STE WILLIAMS

Why Are We Still Celebrating World Password Day?

Calls to eliminate the password abound on this World Password Day – and the technology to change is ready. So why can’t we get off our password habit?

Intel started the first World Password Day in 2013. By the looks of it, many in the industry want to make today’s celebration one of the last.

Tim Bedard, director of security product marketing at OneSpan, explains that ever since the major breach incidents of 2013 and the couple of years after that — including Target, Home Depot, OPM, and more recently Equifax — there’s no shortage of stolen credentials on the Dark Web.

“Credentials are compromised and available on the Dark Web for pennies on the dollar,” he says. “And since people tend to reuse the same passwords, it’s easy for hackers to gain access to people’s systems.”

Today’s digital sprawl also makes it tough for users and security teams to manage passwords, and it leads to bad habits that can cause data breaches, adds Robb Reck, chief information security officer at Ping Identity.

“When people use the same password on multiple sites, easily guessed passwords, and passwords with patterns that change based on the site, it leads to account takeover and data theft,” Reck says.  

Today the industry is witnessing a movement away from the password and toward more risk-based authentication. Security companies including OneSpan, Ping Identity, and SecureAuth have taken this path.

In risk-based authentication, software does a risk analysis of a user request and determines whether the transaction is low-, medium-, or high-risk, explains Stephen Cox, chief security architect at SecureAuth.

“If it’s low-risk, the system will let them in,” he says. “If it’s medium-risk, the system will ask for a second factor. And if the person asks that a high-volume transaction be sent to a country where the user doesn’t normally do business, the system will rate the person as malicious and block the transaction.”

So the $64 million question on this World Password Day is: If the industry has the technology to eliminate the password, what’s holding everyone back?

Frank Dickson, a research vice president at IDC who covers security, says companies have relied on passwords for decades, plus they are easy and inexpensive to create. Moving to a system where developers bake more security into applications slows down time-to-market and takes a lot more planning and effort, he adds.

But Dickson also says the industry tends to miss a really important point: “Better security is about 50% of the equation,” Dickson says. “We tend to forget that we can create a better user experience by eliminating the password.”

He points to device fingerprint technology as an example. The software takes a fingerprint of the phone, logging its brand, memory, location, and IP address. Users at a retail or banking site can simply download an app from the online site that would authenticate them on an ongoing basis. A password isn’t needed; the system uses risk-based analysis to authenticate the user, Dickson explains.

“Technologies such as two-factor authentication, continuous authentication tools, and risk engines that look for suspicious behavior before granting access all allow companies to limit or remove passwords from the regular user workflow,” Ping Identity’s Reck says. “This improves the user experience and can also be a net gain to security when done correctly. Companies that jump on this trend will be the ones with the most seamless customer experience.”

Another option, says Dr. Torsten George, cybersecurity evangelist at Centrify, is for companies to focus on privileged access management. In a recent survey by his company, 74% of respondents acknowledged that a data breach involved access to a privileged account, he says.

George offers a four-step approach to companies looking to shore up access to privileged accounts: deploy a password vault, use multifactor authentication, consolidate access to privilege accounts among system administrators, and leverage machine learning to do advanced monitoring.

“When we talk to CEOs, they are all worried about malware, but when we talk to CIOs and CISO, they are aware that identity is the issue,” George says. “The password has been around since medieval times, so I think 20 years from now there will still be user names and passwords. It’s stunning since there are very simple steps we can take.”

On a more positive note, for those looking to eliminate the password, risk-based authentication technology offers some hope, as does a recent move by Microsoft to no longer recommend users change their passwords every 60 days. Microsoft has been moving to multifactor authentication, saying that “ancient” password practices must change.

So enjoy this World Password Day. It could be one of the last.  

Related Content: 

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Steve Zurier has more than 30 years of journalism and publishing experience, most of the last 24 of which were spent covering networking and security technology. Steve is based in Columbia, Md. View Full Bio

Article source: https://www.darkreading.com/risk/why-are-we-still-celebrating-world-password-day/d/d-id/1334592?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Facebook, Instagram Are Phishers’ Favorite Social Platforms

Cloud companies continue to represent the most phishing URLs, but social media saw the most growth in Q1 2019.

Facebook phishing spiked 155.5% in the first quarter of 2019, pushing social media into the fourth most-popular category for phishing attacks. Instagram phishing URLs jumped 1,868%.

Social media saw more growth than any other phishing category evaluated in the Vade Secure “Phishers’ Favorites” report for the first quarter of 2019, which shares the 25 most impersonated brands for each quarter. This is the first time it published a global report after seeing little change in top brands for North America and Europe in the previous three quarters.

Facebook was the top spoofed brand in the first quarter of 2018, and then dropped for three straight quarters, falling to No. 7 in the fourth quarter of 2018. Researchers aren’t sure why it’s now again appealing to hackers. One reason could be the rise of social sign-on using Facebook accounts, which attackers could use to view and compromise other apps people have authorized for Facebook login. Another theory involves Facebook’s dubious security practices.

Instagram is an interesting target because, as researchers point out, phishing attacks targeting the brand were “virtually nonexistent” for three straight quarters before spiking in 2019. In early March, a phishing campaign tried to trick victims into providing credentials in exchange for a “verified” Instagram badge; analysts think these incidents drove the increase.

Microsoft was the top spoofed brand in the first quarter of 2019. Researchers attribute the trend to the high value of Office 365 credentials, which give intruders access to the Office 365 platform and let them commit a range of attacks: suspended account claims, malicious links, and fake OneDrive and SharePoint documents. PayPal came in second after phishing attacks rose 88% in the first quarter.

Cloud was the top category for phishing URLs. More than 40% of phishing links impersonated cloud services, down from 49.6% in the fourth quarter of 2018. Why the drop? Four of six cloud brands in the top 25 (Microsoft, Docusign, Adobe, Google) all saw quarter-over-quarter declines.

Read more details here.

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint/facebook-instagram-are-phishers-favorite-social-platforms/d/d-id/1334594?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Real-World Use, Risk of Open Source Code

Organizations are using more open source software than ever before, but managing that code remains a challenge.

Open source code is vital to software development at most organizations, but that doesn’t mean that enterprises have figured out how to use open source without inadvertently introducing vulnerabilities into their code.

A new study by the Synopsys Black Duck Audit Services team found that open-source software vulnerabilities have decreased, but many organizations seem to have trouble keeping track of the patched status of their open source components. Synopsis anonymized data from more than 1,200 codebases in enterprises in 17 different industries found that more than 96% of the codebases contain open source software or libraries. 

And according to their Open Source Security and Risk Analysis report, 60% of the codebases they audited had at least one vulnerability, down from 78% in last year’s study.

More than 99% of codebases with more than 1,000 files contain open source components. And within those codebases, there are an average of 298 separate open source components — up from an average of 257 in the previous research. That increase in open source component count is important given that “few companies accurately track the components they use in their code. Most lack the policies, processes, and tools to keep up with the choices made by their developers,” the report said. 

Open source component use is so prevalent that, in 13 of the 17 industry sectors tracked, there were more open source than proprietary components in the code base. That’s why, says Tim Mackey, principal security strategist in the Synopsys Cybersecurity Research Center (CyRC), it’s encouraging that the report contains some good news: “For the first time, there was a pretty substantial decrease in the number of open source vulnerabilities in the code base,” he says. 

Mackey says that the reduction comes from a combination of patched vulnerabilities in the open source code, and a greater likelihood that the patched code will be in the codebases. “The companies are having a greater awareness of what to do and how to do it,” he explains. With that said, unpatched code remaining in the codebases of organizations is a significant problem.

“Even though we’re seeing a decrease in vulnerabilities in the aggregate, we’re still seeing a lot of things that are ‘stale,” Mackey says, citing an example of the oldest seen by the researchers in this years study dating from 1990. According to the report, 43% of the scanned codebases contained vulnerabilities more than 10 years old – an indication that companies are not keeping up with open-source patching.

Given the number of open source components in most codebases, simply keeping up with open source components in your software are can be a daunting task -never mind keeping up with the fork, version, and state of updates to the code. 

‘Gold Image’

Ed Giaquinto, CIO at Sectigo, says it’s important for open source code to be properly inventoried and maintained to avoid introducing security vulnerabilities to applications. In response to a Twitter query about how organizations deal with open source components in their code libraries, he points to his desktop systems, where, “We get notifications of all installs (above and beyond the standard approved applications) from our endpoint management system.” All servers, he says, are built from approved “golden images” with any deviations approved in advance and fully documented.

He says he believes that the combination of automated process and development discipline give the company 95% awareness of vulnerabilities and risks with open source code.

The importance of automation to keep up with open source updates is echoed by Rhett Glauser, vice president of marketing at SaltStack. “Considering modern scale complexity, humans can’t effectively deliver continuous compliance alone,” he wrote in a response on Twitter.

Mackey is adamant that being aware of the code in a codebase is critical for maintaining the updates and patches required for secure code. “You can’t patch something that you don’t know you have,” he says.

Even with a reliable inventory, though, knowing whether or not the code in your codebase is the most current, reliable, version can be difficult.

“Independent of whatever software asset software you have, you need to be building the bill of materials that includes where the code came from in the first place,” Mackey says. “A solution for patching something that came from one source might not work for the same item that came from a different source.”

And you might not even know that an item needs to be patched if the open source world is assumed to be akin to the commercial software market, where updates are frequently pushed to the customer, and there are regular communications about updates and patches. “They need to be engaged with the communities,” explains Mackey. “In the open source world, they don’t know who you are without the level of engagement.”

He recommends building a development strategy that includes committing time and resources to participating in the open source communities that develop the code you adopt. That engagement can help security-wise, he says. “…the transparency of mature, well-adopted OSS [open source software] can foster peer review that is tough to match in proprietary [software].”

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/real-world-use-risk-of-open-source-code-/d/d-id/1334587?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

US Government halves deadline for applying critical patches to 15 days

US federal agencies must fix their security bugs more quickly under new rules issued by the Department of Homeland Security (DHS) this week. The rules also expand the scope of bugs that agencies must pay attention to.

The Cybersecurity and Infrastructure Security Agency (CISA), which is a branch of the DHS dealing with cybersecurity, issued the rules in the form of a new Binding Operational Directive (BOD) this week. BODs are rules that federal agencies must follow. Called BOD 19-02, it tightens requirements for federal agencies to fix the vulnerabilities that the DHS finds.

The DHS regularly scans federal agency systems to try and find vulnerabilities. Called the Cyber Hygiene scan, this practice generates a weekly report that the DHS sends to agencies.

The new directive supersedes BOD 15-01, which forced federal agencies to review and remediate critical vulnerabilities on internet-facing systems within 30 days of their weekly Cyber Hygiene report. BOD 15-01 led to a “substantial decrease” in the number of critical vulnerabilities over 30 calendar days, according to the DHS.

BOD 19-02 ups the ante. It forces agencies to remediate critical vulnerabilities within 15 calendar days of detection. They must also now fix high vulnerabilities within 30 calendar days. CISA measures vulnerabilities according to the National Institute of Standards and Technology’s Common Vulnerability Scoring System (CVSS).

CISA outlined the reason for the move in an announcement detailing its plans:

Recent reports from government and industry partners indicate that the average time between discovery and exploitation of a vulnerability is decreasing as today’s adversaries are more skilled, persistent, and able to exploit known vulnerabilities.

If agencies don’t fix the bugs by the deadlines, the CISA will send a skeleton remediation plan listing the vulnerabilities to fix, which the agency in question must fill out and return within three working days. It will also engage senior officials at the agency such as the CISO and CIO, and will keep tracking the vulnerabilities with each Cyber Hygiene scan.

Agencies can also expect their performance to show up on the Federal Cyber Exposure Scorecard (FCES) which in March began showing high vulnerability counts in addition to critical ones. The CISA will report monthly to the Office Of Management And Budget (OMB) to identify and target repeat offenders, facilitating “attentional policy and/or budget-related actions and remedies”.

The missive is the second BOD from CISA this year. It issued the first, BOD 19-01, in January. It directly addressed news of DHS hijacking attacks, forcing agencies to audit their DNS records, change DNS account access passwords, and instigate multi-factor authentication.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Mpr1gsiu8cI/

Sinister secret backdoor found in networking gear perfect for government espionage: The Chinese are – oh no, wait, it’s Cisco again

Right on cue, Cisco on Wednesday patched a security vulnerability in some of its network switches that can be exploited by miscreants to commandeer the IT equipment and spy on people.

This comes immediately after panic this week over a hidden Telnet-based diagnostic interface was found in Huawei gateways. Although that vulnerability was real, irritating, and eventually removed at Vodafone’s insistence, it was dubbed by some a hidden backdoor perfect for Chinese spies to exploit to snoop on Western targets.

Which, of course, comes as America continues to pressure the UK and other nations to outlaw the use of Huawei gear from 5G networks over fears Beijing would use backdoors baked into the hardware to snatch Uncle Sam’s intelligence.

Well, if a non-internet-facing undocumented diagnostic Telnet daemon is reason enough to kick Huawei kit out of Western networks, surely this doozy from Cisco is enough to hoof American equipment out of British, European and other non-US infrastructure? Fair’s fair, no?

US tech giant Cisco has issued a free fix for software running on its Nexus 9000 series machines that can be exploited to log in as root and hijack the device for further mischief and eavesdropping. A miscreant just needs to be able to reach the vulnerable box via IPv6. It’s due to a default SSH key pair hardcoded into the software, as Cisco explained:

A vulnerability in the SSH key management for the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an unauthenticated, remote attacker to connect to the affected system with the privileges of the root user.

The vulnerability is due to the presence of a default SSH key pair that is present in all devices. An attacker could exploit this vulnerability by opening an SSH connection via IPv6 to a targeted device using the extracted key materials. An exploit could allow the attacker to access the system with the privileges of the root user.

The blunder, labeled CVE-2019-1804, was discovered and reported by Oliver Matula of ERNW Enno Rey Netzwerke in cooperation with ERNW Research.

It’s one of 40-odd security patches Cisco emitted on Wednesday, fixing all sorts of holes from privilege escalation flaws to denial-of-service weaknesses in its products. And it’s not the first time Cisco’s had to patch over security shortcomings in its gear.

Yes, everything has bugs, from Cisco to Huawei, and Ericsson to Siemens kit. It’s important they get fixed. It’s just rather odd to see the US administration lean on its allies to ditch Huawei gear apparently out of fears of Chinese snooping via backdoors when its own homegrown offerings are just as flawed and open to remote access.

It’s one thing for a nation to say it only wants gear it can trust on its networks; it’s another to publicly pressure other countries into dumping their hardware providers. It just adds weight to the argument that America is simply upset its corporations are being undercut by Huawei and other manufacturers in China. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/05/02/cisco_vulnerabilities/

We dunno what’s worse: Hackers ransacked Citrix for FIVE months, or that Equifax was picked to help mop up the mess

Back in March, remote desktop specialist Citrix admitted hackers had romped through its core systems, and had purloined internal business documents. Now we’re finding out the intrusion was much worse than first thought.

A letter [PDF] to the California Attorney General this week, required by law following a hack of this nature, states that “international cyber criminals” had “intermittent access” to the American vendor’s internal network for roughly five months, between October 13, 2018 and March 8, 2019. We’re told the scumbags would have been able to siphon off personal information on current and former Citrix employees, as well as some of their relatives and beneficiaries.

“This information may have included, for example, names, Social Security numbers, and financial information,” Citrix warned.

And in a statement earlier this month, the biz noted how it reckons the crooks broke into its staff network:

We identified password spraying, a technique that exploits weak passwords, as the likely method by which the threat actors entered our network.

We have taken measures to expel the threat actors from our systems. Additionally, we’ve performed a forced password reset throughout the Citrix corporate network and improved internal password management protocols.

We have found no indication that the threat actors discovered and exploited any vulnerabilities in our products or services to gain entry.

Based upon the investigation to date, there is no indication that the security of any Citrix product or service was compromised by the threat actors … Our investigation is ongoing, and it is a complex and dynamic process.

Given that the hackers managed to exfiltrate possibly as much as 6TB of data from Citrix’s servers, that’s a lot of potential for identity theft as well as corporate espionage. If you’ve worked for Citrix at any point, you could be at risk – but not to worry, because the biz has called in a white knight to protect its employees.

Well, white knight is pushing it. It’s more of a heavily tarnished Halloween costume knight on a three-legged donkey. The protector Citrix has called on to provide free ID theft monitoring for its past and present staff is no less than, and nothing is less than, Equifax. You may remember Equifax as the credit-check agency looted by hackers in 2017: those crooks made off with the personal information of roughly 150 million Americans, Brits, and Canadians, thanks to Equifax’s lax computer security.

Just as with Citrix, the miscreants who cracked Equifax like a fresh egg managed to spend months trawling through the agency’s networks harvesting data. In the case of Equifax, hackers exploited an Apache Struts vulnerability, for which a patch was available but not applied by the company’s IT team, to get in, and remained undetected thanks to an SSL certificate in the intrusion detection system that expired ten months prior.

Nevertheless, Citrix has signed up its staff for a year’s free credit monitoring using the oh-so-trusty Equifax. Sleep tight. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/05/02/citrix_hackers_equifax/

‘I do not wish to surrender’ Julian Assange tells court over US extradition bid

Julian Asssange unsurprisingly told a judge today that he did not “wish to surrender myself” to a US extradition request.

Appearing via video link from HM Prison Belmarsh in south-east London, the day after he was sentenced to 50 weeks’ imprisonment for jumping bail, Assange said: “I do not wish to surrender myself for extradition for doing journalism that has won many, many awards and protected many people.”

“I’ll take that as a decline,” replied District Judge Michael Snow, presiding.

the crowd protesting Julian Assange's extradition at Westminster court

The crowd protesting Julian Assange’s extradition at Westminster Magistrates Court. Pic: Gareth Corfield

Barrister Ben Brandon, for the US government, briefly told the court that the US government had evidence that Assange had been communicating with Chelsea Manning, who had leaked sensitive American government files while serving as a private in the US Army. The US authorities allege these were illegally received by Assange, and thus illegally published to the world.

Charges in the US were unsealed after Assange’s dramatic arrest in London a few weeks ago. The extradition case was adjourned for another procedural hearing on 30th May, with a more substantial one listed for 12th June.

Strangely, HM Courts and Tribunals Service decided to hold the hearing in Court 3 at Westminster Magistrates’ Court – one of the smaller courtrooms in the building. Around 20 ticketed members of the press were allowed in for the 10-minute hearing, leaving a large number of Assange supporters shut outside and shouting “shame on you” every time the courtroom door was opened.

A large crowd, roughly half-and-half news crews and pro-Assange protesters, gathered outside the court. Yellow vests were evident in the crowd, including one white-haired man wearing a vest with the words “FREXIT RIC” on the back in red, white and blue. He appeared to be accompanied by his wife.

Lauri Love

Accused hacker Lauri Love also ventured out to support “my friend” Julian Assange, joking that he had actually turned up to enjoy the court’s “fantastic instant coffee making facility and my frequent flyer ticket.” He told The Register that he had known Assange since before the latter’s Wikileaks days, while Love and the Australian were part of the same cypherpunk crowd.

Love said he had visited Assange in the embassy a “few times” and described the cupboard-dwelling WikiLeaker as “getting on very well” with embassy staff, contrary to “some planted stories in the press.”

Like Assange, Love faced extradition to the US over allegations of computer-enabled crimes, though he successfully fought that off thanks to his enduring health conditions.

He explained that the American prosecutors are not supposed, under UK law, to secure Assange’s extradition on one set of charges and then slap a more serious set on him once they have him in their grasp.

“It’s called speciality,” said Love, who now knows a thing or two about extradition law. “If you request extradition, you’re meant to put the charges in the request so they’re not changed for something else. It’s clear there are sealed indictments much higher than the [current] Computer Fraud and Abuse Act charges, possibly espionage ones.”

Love also described how Assange’s “physical and mental health has deteriorated, naturally,” from his seven-year spell inside the Ecuadorean Embassy in London. “While he remains uncertain [about the immediate future], he is clear-minded. Putting a journalist in a high security prison will exacerbate his condition. It should be taken into consideration, especially when he’s likely to be in solitary, a form of torture.”

The next hearing in Assange’s case is on 30 May. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/05/02/julian_assange_us_extradition_first_hearing/

May Day! PM sacks UK Defence Secretary Gavin Williamson for Huawei 5G green-light ‘leak’

Updated Defence Secretary Gavin Williamson has been sacked from the British government after apparently leaking the news that Blighty isn’t completely banning Huawei from its 5G networks.

Williamson is accused of being the source for a Daily Telegraph front-page story stating that the National Security Council, made up of senior Cabinet ministers, had decided to allow Huawei to supply equipment for the edge – but not the core – of the UK’s future 5G networks.

The actual leak of the decision, on the same day that the decision was made, was of little interest to anyone outside the Westminster political bubble. Though Prime Minister Theresa May had made noises about a leak inquiry, nobody believed that her dead-duck premiership would actually follow it through, or have the teeth to score any sackings.

A 10 Downing Street press statement about today’s defenestration reads:

The prime minister has this evening asked Gavin Williamson to leave the government, having lost confidence in his ability to serve in the role of defence secretary and as a member of her cabinet.

The prime minister’s decision has been informed by his conduct surrounding an investigation into the circumstances of the unauthorised disclosure of information from a meeting of the National Security Council.

May now considers the leak investigation “closed”.

“It is vital for the operation of good government and for the UK’s national interest in some of the most sensitive and important areas that the members of the NSC – from our Armed Forces, our Security and Intelligence Agencies, and the most senior level of Government – are able to have frank and detailed discussions in full confidence that the advice and analysis provided is not discussed or divulged beyond that trusted environment,” May wrote to Williamson, in a letter published by the Guardian newspaper on Wednesday.

hot

Huawei, Huawei. Huawei, Huawei. Feeling hot, hot, hot: US threatens to cut UK from intel sharing over Chinese tech giant

READ MORE

Senior people from the National Cyber Security Council refused to comment on the leak when The Register asked them about it last week at their annual Cyber UK shindig in Glasgow.

Ironically, the “leak” more or less shows that Britain is keeping its Huawei status quo, allowing the Chinese company’s products in the edge but not in the sensitive core of the network, where any potential spying could have a far bigger impact than knowing certain people connected to a mobile mast at a certain time.

The sacking of a senior Cabinet minister, and one tipped as a potential successor to May, will inevitably push the Huawei security kerfuffle back into the public eye just as it seemed to be dying down.

In political terms, the Ministry of Defence will miss Williamson greatly. Compared to his staid and boring predecessor, Michael Fallon, Williamson managed to secure increases (however small) in the defence budget and put the department back on the political and media map with his occasionally zany announcements.

As this story was being written it emerged that Williamson’s replacement is Penny Mordaunt MP, who, as well as having once been a defence minister, was also a commissioned officer in the Royal Naval Reserve. ®

Updated to add

Williamson has written back to May to “strenuously deny that I was in any way involved in this leak and I am confident that a thorough and formal inquiry would have vindicated my position.”

He went on to say he was axed after refusing to quit, telling the PM: “I appreciate you offering me the option to resign, but to resign would have been to accept that I, my civil servants, my military advisers or my staff were responsible: this was not the case.”

The now-former Defence Secretary believes his dismissal was politically motivated, and the result of a falling out between himself and Cabinet Secretary Mark Sedwill. All of which has nowt to do with calls for a criminal investigation into whichever person leaked the info.

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/05/01/gavin_williamson_sacked/

Hey, those warrantless smartphone searches at the US border? Unconstitutional, yeah? Civil-rights warriors ask court to settle this

Civil rights groups including the American Civil Liberties Union (ACLU) and the Electronic Frontier Foundation (EFF) have pushed this week for a US judge to declare the search of mobile phones at America’s borders to be unconstitutional.

In a request for summary judgment [PDF] in a case that was launched back in 2017, the organizations have asked Massachusetts federal judge Denise Casper to agree that border agents must first get a warrant before they are allowed to take away someone’s electronic device and search it.

“The Supreme Court’s border-related decisions support the conclusion that border searches of electronic devices require a warrant,” argues the filing. “At a minimum, border searches of electronic devices require a heightened standard of suspicion that should apply to all such device searches, without distinguishing between methods of search.”

The case has been brought by 11 individuals – 10 US citizens and one permanent resident – who represent a diverse group of Americans including journalists, artists, engineers, students, a business owner and a military vet. Several are Muslim; others are people of color. All of them were stopped while entering the United States and had their devices confiscated for weeks or months. None have been accused of any wrongdoing.

The argument to declare a warrantless border search of electronic devices follows previous decisions in favor of personal privacy, including Supreme Court decisions in Carpenter over location data, and warrantless mobile searches during an arrest (Riley).

But the US government has been arguing that the US border is a special case and there are national security interests at stake. It has argued that border agents should only need a “reasonable suspicion” to carry out searches. The ACLU argues that the government is using the border as a “pretext” to get around both the First and Fourth Amendments.

Dragnet

“Warrantless and suspicionless device searches turn the border into a digital dragnet, where the government can search and retain troves of highly personal information about individuals – and their families, friends, and colleagues,” the filing argues argued. “The government cannot use the border to circumvent the Constitution.”

There is some reason to believe the request for summary judgment may be successful. The government failed in its attempt to dismiss the case last year when it argued that a mobile phone was equivalent to a suitcase at the border because both can be used to smuggle material into the country.

cbp

Ex-Mozilla CTO: US border cops demanded I unlock my phone, laptop at SF airport – and I’m an American citizen

READ MORE

When that logic was questioned by Judge Casper – who, incidentally, is the first ever African-American woman to become a district court judge in Massachusetts – the government lawyer fell back to the old canard of child abuse images, arguing that some had been found on electronic devices seized at the border.

This case is far from the only one challenging the US government’s right to search electronic devices. Another argues that a warrant should have been required when border agents at the Texas-Mexico border searched the mobile phone of Maria Isabel Molina-Isidoro. What they discovered led to them prosecuting her for attempting to smuggle methamphetamine into the US, so it’s not seen as the best test case.

In August last year, American citizen Rejhane Lazoja sued after she was subjected to a secondary screening by border agents who also seized her iPhone. The phone was eventually returned but her lawyers want to know what data was copied and want it returned to her.

And US Customs and Homeland Security are also being sued by the Knight First Amendment Institute in an effort to force them to hand over the rules by which people have their electronic devices seized and searched at the border.

The whole question is a clear candidate for an eventual Supreme Court review. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/05/01/us_border_phone_searches_warrantless/

Crypto-chaps on scam rap in a flap over Slack chat tap, want court case zapped: ‘Attorney-client priv info’ in messages

Two men accused of running a cryptocurrency scam have asked for the entire case to be thrown out – because prosecutors may have accidentally obtained and read Slack conversations the duo had with their lawyers.

Sohrab Sharma and Robert Farkas claim search warrants sought by investigators prior to their arrest for allegedly orchestrating a fraudulent initial coin offering (ICO) had scooped up legally protected conversations between them and their attorneys. The Feds got hold of the pair’s private communications from “various sources including Slack through the issuance of search warrants.”

“The nature of this intrusion could not be more significant in that the communications consist of very specific factual and legal defenses to the charges contained in the indictment and that will be some of the same defenses that the defendants currently plan to raise at trial,” the duo’s filing [PDF], dated April 29, argues.

Aside from the fact that carrying out legal discussions over Slack is not the brightest move, the claim that attorney-client privilege was disrupted also ignores the fact that prosecutors specifically set up a team to review the results of their search warrants – including from Slack – and pull out any legally protecting information. It wasn’t enough, claim Sharma and Farkas.

“The government’s intrusion was no accident,” they argue, stating that the review team’s efforts were “woefully inadequate” and the court should dig into “the extent to which the prosecution team has invaded the defense camp.”

Making the situation all the more surreal, it turns out that one of those attorneys that the would-be entrepreneurs were discussing their case with over Slack is John Lambert, a man who was recently arrested for allegedly posing as an attorney online. He isn’t a lawyer but a college student, and now faces charges for posing as a team of attorneys and charging people for legal advice.

‘Web of lies’

Meanwhile prosecutors argue Sharma and Farkas created a “web of lies” to sell their unregistered crypto investments. The SEC says they made $32m from thousands of investors in their “financial services startup” Centra Tech.

US boxing glove, photo via Shutterstock

Floyd Mayweather-endorsed cryptocoin startup knocked out by fraud allegations

READ MORE

An endorsement by former heavyweight boxer Floyd Mayweather helped push the scheme but fundamental aspects of it were “simply false” says prosecutors. Claims by Centra that users would be able to convert cryptocurrencies into US dollars or other real-world currencies through a debit card backed by Visa and MasterCard were not true. There were no such agreements or relationships with Visa or Mastercard, the SEC says.

“Centra sold investors on the promise of new digital technologies by using a sophisticated marketing campaign to spin a web of lies about their supposed partnerships with legitimate businesses,” an SEC official said at the time the two were charged.

But they aren’t ready to give up yet. In other filings this week, Sharma and Farkas argue that the trial needs to be moved back from October this year – five months away – to April 2021 – two years away. Why? Because of the volume of their own Slack conversations that they claim their lawyers now need to go through.

“The massive amount of discovery presents a big problem for the defense attorneys [sole practitioners] to handle and be constitutionally effective given the current schedule that was agreed upon without seeing an enormous chunk of the discovery,” they argue. The government has said it is only prepared to give a three-month (rather than two-year) extension to January 2020.

Sharma also wants evidence from his laptop and two of his phones to be ruled as inadmissible in court because, he claims [PDF], they were “unlawfully seized” from his house when he was arrested in April 2018.

In short, it doesn’t look good for Sharma and Farkas. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/05/01/cryptocurrency_fraud_slack/