STE WILLIAMS

Staffing the Software Security Team: Who You Gonna Call?

Recruiting developers and testers from the product group is a great way to build a top-notch application security team. Here’s why.

As executive director of SAFECode, theSoftware Assurance Forum for Excellence in Code, I get to talk with a lot of companies — both SAFECode members and not — about their software security programs. These conversations cover a range of topics, including selection of effective tools, security training for developers, and how to integrate software security practices into rapid development models such as Agile and DevOps.

One common concern I hear is how to create a software security team that can manage the process and training as well as build or acquire the tools. One of the earliest findings of the BSIMM study of software security initiatives was that pretty much every company’s software security program includes such a team. In my experience, the effectiveness of the software security team is critical to the success of the software security program.

But where should the software security team sit within the organization? My view is that a software security team that’s part of, or aligned with, the development organization is more likely to succeed than one that’s part of a compliance or audit function. In part, it’s the difference between a predilection to build security in and one to test security in after the fact.

There’s also a cultural aspect to having the software security team closely aligned with the development organization. Even though the software security team isn’t an audit or compliance function, part of its job is to deliver unpleasant messages. I remember times when I was leading a software security team and had to change the requirements for our security development life cycle process very late in the release cycle of a major product. A new class of security vulnerability had been discovered and publicized, and our choice was either to run a pretty immature tool late in the product release cycle and triage and fix the bugs it reported or to “take the risk” and wind up handling a ton of vulnerability reports immediately after the product shipped.

We chose to require the product teams to run the tool. Nobody was happy with that choice, including the security team, but we were able to defend the requirement as the better option for the company, the product, and the customers. Part of the reason was that most of the software security team members had product team experience and could remind product team folks of the consequences of not fixing vulnerabilities when we could: “Remember the awful press when the ‘so-and-so’ vulnerability was disclosed and exploited?” “Remember the fire drill when all those vulnerabilities were reported right after “version x” shipped?” Nobody was crazy about our decision, but everybody was less crazy about the alternative.

How did we find the folks to work on the product security team? As we started down the software security path, we discovered that most product teams had one or a few members who were really “into” security. Those were the developers or testers who filed really interesting — and important — security bugs during security bug bashes. They were the program managers who created really accurate and useful threat models, or who pushed effectively to get security bugs fixed. They were the folks who created their own tools to identify new kinds of security problems and shared them across their team. Some of them were passionate about their product team and chose to work as formal or informal security champions but others discovered they really wanted to spend full time working on software security. They naturally gravitated toward our software security team.

Our “product team hires” not only helped make products more secure, they also helped us teach new security team hires from outside the company about product teams’ functioning and culture. And they were among our most effective advocates for integrating security into the culture of product teams. Hiring great security people from product teams is an effective way to build a software security team. And the product teams aren’t likely to push back too much — they’ll be happy to have people in the software security team who understand the challenges and realities of shipping.

 

 

 Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Steve Lipner is the executive director of SAFECode. He was the creator and long-time leader of the Microsoft Security Development Lifecycle (SDL), an achievement that was recognized in 2017 with his election to the National Academy of Engineering.  He has also been … View Full Bio

Article source: https://www.darkreading.com/risk/staffing-the-software-security-team-who-you-gonna-call/a/d-id/1334540?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Huge DDoS Attacks Shift Tactics in 2019

Analysis of two high-volume DDoS attacks show they’re becoming more difficult to remediate with changes to port and address strategies.

On Jan. 10, a distributed denial-of-service (DDoS) attack peaked at 500 million packets per second. Depending on precisely how you measure such things, this was likely one of the largest DDoS attacks ever — until April 30, when it was surpassed by an attack that hit 580 packets per second.

According to Imperva, the company that detected and mitigated the attacks, the January attack was a syn flood coupled with a large syn flood, each of which was launched with randomized source addresses and ports.

In a blog post, researchers at Imperva contrasted the two attacks with the 2018 Github DDoS attack — a memcached amplification attack that reached 1.35 terabits per second, most of which were in large packets with a single source port and originating service address.

Read more here.

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/huge-ddos-attacks-shift-tactics-in-2019/d/d-id/1334583?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

8 Personality Traits for Cybersecurity

Personality assessment firm Hogan Assessments lists top characteristics for a ‘successful’ cybersecurity hire.

Personality assessment firm Hogan Assessments has compiled an analysis of the main personality characteristics that are best-suited for the cybersecurity field.

The eight traits the company said are indicative of a successful career in cybersecurity are modesty, altruism, composure, scientific, inquisitive, skeptical, responsive, and diligent.

“Traditional recruiting practices often overlook personality and focus on education, experience and a set of hard skills. While these are important, it is crucial to remember that personality characteristics play a huge role,” said Dr. Ryne Sherman, chief science officer at Hogan Assessements. “A candidate with the suitable personality can be easily trained into the right role. This is especially true in the cybersecurity world, where companies struggle to find the experienced individuals they need. To recruit top talent, companies should direct their attention to the power of personality.”

Read more here

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/risk/8-personality-traits-for-cybersecurity-/d/d-id/1334584?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Study Exposes Breadth of Cyber Risk

New study shows SMBs face greater security exposure, but large companies still support vulnerable systems as well.

Organizations with high-value external hosts are three times more likely to have severe security exposure to vulnerabilities such as outdated Windows software on their off-premise systems versus their on-premise ones.

While external hosts at SMBs face greater exposure than larger companiesas company revenues grow so do the number of hosts and security issues affecting them, according to a new study published yesterday by the Cyentia Institute and researched by RiskRecon. The study analyzed data from 18,000 organizations and more than 5 million hosts located in more than 200 countries.

The study, Internet Risk Surface Report: Exposure in a Hyper-Connected World, identified more than 32 million security vulnerabilities, such as old Magecart ecommerce software and systems running outdated versions of OpenSSL that are vulnerable to exploits such as DROWN and Shellshock.

Wade Baker, founder of the Cyentia Institute, says the results have to be carefully analyzed. For example, 4.6% of companies with fewer than 10 employees had high or critical exposure to security vulnerabilities, versus 1.8% of companies with more than 100,000 employees. So while the 1.8% number sounds good percentage-wise, that’s still many more hosts exposed.

“In many ways, the findings are not surprising,” Baker explains. “When we broke it down by industry, banking had the lowest exposure at 0.6%. But let’s say an organization has 10,000 hosts and gets its exposure number down to 1%, that’s still 100 external hosts exposed. All a hacker needs is one host to exploit to do damage. And while I think the 1.8% number for large organization is good, we still have a lot of work to do.”

Kelly White, founder and CEO of RiskRecon, adds that while the 0.6% number for the banking industry is not perfect, it’s approaching what’s financially possible for many organizations. Even banks with deep pockets have to decide how much money they can spend on IT security and run an analysis of how much risk they can accept, he says.

“Companies have to focus on protection, monitoring, and recovery,” White says. “The stronger you are at prevention, it takes the pressure off monitoring and recovery.”

The research also found that North America, Western Europe, and Western Asia have the lowest exposure scores. The scores for those regions were 1.5%, 1.7%, and 1.8% respectively. The regions with the highest security exposure included Eastern Asia (5.5%), Pacific Island Nations (4.4%), and Eastern Europe (4.1%).

“While some of the developed regions are better at cybersecurity, many of those regions adopted the Internet much sooner and have had a longer time to put governance in place,” Kelly says. “I think people may have to think twice and decide if they can trust suppliers in Eastern Asian and Eastern Europe with their data.”

Related Content: 

 

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Steve Zurier has more than 30 years of journalism and publishing experience, most of the last 24 of which were spent covering networking and security technology. Steve is based in Columbia, Md. View Full Bio

Article source: https://www.darkreading.com/risk/study-exposes-breadth-of-cyber-risk/d/d-id/1334580?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Digital Ad-Fraud Losses Decline

Even so, more work remains to be done to address online ad fraud operations that cause billions of dollars in losses annually for advertisers.

Industry-wide efforts to combat fraud in digital advertising appear to be paying off: advertisers globally will lose about 11% less – about $5.8 billion – to fraud this year compared to $6.5 billion lost in 2017, a new study found.

White Ops and the Association of National Advertisers (ANA) analyzed data from a total of 2,400 ad campaigns that were run by 50 ANA members. The ads were placed is some 606,000 domains and garnered over 24 billion impressions in total.

For the first time, a majority of fraud attempts are getting blocked before fraudsters get paid, as ad buyers and sellers become savvier about dealing with the threat. Without those efforts, digital ad fraud would have topped $14 billion this year, White Ops and the ANA estimate.

“The fight against fraud has not been won,” says Michael Tiffany, president and co-Founder at White Ops. “But it is winnable, thanks to collective efforts to reduce the profitability of the crime and increase its cost and risk.”

Digital ad fraud has cost advertisers tens of billions of dollars in recent years. Much of the fraud has stemmed from the use of bots to create fake page views and fake clicks on ads. One of the most common uses for botnets, for example, has been for ad fraud.

Experts consider non-human traffic, or bot traffic, to be one of the biggest sources of digital ad fraud. Other kinds of ad fraud include the use of non-viewable ads on websites and the use of click farms where humans are paid to click on ads to increase page views and ad impressions.

White Ops and the ANA estimated that fraud attempts account for some 20% to 35% of all ad impressions in a year, but the number actually getting through has become substantially smaller because of the industry-wide response to the problem.

Stopping Bots

Several factors are contributing to this success. More built-in controls and filters are available across the digital ad pipeline for spotting bot traffic and other forms of fraud including blacklists and parameter-based detection techniques, White Ops and the ANA said in their new report.

Some of the biggest bot-traffic retailers have been shuttered as well, making it harder for low-level cybercriminals to profit from ad fraud. Arrests of the operators behind major botnet operations—3ve and Methbot—have had a real impact on ad fraud operations based overseas.

“It’s harder to buy realistic bot traffic at ‘retail,'” Tiffany says. With some of the biggest bot traffic retailers knocked out of business, others offering similar services have been forced to move underground to invite-only forums and chat networks, he says. “Realistic bot traffic that won’t get caught costs more money, reducing the arbitrage opportunity for those who buy it.”

Ads.txt, a relatively new mechanism from the Interactive Advertising Bureau (IAB), has been another major factor, Tiffany notes. Ads.txt, according to the IAB, is basically designed to give content publishers and distributors a way to publicly declare “the companies they authorize their digital inventory.” The transparency enabled by this mechanism has made it harder for criminals to commit ad fraud.

Billions of dollars in fraud are getting stymied by programmatic filtering and by the use of sophisticated analytics to identify and not count invalid traffic, Tiffany says. Advertisers demanding clawbacks, or refunds for payments for invalid traffic, have been another factor.

Unfinished Business

At the same time, a lot more work remains to be done, according to White Ops and the ANA. One of the biggest problems continues to be the very uneven auditability of ads in different formats and environments, they say.

Video ads and mobile ads are especially problematic areas. “The frontiers in fraud are in mobile apps and connected TV,” Tiffany says.

In both of these platforms, fraud is innovative and growing, but so far has not outstripped the gains in other areas. “The big question is what happens from here,” Tiffany says. Without the same kind of industry wide-collaboration on these fronts, the current reduction in fraud may only be temporary, he warns.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/risk/digital-ad-fraud-losses-decline-/d/d-id/1334585?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Attackers Used Red-Team, Pen-Testing Tools to Hack Wipro

Breach of India-based outsourcing giant involved a remote access tool and a post-exploitation tool, according to an analysis by Flashpoint.

The breach of outsourcing firm Wipro is a cybercriminal operation using tools common to red teams and penetration testers and has likely been active as far back as 2015, according to an analysis published by threat-intelligence firm Flashpoint.

The group behind the breach has links to a phishing campaign that focuses on gathering credentials to gain access to corporate sites for administering gift card and reward programs, two researchers with threat-intelligence firm Flashpoint stated in the analysis. The attackers used ScreenConnect, a remote access tool (RAT) often used by penetration testers in support engagements, and Powerkatz, a post-exploitation tool often used by red teams, says Jason Reaves, a principal threat researcher at Flashpoint.

“The tools used to breach companies are common to pen-testing and red teams,” he says. “The actors perform recon like traditional red teams and cloak themselves within that environment. They have a preference for the ScreenConnect utility but also utilize RDP, which is common in most corporate environments.”

The breach of India-based Wipro, an outsourcing and consulting giant, has highlighted the danger that insecure third-party firms hold for their clients. As first reported by cybersecurity journalist Brian Krebs on April 15, the company’s compromised systems have apparently been used as a jumping-off point to attempt to infiltrate the networks of at least 11 Wipro clients.

Flashpoint, however, found that telltale technical signs — known as indicators of compromise (IOCs) — link the attackers to at least 48 targets between 2015 and 2019. The company’s research shows that at least half a dozen of the domains connected to the Wipro attack were phishing attacks linked to past campaigns.

“We assess with high confidence that the threat actors are linked to the 2017 phishing campaign,” says Joshua Platt, also a principal threat researcher with Flashpoint. “Overlapping infrastructure was configured to utilize the resources of multiple servers in multiple campaigns.”

Multiple sources told KrebsOnSecurity about the breach of Wipro systems. Krebs published IOCs consisting of domain names and malicious files used in the breach.

On April 17, Wipro acknowledged the breach in a statement to Economic Times

“We detected a potentially abnormal activity in a few employee accounts on our network due to an advanced phishing campaign,” the statement read. “Upon learning of the incident, we promptly began an investigation, identified the affected users and took remedial steps to contain and mitigate any potential impact.”

Flashpoint found that the attackers also used a tool known as Imminent Monitor, a remote administration tool, and linked the attack to other campaigns using PowerShell scripts, a common tactic of attackers to try to operate on compromised systems without attracting notice. 

The incident is the latest example of how a third-party firm can provide attackers with a side door past a target’s defenses. Only six in 10 companies actually vet their third-party providers’ security, leading to 59% of companies experiencing a data breach due to those suppliers, according to the Ponemon Institute

Security professionals have criticized Wipro for its slow response. Clients and the public will likely not receive answers about the extent of the breach any time soon, said Tim Erlin, vice president of product management and strategy at Tripwire, in a statement on the breach.

“We don’t have all the information about this incident, and we’re not likely to get it anytime soon,” he said. “Cybersecurity professionals understand how long a forensic investigation can take, and how new information can be uncovered after the initial disclosure, but that reality isn’t always clear to the public.”

Flashpoint is offering the IoC on its site in CSV or MISP formats.

Wipro did not immediately respond to an e-mail sent to its media team.

Related Content:

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/attackers-used-red-team-pen-testing-tools-to-hack-wipro/d/d-id/1334586?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

May Day! PM sacks UK Defence Secretary Gavin Williamson for Huawei 5G green-light leak

Defence Secretary Gavin Williamson has been sacked from the British government after having leaked the news that Blighty isn’t completely banning Huawei from its 5G networks.

Williamson was apparently the source for a Daily Telegraph front-page story stating that the National Security Council, made up of senior Cabinet ministers, had decided to allow Huawei to supply equipment for the edge – but not the core – of the UK’s future 5G networks.

The actual leak of the decision, on the same day that the decision was made, was of little interest to anyone outside the Westminster political bubble. Though Prime Minister Theresa May had made noises about a leak inquiry, nobody believed that her dead-duck premiership would actually follow it through, or have the teeth to score any sackings.

A 10 Downing Street press statement about today’s sacking said:

The prime minister has this evening asked Gavin Williamson to leave the government, having lost confidence in his ability to serve in the role of defence secretary and as a member of her cabinet.

The prime minister’s decision has been informed by his conduct surrounding an investigation into the circumstances of the unauthorised disclosure of information from a meeting of the National Security Council.

May now considers the leak investigation “closed”.

“It is vital for the operation of good government and for the UK’s national interest in some of the most sensitive and important areas that the members of the NSC – from our Armed Forces, our Security and Intelligence Agencies, and the most senior level of Government – are able to have frank and detailed discussions in full confidence that the advice and analysis provided is not discussed or divulged beyond that trusted environment,” May wrote to Williamson, in a letter published by the Guardian newspaper on Wednesday.

hot

Huawei, Huawei. Huawei, Huawei. Feeling hot, hot, hot: US threatens to cut UK from intel sharing over Chinese tech giant

READ MORE

Senior people from the National Cyber Security Council refused to comment on the leak when The Register asked them about it last week at their annual Cyber UK shindig in Glasgow.

Ironically, the “leak” more or less shows that Britain is keeping its Huawei status quo, allowing the Chinese company’s products in the edge but not in the sensitive core of the network, where any potential spying could have a far bigger impact than knowing certain people connected to a mobile mast at a certain time.

The sacking of a senior Cabinet minister, and one tipped as a potential successor to May, will inevitably push the Huawei security kerfuffle back into the public eye just as it seemed to be dying down.

In political terms, the Ministry of Defence will miss Williamson greatly. Compared to his staid and boring predecessor, Michael Fallon, Williamson managed to secure increases (however small) in the defence budget and put the department back on the political and media map with his occasionally zany announcements.

As this story was being written it emerged that Williamson’s replacement is Penny Mordaunt MP, who, as well as having once been a defence minister, was also a commissioned officer in the Royal Naval Reserve. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/05/01/gavin_williamson_sacked/

Digital Transformation Exposes Operational Technology & Critical Infrastructure

The convergence of OT and IP-based IT networks makes society more vulnerable, requiring CISOs to rethink defense.

Thanks to technology advances in operational technology (OT) and critical infrastructure, physical and cyber systems can now be combined and leveraged in new ways that were unimaginable just a decade ago. These new capabilities provide the ability to control and optimize a broad range of operational infrastructure based on changing demand or other requirements.

For example, the production line in a manufacturing plant can now be programmed remotely to manufacture component X one week and reprogrammed to manufacture component Y the next week. Likewise, goods held in warehouses can be shipped from one point to another the moment a consumer places an order, making real-time interaction and always-on IT nonnegotiable requirements.

These are significant advances that increase the efficiency of operations while lowering costs. There’s also a significant problem: The manufacturing plants and warehouses are now connected to broader computer networks, allowing distributed denial-of-service (DDoS) attacks and other forms of cyberattacks to penetrate these organizations in new ways. As a result, the production line or warehouse can be manipulated or completely shut down. And a modern factory or warehouse typically doesn’t have enough employees to fix the problem or continue operations manually. Moreover, in increasingly more cases, real-time becomes the de facto standard, not allowing any interruption or delay without putting reputation and revenue at risk. 

Manufacturing plants and warehouses aren’t alone. These IT risks affect organizations across an array of use cases, including manufacturing, energy and utilities, transportation, building automation, and a variety of critical infrastructure required to maintain our quality of life. OT is undergoing digital transformation that will expose highly critical operational assets to potentially catastrophic security breaches.

A Perfect Storm
As OT becomes increasingly transformed digitally, connecting computer networks to systems such as conveyor belts, heating and cooling systems, and molding machines introduces security risks. Many devices and networks were not built with security in mind, and many rely on legacy technology requiring manual effort and human interaction to detect and mitigate cyber threats, resulting in downtimes or creating other unwanted consequences.

In the quest for higher operational efficiency, many organizations are running industrial control systems (ICSs) over IP-based IT networks, outsourcing support to third parties and allowing remote connectivity. Although the convergence of IT and OT improves operations, it eliminates the traditional gap between the two realms. The result is a broader attack surface, exposing OT to a multitude of DDoS attacks and other cyber-risks.

Together, these two forces have created new vulnerabilities that must be addressed, and organizations need to be consciously aware of both the business value and the associated risk.

Attacks Are Multiplying
The problem is particularly acute for organizations utilizing supervisory control and data acquisition (SCADA) and ICSs. According to a study conducted by Forrester Research on behalf of Fortinet, nearly 90% of these organizations have suffered a security breach in those systems. The stakes are high. Interruptions of manufacturing processes by cyberattacks can compromise quality control and result in severe productivity losses. For example, if a pharmaceutical company product run were interrupted, the maker likely would be obligated to destroy an entire batch of medication, since its quality could not be guaranteed. The same fate would befall many other entities, such as water treatment plants, food companies, oil refineries, and any other facility in which product quality control is intrinsic to production.

Cybercriminals recognize the potential for disruption posed by today’s IT landscapes. As a result, the sophistication and destructive capability of attacks are increasing. For example, in Germany, a steel mill was targeted by attackers. As a result, multiple components in the production line failed, and the blast furnace could not be brought to a control state. The heat subsequently caused severe physical damage to the plant.

In April 2014, hacktivist group Anonymous launched multiple DDoS attacks aimed at Boston’s Children’s Hospital, causing a major blackout by taking the website, portals for staff and patients, and other digital resources offline for a whole week.

Another DDoS attack unleashed in October 2015 targeting Liberia became so powerful that it knocked out the African country’s Internet the following year.

Conclusion
The financial losses and service interruptions caused by these attacks are having a subtler negative result as well. Knowledge of the breaches is discouraging some organizations from upgrading their operational technology systems with productivity-enhancing digital technology. Aware that installing sensors on industrial equipment might open them up to compromise, many would prefer to suffer inefficiency as the price they must pay for keeping their systems secure.

Bad actors — including well-funded nation-states with a deep knowledge of industrial systems and the willingness to inflict costly disruption — are gearing up. The frequency, sophistication, and severity of these threats is well known. The new and dangerous threats to OT and critical infrastructure require an innovative defensive strategy. With digital transformation implemented and the convergence of IT and OT networks, many organizations are not ready for the attacks and threats they are facing.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Marc Wilczek is a columnist and recognized thought leader, geared toward helping organizations drive their digital agenda and achieve higher levels of innovation and productivity through technology. Over the past 20 years, he has held various senior leadership roles across … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/digital-transformation-exposes-operational-technology-and-critical-infrastructure-/a/d-id/1334452?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Crooks using hacked Microsoft email accounts to steal cryptocurrency

Microsoft email accounts hijacked last month are being used by criminals to steal cryptocurrency.

Motherboard reported attacks on Microsoft emails earlier in April that allowed hackers to read users’ content. It found several victims this week who said that the attackers had used their email to compromise their cryptocurrency exchange accounts and empty their funds.

One such victim, Jevon Ritmeester, claims to have lost just over one bitcoin as a result of the hack after its perpetrators compromised his account at cryptocurrency exchange Kraken.

Posting in the Tweakers technology forum last week, Ritmeester said:

On 08-04 I wanted to see the status of my cryptos. I don’t watch Kraken.com every day, sometimes I don’t even look for months. [Text translated]

When he checked his account, he found that his Kraken password no longer worked, and saw no emails in his Outlook inbox. He only found the telltale password reset emails when he looked in his trash folder.

The criminals had requested a password reset and then hidden the confirmation emails from him by creating an email processing rule. If the rule found specific text in incoming emails, it would forward them to the attackers’ address before deleting it from the local mailbox. That allowed the criminals to reset Ritmeester’s password and empty his account.

Other users on Reddit claimed that the same thing had happened to them. One, Jefferson1337, said that they had lost about $5,000 in cryptocurrency.

Earlier last month, Microsoft confirmed to TechCrunch that some email accounts had been compromised after hackers accessed one of its customer support accounts. According to reports, the hackers could access any email account as long as it wasn’t a corporate-level one.

The software giant had noticed the attack of the end of March. The compromise enabled the criminals to access the content of some Outlook, Hotmail, or MSN accounts.

Several victims, including Ritmeester, suggested that legal action might be appropriate against Microsoft given the financial losses.

Reddit user shinratechlabs said:

For real do I have recourse against Microsoft? I am sure I am not the only one. Crypto users were targeted.

The take away for Naked Security readers is that it is better to rely on multiple forms of protection to secure your online accounts.

Ritmeester used strong, unique passwords which he kept in a password manager, but he didn’t use the 2FA protection that Kraken supports. This left him open to an email hack that was outside his control. He said:

Unfortunately I didn’t have 2FA on Kraken.com because I was under the assumption that all my accounts were well protected by unique and long passwords. I still think this is true, but this Microsoft leak came from within. It is an expensive but wise lesson that despite good passwords, 2FA is the only way to properly secure your accounts. [Text translated]

For cryptocurrency users in particular, another takeaway is that leaving funds unmonitored for a long time in an exchange account as opposed to a secure wallet increases your attack surface, making you vulnerable to account hacks.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/qc7WDTSbB54/

Mystery database exposes data on 80 million US households

Here’s a database riddle: what kind of service collects data on 80 million US households, but only people over the age of 40, and includes their name, birthdate, gender, income, homeowner status, map coordinates, whether they’re married (but not how many children they may have), and dwelling type (but not their social security number)?

Give up? So did the security researchers who stumbled on an open database with all that data. That’s why they asked for help in trying to figure out who the database might belong to.

Noam Rotem and Ran Locar, VPNMentor researchers, found the unidentified, open database, along with its 24GB worth of records, hosted on a Microsoft cloud server.

The database contained loads of detailed information that could be used in a number of ways, many of them not good, including being put to use by identity thieves or phishers. Just knowing your name and city are enough to run a comprehensive search, Rotem and Locar said – one that could return company websites, personal blogs or websites, social media profiles like Facebook, Instagram, and Twitter, and whatever local media you may be featured in.

Depending on how much you share on social media, your vacation posts or business travel boasts could also be advertising to burglars when you’re away from home, the researchers said:

Let’s assume you haven’t updated the security settings on your Facebook profile for a while, so your posts are visible to people you’re not friends with. Everything you post is open to the internet – including the vacation photos you uploaded that morning. The geotag shows that you’re thousands of miles away from home.

But while the database held sensitive data galore, it lacked one crucial piece: any indication of what service it might belong to. From the researchers’ writeup:

Unlike previous leaks we’ve discovered, this time, we have no idea who this database belongs to. It’s hosted on a cloud server, which means the IP address associated with it is not necessarily connected to its owner.

As of Tuesday, Microsoft had taken down the database. Following VPNMentor’s publication of its report, Microsoft put out a statement saying that the owner, whoever it is, had also been notified:

We have notified the owner of the database and are taking appropriate steps to help the customer remove the data until it can be properly secured.

Microsoft didn’t reveal who the owner is. That means the riddle’s still open for guesses… And that 80 million US households, many of which contain multiple people, don’t know what service or company might have left their data dangling on the internet for all comers.

Anybody have a hypothesis?

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/qqW2tP2E2Ac/