STE WILLIAMS

Magecart fiends punch card-skimming code in Sotheby’s Home website

Toff tat bazaar Sotheby’s Home website has become the latest casualty of Magecart after a breach saw card-skimming code deployed by infosec rotters.

The auction house said it “became aware” of the intrusion on 10 October when an “unknown third party” accessed and “inserted malicious code”.

This “depending on the security settings of your computer, may have transmitted personal information you entered into the website’s checkout form to this third party”.

Weeks ago Vision Direct admitted it had fallen foul of tricksters who slurped info as it was “being entered into the site”. British Airways and Ticketmaster were hit by the same issue in September and June respectively. The attackers introduced code that skims data as it is typed.

As such, customer names, addresses, email addresses, payment card numbers, card expiration dates and CVV codes were potentially included in the data haul, the auction biz said.

Sotheby’s told customers that upon realising the breach, it removed the malware, “which we believe was present on the website since at least March 2017”. Sotheby’s Home is the renamed website for Viyet, a luxury design online marketplace it acquired in February this year.

“Based on our investigation into this incident, however, we cannot be certain as to when the website was first victimised by this attack. Accordingly, in an abundance of caution, we are notifying all Sotheby’s Home website customers (including those who made purchases on the Viyet website) that is it possible that their information has been accessed by an unauthorised party,” the statement continued.

The malicious code was “promptly” expunged from Sotheby’s Home website upon discovery, it said, and there has been “no evidence of continued risk of unauthorised data transmission”. A security specialist is probing the events and “working with the website’s payment processor about this incident”.

Sotheby’s said it had “implemented additional security safeguards” but didn’t specify what these measures were.

In a statement sent to The Reg, the auction house said the Home website only serves clients in the US and said the chance of people elsewhere in the world being affected is “remote”.

“We believe that the so-called Magecart threat group, which has targeted a large number of ecommerce sites, and which is known to have previously targeted other companies whose website use the same software Sotheby’s Home was using at the time, was responsible for the incident.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/30/magecart_fiends_strike_sothebys_home_website/

New Report Details Rise, Spread of Email-based Attacks

Criminals are diversifying their target list and tactics in a continuing effort to keep email a valuable attack vector against enterprise victims.

Criminal hackers are sold on the value of email and social media, and they’re adapting their use of those channels to maintain the impact of their attacks. A new report indicates how powerful those adaptions are and just how important communication channels remain to criminals.

Protecting People: A Quarterly Analysis of Highly Targeted Cyber Attacks” is a new report from Proofpoint that draws on the company’s captured and analyzed traffic to draw conclusions about the current targets and tactics of cyber criminals. One of the findings is that criminals are continually changing targets within an organization; 99% of the most targeted email addresses weren’t ranked at all in the last report.

“To lure new and unsuspecting victims, cybercriminals must conduct constant reconnaissance and refine their targeting accordingly. By overhauling 99% their target list, attackers are effectively widening their pool of potential targets and increasing their chances at successfully infiltrating a company,” says Mark Guntrip, director of product marketing at Proofpoint.

Those new addresses tend not to belong to employees who deal directly with enterprise finances. While production and operations employees make up the largest group of targets, representing 23% of the attacks, workers in marketing, public relations, and human resources departments represented a significantly larger share of the attacks versus the previous quarter, now making up slightly more than one fifth of the total.

“Communication teams, including PR and marketing, have access to confidential and embargoed company information, like quarterly earnings, and human resources maintains pertinent employee records, all of which are of high value to cybercriminals,” says Guntrip, adding, “These groups also depend on frequent communication with outside vendors, which can make them easier targets to fall for attacks.”

In order to avoid triggering traditional spam filters and anti-malware software, URL-based attacks now far outnumber those based on malicious attachments. The URL frequently comes in an email message designed to appear critical, with “request,” “urgent,” and “payment” appearing in the subject lines of 58% of all email scams, according to the report.

As for the malicious URLs themselves, their nature varies from attack to attack. According to Chris Dawson, threat intelligence lead for Proofpoint, “Some use typosquatted or lookalike domains (e.g., acme.com vs. acmec.om). Many just hyperlink apparently benign display text. Still others use attacker-controlled domains with no apparent connection to the target.”

At the same time that email attacks are on the rise, social media channels are also increasingly used as attack vectors against companies and organizations. The report notes, “Customer-support fraud on social media soared 486% vs. the year-ago quarter to its highest level ever.” Dawson says, “We are increasingly seeing support fraud (aka ‘angler phishing’) on social media, a technique that is unique to this vector. In these attacks (up 486% from Q3 2017), threat actors hijack conversations between consumers and trusted brands, tricking users into providing credentials or payment information via social media channels.”

To protect an organization against these evolving threats, the report urges security groups to adopt a security posture focused on people, since that’s the way that the criminals using these techniques see the organization. The report notes, “Consider the individual risk each user represents, including how they’re targeted, what data they have access to, and whether they tend to fall prey to attacks.”

Related content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/new-report-details-rise-spread-of-email-based-attacks/d/d-id/1333375?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

39 Arrested in Tech Support Scam Crackdown: Microsoft

Law enforcement officials in India raided 16 call center locations that conned primarily American and Canadian victims.

Earlier this week, local law enforcement officials in India raided 16 call centers identified by Microsoft as engaging in tech support fraud, pretending to be affiliated with companies including Microsoft, Apple, Google, Dell, and HP. Thirty-nine have been arrested so far.

In a New York Times report, Ajay Pal, senior superintendent of police, said the scammers took money from thousands of primarily American and Canadian victims. Microsoft has received more than 7,000 victim reports from the 16 locations, which are spread over 15 countries.

Call center scammers usually prompt victims with a phone call or pop-up, warning of a computer problem and using scare tactics to get them to call tech support. Victims are manipulated into providing remote access for “further diagnosis” and typically charged a fee of $150 to $499 for unnecessary tech support, which also leaves their computers vulnerable to attacks.

This most recent raid happened six weeks after a successful operation by the Delhi Cyber Crime Cell, which raided 10 call centers, arrested 24 people, and obtained evidence including call scripts, live chats, voice call recordings, and customer records. The takedown successes in India reflect broader global effort to combat tech support fraud, Microsoft explains in a blog post.

The post, by Courtney Gregoire, assistant general counsel of Microsoft’s Digital Crimes Unit, goes into detail about how analysis of cybercriminals’ behavior is influencing products and services including Windows 10, Windows Defender, and the SmartScreen filter.

Gregoire points out that education is the best defense and advises readers to be wary of unsolicited phone calls or pop-ups. Microsoft will never proactively contact customers for PC or technical support, she says. All contact with the company must be initiated by users.

Read more details here.

 

 

 

Black Hat Europe returns to London Dec. 3-6, 2018, with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint/39-arrested-in-tech-support-scam-crackdown-microsoft/d/d-id/1333377?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Threat Hunting: Improving Bot Detection in Enterprise SD-WANs

How security researchers tracked down Kuai and Bujoi malware through multiple vectors including client type, traffic frequency, and destination.

For over a year, security researchers at Cato Networks have observed a trend occurring across SD-WANs that relates to unidentified malware in the enterprise. This malware continues to persist despite the investment in antivirus (AV) and other preventative systems. Below are two examples. Let’s take a closer look to better understand how to protect your network.

Case #1: Kuai
In the following example, we identify a new malicious bot that we call “Kuai.” To clarify, although the term “bot” is commonly used in a way that’s synonymous with malicious intent, in fact, bots are also legitimate networking elements, such as an OS updater. As someone concerned about the security of your SD-WAN, you need to distinguish between the two. We have found that malicious bots can be identified by looking at multiple vectors — in this case, the client type, the traffic frequency, and the destination.

The first sign that this is a malicious bot is the client. Our researchers use machine learning algorithms to analyze network flows across the Cato Cloud network. By studying network flows, the researchers identify whether traffic originates from a browser, a bot, or other types of clients, and then “guess” at the exact client — for example, in the case of a bot, the type of bot, such as an OS updater or a Python/Ruby client. In this case, we identify the client as a bot of type “unknown.”

Next, we notice the shape of the client’s traffic flow. We measure traffic frequency over time, providing multidimensional insight into a traffic flow. Periodicity and traffic patterns help determine whether the traffic is initiated by a human or a machine. As you can see by looking at the communication graph (Figure 1), the activity is consistent and uniform. Human-generated traffic tends to vary over time while machine-generated traffic tends to be almost uniformly distributed, like this graph.

Figure 1 - Periodic communication is one indicator of bot-like CC traffic.

Notice the destinations. The IP addresses reside in three autonomous system numbers — AS4837, AS4808, and AS134420 — all of which are based in China, an originating point of many malicious bots. The URLs are also marked by low reputation (not shown). This is different from most threat-hunting or AV systems where the URL generally would be marked “malicious” using one of the third-party feeds available on the market.

Our experience has been that such feeds often include too many false positives and fail to accurately categorize new URLs. What’s more, attackers can use the services’ APIs to game them. Instead, we developed a popularity model that ranks URLs by the likelihood of posing a threat. The model analyzes the millions of network flows traversing our networks, flows involving many domains and clients. The model then ranks domains; the lower the reputation, the higher the risk.

Together, the three elements of client type, the destination, and traffic frequency lead to the identification of the malicious bot, Kuai. It’s important to note that most AV software, even next-generation AVs relying on machine-learning models rather than file signatures, fail to identify Kuai. According to VirusTotal, a Google service that scans files by multiple AVs, only six out of 68 AV engines considered this file a true threat.

Figure 2 - VirusTotal screenshot, reveals a low detection rate of the threat

Case #2: Bujo
In our second case, we identify a new bot from a Chrome extension. The Bujo bot (named after the destination domain, bujot.com) again exhibits periodic communication but this time to a parked domain bujot.com. Upon investigation, we see that this domain is registered without any association to a web service.The traffic reveals that the domain was generated by Chrome extension (user agent below), an extension source not found on the Chrome web store.

Figure 3 - Periodic bot-generated communication of Bujo.

Further analysis of a Bujo sample reveals a fraudulent network monetizing a major search engine vendor. And once again, we see very few network-based, preventative solutions can detect Bujo. According to VirusTotal, only four of the 68 AV engines tagged Bujo as malicious.

Figure 4 - Low detection rate of Bujo as reported by VirusTotal.

Prevention? Detection? Response? You Need All of Them
Prevention mechanisms are designed to prevent infection attempts in real time. Yet malware is evasive and every day we witness new types of scams or techniques that manage to evade AVs. It’s a cat-and-mouse game where AV vendors produce very large databases with malicious file signatures and attackers work to get around them.

All too often, though, when malware is less common or not widely distributed, AVs come late to the game. As a result, machines end up infected by threats detectable when observing network communications with command and control servers. Even more advanced engines, relying on machine learning rather signatures, often fail to detect these threats. Organizations simply cannot rely solely on AV to protect from Internet-borne threats. 

Indicators of Compromise (IOCs)
Here are the known CC domains used by the Bujo and Kuai bots.

Table 1: Indicators of Compromise (IOCs)

 

Black Hat Europe returns to London Dec. 3-6, 2018, with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

Elad Menahem is the head of security research at Cato Networks, a disruptive cloud-based enterprise platform with a mission to make networking and security simple again. Elad served in an elite tech unit in the Israel Defense Forces (IDF) Intelligence Corps, and has more than … View Full Bio

Article source: https://www.darkreading.com/endpoint/threat-hunting-improving-bot-detection-in-enterprise-sd-wans-/a/d-id/1333279?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Massive Starwood Hotels Breach Hits 500 Million Guests

Starwood parent Marriott International disclosed the breach today with an announcement that provided some details but left many questions unanswered.

This is a developing story. Please check Dark Reading for updates.

More than 500 million guests of Starwood Hotels had their personal information exposed in a breach that stretched from 2014 until this past September. Starwood parent Marriott International disclosed the breach today with an announcement that provided some details but left many questions unanswered.

“For approximately 327 million of these guests, the information includes some combination of name, mailing address, phone number, email address, passport number, Starwood Preferred Guest (“SPG”) account information, date of birth, gender, arrival and departure information, reservation date, and communication preferences,” Marriott noted.

The company also said that for an undisclosed number of guests, the accessed information includes payment card numbers and expiration dates, though that information was protected by AES-128 encryption. That comforting detail was tempered somewhat by the company’s admission that it cannot rule out the possibility that both keys necessary for decryption were also taken in the breach.

Among the information not disclosed or unknown is precisely who is behind the breach and how many of the affected records have been sold or used by criminals.

Marriott announced the purchase of Starwood in November 2015, with the deal closing in September 2016, some two years after the breach began. Financial markets saw the impact of a massive security breach on the sale price of Yahoo when it sold its Internet business in 2017.

“This is yet another example of why it is critical that companies perform cyber due diligence prior to an acquisition or investment,” says Jake Olcott, vice president of communications and government affairs at BitSight. “Understanding the cybersecurity posture of an investment is critical to assessing the value of the investment and considering reputational, financial, and legal harm that could befall the company.”

The amount and nature of the data taken in the breach could have an impact far beyond the financial information sold on the Dark Web. “The personal data obtained in one breach could be cross-referenced with data obtained from another breach and other widely publicized private sector breaches, and the Marriott breach only makes their task that much easier and more likely to succeed,”  says Michael Magrath, director of global regulations and standards at OneSpan.

And that cross-referencing could have implications beyond the business realm. According to Michael Daly, CTO, cybersecurity and special missions, at Raytheon Intelligence, Information Services, “This is much more than a consumer data breach. When you think of this from an intelligence gathering standpoint it is illuminating the patterns of life of global political and business leaders including who they traveled with when and where. That is incredibly efficient reconnaissance gathering and elevates this breach to a national security problem.”

While Marriott says it has reported the breach to law enforcement agencies and is cooperating with their investigations, it seems likely there will be legal fallout for the company around the world. Class-action lawsuits are almost certain in the US, and many in the international business community will be watching the EU as their regulators begin their investigations into what may be the first large test of the penalties possible under GDPR.

Email notifications have begun for affected customers, Marriott says . In addition, the company has set up an informational website and is offering guests free enrollment in WebWatcher for one year.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/massive-starwood-hotels-breach-hits-500-million-guests/d/d-id/1333379?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Driver loses his car to hackers. TWICE.

You can imagine the dismay: you scrimp and save to buy a USD £72,000 ($92,000) Volvo XC90 4×4 only to wind up standing outside in your slippers, bewailing a parking spot suddenly as barren as your dreams of having a nice car.

TWICE.

Sadly enough, this is the fate that befell Londoner Jas Hara, all thanks to those keyless entry fobs and the thieves who know how to hack them.

The 41-year-old underwriter for an investment firm and his 39-year-old wife, Havinder, told the Evening Standard that the exact same thing happened to the first new car they ever bought a little over a year ago.

Well, that’s not going to happen again, they said, as they went out and bought a tracking device for the replacement car. They also installed CCTV cameras overlooking their drive in Hampden Way, in the London neighborhood of Southgate, along with a video doorbell and motion sensors.

Those cameras didn’t keep the theft from happening again, but they did do an excellent job of capturing it the second time around. In the CCTV footage, two suspects used a scanning device to unlock the car, jump in, hit the start button and pull away – all within 90 seconds.

Hara said that this is the same technique used to steal the same model car from his driveway in October 2017.

These wireless keyfob-hacking crimes are called relay attacks. The attack involves relay devices that are capable of receiving wireless signals through walls, doors and windows.

CCTV footage of a relay attack captured in West Midlands in December 2017 shows one of the thieves standing near the victim’s property, waving a relay device until he gets a signal from a key fob inside the house or garage. The other thief stood near the car with his own relay box, which receives the signal from the relay box near the property. The car sniffs the unlock-me signal that’s close by, and it obligingly unlocks the door.

Similar to the 90-second theft of the Volvos, the West Midlands ripoff – of a Mercedes – took about a minute. And here’s the thing about relay attacks: given that they work by extending the signal coming from the car keys inside the house and tricking the car’s system into believing that it’s the actual key, they don’t trigger car alarms.

It used to be the case that relay attacks would only unlock cars. But now thieves can not only get in, they can start up your car and drive away.

The Evening Standard pulled up some statistics showing that there’s been a surge in relay-attack car thefts:

Car-hacking, or “relay attack”, is said to have fuelled a surge in vehicle thefts. Figures from the Office for National Statistics show 89,000 cars were stolen in 2017, up from 57,000 the year before. The Association of British Insurers reported a record £271 million in theft claims in the first nine months of 2018. Keyless entry was cited as the “main driver” in the rise in offences.

Well, that’s not too surprising: these attacks are cheap and easy. The attack devices vary in signal range and price. Powerful units fetch hundreds of dollars, but thieves don’t need top-of-the-line devices.

The Berlin-based automobile club ADAC reported in a 2016 study that car thieves can make do with a $225 signal booster to fool cars into thinking their owners are nearby, allowing them to easily unlock the cars and start them up: a silent theft that doesn’t leave a scratch.

How do you protect your ride?

Faraday cages protect fobs from sending or receiving signals, so you can always toss your keys into the refrigerator… or a metal box… or hey, a chips packet works, too.

Then again, you can turn off your key, as one of our readers has suggested, though not all car manufacturers have keyless fobs that easily allow that.

There is yet another relay-attack-thwarting, authentication-token-based technology that we believe may have been invented or at least rediscovered by Naked Security’s Paul Ducklin:

Put a slot in the car into which you have to insert a metal authentication token cut into a unique shape, and then turn it to the left or right to prove your presence…

That, in fact, is the technology that Mr. Hara plans to adopt in the future, in addition to buying a car that’s less blingy, he told the Evening Standard:

Now I think we will stick with a bog-standard car, and I would rather use a normal key from now on.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Lx9qgaNg0Es/

57m Americans’ details leaked online by another misconfigured server

Misconfigured Elasticsearch servers are the unwelcome gift that keeps on giving. The latest breach spilled personal details on 57 million Americans, according to reports this week.

Bob Diachenko, director of cyber risk research for security firm Hacken, said that the company found an exposed Elasticsearch server on the Shodan search engine, which scans for connected devices and open servers. It found at least three IP addresses with identical Elasticsearch clusters misconfigured for public access.

These instances, which held 73GB of data, had been publicly accessible on 14 November – which is when it was indexed by Shodan. However, it is unclear how long it had been online before that point, Diachenko said. Hacken discovered the instances on 20 November and the sites disappeared a couple of days later.

The service held data on almost 57 million US citizens, containing information including first and last name, employers, job title, email, address, state, ZIP code, phone number, and IP address. Another index of the same database included over 25 million business records, which held details on companies including employee counts, revenue numbers, and carrier routes.

Hacken couldn’t immediately identify the source of the leak, but Diachenko noted that one of the fields in the database was similar to those used by a marketing data company. He couldn’t reach their executives for comment, and the company took its website offline shortly before he blogged about the incident. However, this doesn’t necessarily mean that the company was the source of the leak. What’s scary is that this volume of records could be leaked online without anyone knowing for sure who’s responsible.

Elasticsearch is a full-text search engine product released on an open-source basis. It searches a variety of document types in near-real-time thanks to its distributed search capabilities. Companies can download and use the software on their own servers or run it on cloud-based computers. However, the product ships with a default login configuration. This makes it easy for anyone to access a public-facing Elasticsearch instance unless its credentials have been changed.

The same thing recently happened to massage app Urban, which spilled the details on 309,000 customers thanks to a leaky Elasticsearch configuration this month.

This breach and the Urban event are far from the only security incidents due to misconfigured Elasticsearch instances. Hacken said earlier this month that the Federation of Industries of the State of São Paulo in Brazil made 34m personal records publicly available on an Elasticsearch database, although the organization denied the claim.

Diachenko formerly worked at Kromtech, which regularly scans Shodan looking for exposed instances of Elasticsearch, MongoDB and others. In October 2017, Kromtech found the private information of over 1,100 NFL players and their agents exposed on a misconfigured Elasticsearch server. A ransom note was left inside that database.

Back in June, another researcher found that data aggregation firm Exactis had exposed around 340 million individual records via a misconfigured Elasticsearch server, amounting to almost 2TB of data.

Publicly exposed personal records on unprotected servers are skewing data breach statistics by dramatically increasing the number of exposed records per breach. Misconfigured public-facing servers are a treasure trove for data thieves, who only need a browser to find them.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/UuFDs3yBOsw/

Support whizz ‘fixes’ screeching laptop with a single click… by closing ‘malware-y’ browser tab

On Call Welcome once more to On Call, our weekly column where Reg readers share their tales of tech support problems solved.

This week, meet “Arron”, who told us about a user who got in touch to complain about a broken laptop, requesting a replacement.

“I love it when they’re vague and immediately go for the new-shiny-shiny approach,” Arron told us, sceptical that the problem was un-fixable.

“Obviously, I asked what was wrong with it and was told that it made a loud, shrill screeching noise when it was turned on.”

After checking that the user had indeed turned it off and on again – and that the noise remained – Arron asked the user to pop into his office so he could take a look.

“The user turned up, opened up the laptop and switched it on,” Arron said. “There was silence initially, but as soon as it reached the Windows login screen, a loud and constant ‘BEEEEEEP’ came blasting out of the speakers.”

Arron pressed the mute button, which silenced it, and thus confirmed that it was sound card related.

A cat eating a bowl of spaghetti

Pasta-covered cat leads to kid night operator taking apart the mainframe

READ MORE

He then asked the user to log on, and noticed all the apps that were already loaded.

“Specifically, the browser tab that was currently open,” Arron said.

“It was one of those ‘Your computer is full of errors!!! OMG download this nasty malware to fix it’ pages.”

As any normal user would, Arron instinctively closed it. Then, on something of a whim, he turned the mute off.

“Pure, beautiful silence.”

Arron told us that the user had managed to get directed to a hijacked page in Chrome, which was playing a loud and shrill beep to enhance the impression that their computer was indeed broken.

“They’d been focused on a different program at the time and hadn’t noticed this,” Arron said, generously.

On top of this, though, Arron found that the user had switched the Windows shutdown button to default to Hibernate.

“So when they shut it down and powered it back up, all the apps – including the dodgy tab – immediately reloaded.

“The user hadn’t deemed it relevant to mention this.”

Arron informed the user that it wasn’t company policy to replace laptops “simply due to a dodgy tab being open in the browser”.

Suitably admonished, the user went on their way.

Have you ever fixed a non-problem for a user? Or maybe you were duped by a clever trick? Tell On Call by emailing direct here or via our Vulture’s author page. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/30/on-call/

Q: If Pesky Pepper had a peek at patient papers, at how many patient papers did Pesky Pepper peek? A: 231

A bored trainee secretary at a GP practice has been fined for snooping on the health records of colleagues, friends and strangers.

Hannah Pepper has to pay £1,028.75 after she was found to have illegally accessed 231 patient files while working at the Fakenham Medical Practice in Norfolk, an eastern county in the UK (for US readers).

The Information Commissioner’s Office, Britain’s data watchdog, was brought in after the surgery discovered Pepper had been reading a colleague’s patient file without consent.

Her role required her to look at some medical records – lawfully – to help doctors, solicitors and insurance companies.

However, she also looked at the patient records of colleagues and their families, her own relatives, friends and members of the public – which is a breach of data protection laws.

She admitted to four charges of unlawfully accessing personal data after telling the ICO that she had no justifiable reason for accessing the records.

The watchdog said she had “suggested that at times she struggled with the monotony of some of her tasks”.

Pepper, whose case was heard at Kings Lynn Magistrates’ Court, was fined £350, and ordered to pay costs of £643.75 and a victim surcharge of £35.

She joins the ranks of many other nosy staffers at health organisations who can’t resist the urge to pry into other people’s patient records.

Mike Shaw, ICO criminal investigations group manager, slammed such activity, noting that these people “have been placed in a position of trust, and with that trust comes added responsibility”.

He added: “Data protection law exists for a reason and curiosity or boredom is no excuse for failing to respect people’s legal right to privacy. Just because you can do something, that doesn’t mean you should.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/30/ico_fine_pepper_gp_record/

Here are another 45,000 reasons to patch Windows systems against old NSA exploits

Earlier this year, Akamai warned that vulnerabilities in Universal Plug’N’Play (UPnP) had been exploited by scumbags to hijack 65,000 home routers. In follow-up research released this week, it revealed little has changed.

Having revisited its April probing, the web cache biz has come to the conclusion that the security nightmare it dubbed “UPnProxy” is still “alive and well.”

The only way to truly secure a router from UPnProxy attacks is to reflash the hardware, clearing any attacker-injected configuration and installing patched firmware, where available. Oh, and turn UPnP off, which has been standard advice for a decade.

The problem is basically this: it’s possible to send carefully crafted HTTP requests to public-facing UPnP services running on various routers to access their internal networks, or relay traffic through the gateways to other machines on the internet. With access to a home LAN, it’s possible to attack and infect connected PCs and gizmos. These UPnP vulns, described here [PDF], have not been comprehensively patched.

Scanning the internet once again, Akamai found that out of a pool of 3.5 million potentially vulnerable routers, 277,000 were still open to UPnProxy, and 45,000 have been hijacked. The latest twist is that whoever commandeered these gateways has tried to port forward Windows file sharing aka SMB services from the internal PCs to the outside world so they can be exploited and remote-controlled by the leaked Eternal family of NSA cyber-weapons.

Patches are available for Windows to thwart attacks by EternalBlue et al: your ‘doze machines should not fall for these SMB-based infections if you’ve been keeping up to date, though your router may been snared if you haven’t disabled UPnP or patched it.

Details

Akamai’s security team explained in this blog post that a sign of infection is the appearance of “telltale routes” in the gateways’ port mappings. The essay also outlined how the hackers hijacked some 45,000 routers:

  • Network scanning – the attackers either mass-scanned the internet looking for machines presenting the Simple Service Discovery Protocol (SSDP) to the world that would reveal the UPnP service, and/or they targeted devices that use a static port (TCP/2048) and path (/etc/linuxigd/gatedesc.xml) for the UPnP daemons.
  • When a vulnerable device is found, the attackers set up SMB port forwarding from the LAN to the public internet, using the router’s built-in configuration web portal, so that the miscreants can reach stuff on the LAN from outside.

Here is one example of the kind of Network Address Translation (NAT) forwarding rule the attackers could inject into a vulnerable router:

{"NewProtocol": "TCP", "NewInternalPort": "445", "NewInternalClient": "192.168.10.212", "NewPortMappingDescription": "galleta silenciosa", "NewExternalPort": "47669"}

Once the miscreants have compromised a target, they then try to run the NSA-authored, Shadow Brokers-released EternalBlue (CVE-2017-0144), or the Linux variant EternalRed (CVE-2017-7494) against PCs behind the gateway to potentially hijack them.

EternalBlue has been used to infect machines since its release in April 2017, most famously in the WannaCry attacks that began in May 2017; EternalRed pwns *nix systems with a one-line Samba exploit.

Finally, the 45,000-ish hijacked routers have exposed a total of 1.7 million hosts on local networks to the public ‘net via UPnProxy. So that’s up to nearly two million computers the attackers may have compromised and roped into malware-controlled botnets, Akamai claimed. ®

Sponsored:
Putting the Sec into DevSecOps

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/30/akamai_routerwreckers_active/