STE WILLIAMS

Equifax Breach Underscores Need for Accountability, Simpler Architectures

A new congressional report says the credit reporting firm’s September 2017 breach was ‘entirely preventable.’

Equifax could have prevented a breach of its systems and the resulting leak of sensitive information on nearly 148 million people by focusing more heavily on security, creating a clear hierarchy of responsibilities, and reducing complexity in its infrastructure, a congressional committee concluded in a report released on Dec. 10. 

Calling the September 2017 breach “entirely preventable,” the US House of Representatives’ Committee on Oversight and Government Reform placed responsibility for the incident squarely on Equifax’s shoulders. The committee’s findings come 15 months after the breach, during which time the credit reporting agency has largely escaped investigation or fines. 

“A culture of cybersecurity complacency at Equifax led to the successful exfiltration of the personal information of approximately 148 million individuals,” the report stated. “Equifax’s failure to patch a known critical vulnerability left its systems at risk for 145 days. The company’s failure to implement basic security protocols, including file integrity monitoring and network segmentation, allowed the attackers to access and remove large amounts of data.”

While the report focuses on a set of common recommendations—including increasing transparency for consumers and calling for a review of government agencies’ ability to investigate breaches – security experts say companies should focus on policy and process initiatives to improve the ability to detect and eliminate future breach risks. 

“In light of this breach and report, the senior leadership needs to be asking if the organization’s cybersecurity is as effective as originally anticipated,” says Jesse Dean, senior director of solutions at TDI, a security services firm. “This report underscores the importance of fundamental security practices—not artificial intelligence or machine learning. Executives are responsible for ensuring that basic tenants such as inventory and vulnerability management are being performed and align with organizational policies.” 

Security and policy experts expect little to change on the policy front in the US, but underscored two findings of the report. 

Don’t Expect Major Legislation or Investigations

Despite the significance of the data leaked in the breach and the total number of records—more than half of all US adults—very little has changed since Equifax announced the incident. The Federal Trade Commission has largely declined to investigate, instead posting information for consumers to avail themselves of the free credit monitoring and noting that credit freezes, where consumers can prevent anyone without a PIN from accessing their credit, are now free to turn off or on.

The Consumer Financial Protection Bureau also has largely been silent on the breach, following the appointment of former OMB Director Mike Mulvaney to head the agency. He has failed to pursue a full investigation of the Equifax breach, according to a February report in Reuters.

The reaction has largely disappointed consumer advocates, says Ted Rossman, an industry analyst with CreditCards.com.

“I really thought at the time that this would be the sea change, finally, because this seemed like something bigger than anything we had seen before, because it was about a company in charge of consumers’ data that had a data breach,” said Rossman. “Now, more than a year later, Equifax has gotten off pretty easy. It seems like the climate for reform wasn’t there, and I don’t see it happening in the near future.” 

The stock market initially punished Equifax: following the announcement of its breach in Sept. 2017, Equifax’s stock price plummeted more than a third of its value to from more than $141 to less than $93 per share. Nearly a year later, Equifax’s stock had nearly recovered, but plunged again in late October 2018 to under $97 per share, where the stock has languished following a weak third-quarter earnings report.

Organization Disorganization

Equifax had a convoluted information-technology and information-security organization, where the chief security officer did not report to the chief information officer or the CEO, but instead to the chief legal officer.

This siloed approach to responsibilities directly led to a series of stumbles that resulted in the breach, the report stated. Graeme Payne, Equifax’s senior vice president and CIO for global corporate platforms at the time, was fired by Equifax’s board, although he did not have direct responsibility for seeing that the vulnerable system was updated.

“The functional result of the CIO/CSO structure meant IT operational and security responsibilities were split, creating an accountability gap,” the congressional report stated, adding that “information rarely flowed from one group to the other. Collaboration between IT and Security mostly occurred when required, such as when Security needed IT to authorize a change on the network. Communication and coordination between these groups was often inconsistent and ineffective at Equifax.”

Aside from establishing clear areas of responsibility, companies should increase their visibility into the security of their IT networks, experts say. For Equifax, because of the company’s complex IT infrastructure, both the patch management and certificate management processes failed. The company could not initially determine that the vulnerable software ran on the affected server, and due to an expired SSL certificate, could not detect the attack traffic because it was encrypted.

“Both the complexity and antiquated nature of Equifax’s IT systems made IT security especially challenging,” the report found. “Equifax recognized the inherent security risks of operating legacy IT systems because Equifax had begun a legacy infrastructure modernization effort. This effort, however, came too late to prevent the breach.”

In the end, companies need to focus on improving security, experts say.

For consumers, however, the future is less certain.

“As more and more companies move to monetize data and customer behaviors, a lack of political will and a lack of consumer pressure means that your data remains at risk,” Mark Nunnikhoven, vice president of cloud research at Trend Micro stated in a blog post on the breach. “Regulation is always challenging but it’s clear that the market isn’t providing a solution as few of the affected individuals have a relationship with the companies holding the data.”

Related Content:

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/perimeter/equifax-breach-underscores-need-for-accountability-simpler-architectures/d/d-id/1333465?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Battling Bots Brings Big-Budget Blow to Businesses

Fighting off bot attacks on Web applications extracts a heavy cost in human resources and technology, according to a just-released report.

A new report carries the unsurprising news that battling botnet attacks is a way of life for modern business security teams — a way of life that carries heavy costs in both technology and personnel.

“The Critical Need to Deal with Bot Attacks,” published by Osterman Research, surveyed more than 200 large organizations with a mean employee count of just over 16,000. All had externally facing Web applications with login pages and were actively working to prevent, detect, and remediate attacks against those applications.

According to the report, the average company surveyed suffers 530 botnet attacks each day, though some organizations see thousands of attacks each day, with some attacks probing millions of potential victim accounts every hour.

The numbers in the Osterman Research report broadly mirror those seen in other security reports issued in 2018. One example is Akamai’s “Summer 2018 State of the Internet/Security: Web Attacks Report,” which noted that many botnets follow a “low and slow” tactic of probing accounts in at attempt to remain undetected by automated systems, while others floor victims with probes in a strategy of overwhelming defenses and retrieving valued information.

In the face of recent attacks, such as that against Starwood/Marriott, in which the attack’s “dwell time” inside the database was roughly four years, the average time to detect a botnet attack reported in the Osterman Research survey — 48 hours — may seem remarkably fast. Add in another 48 hours for remediation, and first attack to remediation is four days. In a public-facing Web application, though, that can mean four days of data exfiltration or four days of reduced application access due to a denial-of-service attack, depending on the nature of the botnet.

And keeping the response time as short as it is requires an organization to devote expensive, precarious resources to the battle. According to Osterman Research, most organizations — three in five — have no more than two staff members devoted to a botnet response, while only one in five devotes four or more staff members to the fight.

Each of those staff members is expensive, with the fully burdened cost of a bot-fighting security specialist averaging more than $141,000 each year. Each of those staff members is kept busy working with multiple pieces of equipment, as 91% report using a Web application firewall, 49% an IPS/IDS, 40% a SIEM, and lower percentages other technology in combination to combat Web attacks.

According to the report, the average organization now has 482 potential applications vulnerable to bot attacks and spends an average of 2,600 person-hours per year managing the threat. In the report’s final section, on dealing with the threat, the No. 1 recommended activity is for an organization to understand the full cost of responding to bot-based threats to Web security so that appropriate steps can be taken to battle the automated attackers.

Related Content:

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/battling-bots-brings-big-budget-blow-to-businesses/d/d-id/1333468?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Cybercriminals Change Tactics to Outwit Machine-Learning Defense

The rise in machine learning for security has forced criminals to rethink how to avoid detection.

Cybercriminals know that defenders have begun using machine learning to keep users safe. In response, they are changing their tactics to outwit the defenses, and machine learning that leans heavily on historic loss patterns is especially vulnerable.

According to the “Q3 2018 DataVisor Fraud Index Report,” which is based on an analysis of sample data from more than 40 billion events, fraud actors have changed their tools so that they can quickly adapt to new defenses put in place by companies. In a statement accompanying the report, DataVisor puts numbers to the quick adaptation, saying, “Out of the fraud signals detected, 36% were active for less than one day, and 64% for less than one week.”

In addition, sophisticated fraud actors are now more likely to make use of private domains, conduct multilayer, staged attacks, and wait for days or weeks between those stages.

Read more details here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/cybercriminals-change-tactics-to-outwit-machine-learning-defense/d/d-id/1333488?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

2019 Attacker Playbook

Security pundits predict the ways that cybercriminals, nation-state actors, and other attackers will refine their tactics, techniques, and procedures in the coming year.PreviousNext

Image Source: Envato Elements

Image Source: Envato Elements

It’s time to turn the page on yet another year, which means it’s also time to look into that crystal ball and speculate — wildly or not — on where cyberattacks will take us in the coming months. Security researchers agree that the old standbys, such as phishing, ransomware, and credential attacks, will keep plaguing organizations as much as ever. But the threat landscape is never static, so security professionals can surely expect the bad guys to continue refining their attacks in 2019.

Here’s what the prognosticators believe attackers have in store for us next year.

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full BioPreviousNext

Article source: https://www.darkreading.com/threat-intelligence/2019-attacker-playbook/d/d-id/1333482?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Retailers: Avoid the Hackable Holidaze

The most wonderful time of the year? Sure, but not if your business and customers are getting robbed.

Andy Williams had it right when he sang about the holidays being the most wonderful time of the year. With all the gift-giving, festivities, parties, feasting, and family events, the holiday season is the perfect way to end the year. For retailers, this is doubly true, as many will earn more profit over the holidays than at any other time. However, retailers also need to be wary, because hackers will be looking to turn a profit, too, at the expense of legitimate businesses and their customers.

These hacking Grinches will certainly try to steal Christmas, but a good defense can ensure that they get nothing but lumps of well-deserved coal in their stockings. Most attackers will follow the same tired-but-tested attack patterns that have been so successful in the past. Here are the most popular vulnerabilities that attackers will try to exploit this holiday season.

Point-of-Sale Machines
Almost every retail store in existence has at least one point-of-sale (POS) machine to quickly process credit cards and allow their customers to make transactions. Some of the largest retailers may have hundreds of machines in a single location, or thousands of them deployed worldwide.

There are a few ways that attackers can exploit this. One of the easiest scams is to install skimmers on unguarded machines, which capture credit card data from customers who use them. Another more advanced form of attack is inserting malware into a POS device, which could compromise an entire organization. That is what recently happened to Saks Fifth Avenue and Lord Taylor stores, which ultimately lost over 5 million customer records.

With more people wandering around stores during the holidays, be sure that POS machines are never left unattended or unguarded. Ideally, they should be secured, powered down, or locked when not in use or whenever they aren’t being actively monitored. Access points such as USB ports should also be disabled or physically sealed because even an employee innocently charging his phone might inadvertently allow malware to slip into the POS system that way.

Applications and Social Media
Stores can ramp up the engagement of their customers by charming them on social media platforms or by creating specific apps to deliver news and coupons. This can be successful if done right but can also extend vulnerabilities.

Retailers should be wary about collecting personal information from users via social media or through applications because they may not have direct control over that information or where it’s stored. Best Buy, Sears, and Kmart found this out the hard way after outsourcing their chat and customer service applications to a company that was hacked using malware.

Attackers gained information such as credit card numbers, home addresses, phone numbers, and other personal information on customers from those stores. And, although this was a third-party breach, customers laid blame on the retailers.

Other Vendors
The nature of retail today, especially for large or expanding organizations, is such that some of the most insidious attackers don’t even need to enter a store in order to perform a successful attack that can do a lot of damage. Even if a retailer has good cybersecurity and has secured all of its POS machines, it still might be vulnerable because of its interactions with third-party vendors or companies with which they interface as part of their supply chain.

Far too many retailers have learned this hard lesson. Perhaps the most famous third-party breach was at Target, which had millions of its customer records compromised. The attackers in that case didn’t attack Target computers directly, but instead compromised an HVAC provider and used its credentials to access database systems.

To protect themselves, retailers must constantly assess the levels of access given to third-party vendors that provide goods and services or that work within the retail supply chain. As many corporations now do with their internal users, third-party retail vendors should be given the least amount of privilege necessary in order to perform their jobs. A vendor that distributes goods — candy, dog food, or anything else — might need limited access to some systems in order to help track orders or report on deliveries. But it doesn’t need admin access to your entire network.

The ongoing assessment should involve looking at all third-party vendors and enforcing least privilege across the board. Some vendors —outsourced accountants, for example — may require a high level of access to critical systems. For them, additional security checks and monitoring should be required. Third-party vendors should know that they will be monitored as part of their contract and can be fired if they don’t maintain adequate cybersecurity. That may seem harsh, but it must be done in order to protect your retail organization and your customers.

Happy Holidays
Attack attempts against retailers will certainly ramp up during the holidays. But knowing some of the most dangerous vulnerabilities can help retailers stop them in their tracks. The holidays are the most wonderful time of the year — and with a little work and a lot of vigilance, it can also be one of the safest for retailers and their customers.

Related Content:

As Chief Executive Officer, Fred Kneip is responsible for the overall company direction of CyberGRX. Prior to joining the company, Fred served in several senior management roles at Bridgewater Associates, including Head of Compliance and Head of Security. Before that, Fred … View Full Bio

Article source: https://www.darkreading.com/endpoint/retailers-avoid-the-hackable-holidaze/a/d-id/1333431?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Update now! WordPress 5.0.1 release fixes seven flaws

With WordPress 5.0 ‘Bebo’ out of the gate, the next job is to patch the flaws that have accumulated since the last Security and Maintenance release in July.

The update for that job is this week’s WordPress 5.0.1, which backports security fixes all the way to version 3.7, excepting a small number of documented compatibility issues.

The numbers don’t sound that bad – only seven flaws that needed fixing – but it includes some significant ones that deserve admin attention.

PHP unserialization

The best-publicised of the crop is probably that revealed by Secarma researcher Sam Thomas at August’s Black Hat conference, who spotted a way to feed malicious inputs to the PHP unserialization function.

Serialisation involves taking an object and converting it into plaintext – the danger arises when that is converted back into an object that has been maliciously-crafted.

It’s a type of flaw researchers are now investigating across other applications. In the context of WordPress, said Thomas:

Prior to 5.0.1, WordPress did not require uploaded files to pass MIME type verification, so files could be uploaded even if the contents didn’t match the file extension. For example, a binary file could be uploaded with a .jpg extension.

I’ve highlighted that the unserialization is exposed to a lot of vulnerabilities that might have previously been considered quite low-risk.

XSS

Researcher Tim Cohen’s name appears on three flaws, starting with a cross-site scripting (XSS) vulnerability co-credited with Slavco Mihajloski that would allow an attacker to bypass MIME verification by uploading specially-crafted files on Apache-hosted sites.

The other two, also involving XSS, involve a way for contributors to edit new comments from higher-privileged users, and a way for specially-crafted URL inputs to generate an XSS in some plugins “in some situations.”

Yoast

Another that sticks out like a sore thumb is the new flaw in the popular Yoast SEO plugin that could, in rare circumstances, allow an attacker to access the user activation screen for new users displaying email addresses and passwords using a Google search (not to be confused with the recent Yoast flaw, CVE-2018-19370).

RIPS

Simon Scannell at PHP security company RIPS Technologies (who also recently discovered a WooCommerce flaw) discovered that authors could create posts of unauthorized types with specially crafted input.

A second one from RIPS, this time credited to Karim El Ouerghemmi, uncovered a weakness that could allow authors to delete files they weren’t authorised to delete.

Unless your site updates automatically, you can find WordPress 5.0.1 via Dashboard Updates  Update Now.

It’s the same process if you’re running an older version. However, if it happens to be a version near the 3.7 end of the scale it might be time to upgrade or face being left behind forever by WordPress development.

Of course, no amount of security updates will protect you if your users’ passwords are woefully bad. Last week, an attack relying on just a handful of basic password patterns was discovered. It has already compromised 20,000 WordPress sites into a giant CMS-themed botnet.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/9WV9z12DE64/

Kanye West tops the charts for year’s worst password pratfall

What do Nutella, the Pentagon, Kanye West and cryptocurrency owners have in common?

They’re all really really bad at passwords.

In fact, they’re the top four when it comes to password craptitude, according to an annual list of the worst password offenders put out by password managing app Dashlane. Dashlane released the list on Wednesday. It made us laugh and it made us cry.

Emmanuel Schalit, Dashlane CEO, had this to say in a press release:

Passwords are the first line of defense against cyberattacks. Weak passwords, reused passwords, and poor organizational password management can easily put sensitive information as risk.

Yup, word on that. Here are Dashlane’s top 10 most egregious password offenders for 2018, starting with the worst:

  1. Kanye West: Not only did he expose the president and the media to a 10-minute long, expletive-laced tirade at the White House in October, he also pulled out an iPhone XS to show the assembled throng a picture of the hydrogen-powered aircraft that “our president should be flying in”… and casually unlocked it using the passcode “000000.” As we said at the time, it’s not just that it’s one of the easier passwords to guess – as in, any brute-forcing utility could spot it in fractions of a second. What’s worse is he did it in front of others, while being filmed. Doesn’t matter how tough a password nut you have to crack if you’re being filmed.
  2. The Pentagon: A scathing audit by the Government Accountability Office (GAO) found serious cybersecurity vulnerabilities in several of the Pentagon’s systems: admin passwords that took nine seconds to guess, for one thing, while other passwords were never changed from their factory settings. They found some vulnerabilities that were known but never fixed, and software for multiple weapons systems was protected by default passwords that anybody could find through a basic Google search.
  3. Cryptocurrency owners: According to Dashlane, they’re not all that great at remembering the passwords for their wallets. No wonder some of them have turned to hypnosis to try to unlock those piles of digital gold.
  4. Nutella: Here’s what not to do on World Password Day: tell your Twitter followers to change their password to “Nutella.” …mmmmm …advice that’s so nutty …so chocolatey …so smooth, harebrained and free of password entropy!

    Keep the luscious Nutella in your mouth and out of your passwords. Make sure to pick proper, tough, hard-to-guess passwords instead of popular brand names. Here’s how.

  5. UK law firms: Researchers discovered file dumps on the dark web that contained 1,159,687 email addresses. Eighty percent of the addresses were connected to leaked passwords and credentials from the UK’s top law firms. The researchers said that most of the credentials weren’t directly stolen from the law firms but were rather collated from third-party data breaches. Let’s hope that the lawyers changed their passwords to unique brutes after any and all of the big data breaches their credentials may have come from: their credentials are guarding a lot of highly sensitive data about court cases.
  6. Texas: Big state, big exposed data cache: 14.8 million voter records were found online, on a server, without a password. Bad? Yes.
  7. White House staff: Last year, Dashlane dubbed President Donald Trump the worst password offender for a slew of bad security habits, such as appointing a cyber security tsar – Rudy Giuliani – whose website had security holes and whose credentials had been hacked away. Meanwhile, his former press secretary, Sean Spicer, made the list for sending multiple tweets of what appeared to be his own cut-and-pasted passwords. This year, Dashlane passed the baton to a White House staffer who reportedly wrote his email login and password on official White House stationery, then left it at a bus stop.
  8. Google: Yup, even the Googleverse has a security black hole. This year, an engineering student from Kerala, India reportedly hacked one of the company’s pages and got access to the internal admin panel of YouTube’s Broadcasting Satellite and YouTube TV. The student didn’t even need to guess or hack credentials given that he didn’t need any. He says he logged in to the Google admin pages on his mobile device by using a blank username and password.
  9. United Nations: Look, we all appreciate that whole “protection of world peace” thing, but you really might want to start with protecting your own documents. UN staffers using Trello, Jira and Google Docs to collaborate on projects left secret documents up online, many of them unprotected by passwords. Anybody with the right link could have gotten at secret plans, international communications, and plaintext passwords.
  10. University of Cambridge: Remember all those personality quizzes that Facebook allowed to eat up users’ data – friends data, in particular, in spite of Facebook having limited the data on users’ friends that developers could get at? (Unless the developer was on a secret whitelist, that is.) Well, one of those quizzes – the popular personality quiz myPersonality – is the 10th worst password blunder on Dashlane’s list. Academics at the University of Cambridge distributed data from myPersonality to hundreds of researchers, then left the credentials to get at the data on GitHub, for four years, free and easy for anybody to access. A simple web search would lead any Joe Schmoe to the working credentials, and hence to users’ data.

Readers, did Dashlane do a good job with the year’s dastardly password d’oh!s? What did it miss, if anything? Let us know below!

(No video? Watch on YouTube. No audio? Click on the [CC] icon for subtitles.)

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/VCJ2WD1uKL0/

Facebook has filed patents to predict our future locations

Facebook filed a patent, titled “Offline Trajectories,” last week in which it proposes predicting users’ “location trajectories” – in other words, where we’re likely headed. Knowing when we’re about to hurtle into a no-WiFi-connection limbo means Facebook can “prefill” our phones with content and ads.

It knows enough to know a lot more

As Facebook described in the patent application, it would use machine learning to analyze metadata associated with users who already found themselves in whatever geographic location that you’re heading toward.

Of course, Facebook’s mobile app is one of hundreds that constantly track our location, so it’s already got a good basis to predict all those little circuits that we circle in our daily lives.

Leaving home at 08:07? Check. Hopping on the subway, where you can never get a connection? Oooh, maybe you need to have your phone pre-stuffed with content… like, say, that Spotify song you were jamming out to before you submerged. Working downtown at a hospital for 7.5 hours? Headed to the gym for your 70-minute workout? Followed by a visit to the juice bar? Check, check, check: if you’ve let your apps have access to your location data, who knows what all the advertisers, retailers, or hedge funds that have purchased your second-by-second, ever-shifting location data are doing with it.

The patent describes using your previous locations, plus the previously logged locations of other Facebook users – as in, people who aren’t even your Facebook friends – to predict where you’re likely to go. If you’re headed into an internet dead zone where Facebook can’t make any money off of you, Facebook could use its predictions to give itself a heads-up about the dire drop-off and make sure it prefills what otherwise would have been your content time-out. From the application:

By predicting the probability that the user will lack connectivity for an extended period of time, content may be prefetched so that the user may have access to content during the period where there is a lack of connectivity.

What goes into the witchy predictive stock pot:

The computer model is generated using machine learning and metadata associated with users who were at the respective candidate geographic location.

As with all patent applications, there’s no guarantee that this particular crystal ball is going to see the light of day. Facebook spokesperson Anthony Harrison sent this statement to BuzzFeed News:

We often seek patents for technology we never implement, and patent applications – such as this one – should not be taken as an indication of future plans.

Absolutely. Duly noted. But it sure wouldn’t be surprising if Facebook had a serious intention of implementing this technology, given that guessing our future locations could help Facebook to:

  • Serve ever more ads (during those times when we aren’t connected).
  • Use information about even more of our preferred locations to create ever-more fleshed out profiles of us (what’s our favorite restaurant or department store, for example) and more precisely targeted ads.
  • Preload our news feeds with content that’s contextualized to the places where we’re going.

This isn’t just one patent: it’s one of a cluster that work in concert.

For example, Facebook has a related patent application for “Predicting Locations and Movements of Users Based on Historical Locations for Users of an Online System” that details how location data from multiple people would be used to suss out location and movement trends and to model location chains. The patent application says that those location chains could be used for applications such as “advertising to users based on locations and for providing insights into the movements of users.” It could even differentiate movement trends among those people who live in a city and those who are merely visiting that city.

Yet another of its patents, titled “Location Prediction Using Wireless Signals on Online Social Networks,” describes how Facebook could track the strength of Wi-Fi, Bluetooth, cellular, and near-field communication (NFC) signals in order to estimate a user’s current location and thus be able to predict where they’ll show up next.

All the better to track you with, my dear: this type of “background signal” information can serve as an alternative to GPS because, as the patent describes, it might prove to be more accurate at pinpointing us. It could also learn the category of where you’re at (at a restaurant or a gym, for example), what time the business is open, what are the hours during which it gets the most visits, and what time you tend to drop by.

Make it stop!

What’s that, you say? You don’t want to be followed into your future? You don’t have to be. Here’s how to shake off the bloodhounds:

  • Turn off the Facebook mobile app’s permission to access location data on your phone. Here’s how.
  • Delete the mobile app from your phone entirely. You can always use Facebook in your mobile browser instead.
  • Stop checking into places, and don’t add your location to your posts.
  • On Android devices, you can try going to Settings Google Ads Opt out of ads personalization, or you can turn off ads personalization through the Ad Settings page. Do note, though, that researchers recently found that Google can track the location of anyone using some of its apps on Android or iPhone even when they’ve told it not to.
  • On iOS, go to Settings Privacy Advertising and enable Limit Ad Tracking. That’s where you can also reset your advertising identifier in order to clear data associated with your advertising number. Another way to opt out of apps is to go to Settings Privacy Location Services. Scroll down to System Services and disable Location-based Apple Ads.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/xEXgfA5WbZg/

YouTube is reading text in users’ videos

Google keeps tabs on much of your activity, including your browsing history and your location. Now, it turns out that its YouTube service is also reading what’s in your videos, too.

Programmer Austin Burke, who goes by the nickname Sudofox, discovered the issue after discovering a cross-site scripting (XSS) flaw on another site.

In an attempt to responsibly disclose it, he uploaded a video of the exploit to YouTube as an unlisted video so that he could show it to the relevant parties.

The video displayed a URL under his control that he was using to test his XSS exploit. After uploading the video, he checked to ensure that no one had visited the URL, only to find several hits from a user agent called Google-Youtube-Links. A user agent is the calling card that software uses to announce what program it is when it visits a URL. He could come up with only one explanation:

It was then that I realized that during the video, those URLs were visible in the address bar. It seemed that YouTube had run OCR (optical character recognition) across my entire video and decided to crawl the links within.

YouTube offers several classifications to people uploading videos to its site. Unlisted lets anyone view it as long as they have the link, but won’t surface the video in YouTube’s searches or recommendations. Private only allows people to view the video if the uploader specifically invites them.

To be sure that he hadn’t made a mistake, he decided to try an experiment by submitting a private video containing a folder and file on his own domain that doesn’t exist. About five minutes after uploading the video, the nonexistent URL got several hits from the same Google-Youtube-Links user agent.

This spooked Burke, who says that it could cause problems for security researchers disclosing a vulnerability. One scenario he suggests is a security researcher using a private YouTube video to disclose an SQL injection vulnerability. The researcher might use the video to disclose the malicious URL, but neither the researcher nor the company they were disclosing to would want to visit it, because it would trigger the attack, perhaps dropping tables. However, if YouTube scraped the URL in the video and visited it, it could trigger the flaw, he suggests.

The words ‘responsible disclosure’ and ‘YouTube’ might be mutually exclusive. Free public sites simply aren’t the place for divulging vulnerabilities, our own Paul Ducklin says. Encrypted communications over channels that you control are far more appropriate:

It would be nice if Google didn’t do this sort of video URL scraping, but if you’re a security researcher planning to send a responsible disclosure report privately to a vendor… well, I’m simply not convinced that YouTube is a suitable messaging medium – even if the vendor is Google itself.

Indeed, why would you need to send a video of the URL in Burke’s scenario if you weren’t going to do something with it? Surely an encrypted text message would do?

However, we do sympathize with his broader point:

Honestly, I find this rather unsettling – especially for using private or unlisted YouTube videos as a way to quickly upload a video to disclose a vulnerability. I’m sure you can think of other scenarios in which this would be undesired, especially as we don’t know why it’s taking place or where those URLs will end up.

The service’s opacity is concerning. If it’s reading URLs, what else is it reading? Does it know the vehicle number plate that showed up in your last video, or what’s on your T-shirt? What about other sites?

This news uncovers yet another unknown about how YouTube handles your data. How many more are there, and what are their implications? We just don’t know, and that’s pretty creepy.

On the other hand, if Google doesn’t do due diligence on the videos that people upload, it leaves itself open to accusations that it isn’t protecting people adequately from illicit, offensive content online. That due diligence could easily include reading and checking out URLs in videos.

In any case, this serves as a reminder not to upload any private information to a free public site, even if your posting is set to private.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/3ZG-XJJvzR8/

Higher Education: 15 Books to Help Cybersecurity Pros Be Better

Constant learning is a requirement for cybersecurity professionals. Here are 15 books recommended by professionals to continue a professional’s education.PreviousNext

When you want to move a lot of information to a human endpoint, it’s hard to beat the bandwidth of a book. Used in everything from recreation to university education, a full bookshelf (whether paper or digital) is part of the requirement for any well-prepared professional.

Dark Reading asked users on social media which books they would recommend for professionals looking to increase their level of knowledge and understanding.

The books recommended go across the spectrum from novels that teach new methods to books the explore broad social issues to hands-on books for developers. In every case, though, the book listed teaches something important about security and its application in the enterprise.

Are there books that have been an important part of your security education? If so, we’d like to know. Share those critical books with us in the comments — you’ll be helping your peers build a better bookshelf for their security libraries.

(Image: StockSnap)

 

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full BioPreviousNext

Article source: https://www.darkreading.com/network-and-perimeter-security/higher-education-15-books-to-help-cybersecurity-pros-be-better/d/d-id/1333420?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple