STE WILLIAMS

California Consumer Privacy Act: 4 Compliance Best Practices

Companies that get ahead of the January 2020 data privacy deadline can minimize the risk of sanctions and also gain a competitive advantage in the marketplace.

The California Consumer Privacy Act (CCPA) — the toughest privacy law in the United States — will go into effect January 1, 2020, with enforcement beginning no later than July 1, 2020.

The CCPA, like the existing EU General Data Protection Regulation (GDPR), broadly expands the rights of consumers and requires companies within scope to be significantly more transparent about how they collect, use, and disclose personal information. For compliance leaders, such as chief privacy officers (CPOs) and data protection officers (DPOs), the act represents an opportunity to operationalize privacy and make it a strategic priority for gaining competitive leverage. 

Who Should Care About CCPA?
In brief, anyone who has customers or employees in California should care. In greater detail, the CCPA affects companies that:

  • receive personal information from California residents either directly or indirectly, and that annually generate revenue in excess of $25 million;
  • receive the personal information of 50,000 or more California residents, devices, or households annually (directly or indirectly), or derive at least 50% of revenue from the sale of personal information about California residents.

While the effective date is January 1, 2020, consumers have the right to request the categories of personal information collected by companies within the preceding 12 months. This means that companies will need the records of personal information they collect dating back to January 1, 2019. Organizations that are affected by the CCPA and fail to comply risk being assessed fines of between $2,500 and $7,500 per violation.

CCPA Best Practices
To prepare for the impending regulation, CPOs and DPOs should secure a budget, develop the key processes, and evaluate tools that will help their organizations build and implement a compliance plan. The plan will need to include a comprehensive data inventory describing which business processes are in the scope of CCPA and where the gaps are in compliance processes. Compliance leaders should adopt the following best practices to help achieve CCPA compliance:

● Transparency in Policy Language. By January 2020, businesses must provide consumers with specific information pertaining to the new regulation. For example, consider when a consumer downloads a ride-sharing application. The user will receive a privacy prompt asking if they are OK with the company collecting certain information and must hit “accept” or a similar call-to-action button to either designate they understand the policy or that they would like to read the full policy. In addition, the app must also update those prompts to explain how the CCPA affects what rights users have related to privacy protection, and how those rights differ from pre-CCPA rights. To comply with this mandate, organizations must update privacy notices at least annually by describing how CCPA statutes affect data collection and users’ privacy options, ensure those notices meet the transparency requirements of any applicable laws, and formally document that process.

● Looping in Data Processors. Businesses are now required to report consumer data deletion requests from a company’s database to its service providers, which are also liable for civil penalties under the CCPA for noncompliance. If a retail company collects user data, it must also ensure it has evaluated and determined that any customer relationship management (CRM) service provider with which it works is compliant with CCPA regulations. Service providers must also ensure they have the requisite privacy processes and mechanisms in place to support companies that use their services.

● Recourse for Data Requests. Consumers will have the right to obtain, within 45 days, their personal information from a business. Consumers also have the right to request their personal information in a format that allows them to transmit it to another organization. To ensure compliance, organizations will need to review how they currently respond to data access requests, assess how well those processes work, address compliance gaps, and find ways to automate, scale, and simplify manual compliance-related processes.

● Data Deletion Standards. Consumers may request that businesses delete their personal information. Companies will need processes and mechanisms to respond to consumer deletion requests, identify where the data resides, and demonstrate to the customer that the information has been removed from their databases.

CCPA Is Not GDPR
Businesses that complied with GDPR by creating comprehensive data governance practices, records of processing, and individual rights procedures will have a head start on dealing with CCPA. However, under the CCPA, all companies that fall under the CCPA jurisdiction — whether or not they are affected by GDPR — will need to enhance their data management practices and expand their individual rights processes by the January 1, 2020, deadline. Companies that get ahead of CCPA compliance will not only minimize the risk of sanctions but be able to carve out a greater competitive edge over companies that lag behind.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

As CEO of TrustArc, formerly known as TRUSTe, Chris has led the company through significant growth and transformation into a leading global privacy compliance and risk management company. Before joining TrustArc, Chris spent over a decade building online trust, most recently … View Full Bio

Article source: https://www.darkreading.com/endpoint/privacy/california-consumer-privacy-act-4-compliance-best-practices-/a/d-id/1334504?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Confluence Vulnerability Opens Door to GandCrab

An exploit of the vulnerability offers attackers a ransomware surface that doesn’t need email.

A vulnerability in a popular devops tool could leave companies with a dose of ransomware to go with their organizational agility. That’s the warning coming from researchers at Trend Micro and Alert Logic as they explain how the vulnerability in Atlassian document-collaboration platform Confluence is being used to deliver a GandCrab payload to victims.

In late March, Atlassian announced critical vulnerabilities in Confluence Data Center and Server software. They announced patches for the bugs at the same time, but that didn’t stop criminals from developing an exploit for the vulnerability in the widget connector assigned CVE-2019-3396. Once the exploit was published, Alert Logic researchers say that it took criminals less than a day to begin using the weaponized code.

Mounir Hahad, head of Juniper Networks’ Juniper Threat Labs, says that a particular use case poses the greatest risk to organizations. “The danger lies on the in-house deployments,” he says, and within that group, “Those deployments meant for collaboration across organizations, with a publicly facing web access are at risk.”

Because organizations are likely to use the wiki-based Confluence to host critical information regarding development and operations, Hahad says it’s critical that any company hosting the software make sure it is updated to current versions, and pay special attention to backing up and securing the information shared in the system.

For more, read here.

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/confluence-vulnerability-opens-door-to-gandcrab/d/d-id/1334577?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Database Leaks, Network Traffic Top Data Exfiltration Methods

Intellectual property and personally identifiable information tie for the type of data IT practitioners are worried about losing.

Today’s IT and security pros are no strangers to data theft: 61% have experienced a data breach at their current company; 48% at a previous company. On average, each has dealt with six.

Researchers surveyed 700 IT and security professionals as part of McAfee’s new report “Grand Theft Data II: The Drivers and Shifting State of Data Breaches.” They found data breaches are more severe and under greater scrutiny, with 73% requiring public disclosure or affecting organizations’ financial results over the past three years – up five points from 2015, they report.

There are multiple factors contributing to the rise in disclosures, says Candace Worley, chief technical strategist at McAfee. One is the rise of regulation like the European Union’s General Data Protection Regulation (GDPR), which imposes a fine of €20 million or 4% of worldwide annual revenue for noncompliance of its rules, which include failure to report data breaches.

“That’s not something anybody takes lightly,” says Worley, who also points to larger, more advanced breaches as a driver of the trend. “We see very complex, very sophisticated attacks and campaigns affecting organizations,” she adds. It can take companies a longer amount of time to detect a breach; the longer an attacker is on a network, the more data they can take.

GDPR is also the reason businesses are more concerned about theft of intellectual property (IP), which for the first time tied with personally identifiable information (PII) as the data categories with the highest potential impact, as indicated by 43% of respondents. IP theft is of even greater concern among Asia-Pacific countries, where 51% deemed it highest potential impact.

“It’s obviously a very competitive global market,” says Worley. “There are various players out there in the space that target IP. I think that’s an increasing concern for companies.”

PII is historically a major target for cybercriminals because it’s easily monetized on the Dark Web, she continues. But there’s “a mix of different players” who may go after IP, including nation-state attackers who are less interested in money and more curious about the data itself.

Exfiltration Tactics

The most common means for stealing data depend on who is taking it and where they’re taking it from. Database leaks (38%), network traffic (37%), file shares (36%), and corporate email (36%) are most popular overall. Corporate email is top in North America; USB drives are the number-one exfiltration vector in Europe and APAC. Email is most common with insider threats.

“Databases are typically where the crown jewels of an organization are kept,” says Worley. Having strong controls around your database, especially with respect to who is accessing it, is imperative when considering the value of information stored in a corporate database.

Who is taking the data? External attackers (hackers, malware authors, organized crime, nation-states, activitists) are behind 61% of data theft instances, up from 57% in 2015. The biggest change was in malware-driven theft, which reached 29%, up from 23% three years prior.

There are also inside actors (employees, contractors, and other parties) whose access can put an organization at risk. Employee-driven breaches make up nearly 60% of internal incidents. Accidental breaches increased by four points (27% to 31%) in the past three years while intentional theft dropped six points (30% to 24%).

Researchers found IT or security departments are involved with 52% of all data leakage; business ops fell second at 29%.

Cloudy Concerns

Cloud applications and infrastructure are broadly deployed but don’t appear to cause any more breaches than traditional networks and data centers. Nearly half (46%) of organizations polled use a hybrid cloud approach to data storage, and 29% are cloud-only. About two-thirds of breaches occurred on traditional networks, respondents said, and one-third were in the cloud.

While cloud “is not quite the wild wild west anymore,” as Worley puts it, there are still myriad factors to consider when moving to cloud. She points to the shared responsibility model as an example. “That’s an area where there’s just still a lot of moving parts for organizations as they try to contemplate how their security program needs to change as they move to the cloud,” she adds. Whether they’re managing IaaS or SaaS, they need to determine how to configure their environments in a secure way.

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/database-leaks-network-traffic-top-data-exfiltration-methods/d/d-id/1334576?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Financial Data for Multiple Companies Dumped Online in Failed Extortion Bid

Potential victims reportedly include Oracle, Volkswagen, Airbus and Porsche.

Potentially sensitive financial data belonging to an unknown number of customers of Citycomp, a German provider of multi-vendor maintenance and infrastructure services to many large organizations, has been leaked publicly following the company’s refusal to accede to a cyber-extortion attempt.

Motherboard earlier on Tuesday said it had learned of attackers breaking into Citycomp’s network, stealing customer data, and threatening to release the data publicly if certain demands were not met.

Motherboard said it had seen a website the attackers had purportedly set up to publicly release the stolen data. Information on the site suggested the attacker had obtained data belonging to several Citycomp clients including large companies such as Airbus, Volkswagen, Oracle, Toshiba and Porcshe. The attackers claimed they were in possession of 312,570 files in just over 51,000 folders, representing some 516 GBs of data in total, Motherboard reports.

In an emailed statement to Dark Reading, Michael Bartsch, crisis manager for Citycomp said the attackers have since published the stolen data. “Since Citycomp does not comply with blackmail the publication of customer data could not be prevented,” the statement said. “The stolen data has now been published by the perpetrators and Citycomp’s customers were informed about it,” Bartsch said.

Citycomp’s statement did not elaborate on the kind of information that the attackers had published or to which of its customers the data belonged. Motherboard had previously noted that its inspection of the attacker website suggested that a lot of the files contained financial and private data belonging to Citycomp customers.

According to Bartsch, Citycomp was the victim of a targeted attack that appears to have taken place in early April 2019. A still unknown perpetrator stole customer data and threatened to publish the data should Citycomp not comply with the attacker’s demands. The statement does not make any mention of what exactly the attackers wanted.

“Citycomp with the help and support of external experts and the State Criminal Police Office of Baden-Württemberg successfully fended off the attack and implemented supplementary security measures of all systems,” the statement said. The company has also implemented additional measures to prevent such attacks in future, the statement said without specifying the measures.

Online Extortion Economy

The attack on Citycomp is an example of what some say is a continuing trend by attackers to extort exterprises by stealing sensitive customer and proprietary business data then threatening to dump it publicly. Companies face substantial reputational and financial risk from such attacks and the additional danger of running afoul of regulations like the European Union’s General Data Protection Regulation.

In 2017, Netflix had to contend with attackers releasing 10 unaired episodes of its series “Orange is the New Black” after the company refused to pay a ransom to the attackers who stole the data from a post-production company.

“Criminals are always looking for ways to make more money,” says Richard Gold, director of security engineering at Digital Shadows, which recently published a report on the growth in online extortion scams. “These extortion scams targeting organizations, rather than individuals, are an opportunity for criminals to get a bigger payout,” he says.

In some cases, attackers are turning to a crowd-sourced model to make money off their stolen data. “A recent example was a threat actor known as ‘The Dark Overlord’ who stole files related to the 9/11 attacks and claimed that they would release the files if they collected enough money from individuals online,” Gold notes. Another example is the ShadowBrokers threat group, which in 2017 said would publicly release a large tranche of secret NSA cyberweapons if it managed to raise a certain amount of money online.

Digital Shadows’ study found that extortion scams are being fueled by the easy availability of ready-made extortion material on criminal forums. According to the company, the materials, which include blackmail guides and manuals, make it easy even for novice cybercriminals to profit from online extortion.

In many cases, attackers are actively trying to recruit new talent to the cybercrime industry, and offering big payouts. In one instance Digital Shadows said it came across a threat actor willing to pay the equivalent of $768,000 per year to people with network management, programming, and penetration testing skills.

Tim Bandos, vice president of cybersecurity at Digital Guardian says the Citycomp compromise also underscores the tremendous amount of trust that companies place in third-party vendors to host and store their sensitive or confidential information.

“While it’s too early to determine the entrance vector used by the Citycomp attackers, in most cases, there is some lack of fundamental controls that could’ve prevented this type of incident from occurring,” he says. Hosting companies are attractive targets for cyber extortionists because of the potential access they provide to multiple organizations.

“However, their success depends on whether or not the breached companies acquiesce to their demands.”

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/financial-data-for-multiple-companies-dumped-online-in-failed-extortion-bid/d/d-id/1334575?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Securing edge devices – how to keep the crooks out of your network

We spend a lot of our online time out and about these days, using our mobile phones and connecting over cellular networks or public Wi-Fi…

…but most of us still have a network that we think of as ours, which we treat differently to the rest of the internet, the giant part that’s theirs.

Whether we’re at work or at home, we still have the notion of an edge to our network – that’s edge as in boundary, where we typically set up a router or a firewall to keep the inside and outside apart.

If only life were that simple!

Regular readers of Naked Security will know that when we write about network edge devices, such as routers, we often mean edge as in edginess, a word that denotes nervousness and tension.

In the past year, we’ve written about router takeovers, router vulnerabilities, router zombification, router malware, and even about what you might call a security malaise hanging over the world of internet devices.

What to do?

Today, the Cyber Threat Alliance (CTA), of which Sophos is a member, has published a fascinating and helpful report entitled – appropriately enough – Securing Edge Devices.

Produced by a collaboration of cybersecurity experts – competitors working together for the greater good, in fact – you will find it to be a great historical overview of router security blunders and how we can co-operate to prevent them happening in the future.

Whether you’re a programmer yourself, struggling to get cybersecurity right on a tiny budget amid a sea of pressing deadlines, or a user wondering what you can do to improve network security for your family in your own home…

this report is a great read.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/WGhcF0aRNRY/

Android users: watch out for this fake address bar trick

When is an address bar not an address bar?

When it’s a fake.

Security researcher James Fisher has run across a sneaky attack that could fool unwitting mobile users into browsing a phishing site with an address bar displaying a legitimate URL.

The trick exploits the way that the Android version of the Chrome browser saves valuable small-screen real estate. When you scroll through a webpage on your mobile device, Chrome’s address bar disappears so that you can see more of the page. Fisher used this to introduce a fake UI attack.

His attack displays a fake URL bar where the real one used to be. This URL bar is just an element on the page, so it could say anything you want. It could even be an image of an address bar if you liked. An attacker could use this to fake your bank’s website but display a fake address bar showing its legitimate address – fooling you into thinking the site is authentic.

You should be able to check for the real address bar by just scrolling back to the top of your webpage, as Chrome will redisplay the address. Fisher has a trick to dodge that as well. He moves the entire webpage into a new element with its cascading style sheet (CSS) property set to overflow:scroll. The overflow property contains instructions for what to do if it has too much content to display at once. Setting scroll makes it introduce a scrollbar.

The result is a webpage within a webpage, which contains its own scroll bar. Users scrolling back up the webpage content think they are scrolling up the original webpage, but they are actually scrolling up an element within that webpage. This means they get to the top of that element’s content, but not the original webpage.

If that doesn’t fool the user and they try to scroll again, Fisher confounds them once more with a tall padding element at the top of the fake element. This bounces the user back when they try to scroll upwards, making it look like a page refresh without ever getting them to the top of the real webpage. So they won’t see the original legitimate address bar unless they hit the back button on the browser, or reload the page.

Fisher says:

With a little more effort, the page could detect which browser it’s in, and forge an inception bar for that browser. With yet more effort, the inception bar could be made interactive.

Here is a demonstration of the attack in Chrome on mobile. It works on both the iOS and Android versions of Google’s browser.

Fisher calls this exploit the “inception bar”, likening it to the dream attacks that we saw in the movie Inception. In that movie, criminals infiltrated people’s dreams and fooled the unwitting victim, who didn’t realize they were dreaming. The criminals used a spinning top to tell whether they were dreaming or awake. The top spun indefinitely in the dream but fell over in reality.

What’s the Chrome equivalent of a spinning top?

The most obvious way to avoid falling for this, should anyone employ this trick, is to double check the real address bar before scrolling down.

Hitting the back button in your browser or reloading the webpage are two options if you’re already further down the page.

Or you could remind yourself that if Chrome mobile is showing you an address bar at all while you’re halfway down the page, then something is phishy.

… or you could switch to iOS. We tested the attack on an iPhone in both Safari and Chrome. Both browsers displayed both the fake address bar and the legitimate one, rendering the attack far less effective.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/bcR2hSEZQzY/

Oh dear. Huawei enterprise router ‘backdoor’ was Telnet, sighs Vodafone

A claimed “backdoor” in Huawei routers used in the core of Vodafone Italy’s 3G network was, in fact, a routine implementation of Telnet.

The Bloomberg financial newswire reported this morning that Vodafone had found “vulnerabilities going back years with equipment supplied by Shenzhen-based Huawei for the carrier’s Italian business”.

“Europe’s biggest phone company identified hidden backdoors in the software that could have given Huawei unauthorized access to the carrier’s fixed-line network in Italy,” wailed the newswire.

Unfortunately for Bloomberg, Vodafone had a far less alarming explanation for the “backdoor”.

“The ‘backdoor’ that Bloomberg refers to is Telnet, which is a protocol that is commonly used by many vendors in the industry for performing diagnostic functions. It would not have been accessible from the internet,” said the telco in a statement to The Register, adding: “Bloomberg is incorrect in saying that this ‘could have given Huawei unauthorized access to the carrier’s fixed-line network in Italy’.”

It added: “The issues were identified by independent security testing, initiated by Vodafone as part of our routine security measures, and fixed at the time by Huawei.”

Huawei itself told us: “We were made aware of historical vulnerabilities in 2011 and 2012 and they were addressed at the time. Software vulnerabilities are an industry-wide challenge. Like every ICT vendor we have a well-established public notification and patching process, and when a vulnerability is identified we work closely with our partners to take the appropriate corrective action.”

Prior to removing the LAN-facing Telnet server, Huawei was said to have insisted in 2011 on carrying out various configuration-related tasks remotely via the service. Bloomberg reported, citing a leaked internal memo from then-Vodafone CISO Bryan Littlefair:

Vodafone said Huawei then refused to fully remove the backdoor, citing a manufacturing requirement. Huawei said it needed the Telnet service to configure device information and conduct tests including on Wi-Fi, and offered to disable the service after taking those steps, according to the document.

El Reg understands that while Huawei was initially resistant to removing Telnet from the affected items – broadband network gateways in the core of Vodafone Italy’s 3G network – this was done to the satisfaction of all involved parties by the end of 2011, with another affected network-level product de-Telnet-ised in 2012.

Broadband network gateways in 3G UMTS mobile networks are described in technical detail in this Cisco (sorry) PDF. The devices are also known as Broadband Remote Access Servers and sit at the edge of a network operator’s core.

The issue is separate from Huawei’s failure to fully patch consumer-grade routers, as exclusively revealed by The Register in March.

Repeat after me: Telnet is not a backdoor

Characterising Telnet as a backdoor is a bit like describing your catflap as an access portal with no physical security features that allows multiple species to pass unhindered through a critical home security layer. In other words, massively over-egging the pudding.

Many Reg readers won’t need it explaining, but Telnet is a routinely used method of connecting to remote devices for management purposes. When deployed with appropriate security and authentication controls in place, it can be very useful. In Huawei’s case, the Telnet service wasn’t even facing the public internet, and used for in-network control.

Twitter-enabled infoseccer Kevin Beaumont also shared his thoughts on the story, highlighting the number of vulns in equipment from Huawei competitor Cisco, a US firm:

Given Bloomberg’s previous history of trying to break tech news, when it claimed that tiny spy chips were being secretly planted on Supermicro server motherboards – something that left the rest of the tech world scratching its collective head once the initial dust had settled – it may be best to take this latest revelation with a pinch of salt. Telnet wasn’t even mentioned in the latest report from the UK’s Huawei Cyber Security Evaluation Centre, which savaged Huawei’s pisspoor software development practices.

While there is ample evidence in the public domain that Huawei is doing badly on the basics of enterprise software development, so far there has been little that tends to show it deliberately implements espionage backdoors. Rhetoric from the US alleging Huawei is a threat to national security seems to be having the opposite effect around the world.

With Bloomberg, an American company, characterising Vodafone’s use of Huawei equipment as “defiance” showing “that countries across Europe are willing to risk rankling the US in the name of 5G preparedness,” it appears that the US-Euro-China divide on 5G technology suppliers isn’t closing up any time soon. ®

Bootnote

This isn’t shaping up to be a good week for Bloomberg. Only yesterday High Court judge Mr Justice Nicklin ordered the company to pay up £25k for the way it reported a live and ongoing criminal investigation.

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/30/huawei_enterprise_router_backdoor_is_telnet/

Researchers Explore Remote Code Injection in macOS

Deep Instinct analysts test three code injection methods and a custom-built Mach-O loader to load malicious files from memory.

Malware authors often use code injection to hide activity and bypass security defenses. There are several ways to implement code injection techniques, which run malicious code through unsuspected or legitimate system processes. Malware writes part of the code in a remote process’ memory, which executes malicious code not part of the process’ original execution flow.

Code injection methods are a hot topic among security researchers; however, much of their work focuses on the Windows operating system given its ubiquity among consumer and business users. However, as macOS grows more common, Deep Instinct decided to pivot its code injection research toward Apple machines. In a new paper published today, security researcher Alon Weinberg digs into their discoveries.

“MacOS is becoming more popular, specifically in the United States,” says Shimon Oren, head of threat research at Deep Instinct, in an exclusive interview with Dark Reading.

There is also an impression macOS is more secure than Windows or Android, he continues. While it’s true that Apple’s operating systems are less susceptible to malware using code injection, they are not immune to it. As Weinberg found, it’s still possible for Mac devices to get infected by code execution techniques using remote process hooking. Further, when the malware hits, it’s likely to go undetected: the techniques he analyzed bypass several popular security tools for macOS.

“Right now if an attacker wants to use these mechanisms, there is no solution in the marketplace that can protect against it,” Oren says. Researchers tested code injection methods across a range of freeware and enterprise solutions for Mac; a handful of tactics evaded all of them.

As part of his research, Weinberg tested three remote code injection methods and a new custom-built reflective Mach-O loader. Unlike code injection or a hooking technique, this loader would let an attacker load Mach-O files from memory and not the disk, more effectively bypassing defenses.

Mach-O is the format used in macOS and iOS for executable files; it provides metadata to help the loader in loading an executable. When the loader loads a Mach-O file, it loads the architecture appropriate for the device’s CPU, and only loads the relevant part of the Mach-O.

Mac Attacks

The core of Weinberg’s report digs into three sparsely documented tactics to hook functions on a remote process, as well as the new custom loader designed by the Deep Instinct research team, to achieve code execution. The three tactics outlined in the paper exploit the Mach-O format to do this, says Oren. There is no vulnerability in Mach-O, he adds; these methods abuse the way it’s built to work.

Weinberg uses “Hook-Inj” as a term to group these tactics, which are based on remote process hooking but were used to achieve code execution in remote processes. The first he describes was initially published in a Facebook project called fishhook, where it was only used for hooking functions in a local process. Researchers found a way to modify the method for code execution.

The second, specifically called “Dummy Hook,” is a hooking technique used for Mach-O loaders, which only works if there is a function defined as a lazy function. The third, OCHook, is used to inject code into Objective-C, a C-based object-oriented language widely used in macOS and iOS.

Each of these methods has a different use case depending on the attacker’s goals. “If he knows he wants to inject code into an Objective-C type of program, [he] should go for the OCHooking,” says Weinberg. It’s easier to implement, for starters, and has more capabilities involved.

The custom Mach-O loader is another means to evade detection without code injection or a hooking technique. An attacker could use this to execute Mach-O files from memory and load malicious features or functions not written on the disk. All they’d need is the loader – which Oren says can appear as a legitimate function on the computer – on the machine in order to deploy malicious activity.

“In a way, both the injection techniques and the loader in itself can be looked at as infrastructure to load almost whatever you want,” he explains, adding that “with these kinds of tools you can achieve a lot.” However, “you need to be very technical.”

While the concept of code injection is similar on Windows and Mac machines, there are specific factors that are very relevant to macOS, and an attacker would have to be well-versed in those details to take advantage of these techniques. Fortunately, he adds, the techniques Weinberg explored are still new to the security community and the possibility they’re used in the wild is low.

There isn’t much Mac owners can do to defend against the methods Weinberg describes, as he notes in a blog post on his findings. Deep Instinct did not coordinate with Apple on disclosure of these tactics because, as Oren explains, there is no vulnerability to patch. Apple could provide more hardening, but even if it changed the legitimate process of the Mach-O loader,the techniques would be “just slightly different” but the idea would stay the same.

“In general, the whole code injection execution area is still somewhere that’s more in the courts of security vendors than in the courts of the operating system vendors,” Oren says. He advises vendors to familiarize with both known and relatively unknown code injection methods to protect devices.

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/endpoint/researchers-explore-remote-code-injection-in-macos/d/d-id/1334567?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Threat Intelligence Firms Look to AI, but Still Require Humans

Machine learning and artificial intelligence are helping threat-intelligence firms cover a greater area of the darknet, but human analysts will always be necessary, experts say.

Threat intelligence firms are racing to expand their machine-learning capabilities to capture more of the un-indexed parts of the internet, but somewhat ironically, human analysts and experts remain critical to the effort. 

Last week, startup Resecurity announced its intent to index the entire dark web by 2020—petabytes of information. The effort would use machine learning and big data technologies, but Resecurity also specifically called out the necessity of human analysts.

The same week, rival threat intelligence firm Flashpoint announced an expansion to its service, adding more dark-web sources, underground marketplaces and encrypted forums. While the capabilities are fueled by advances in machine learning, human analysts remain key, says Flashpoint CEO Josh Lefkowitz.

“There is a tenuous and temporary nature to many of these sources, and that is what necessitates the agility of human involvement because the actors are constantly moving around,” Lefkowitz says.

The amount of data created by companies has exploded as more enterprise infrastructure connects to the internet and produces logging information and other data. The availability of data on every facet of the business—and on consumers’ habits—has powered the application of machine learning and artificial intelligence to a variety of new use cases.

Threat intelligence has quickly become a way for companies to keep abreast of vulnerabilities that impact their systems, breaches that affect their customers, and potential attacker interest. More than half of companies are using threat intelligence to improve their detection of attacks, according to a recent report from CyberEdge. A similar majority also used threat intelligence to help validate security alerts and signs of an attack and reduce the workload on their analysts, the same report stated.

“It is a two-pronged approach—you want to have a lot of tools in your toolbox,” says Daniel Hatheway, senior technical analyst at digital intelligence firm Recorded Future. “It is more about creating transparency around what dangers the dark web does pose.”

Most threat intelligence firms are focused on expanding access to the types of information which matter to clients. Flashpoint, for example, just announced that the company has added more robust vulnerability data, compromised account data from underground shops, and information from secured and encrypted forums.

To access that last category and refine the other data sets, they need human analysts, Lefkowitz says.

“If you just have automated scrapers that are spidering the entirety of the onion network—when the reality is that many of these environments are password-protected and they necessitate invite links that you receive because of your credibility and reputation in the community—you are missing so much if you are just relying on automation,” he says.

Employees and threat analysts are, of course, expensive. So companies continue to look for ways to automate as much of the process as possible. Resecurity, for example, has focused on capturing as much of the dark web as possible for later inspection by clients and analysts.

“There have been attempts in the past to scan the dark web, but the tools that were available when those efforts were undertaken were extremely primitive,” Gene Yoo, chief executive officer of Resecurity, said in a statement. “They generated a lot of false positives and noise—and not a lot of truly actionable intelligence. To deliver the maximum visibility into the dark web, to get to the point where we can associate a particular threat actor with his real identity, we need to apply the power of data science and big data.”

Relying on humans for security is nothing new. The majority of companies heavily rely on employees to identify threats, with 85 percent of firms saying employees fill a significant role in their defense against cyber attacks, according to a survey conducted by security firm Glasswall Solutions. In fact, more than 40 percent of companies surveyed by Glasswall Solutions stated that they were “completely reliant on employees as their last line of defense,” Glasswall stated in a release published along with the report.

It’s unlikely that threat intelligence firms will ever be able to do away with human analysts. In fact, as companies’ web scraping systems produce more potential alerts, connecting disparate pieces of information, the demand for analysts will likely increase.

“Part of this is recognizing that illicit actors continue to diversify where they are operating, necessitating an expansion in the aperture of our collections, of our capabilities,” says Flashpoint’s Lefkowitz. “It is that chess game, that cat-and-mouse game, … and we are only seeing that trend continue now as more technologies are at their fingertips that let them pursue their illicit goals.”

 

Related Links

 

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/risk/threat-intelligence-firms-look-to-ai-but-still-require-humans/d/d-id/1334570?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

How to Help Your Board Navigate Cybersecurity’s Legal Risks

What’s worse than a massive data breach? A massive data breach followed by a shareholder derivative lawsuit. Learn what’s at stake and what CISOs can do to mitigate the damage.

CISOs have been lightly tapping on the boardroom door for years but now have a reason to confidently take a seat at the table. Why? Because lawsuits related to data breaches and cybersecurity incidents are on the rise nationally. This increased legal risk is the reason that all boards should be making cybersecurity discussions part of their agenda — not just during budget season, but at every major meeting.

Legal risk can come in many forms, including from your company’s own owners: the shareholders. Shareholder derivative lawsuits are lawsuits brought on behalf of a corporation by its own shareholders, against the officers and directors of the corporation for failing at their duties. Each officer or director is said to have a “fiduciary” duty to the corporation, including the “duty of care.”

What does that mean? It means that, by law, each director has a duty to act with the best interests of the corporation and shareholders in executing their jobs, and they also must inform themselves of “all material information reasonably available to them” prior to making a decision. To protect the interests of the corporation (and its shareholders), directors also have a duty to review information presented to them with a critical eye. What does all this legal garble have to do with cybersecurity risk? Everything. Directors can no longer shrug off cybersecurity risk as technical geek-speak but, rather, have a duty by law to understand the real issues. Failing to truly grasp what is stake can put the company not only at risk from a breach but also a lawsuit. 

Take the Equifax data breach, which resulted in the filing of dozens of lawsuits, including by Equifax’s shareholders. The lawsuits alleged that the executive board of Equifax failed to maintain adequate security measures to protect against data breaches. At the heart of a cybersecurity lawsuit like this is the fundamental allegation that the board of directors failed to understand and mitigate against cyber-risk.

What should a company do differently? Here are three suggestions:

1. The CISO should be at the table during all board discussions of cyber-risk. 
Ideally, the CISO should report directly to the board of directors. By allowing a third party to carry that information forward — even if it is the CEO — board members are setting themselves up for allegations that they did not receive the full picture. Just the simple act of inviting a company CISO (or, if a company does not have one, the CIO) into the conversation can help mitigate legal risk. 

2. Cybersecurity needs to be a meaningful part of the board agenda.
This one is tricky. Boards of directors are often made up of intelligent and business-savvy men and women. The problem: Business acumen sometimes does not translate into technical geek-speak. While a board may have a desire to understand cyber-risk, it often doesn’t have the capacity to do so. Corporations should appoint board members who have a cybersecurity background to help guide the discussion. But, absent that, conducting board-level training related to cybersecurity can make sure that the right questions get asked. Ideally, this board training is led by someone outside of the organization. Why? Because this way, a board can claim it relied on a reputable third-party cybersecurity expert and was not influenced by the biases of its own corporate team.

3. Get real about the true issues. 
If officers — including CISOs — try to sweep risk under the rug, then nothing gets fixed. If the corporation has been sitting on a ticking time bomb for years, the board needs to know. But be thoughtful about risky conversations before you have them out loud, and make sure that confidentiality — through in-house or outside counsel — is utilized. The protective shield of attorney-client privilege works only if an attorney is part of the conversation. If you know that your board report is going to contain a bombshell, bring in-house counsel up to speed or (verbally) alert your team that you think a lawyer needs to be brought in for the conversation to navigate through the legal risks. The last thing outside counsel wants to discover after a data breach is that there was a report discussing the incredible risk to the company before the breach happened. Remember also that internal emails or presentations are prime exhibits in lawsuits. Be thoughtful about how your words could be used later and circle up with counsel before you describe the risks. In the age of cyber-related lawsuits, CISOs and legal teams have to work hand-in-hand to protect the company from all threats.

When a company suffers a massive breach followed by a shareholder derivative lawsuit, it can feel like Humpty Dumpty has fallen off the wall and that the company is shattered into a million pieces. Some organizations never recover from that tumble. In any company, the board of directors and the CISO need to be working together in advance of a breach to protect against both threat actors and claims from shareholders that the company did not appreciate cyber-risk. 

Related Content:

 

 

 Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Beth Burgin Waller is a lawyer who knows how to navigate between the server room and the board room. As chair of the cybersecurity data privacy practice at Woods Rogers, she advises clients on cybersecurity and on data privacy concerns. In this capacity, she … View Full Bio

Article source: https://www.darkreading.com/risk/how-to-help-your-board-navigate-cybersecuritys-legal-risks-/a/d-id/1334502?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple