emailed requests and approve attackers’ demands.

People were more susceptible to email-based spear-phishing, spoofing attacks mimicking legitimate Web pages, and social media scams when they’re on their phones, analysts note in the report. Part of the reason is mobile design: Smaller devices limit the ability to view pages side-by-side, making it tedious to verify the legitimacy of emails. Mobile operating systems and apps also restrict information needed to identify whether an email is authentic. But there’s also the tendency for people to use their phones while walking and talking, distracting them from risk. Eighteen percent of clicks from sanctioned phishing data were attributed to mobile devices.

C-suite executives are often high-value targets given the valuable, sensitive data they’re given that could harm the business if taken, says Thomas Richards, associate principal consultant for red teaming and mobile security at Synopsys. “However, these individuals are usually explicitly left out of scope due to various internal reasons,” he adds. “With the C-suite being left out of scope, it is difficult for organizations to truly assess the security posture of the C-suite.”

Credential Theft Climbs, Ransomware Remains
Cloud-based email accounts are also top-of-mind, as analysts notice a “substantial shift” in cybercriminals stealing credentials and using them to log into cloud accounts. Twenty-nine percent of breaches involved stolen credentials, the DBIR reports, noting that cybercriminals are more frequently using stolen login info to access Web applications. Sixty percent of the time, the compromised Web application vector was the front-end to cloud email services.

“It turns out there are several ways to leverage this newly found access,” the report states. “Actors can launch large phishing campaigns from the account, or if the account owner has a certain degree of clout, send more targeted and elaborate emails to employees who are authorized to pay bogus invoices.”

This isn’t to imply cloud-based email services are inherently insecure, Hylender points out. This is simply an example of attackers moving where their victims are. As more employees transition to cloud-based email accounts, attackers are going to shift their strategies to target them. He anticipates the trend of snatching credentials to breach cloud accounts will continue in 2019.

Ransomware attacks made up 24% of malware incidents analyzed and ranked second for most common malware varieties, following command-and-control, researchers report. Hylender explains how ransomware is a high percentage of overall malware in healthcare, noting that organizations in the industry are required to report ransomware due to regulatory rules.

“It’s not exciting or new, but the reason I like to bring it up is it’s still such a huge threat for organizations … and when it happens, it’s oftentimes crippling,” he says.

Repeating the Same Mistakes
Sometimes simple mistakes are to blame for data breaches. “Errors were causal events in 21% of breaches,” Hylender points out. “If you break it down, it’s sort of the same thing that we see over and over again.”

The top two error categories were “loss and disposal” and “misconfiguration,” which Hylender points out is increasing. Sending information to the wrong recipients, whether by email or mail, is still a problem. Exposing data on a public Web page and misconfiguring assets so unintended viewers can see them are both issues. Misconfiguration (45%) and publishing errors (24%) are both common mistakes that enabled data disclosure, the DBIR reports.

Thirty-six percent of error-related breaches involved database misconfiguration, often in cloud storage buckets. Analysts note the process of bringing servers online is often rushed and mistakenly configured for public access, sans usernames or passwords.

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/cloud/social-engineering-slams-the-c-suite-verizon-dbir/d/d-id/1334648?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

DeepDotWeb Operators Indicted, Website Seized by the FBI

Defendants allegedly earned kickbacks for sales of illegal contraband, including hacking tools and malicious code.

Yet another criminal underground marketplace has been seized: the US Department of Justice today announced the indictment of two men for money-laundering charges associated with their operation of the so-called DeepDotWeb site that earned kickbacks for purchase of illegal narcotics, firearms, hacking tools, malicious code, and stolen financial information and payment card information.

Israeli citizens Tal Prihar, 37 and Michael Phan, 34, both of whom were living in Brazil and earned some $15 million in commission for referrals that then led to purchases, were both arrested this week. The FBI also seized the DDW website.

“According to the indictment unsealed today, these defendants allegedly made millions of dollars by providing a gateway to illegal Darknet marketplaces, allowing hundreds of thousands of users to buy fentanyl, hacking tools, stolen credit cards, and other contraband,” said US Assistant Attorney General Brian A. Benczkowski.  

The charges come on the heels of the law enforcement takedown of the the so-called Wall Street Market, which hosted the sale of illegal drugs, stolen data, fake documents, and malicious software. Wall Street Market’s officials earned a 2% to 6% commission of the value of each sale.

Read more here.

 

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/cloud/deepdotweb-operators-indicted-website-seized-by-the-fbi/d/d-id/1334649?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

2018 Arrests Have Done Little to Stop Marauding Threat Group

In fact, FIN7’s activities only appear to have broadened, according to a new report.

The arrests last August of three key members of the prolific FIN7 cyber threat group appear to have done little to stop its malicious activities so far.

In fact, telemetry from multiple recent campaigns suggests that the group’s influence may actually have expanded over the last several months, Kaspersky Lab said in a report Wednesday. According to the security vendor, it has observed other groups using FIN7’s tactics, techniques, and procedures [TTPs] in different campaigns, which suggests a possible collaboration among them.

“Usually, groups disappear from the radar for a time after arrests or public announcements about their activity,” says Yury Namestnikov, a security researcher at Kaspersky Lab. “But this time, we see that they haven’t stopped but are broadening their attacks and invested in the development of a toolkit,” he says.

FIN7, also known as Carbanak Group and the Cobalt Group, is a well-known, financially motivated group that’s been operating since at least 2015. It is believed to be responsible for attacks on at least 100 US-based companies, most of them in the hospitality, restaurant, and gaming industries.

The FBI has described the group as successfully stealing some 15 million credit and debit card records from an estimated 6,500 individual point-of-sale systems across 3,600 business locations in 47 US states. FIN7 has breached systems in a similar fashion in the UK, France, and Australia. Its victims have included Chipotle, Arby’s, and Chili’s.

FIN7s modus operandi has been to use sophisticated spearphishing emails and other forms of social engineering to trick well-placed individuals at targeted organizations into downloading card-stealing malware on their networks and systems. Last August, the FBI announced that it had arrested Ukrainian nationals Dmytro Fedorov, Fedir Hladyr, and Andrii Kolpakov for their key roles in the FIN7 operation.

Even after that, however, there has been no letup in FIN7’s activities, Kaspersky Lab said in its report Wednesday. The group has continued with its tailored phishing operations — some of which have been remarkably sophisticated. Evidence suggests that some 130 companies were targeted in these attacks last year alone, the security vendor said.

FIN7 actors have been using two types of documents in the emails they are sending to targets in recent spearphishing campaigns. One of them exploits the INCLUDEPICTURE feature in Microsoft Word to collect data on the victim’s computer. The other is an Office document with a malicious macro that, when enabled, downloads an implant dubbed GRIFFON on the victim’s system, according to Kaspersky Lab.

GRIFFON is an implant that is designed to receive four separate modules, execute them in memory, and send results back to a remote attacker-controlled server. The first module is for conducting reconnaissance on the compromised system. One of the other modules is for executing an in-memory script; the third is designed to capture screenshots; and the fourth to achieve persistence on the system if it is determined to be of interest to the attackers.

Kaspersky Labs’ investigation of FIN7 activity showed that the group established at least one fake penetration testing company and used that as a front for hiring pen testers, developers, and translators. The fake company posted various job openings on freelance work-related websites, and at least some of those who worked at the company did not appear to have any idea they were working for a cybercrime gang.

Setting up fake companies is an effective practice for cybercrime groups that are targeting a large number of companies, Namestnikov says. Other threat groups that have employed a similar tactic include the Lurk Group, which is targeting banks; another is the Poseidon APT group.

Links to Other Groups
Kaspersky Lab’s analysis also showed some links between FIN7 and at least two other campaigns. One of them is a campaign dubbed CobaltGoblin/EmpireMonkey, which has overlapped with FIN7 activities before and has been targeting banks and financial institutes, mainly in Europe and Central America. The other campaign that appears to bear a link to FIN7 is AveMaria, an information-stealing botnet that first surfaced last year and is using at least some of the same infrastructure that FIN7 has been using.

“The different clusters of activity are sharing the TTPs of FIN7,” Namestnikov says. “Most likely, we are witnessing a possible partnership between cybercriminal groups or copy-paste-style attacks based on open source information and tools.” All of the groups are currently active, and new infrastructure related to their activities has been appearing every week. FIN7 has even created its own spearphishing documents toolkit and has kept updating its JavaScript backdoor, Namestnikov says.

Kimberly Goody, manager of intelligence analysis at FireEye, another vendor that has been closely tracking FIN7, says the company’s researchers have observed suspected FIN7 campaigns using the GRIFFON backdoor throughout 2019.

“In recent campaigns, they have integrated new methods to understand whether their documents are being opened by their intended victims prior to sending a malicious payload,” Goody says. The tactic can help limit the exposure of FIN7’s malware and infrastructure, she says. FIN7 also appears to have expanded its targeting to include organizations related to cryptocurrency.

“It is unsurprising that FIN7 activity has continued despite the arrests,” Goody says. The three individuals arrested last year while being high-ranking members were likely not the leaders of the group. The US Department of Justice has estimated the group to have dozens of members, Goody notes. “At the time of the indictments, FireEye assessed that at least a portion of these individuals would remain active.”

Related Content:

 

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/2018-arrests-have-done-little-to-stop-marauding-threat-group/d/d-id/1334652?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Orange is at it again, buys SecureLink for an eye-watering €515m including debts

Orange has snaffled Belgium-based security services outfit SecureLink for a whopping enterprise buy price of €515m.

SecureLink, owned by private equity investor Investcorp since 2015, has ops in eight European countries including the Nordics, Netherlands, UK and Germany. It turned over €248m in sales in 2018.

The portfolio includes remote security software, along with specialised consulting, maintenance and support services including 24/7 security operation centres. SecureLink has itself snapped up various security houses including ZIONSECURITY and reseller Nebulous.

Some 660 SecureLink faces will join Orange, a subsidiary of France Télécom, taking the total headcount of infosec personal at the telco to around 1,800. The combined businesses would have had revenue of €600m in 2018, Orange claimed.

This is the second buy in the security sector this year for Orange Cyberdefense following its deal to take over UK-based SecureData for an undisclosed sum in February. The unit works alongside Orange Business Services, selling to more than 3,000 multinational enterprise customers.

Hugues Foulon, Orange exec director of cybersecurity, said in a canned statement that “scale and proximity” are the most important factors to clients: threats are global but enterprises want someone local to hold their hand when shit hits the fan.

“Orange has the highest scale to anticipate and fend off attacks, as well as local defence teams in all the main European markets, positioning the combined organisations as the go-to defence specialist,” he said.

Other telcos including BT have also made efforts to build their security business but these two buys give Orange ready-made scale from two big established names in the UK market. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/05/08/orange_is_at_it_again_buys_securelink_for_an_eyewatering_515m_including_debts/

The Fine Line of Feedback: 6 Tips for Talking to Security Pros

Feedback is a two-way street in terms of giving, receiving, and knowing how to give and receive.

Feedback is important to all of us. It helps us learn, grow, mature, and better adjust to our surroundings. If we learn how to receive feedback well, we will be able to improve, whether it be in our personal life or in our professional career in cybersecurity. On the other hand, if we don’t receive feedback well, it can hold us back.

That said, providing feedback is a sensitive and difficult topic that can take a lifetime to master. While I haven’t yet mastered this skill, I know a thing or two about the personalities of security professionals. It is in this spirit that I offer six tips for giving positive feedback to security professionals.

Tip 1: Pick your battles: Knowing when to engage is an important skill in life, including when it comes to providing feedback. If you never provide any feedback on anything, nothing will ever change or improve. On the other hand, if you always provide feedback on every little thing, people feel criticized and micromanaged. When is the right time to provide feedback? In general, only in instances when feedback actually makes a difference. By that, I mean when changing something will have a direct impact on the efficiency or effectiveness of the security program — for example, requesting that a specific, noisy alert be tuned to reduce false positives and improve the efficiency of the security team. Or fixing a broken process in order to improve the overall performance of the security team.

Tip 2: Suggest: When providing feedback, it’s always more helpful to suggest a practical, tangible solution, rather than expressing displeasure with what is currently happening. You may be absolutely right in your critique, but if it doesn’t come with a practical alternative, it’s really just complaining. A viable option goes a long way toward getting results.

Tip 3: Never assume: We are all human, and we all have our own subjective biases. That being said, feedback needs to be offered on the basis of facts and objectivity. Think you understand how someone is accomplishing a given task? Verify that your understanding is the truth. Feel like you know someone’s motivation for doing something or what that person is after? Better check that feeling out against the facts. Assumptions don’t help with providing feedback. They only make the receiver focus on assumptions versus the actual focus of the feedback. This often leads to unnecessary conflict or to taking things personally. Neither helps solve the problem.

Tip 4: Don’t jump to conclusions: It’s far too easy to connect dots that aren’t actually connected. When it comes to providing feedback, we need to make sure that we really understand the facts and reality of the situation we’re addressing. Otherwise, we put the value of our feedback at risk. It only takes one inaccuracy for someone who is not interested in or receptive to our feedback to rationalize dismissing it.

Tip 5: If it ain’t broke, don’t fix it: This colloquial proverb offers some very wise advice for those of us in the security profession. There are some people in our field who seem to want to provide feedback about just about everything. This feedback seems to come whether or not it was asked for, and whether or not it is relevant to the discussion at hand. The problem with this is that sometimes, things actually work as they should. If a process, technology, capability, employee, or anything else is working just as it should, save your breath. Hold back those words and don’t provide feedback in those instances. Resources are scarce in security and should be invested in areas where they can have an impact by making a change — not in areas that don’t need any fixing.

Tip 6: If you dish it, take it: I’ve met too many people who provide plenty of feedback but cannot accept any of it. By accepting feedback in the same spirit that it is given, you’ll find that not only will you improve personally and professionally but that others will put more value on the feedback that you provide to them.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Josh (Twitter: @ananalytical) is an experienced information security leader with broad experience building and running Security Operations Centers (SOCs). Josh is currently co-founder and chief product officer at IDRRA and also serves as security advisor to ExtraHop. Prior to … View Full Bio

Article source: https://www.darkreading.com/endpoint/the-fine-line-of-feedback-6-tips-for-talking-to-security-pros/a/d-id/1334596?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

FBI: Cybercrime Losses Doubled in 2018

The world has embraced digital technology, but cybercrime is putting a serious dent in corporate finances, the FBI finds.

Last year, according to the FBI’s “2018 Internet Crime Report,” reported damages from cybercrime nearly doubled to $2.7 billion, and roughly half of that amount stemmed from business email schemes that zeroed in on wire transfer payments.

The FBI’s Internet Crime Complaint Center (IC3) report said agency received approximately 352,000 complaints about online skullduggery in 2018 — over 900 per day, on average. In recent years, the center has averaged somewhat fewer (about 300,000 complaints); however, between 2014 and 2018, the reported losses more than tripled, leaping from $800.5 million in 2014 to $1.42 billion in 2017 before reaching $2.7 billion last year.

Practically all businesses, irrespective of size and industry, are vulnerable to being victimized by cybercriminals. This makes cyberattacks the single biggest risk for today’s corporate leaders, as highlighted by the World Economic Forum.

“The 2018 report shows how prevalent these crimes are,” says Donna Gregory, chief of the FBI’s IC3 unit. “It also shows that the financial toll is substantial, and a victim can be anyone who uses a connected device.”

Business Email Scams Are Especially Lucrative
The FBI report pegs $1.2 billion of the 2018 losses on business email scams that hijack or mimic actual email accounts using social engineering or hacking to transact unauthorized fund transfers. Over time, the wildly successful scam has evolved to include spoofed personal, vendor, attorney, and real estate-related emails.

Hunting down and recovering unauthorized payments is one area where the FBI has made headway. In February, as noted in the report, the FBI established a Recovery Asset Team to focus on repatriating monies lost via business email scams. Last year, the FBI recouped $257 million unwittingly wired by cybercrime victims. That’s a respectable recovery rate of 75%.

The next-biggest moneymaker is “confidence fraud/romance,” where a criminal convinces his quarry that he can be trusted — and then steals from them. Another popular scam is when grandparents are tricked into thinking that a grandchild needs immediate financial help. The IC3 report says that 18,493 confidence scam victims racked up $362.5 million in reported losses in 2018.

Cyber Extortion Keeps Emerging
Last year, extortion generated 51,146 complaints and $83 million in losses, a 242% increase in complaints compared with 2017. Reported incidents included “sextortion” — where a criminal says he’ll send a pornographic video of the target to the target’s family and friends unless he receives a ransom — or distributed denial-of-service (DDoS) attacks, in which networks and systems are swamped with malicious IP traffic unless a “fee” is paid.

The FBI scored a big win when it identified and arrested two ringleaders of Apophis Squad, a cybercriminals-for-hire group that made bomb threats against scores of schools and launched multiple DDoS attacks against websites.

Apophis Squad took inspiration from the activities of another group, Lizard Squad, online hoodlums who also operated a DDoS-for-hire service, issued bomb threats to airlines, and repeatedly directing DDoS attacks at tons of websites. Almost all of its crew were arrested and charged with various online crimes. Until recently, the Apophis Squad’s online presence and DDoS-for-hire service resided on the same server used by a number of other domains linked to Lizard Squad.

Dark Figure Remains High
Cybercrime is a giant multinational business, and it continues to proliferate around the globe. That said, a yet-to-be-determined but undoubtedly massive number of cases still remain unreported or undetected. Many cybercrimes — such as malware, phishing, and ransomware — that have made the news in the past year were responsible for a fairly inconsequential portion of the reported losses. According to the IC3 report, ransomware scams that hit a number of large organizations in 2018 resulted in a relatively paltry $3.6 million in losses.

The IC3 also notes that the total number of reported complaints “only represents what victims report to the FBI via the IC3 and does not account for victim direct reporting to FBI field offices/agents.”

Additionally, the reported losses do not account for lost business, time, wages, or the cost of paying vendors to fix damaged computer networks. Both of these result in considerable margins of error in certain forms of cybercrime, which means that some of the figures are artificially low. The upshot is clear: As businesses everywhere continue to turn to digital technology and transact business online, more and more crime is shifting into the digital realm — and the number of attacks and the size of financial losses is only going to grow.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Marc Wilczek is a columnist and recognized thought leader, geared toward helping organizations drive their digital agenda and achieve higher levels of innovation and productivity through technology. Over the past 20 years, he has held various senior leadership roles across … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/fbi-cybercrime-losses-doubled-in-2018/a/d-id/1334595?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple