STE WILLIAMS

Startup Armor Scientific Launches Multifactor Identity System

Company aims to replace usernames and passwords by combining GPS location, biometrics, and keys issued through a blockchain-based network.

RSA CONFERENCE 2019 – San Francisco – Many security firms have focused on multifactor authentication (MFA), but startup Armor Scientific hopes that its recipe of location-based authentication paired with biometrics along with a blockchain ledger for key management will help companies improve security and do away with usernames and passwords.

The company, which emerged from stealth on March 4 at the RSA Conference, said it plans to focus initially on first responders and critical jobs that require high security, such as healthcare and financial institutions. Many of those jobs deal with sensitive data, but the workers often do not have time to log in with multiple factors of authentication. The combination exposes high-value data to compromise.

“Law enforcement, first responder — there is automated log-in everywhere in a law enforcement environment,” said Scott Mohr, chief security officer at Armor Scientific. “They have to log in, tap in, touch in, or leverage some multiple set of keys, and when an officer leaves the dashcam of his car behind, they don’t know where that officer is.”

By marrying location information — provided by the GPS-based technology — and biometric information, the company’s system will allow first responders and others to access necessary data securely. As an added benefit for first responders, the technology will provide location data on officers and workers, Mohr says.

“What we are able to do is provide the red dot on the map for first responders,” he said.

MFA Resistance Fierce
Increasingly, companies are moving to two-factor (2FA) authentication or MFA to allow authorized users and workers access to their systems and services. However, nearly two-thirds of companies have reported facing stiff resistance from workers to adopt two-factor authentication, according to an August 2018 study.

2FA can be slow, so many services providers have adopted a more flexible approach, known as adaptive authentication — allowing additional factors to be requested only during suspicious attempts to access a system or service. While those adaptive solutions are appropriate, often they involve poorly integrated authentication systems, increasing the vulnerability surface area, Mohr said.

“What is happening in today’s world, the multifactor solutions that are coming to the table, really all they do is stack multiple technologies on top of one another and create additional layers that ultimately allow hackers more access,” he said. “We believe it is compounding the problem and not making us more secure. In addition, you see that the frustration level is going through the roof.”

Using Blockchain for Authenticating Devices
Armor Scientific designed its system from the ground up to integrate all the components and reduce the potential attack surface area, says Nick Buchanan, CTO of Armor Scientific. The company’s blockchain approach is not based on code from an open source solution but is created to the specifications required by Armor Scientific’s clients, he said.

By using a consensus approach, the blockchain’s distributed nature prevents new devices from accessing the network unless three — or more — nodes have verified its authenticity.

“If someone tries to enter the network surreptitiously, none of the nodes respond — it needs to have a signature,” Buchanan said. “There is no such thing as anonymous communication on our network. You are either identified or you are not.”

While the 2FA market is crowded, Armor Scientific’s Mohr and Buchanan said that the focus on specific markets, such as first responders and high-security networks, will help the company stand out.

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/operations/identity-and-access-management/startup-armor-scientific-launches-multifactor-identity-system/d/d-id/1334047?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

CrowdStrike Debuts Mobile Threat Detection System at RSA Conference

Falcon for Mobile offers detection and response capabilities for mobile platforms.

RSA CONFERENCE 2019 – San Francisco – Detecting and responding to malware and threats on workstations and laptop computers has been a regular part of enterprise IT security for years. A service launching this week aims to bring those same capabilities to the smartphones that have become part of the enterprise application landscape.

CrowdStrike Falcon for Mobile is an endpoint detection and response (EDR) suite based on CrowdStrike’s Falcon product for the more traditional workstations found in the enterprise. “What we’ve seen in 2018 is a much wider attack surface and instances of attacks against mobile devices,” said Amol Kulkarni, chief product and engineering officer at CrowdStrike. “The field being shared equally, across desktops, laptops, and mobile, it was inevitable that the attack surface is going to be leveraged by attackers.”

Kulkarni said that the most critical need for protecting mobile devices is visibility. “Some of the attacks are known, but a lot of the attacks that we suspect are happening are unknown. And that’s because there isn’t really a good solution which provides visibility and which has taken the EDR approach to mobile,” he said.

The second major feature set Falcon for Mobile provides is proactive threat hunting and aid to red team members. This feature set includes capabilities such as mobile network activity tracking, highlighting clipboard actions, and monitoring peripherals and attached devices.

With the new capabilities, though, Kulkarni said that privacy remains a key concern. “Privacy is crucial in the mixed, ‘bring your own device’ world that we have,” he said, because, “we will only monitor corporate applications, designated by corporate admins, and clearly visible to the end user.” Kulkarni added, “And we would not monitor personal applications or personal data on the device.”

Designing the Falcon for Mobile device agent was a challenge because performance requirements dictated that the app be as small as possible. “These are battery-powered devices so the performance impact has to be super, super minimal,” Kulkarni said.

Related content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/mobile/crowdstrike-debuts-mobile-threat-detection-system-at-rsa-conference/d/d-id/1334044?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Fixing Fragmentation Can Yield Tangible Benefits

Consolidating technology and breaking down functional silos can bring solid financial results, a new study finds.

The cyber security industry is well known for studies and reports that would, in the words of a line from the musical “1776,” “…depress a hyena.” That’s why the good news contained in a recent survey of more than 3,200 CISOs is newsworthy.

In a blog post announcing the results of the 2019 Cisco CISO Benchmark Study, Steve Martino, senior vice president and chief information security officer at Cisco, wrote, “There was a strong correlation between those who were extremely collaborative and the total cost of their most impactful breach, which was below $100,000―the lowest category of a breach cost.”

According to John Maynard, Cisco’s global security sales chief, that data agrees with conversations he’s had throughout the industry. Fragmentation, both of technology and responsibility, is harmful to security because it makes it more difficult to get a full picture of the threat landscape and, Maynard says, “you can’t see, and you can’t remediate what you can’t get your arms around.”

In some cases, Maynard says, companies are still struggling to bring order to a constellation of security point solutions. “We see customers with 60 to 80 vendors in security, and it’s impossible to consolidate all the alerts coming in from those points,” he says. On the other hand, the number of companies that are consolidating and reducing the size of their security product fleet is growing. “In 2017, we had 54% who cited 10 or fewer vendors, and that’s up to 63% in this survey,” Maynard explains.

The other area where consolidation and cooperation are critical is in work between traditional operational silos. “Collaboration between the networking teams, net ops teams, and security teams is important and companies that were able to do that saw a marked drop in the costs of their response,” Maynard says, and drives the point home, explaining, “the companies that cited the closest collaboration between networking and security saw the lower remediation costs.”

In his blog post, Martino wrote that this suggests a very easy way for companies to reap tangible benefits: create a culture and set of processes where teams align on a single set of outcomes to break down silos between groups. And the metric for determining the success of those benefits is also straightforward, Martino wrote. “Measuring outcomes against investments is the best data-driven approach to budgeting.”

The study is not one of unending sunshine and congratulations: There are areas for improvement, including increasing the extent to which outcomes are used as a metric, improving alert management, and building a culture in which employees are a dramatically smaller piece of the threat landscape. 

In the conclusion and recommendations sections of the report, Maynard says that there are two points that tie directly back to these metrics. “Security budgeting should be linked to defined outcomes, and cyber insurance should be linked to funding,” he says.

Related content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/operations/fixing-fragmentation-can-yield-tangible-benefits/d/d-id/1334051?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Bounty Hunters Find 100K+ Bugs Under HackerOne Program in 2018

Organizations signed up with the vulnerability disclosure platform shelled out a record $19 million for bug discoveries in their systems.

Security researchers from around the world last year reported over 100,000 valid vulnerabilities in software and systems belonging to organizations signed up with the HackerOne crowdsourced vulnerability disclosure platform.

Together the researchers earned more than $19 million in bounties in 2018 — or nearly the same amount as the combined total paid out to hackers over the past six years under the HackerOne program.

A survey-based report that HackerOne released Friday shows the number of white-hat hackers registered under the program doubled year over year to 300,000. Hackers from the US and India alone accounted for some 30% of the total and were once again among the top earners in the HackerOne community as in previous years.

However, the number of ethical hackers signing up from other countries, most notably from Africa, grew dramatically last year as well. In total, at the end of 2018, HackerOne had security researchers from as many as 150 countries registered for the program.

“One of the most striking takeaways from this year’s survey is the international growth in the number of bug-bounty hackers,” says Luke Tucker senior director of community and content at HackerOne. “India and the US remain the top hacker locations year over year, but their majority is decreasing as hackers across the globe sign up for bug-bounty programs.”  

The data is the latest to highlight the growing influence of crowdsourced bug-bounty programs in vulnerability discovery and remediation. HackerOne, like other bug-bounty platforms such as Bugcrowd and Synack, uses crowdsourced ethical hackers from around the world to help clients discover security vulnerabilities in their systems.

In recent years, thousands of private- and public-sector organizations have signed up with such platforms in a bid to uncover security vulnerabilities they might have missed otherwise. Last year, bug-bounty programs accounted for some 8% of all publicly disclosed vulnerabilities — up substantially from 5.8% in 2017, according to a recent report from Risk Based Security. In fact, the SECURE Technology Act (HR 7327), which President Trump signed into law last December, even authorizes the US Department of Homeland Security to establish a program that will let ethical hackers report bugs in federal government systems.

HackerOne’s data shows that American and Canadian organizations are the most active users of such programs, at least based on share of bounties paid so far. They are followed by entities in the UK, Germany, Russia, and Singapore.

US government organizations have been especially enthusiastic users of the program, Tucker says. “In the realm of hacker-powered security, governments and government agencies are decidedly progressive on their use and promotion of this proven approach to cybersecurity,” he says.

Tucker points to US Department of Defense programs, such as Hack the Pentagon and Hack the Army, which are conducted in partnership with HackerOne, as examples of the types of initiatives government organizations are taking with the crowdsourced vulnerability model.

It’s not just enterprise organizations that are benefiting from the programs. Bug-bounty platforms are proving to be a very effective way for countless independent ethical hackers around the world to monetize their enthusiasm for bug hunting, as well.

Some top hackers in HackerOne’s programs are making 40 times the median annual wage for security engineers in their home countries, according to the company. In the US, top earners last year made over six times the median annual salary of a software engineer based on salary estimates derived from PayScale.

A few researchers in the HackerOne program earned as much as $100,000 for disclosing a single critical bug. One hacker became the first under the program to top $1 million in bug bounties. Dozens of HackerOne clients also have hired security researchers they met through the program.

“We found that bug-bounty hackers are not in it just for the money, but we know those that are can make an impressive living,” Tucker says.

Bug-bounty programs offer competitive rewards but are not focused on competing with other markets on price alone, he says. Bug discoverers can sometimes make substantially more money sharing their information with so-called gray market buyers, which can include intelligence agencies and government.

“[But] the hackers that report vulnerabilities to bug-bounty programs are in it for the resume they can build, the relationships, the challenge, and the recognition,” Tucker says. “You lose all of this and gain a lot of uncertainty with other markets.”

Related Content:

  

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/bounty-hunters-find-100k+-bugs-under-hackerone-program-in-2018/d/d-id/1334048?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Chronicle Releases Chapter One: Backstory

Google spinoff Alphabet rolls out a new cloud-based security data platform that ultimately could displace some security tools in organizations.

RSA CONFERENCE 2019 – San Francisco – Chronicle, the division that spun out of Alphabet’s X, rocked the cybersecurity industry today with a new security data platform that ultimately could whittle down the number of security tools organizations run today to monitor and manage incidents.

The new Backstory cloud-based service works with Chronicle’s VirusTotal malware intelligence platform, and lets organizations view previous security data over time and more quickly spot and pinpoint details on malicious activity. “It gives security teams insight into what’s happening in the enterprise right now, with the same level of visibility into what happened yesterday, a month ago, even a year ago,” for example, Stephen Gillett, Chronicle CEO and co-founder said today in a media event for the rollout. 

What makes Backstory unique from other security offerings, not surprisingly, is its Google-esque approach to drilling down into activity on the network and devices and its ability to store, index, and search mass amounts of data. Most enterprises are constrained by the amount of data they can store and manage over a long period of time.

Backstory, however, could prompt some housecleaning for security teams and security operations centers that for years have been amassing multiple, and sometimes redundant security tools and threat intelligence feeds. The platform is Chronicle’s first commercially developed product.

Rick Caccia, chief marketing officer at Chronicle, told Dark Reading that among the tools that Backstory ultimately could replace or streamline are network monitoring, network traffic analysis, log monitoring, security information event management (SIEM) tools, and even threat intelligence feeds. Tool overload has become a chronic problem for organizations: the average company runs dozens of security tools and often doesn’t have the people power to properly employ or even stay on top of the tools and the data they generate.

Several companies already are using Backstory, including manufacturing firm Paccar, Quanta Services, and Oscar Health, and several security vendors today announced partnerships to integrate with Backstory — Carbon Black, Avast, CriticalSTART, and others.

Chuck Markarian, CISO at Paccar, which builds trucks, said his company expects Backstory to replace anywhere from three- to six of its existing security tools in the next year.

“In general, managing our costs is huge, [and] managing our spend in security, and figuring out how we can use less feeds,” he said during a customer panel during the media event. Managing multiple security tools is challenging, he said, so whittling down the number of tools is key. 

“I can’t find the people to manage it and I keep going back to our board and saying ‘I need another tool, I need another tool,'” Markarian said. “I want to get that number [of tools] dramatically down.”

Backstory initially provides a tool for threat hunting and security investigations, said Jon Oltsik, senior principle analyst for Enterprise Security Group. “In its current iteration, I think Chronicle [Backstory] assumes a role for threat hunting and security investigations. Its pricing, data capacity, and query speed are built for this,” he said.

Oltsik also predicts Backstory will streamline and also eliminate the need for some point security tools.

“In the future, I could see Chronicle becoming an aggregation hub for other security analytics tools [such as endpoint detection response, network traffic analysis, and threat intelligence, for example] and then subsuming some of these standalone technologies over time,” depending on Chronicle’s roadmap for the platform, he told Dark Reading.

Many large companies already have multiple security products for the same function, Chronicle’s Caccia said. “They have three network monitoring tools and multiple SIEMs,” for example, he said. Chronicle is pricing Backstory by customer, he said, hoping to target the pricing below its potential competitors. Some companies already spend a half-million dollars per year on tools, including subscribing to cloud-based capacity for storage and computing power for cloud services like that of Amazon, he said.

‘Operation Aurora’ Roots

Backstory grew out of the Google’s firsthand experience in 2009 when the company was hacked by Chinese nation-state actors, during the so-called Operation Aurora. Former Google security engineers who used big data analytics to build internal security tools for the search engine giant in the wake of the attacks. That work influenced Chronicle’s development of Backstory, led by former Google engineers and Chronicle co-founders Gillett and Mike Wiaceck, CSO at Chronicle.

During a demonstration of Backstory at the media event today, Wiaceck said the more data you add to Backstory, the more detailed a picture and story it provides of a threat or attack. “Attackers can’t hide” in Backstory, he said.

Meanwhile, ICS/SCADA vendor Siemens, plans to offer Backstory as part of its managed security service for ICS customers, according to Leo Simonovich, global head of industrial cyber and digital security at Siemens, which partnered with Chronicle on Backstory.

“For us, it’s providing our customers the understanding of what’s happening in their enviornment,” Simonovich said in an interview. “We’re hoping one day it [Backstory] will become the backgone of [our] managed security service.”

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/analytics/chronicle-releases-chapter-one-backstory-/d/d-id/1334054?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Armor Games admits all its users’ deets slurped in database mega-hack as site moves to repair chink

Armor Games (AG) has confirmed that 100 per cent of its users were caught up in February’s mega-leak that saw the details of 617 million online accounts hacked from 16 hacked websites being sold on the dark web.

As exclusively revealed by The Register last month, the haul included account databases for Dubsmash (162 million), MyFitnessPal (151 million) and MyHeritage (92 million) among others.

Some 1.8GB worth of Armor Games data was found by us on sale for 0.2749 BTC ($988) via Dream Market, located in the Tor network.

The company, which runs a portal for a bunch of browser-based games, did not speak to El Reg but cited our article in a confessional email to customers to say it was told on 29 January of a breach that occurred “around” the start of the month.

“This appears to be part of a larger breach affecting 16 companies (see this new article for more information). We are one of the smaller companies affected, apparently holding less than 2 per cent of the total accounts affected between the 16 companies,” said AG.

Nevertheless, “the database affected primarily stores all our website users’ public profiles, login data (usernames, email addresses, IP addresses, and hashed passwords), birthdays of our administrative accounts, and information about our password protection processes at the time (including the password salt),” the email continued.

Thankfully, the data haul did not include first or last names, credit card data, addresses or phone numbers. But only because AG didn’t hold that information in the database.

The advice to users was to “update” passwords on all websites they use, as AG makes “changes on our side to harden our security and fixing any weaknesses found by our audit, including updating our password protection and methods”.

AG said it had “started” to notify the relevant authorities and would work with the cops and any of the other 15 corporate victims of the breach.

“Armor Games sincerely apologies for the inconvenience and concern this incident may cause, and remains committed to safeguarding the personal information in its care,” it said.

The company claimed none of the data, part of the trove put up for sale in the Dream Market cybersouk, had been misused. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/03/04/armor_games_breach_disclosure/

When 2FA means sweet FA privacy: Facebook admits it slurps mobe numbers for more than just profile security

Another week, another Facebook privacy storm.

This time, the Silicon Valley giant has been caught red-handed using people’s cellphone numbers, provided exclusively for two-factor authentication, for targeted advertising and search – after it previously insinuated it wouldn’t do that.

Folks handing over their mobile numbers to protect their accounts from takeovers and hijackings thought the contact detail would be used for just that: security. Instead, Facebook is using the numbers to link netizens to other people, and target them with online ads.

For example, if someone you know – let’s call her Sarah – has given her number to Facebook for two-factor authentication purposes, and you allow the Facebook app to access your smartphone’s contacts book, and it sees Sarah’s number in there, it will offer to connect you two up, even though Sarah thought her number was being used for security only, and not for search. This is not a particularly healthy scenario, for instance, if you and Sarah are no longer, or never were, friends in real life, and yet Facebook wants to wire you up anyway.

Following online outcry over the weekend, a Facebook spokesperson told us today: “We appreciate the feedback we’ve received about these settings, and will take it into account.”

Don’t hold your breath.

‘Claimed’

Outrage over Facebook’s phone-number slurping was sparked on Friday by Emojipedia founder Jeremy Burge, who publicly criticized Mark Zuckerberg’s information-harvesting operation for making users searchable via phone numbers submitted for the ostensible purpose of account security.

“For years Facebook claimed that adding a phone number for 2FA was only for security,” he said via Twitter. “Now it can be searched and there’s no way to disable that.”

Facebook had partly disabled such phone-number searches in the past, preventing people from finding someone’s profile directly from their number: in April 2018, the ad biz said it had switched off phone number search following the Cambridge Analytica scandal, citing abuse. “Until today, people could enter another person’s phone number or email address into Facebook search to help find them,” said CTO Mike Schroepfer in a blog post at the time “So we have now disabled this feature.”

What remains is that Facebook will use submitted phone numbers to suggest friend connections for those upload related contact information, even if that friend only provided the phone number for 2FA account security.

Facebook CEO Mark Zuckerberg

Correction: Last month, we called Zuckerberg a moron. We apologize. In fact, he and Facebook are a fscking disgrace

READ MORE

“Today, the ‘Who can look me up?’ settings control how your phone number or email address can be used to look you up in other ways, such as when someone uploads your contact info to Facebook from their mobile phone,” a Facebook spokesperson explained to The Register on Monday in an email.

“Control” in this case doesn’t mean limit phone number usage entirely; it means a menu that makes the number available to “Everyone,” “Friends of Friends,” or just “Friends” during a contact upload lookup. Users have the option to remove their phone number from their account, though that would preclude using it for account recovery. As of May last year, Facebook began providing support for 2FA without a phone number via authenticator apps. Thus you can do multi-factor authentication with Facebook: remove the phone-based 2FA and reactivate it using an authenticator app.

In any event, it may still be possible however to abuse Facebook’s friend-finding feature by uploading large numbers of contacts via a mobile phone in the hope that Facebook will return a useful response for some of them. Also, searching by phone number on WhatsApp works, if you uploaded that number when you uploaded that person’s contact information.

Facebook last year amended its solicitation to submit a phone number with a link explaining that the number would be used for other purposes. As Facebook explains on a support page, it uses phone numbers for account security, to help friends find you, and for account recovery.

The devil is in the details

Not mentioned on its help page is the fact that Facebook uses phone numbers for advertising. Researchers from Princeton University and Northeastern University in the US last year examined how Facebook uses personally identifiable information supplied by users.

They found “that phone numbers and email addresses added as profile attributes, those provided for security purposes such as two-factor authentication, those provided to the Facebook Messenger app for the purpose of messaging, and those included in friends’ uploaded contact databases are all used by Facebook to allow advertisers to target users.”

According to Alex Stamos, Facebook’s former chief security officer, the antisocial network at one point planned to segregate phone numbers provided for 2FA from phone numbers provided for other purposes, but that now no longer seems to be the case.

“This isn’t a mistake now, this is clearly an intentional product choice,” he said via Twitter, adding that Facebook needs someone in the product design chain advocating for security. “[Facebook] can’t credibly require 2FA for high-risk accounts without segmenting that from search and ads,” he said.

The Register asked Facebook to respond to the tweet from Stamos but Facebook’s spokesperson didn’t answer.

All of this is taking place as Facebook pushes ahead with a plan to consolidate its user data across Facebook, Instagram and WhatsApp, in an effort to blunt the impact of Europe’s GDPR privacy regime. That’s a goal Facebook COO Sheryl Sandberg has reportedly been pursuing for years, as a recently revealed cache of documents suggests. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/03/04/facebook_phone_numbers/

Armor Games admits all its users’ deets slurped in mega breach as site moves to repair chink

Armor Games (AG) has confirmed that 100 per cent of its users were caught up in the mega breach that saw the details of 617 million online accounts hacked from 16 hacked websites being sold on the dark web.

As exclusively revealed by The Register last month, the haul included account databases for Dubsmash (162 million), MyFitnessPal (151 million) and MyHeritage (92 million) among others.

Some 1.8GB worth of data was found by us on sale for 0.2749 BTC ($988) via Dream Market, located in the Tor network.

The company, which runs a portal for a bunch of browser-based games, did not speak to El Reg but cited our article in a confessional email to customers to say it was told on 29 January of a breach that occurred “around” the start of the month.

“This appears to be part of a larger breach affecting 16 companies (see this new article for more information). We are one of the smaller companies affected, apparently holding less than 2 per cent of the total accounts affected between the 16 companies,” said AG.

Nevertheless, “the database affected primarily stores all our website users’ public profiles, login data (usernames, email addresses, IP addresses, and hashed passwords), birthdays of our administrative accounts, and information about our password protection processes at the time (including the password salt),” the email continued.

Thankfully, the data haul did not include first or last names, credit card data, addresses or phone numbers. But only because AG didn’t hold that information in the database.

The advice to users was to “update” passwords on all websites they use, as AG makes “changes on our side to harden our security and fixing any weaknesses found by our audit, including updating our password protection and methods”.

AG said it had “started” to notify the relevant authorities and would work with the cops and any of the other 15 corporate victims of the breach.

“Armor Games sincerely apologies for the inconvenience and concern this incident may cause, and remains committed to safeguarding the personal information in its care,” it said.

The company claimed none of the data, part of the trove put up for sale in the Dream Market cybersouk, had been misused. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/03/04/armor_games_breach_disclosure/

McAfee: Oops, our bad. Sharpshooter malware was the Norks’ Lazarus Group the whole time

McAfee (the antivirus firm, not John the dodgy “playboy”) reckons the Sharpshooter malware campaign it uncovered in late 2018 is the work of North Korean hacking crew the Lazarus Group.

Thanks to data from a command-and-control server that was “provided to McAfee for analysis by a government entity that is familiar with McAfee’s published research on this malware campaign”, researchers were able to link Sharpshooter to earlier Lazarus Group activity from 2017.

The latest malware effort appears, according to McAfee, to be focused on “finance, government and critical infrastructure around the globe, primarily in Germany, Turkey, UK and the US”.

Its attribution of Sharpshooter to the Lazarus Group today is a reversal of its previous position in December 2018, when McAfee said the “numerous technical links to the Lazarus Group seem too obvious to immediately draw the conclusion that they are responsible for the attacks”, warning of the potential for “false flags”.

McAfee’s initial discovery of Sharpshooter came with the alarming news that the malware campaign’s operators were targeting Anglosphere nuclear energy and defence companies. Although the malware borrowed heavily from source code used by Lazarus, the company stopped short of attributing it to the group.

Today McAfee clarified that, with senior principal engineer Christiaan Beek saying: “Technical evidence is often not enough to thoroughly understand a cyber attack, as it does not provide all the pieces to the puzzle.

“Access to the adversary’s command-and-control server code is a rare opportunity. These systems provide insights into the inner workings of cyberattack infrastructure, are typically seized by law enforcement, and only rarely made available to private sector researchers.”

“Analysis of the command-and-control server code and file logs also uncovered a network block of IP addresses originating from the city of Windhoek, located in the African nation of Namibia,” the company said. “This led McAfee Advanced Threat Research analysts to suspect that the actors behind Sharpshooter may have tested their implants and other techniques in this area of the world prior to launching their broader campaign of attacks.”

In 2017 Russia’s Kaspersky Lab carried out some in-depth research into the Lazarus Group, finding at the time that their usual method of operating is to carry out quiet reconnaissance of target networks before developing malware tailored towards compromising financial institutions. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/03/04/sharpshooter_malware_campaign_lazarus_group_mcafee/

Here’s What Happened When a SOC Embraced Automation

Despite initial apprehension, security engineers and analysts immediately began to notice a variety of benefits.

Most security operations centers (SOCs), regardless of industry or maturity level, are challenged by a dearth of qualified experts and unmanageable numbers of security alerts that lack context or actionable value. Year after year, overcoming these obstacles continues to be at the top of the SOC wish list.

Combining the power of automation with advanced network and security capabilities could very well be the solution.

However, the very mention of the word “automation” often creates some anxiety. At one large managed security services provider (MSSP) where I worked as a SOC engineer, we were asked to report which job functions took up most of our time and suggest how they could be automated. Even though members of our group would at times struggle to manage all of their responsibilities, there still was concern over how automation would impact our jobs, rather than how it could improve our roles. 

Nevertheless, our SOC team developed a list of job functions that would benefit from automation, along with how it could be implemented. As changes were rolled out, we immediately began to notice some benefits. For example, building more automation processes into the SOC’s correlation engine enabled us to complete more tuning tasks on a daily basis and reduce overall event generation. This, in turn, allowed us to spend more quality time with clients, gain greater insights into their security programs, and collaborate on future projects.

Automation provided another important benefit: The MSSP’s senior analysts and SOC engineers were able to devote more time to documentation for the team’s junior analysts. This robust library of knowledge enabled less experienced team members to better identify exploit techniques and recognize common patterns, thereby gaining valuable knowledge and on-the-job training from their more experienced colleagues. This process translated into fewer escalations to senior staff, overall empowerment of junior analysts, and also accelerated their professional development.

Senior management soon began to recognize automation’s benefits. The SOC team was able to supply better, more relevant business metrics to drive organizational change. Better reporting provided data points we needed to hire additional analysts, invest in the development and adoption of new technologies, and assess the overall performance and productivity of current staff.

From an operational standpoint, automation helped produce measurable improvements across key customer service metrics, including time to detection and remediation, vulnerability management progress, and network disruption times, just to name a few.

In one instance, automation enabled the SOC to quickly resolve a widespread outage experienced by multiple clients, caused by the incorrect classification of common websites due to a networking equipment software glitch. Automated rulesets in place generated an abnormally large amount of denied traffic events across these multiple companies. Simultaneously, the affected organizations were notified of the activity via their ticketing systems. This immediate notification allowed the SOC to identify and quickly respond to an extremely unique event.  

As this real example illustrates, automating both network and security processes can help security teams evolve from reactionary fire-fighting to a more proactive response posture. Despite the apprehension often associated with the automation of SOC functions, it is an ally, not an adversary. 

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Heather Hixon is a senior solutions architect for security orchestration, automation and response vendor DFLabs. She has been a SOC team leader, SOC analyst and SIEM engineer with NTT Security, and served in IT management roles with several other organizations. Heather is … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/heres-what-happened-when-a-soc-embraced-automation/a/d-id/1333985?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple