STE WILLIAMS

Germany pushes router security rules, OpenWRT and CCC push back

Last week, in a attempt to address broadband router security, the German government published its suggestions for minimum standards – and came under immediate criticism that its proposals didn’t go far enough.

Germany’s federal office for Information Security, the BSI, made its recommendations in this document (PDF), saying it wanted a “manageable level of security” and defining security features it believed should be “available by design and by default”.

The document seeks to protect home and SOHO routers from internet-facing attacks, by way of:

  • Restricting LAN/Wi-Fi default services to DNS, HTTP/HTTPS, DHCP/DHCPv6, and ICMPv6, and a minimum set of services available on the public interface (CWMP for configuration, SIP if VoIP is supported, and ICMPv6);
  • Ensuring guest Wi-Fi services should not have access to device configuration;
  • Setting WPA2 encryption as a minimum default, with a strong password that excludes identifiers like manufacturer, model, or MAC address;
  • Strong password protection on the configuration interface, secured by HTTPS if it’s available on the WAN interface;
  • Firewall features are mandatory;
  • Remote configuration must be off by default, and only accessible via an encrypted, server-authenticated connection; and
  • User-controlled firmware updates, with an option for push-updates.

The guidelines also note factory resets should put the router back into a secure default state, and all personal data should be deleted from the unit during a factory reset.

At the weekend, the OpenWRT team and the Chaos Computer Club teamed up to criticise the recommendations as inadequate.

Spam

Spammer scum hack 100,000 home routers via UPnP vulns to craft email-flinging botnet

READ MORE

The BSI said the technical guideline was the result of “two years” of consultation with vendors, network operators, and consumer advocates. OpenWRT and CCC reckon there was way too much vendor input, and too little attention paid to their concerns.

OpenWRT identified two important user protections it said were missing from the BIS’s document. Vendors should have to tell users how long they intended to support products with security updates; and customers should have the right to install custom software (like OpenWRT), “even after the official vendor support ended”.

The CCC said it believes a scheme designed to give users “a minimum level” of security has failed: “the actual scheme provides only as much security as the manufacturers like – provided that they decide to comply with the directive”.

Chaos noted that “it is not clear” how the policy would counteract threats like Heartbleed, Sambacry, or the BCMUPnP botnet unmasked earlier this month.

OpenWRT’s Hauke Mehrtens was quoted as saying the failure to mandate users’ freedom to install firmware like OpenWRT “raises clear doubts about the seriousness of the federal government’s will to IT security”.

CCC’s Mirko Vogt added he believed cheap and insecure devices could ship with a BSI seal. ®

+Comment

The Register has spent weary years documenting the woeful state of security in the SOHO and home gateway router market. From that point of view, initiatives like that from BSI are welcome.

However, CCC is right that users deserve to know, at purchase, the likely supported lifetime of a device – since that’s almost certainly considered by vendors when they begin device development.

Support for open firmware is, arguably, a niche consideration at the moment, but you could argue that one of the reasons to block it on end-of-life devices would be to protect the vendor’s chance to sell an upgrade.

We’d argue that it’s past time for standards bodies to get involved, so it’s not left to national organisations to try to improve user security.

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/20/germany_versus_openwrt_ccc/

Leaderboard Shows Adoption of DMARC Email Security Protocol

A new tool from the Global Cyber Alliance shows where companies and organizations are adopting Domain-based Message Authentication, Reporting Conformance.

Email remains a major threat surface for the enterprise, and the Global Cyber Alliance (GCA) has promoted the Domain-based Message Authentication, Reporting Conformance (DMARC) protocol as a step toward reducing the risk. The GCA now has released an online tool that shows which domains have adopted DMARC as well as the adoption rate in various regions and industries.

“People want to know the rate of adoption, and who had adopted it, so we came up with the leader board,” says Shehzad Mirza, director of operations for the GCA. He’s quick to explain that the GCA’s DMARC Leaderboard is a work in progress, built on the list of domains that GCA is able to get from partner organizations.

“One partner supplied more than half a million domains, another partner is working to deliver 10 million domains in the near future,” Mirza says. “Our hope is to have 30 million domains listed by the end of next year.”

DMARC is, at its core, a method for testing and proving the authenticity of an email message. Developed as a standard way to combat the rise of spam, DMARC has a graduated sequence of increasingly rigorous steps to prove that a domain is not being used as a spam relay service.

Most major consumer email services, including Microsoft Office 365, Google Gmail, and Yahoo, already employ DMARC. A DHS directive requires all non-military federal agencies to adopt DMARC spurred adoption, with more than 83% of executive branch agencies meeting the requirement before the Oct. 16, 2018 deadline.

But DMARC adoption in industries and local governments is much lower than that of the federal government, as shown in the GCA’s DMARC Leaderboard interactive charts. (Information on some regions is still being updated, however). 

The maps and tables show rates of adoption in much of North America and Europe, but several parts of the globe remain nearly blank:  “As we get more data the map will change; if we had all the billions of domains, the map would certainly look different,” Mirza explains.

Source: DCA

The GCA anticipates that the Leaderboard will be a useful tool for CISOs and other executives eager to convince their executive boards to invest in the technology and implementation for DMARC. “This lets CISOs see that their sector adoption is at a point where they can say to their executive staff that they should move forward with adoption,” Mirza says.

Interactive maps can be queried on a number of different criteria, but security concerns prevent GCA from allowing someone to see the entire data set. Mirza says that they have limited the result set to 500 domains at a time to prevent screen-scraping the entire database. If an organization has a legitimate need for all the data, he says, they can submit a request and begin the process of being vetted.

The Leaderboard is, at its core, part of a continuing effort to promote DMARC as a viable solution in email security. “We’re trying to do something — we published the DMARC ROI paper last month, and now we have the DMARC Leaderboard,” Mirza says.

How DMARC Works

DMARC begins with a Sender Policy Framework (SPF) that specifies which servers are authorized to send mail messages from a particular domain. SPF records are stored in an organization’s DNS server. When an email message arrives at an organization’s email gateway, with instructions to send the message, its originating server is checked against the SPF record. If it’s authorized, the message is sent; if not, the message is discarded.

Source: GCA

Next on the ladder comes DomainKeys Identified Mail (DKIM), which validates the domain associated with an email message, using a digital signature which, again, is stored in the organization’s DNS server. The signature attached to each email message is compared to the stored key; if they don’t match (indicating that the message came from an unauthorized server), then the message is not sent.

Both of these steps occur on the sender side of the email transaction. When SPF and DKIM information is shared with receivers – along with information on what the receiver should do if an unauthorized email message arrives – then messages are DMARC-certified.

Source: GCA

 

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/application-security/leaderboard-shows-adoption-of-dmarc-email-security-protocol/d/d-id/1333311?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

8 Security Buzzwords That Are Too Good to Be True

If you can’t get straight answers about popular industry catchphrases, maybe it’s time to ask your vendor: How do you actually use the technology?

There is an important security lesson in this famous saying: “If it seems too good to be true, then it probably is.” If we take a step back and think about it, both a great deal and a scam present extraordinarily well. Both appear to offer a must-have solution to a challenge. Yet one is very real and the other very unreal. At the same time, vendors in information security are all too quick to throw buzzwords around in an attempt to convince us that their solutions fit the bill. Given this type of environment, how can organizations understand what is good and true versus what is too good to be true?

It is in this spirit that I offer my thoughts to help organizations navigate eight specific buzzwords that I have repeatedly encountered in the security field:

  1. Artificial intelligence: The list of vendors talking about artificial intelligence (AI) is a long one — and getting longer every day. Don’t let the buzzword impress you and throw you off course. Regardless of the problem you’re looking to solve, ask the vendor to explain to you how, specifically, it uses AI and how that helps the company solve your problem. For example, if a vendor is praising the AI in its endpoint solution, ask some pointed questions. On what data does it operate? How does it scale and perform on an enterprise scale? At a high level, how does the AI approach identify what is interesting and should generate an alert? What is the false-positive percentage in a large enterprise production environment? How are false positives minimized?
  2. Machine learning: Machine learning is another popular catchphrase. It’s easy to be impressed by the science-like sound that “machine learning” has, but at the end of the day, it’s just another approach that may or may not help you improve your security posture. As with AI, it’s important to understand details around how the vendor uses machine learning. Pointed questions are again your friend. For example, if you’re looking at a malware detection solution, you need to understand how the vendor uses machine learning to identify malware while at the same time minimizing false positives. If you can’t get straight answers to some simple questions, it’s time to ask another question: Does this vendor really use machine learning effectively, or even at all?
  3. Next-generation: My parents are humans. I am a next-generation human. That doesn’t tell you anything about me other than the fact that I am one generation newer than my parents. Lots of vendors proffer their next-gen solution. But that just means it’s newer than the competitor’s. What’s more important than how new or old a solution is whether or not it meets your needs and addresses the challenges that you need to address. If salespeople from a vendor start up with the next-gen rhetoric, tell them to stop. Let them know the challenges you face and ask them to describe to you, in a buzzword-free zone, precisely how their solution will help you address your challenges. What should ensue is a straightforward discussion. If it doesn’t, it’s time to move on to the next vendor.
  4. Data-driven: Can you show me one security solution these days that isn’t data-driven? This term isn’t so much a differentiator as it is a basic requirement. Every security solution operates on data — we all know that. What is much more important to understand in detail is how exactly a solution obtains data, what type of data is obtained, how it operates on that data, how and where it stores that data, how true positives are identified, how false positives are minimized, and how the solution scales. Leave the buzzwords out of that discussion.
  5. Real-time: Nothing is real-time. Want proof? Stub your toe. It takes about one to two seconds until you feel the pain. All the more so in information security, where we have an enterprise-worth of information flying around the network, endpoints, and cloud environments. If vendor reps come in touting their “real-time solution” for this or that, call them on it. They should be able to give you a reasonable idea of how long it takes for data to be ingested, processed, and analyzed by their solution. In most modern solutions, it’s probably anywhere from 30 seconds to a few minutes. And you know what? That’s fine. I consider detection within a few hours to be a victory. A few minutes of latency from my tools isn’t going to make or break me, particularly if it means that they are going to do a better job at identifying true positives and reducing false positives. If this sounds like a disappointment to you, wake up. And if vendor reps still insist that their solution is real-time, send them packing.
  6. Anomaly detection: Every security professional would love a way to find that stealth anomaly that flew under the radar. You know what, though? On a real enterprise network, there is a lot of strange stuff. So much so that many things look like an anomaly, even though they may be benign. Just doing anomaly detection isn’t enough. A vendor needs to be able to explain what it’s up to conceptually, and how that is going to help you identify malicious anomalous behavior. If the solution isn’t smoke and mirrors, this should be a fairly straightforward conversation.
  7. Analytics: If you think about it, analytics is really just looking at data from a number of different perspectives, angles, and vantage points to find patterns of interest. In any solution that purports to use analytics, it’s important to understand what data it operates on, how it identifies activity of interest, and how it filters and refines its findings to ensure high fidelity and low noise. Anything less is just empty marketing talk.
  8. Automation: When done properly, automation can greatly improve efficiency and reduce the load on an organization’s human resources. What does “when done properly” mean? It means that automation must be done in support of and in line with the processes and procedures of the organization. Just automating things for automation’s sake won’t actually help introduce efficiencies. So when vendor salespeople come in boasting about their automation capability, ask them to elaborate on how exactly they can automate specific parts of your processes and procedures that are draining your valuable resources. A very targeted discussion should ensue, and if it doesn’t, then something is amiss.

Related Content:

 

Black Hat Europe returns to London Dec. 3-6, 2018, with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

Josh (Twitter: @ananalytical) is an experienced information security leader with broad experience building and running Security Operations Centers (SOCs). Josh is currently co-founder and chief product officer at IDRRA and also serves as security advisor to ExtraHop. Prior to … View Full Bio

Article source: https://www.darkreading.com/cloud/8-security-buzzwords-that-are-too-good-to-be-true/a/d-id/1333291?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

6,500 Dark Web Sites Offline After Hosting Service Attacked

The actor behind the attack on Daniel’s Hosting, and their initial point of entry, remain unknown.

A Dark Web hosting provider, and all of its 6,500+ services, were taken offline last week after an unknown attacker gained access, ZDNet reports.

Software developer Daniel Winzen, who runs Daniel’s Hosting, says an attacker infiltrated the database and deleted all accounts – including the server’s root account. All data was destroyed; due to the design, he says there are no backups. The plan is to get things back up and running when the flaw enabling the breach is discovered and remediated, Winzen explains.

So far, his research shows the intruder was only able to obtain administrative rights over the database; it doesn’t seem as though he had full system access. Some files and accounts unrelated to the hosting setups weren’t affected in the breach, he adds.

The only vulnerability Winzen has found so far is a PHP zero-day vulnerability, which he doesn’t think the attacker used to gain access.

Read more details here.

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/6500-dark-web-sites-offline-after-hosting-service-attacked/d/d-id/1333315?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

TalkTalk hackhack duoduo thrownthrown in the coolercooler: ‘Talented’ pair sentenced for ransacking ISP

Two miscreants were sent down by the Old Bailey yesterday for their role in the 2015 hacking of UK ISP TalkTalk.

Matthew Hanley, 23, and Connor Allsopp, 21, both of Tamworth in Staffordshire, were jailed for 12 and eight months, respectively, by the judge, Anuja Dhir QC. The pair pleaded guilty last year to various charges related to the cyber-attack, in which more than 150,000 TalkTalk subscriber records were siphoned off.

Essentially, Hanley hacked the ISP’s website after learning of SQL injection vulnerabilities in the code, and gave the swiped personal data to Allsopp to sell to online fraudsters. Both men also revealed details of how they broke into the site to other people to then exploit. Investigators recruited by TalkTalk in the aftermath of the network infiltration believe as many as 10 people were involved.

Dhir thought Hanley was a “dedicated hacker,” and added that both he and Allsopp were apparently “individuals of extraordinary talent.” In a strange twist, the court heard how Hanley and Allsopp were also caught with stolen login details to NASA systems, handed over to them by a Skype contact as a gift.

In November 2016, a 17-year-old pleaded guilty in a Norwich Youth Court to breaking the Computer Misuse Act for his role in the TalkTalk hack – he had used tools to scan the ISP’s website for vulnerabilities, slurped thousands of subscriber records as a result, and shared details of the holes with other hackers. He received a rehabilitation order, and had his iPhone confiscated.

Woman smiling on phone/. photo by shutterstock

Scammers hired hundreds of ‘staff’ to defraud TalkTalk customers

READ MORE

The attacks came to light in the wake of a mysterious outage at the broadband ISP on October 21, 2015. After avoiding responding to The Register‘s inquiries for some time, it eventually emerged that miscreants had poked around TalkTalk’s website exploiting SQL-injection bugs, and that personal information had been stolen.

TalkTalk claimed the data theft cost it £77m. It also cost the broadband provider £400,000 in fines levied by the UK Information Commissioner’s Office for slack security that allowed unencrypted customer records to be lifted.

In 2016, Daniel Kelley, then 19, was arrested, charged, and later admitted committing computer crimes: as well as hacking TalkTalk, he also tried to extort 465 Bitcoins from then-CEO Dido Harding.

Earlier this year, Harding attributed the hack to legacy technology she described as “the IT equivalent of an old shed in a field that was covered in brambles.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/20/talktalk_pair_jailed/

Linux kernel Spectre V2 defense fingered for massively slowing down unlucky apps on Intel Hyper-Thread CPUs

Linux supremo Linus Torvalds has voiced support for a kernel patch that limits a previously deployed defense against Spectre Variant 2, a data-leaking vulnerability in modern processors.

Specifically, the proposed patch disables a particular Spectre V2 defense mechanism by default, rather than switching it on automatically. And here’s the reason for that suggested change: code runs up to 50 per cent slower on Intel CPUs that use Hyper-Threading with the security defense enabled.

For those not in the know, Hyper-Threading is Chipzilla’s implementation of simultaneous multi-threading (SMT), which splits individual CPU cores into two hardware threads. Thus, each core can mostly run two strands of software at the same time. That means a, say, 12-core processor would have 24 hardware threads, effectively presenting itself as a 24-core chip to the operating system and software.

Some applications benefit from SMT, and some suffer, depending on what they’re trying to achieve and how. It’s been known, and mitigated for a while, that code running in one hardware thread can potentially snoop on another app running on its sibling thread within their shared CPU core. The Spectre family of vulnerabilities has reopened this Pandora’s box of security headaches, though, in that SMT and some Spectre kernel mitigations don’t mix well, resulting in a performance hit.

STIBP THBIS NONBSEPNSE

The specific Spectre V2 mitigation in this case was added to Linux 4.20 and backported to Linux 4.19.2. It’s called STIBP (Single Thread Indirect Branch Predictors), and prevents the processor’s branch prediction engine from being exploited by malware on a computer to steal passwords, encryption keys, and other secrets out of memory it shouldn’t have access to.

The defense mechanism turns out to be such a drag on performance that Torvalds believes it should not be enabled by default in all cases.

“When performance goes down by 50 per cent on some loads, people need to start asking themselves whether it was worth it,” Torvalds wrote in a message to the Linux kernel mailing list on Sunday. “It’s apparently better to just disable SMT entirely, which is what security-conscious people do anyway.”

In response to a suggestion by Jiri Kosina, director of the Core Kernel team at SUSE Labs, that a practical Spectre Variant 2 attack might involve JavaScript in one browser tab targeting private data in a separate tab, Torvalds expressed skepticism, arguing that’s far more theoretical than the Meltdown vulnerability.

For one thing, browsers have built in their own defenses against tabs using Spectre to steal information, and to date, there’s no word on malware or spyware in the wild exploiting the processor flaws.

“Have you seen any actual realistic attacks for normal human users?” he asked. “Things where the *kernel* should actually care? The JavaScript thing is for the browser to fix up, not for the kernel to say ‘now everything should run up to 50 per cent slower.'”

‘WHAT THE F*CK IS GOING ON?’ Linus Torvalds explodes at Intel spinning Spectre fix as a security feature

READ MORE

Not everyone characterizes the impact of STIBP as seriously. Tim Chen, an engineer at Intel’s Open Source Technology Center, said that running perlbench with STIBP using the SpecInt Rate 2006 test suite shows a 21 per cent reduction in throughput. Your mileage may vary – real-world slowdown metrics depend on the workload and hardware involved.

Torvalds doesn’t see the need to undo the patch that enabled STIBP, but agrees with others that the default behavior should not be to enable it unconditionally in all cases because STIBP “was clearly way more expensive than people were told.”

So a patch in progress will allow admins to turn on STIBP if needed, but not by default. Students of the Linux leader’s ways may yet recall that in January, Torvalds – before he repudiated tantrums – was apoplectic about the quality of Intel’s initial Spectre and Meltdown patches.

Arjan van de Ven, an Intel Fellow and Linux kernel dev, added his voice to the mix of people opposed to enabling STIBP by default.

“In the documentation, AMD officially recommends against this by default, and I can speak for Intel that our position is that as well: this really must not be on by default,” he said. “…Using these tools much more surgically is fine, if a paranoid task wants it for example, or when you know you are doing a hard core security transition. But always on? Yikes.” ®

PS: A reminder that OpenBSD recommends disabling Intel Hyper-Threading for security reasons.

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/20/linux_kernel_spectre_v2_patch_slowdown_intel/

From directory traversal to direct travesty: Crash, hijack, siphon off this TP-Link VPN box via classic exploitable bugs

Bug-hunters have this week disclosed details of four security vulnerabilities in a family of TP-Link 1GbE VPN routers.

The flaws were found by Jared Rittle and Carl Hurd of Cisco’s Talos Intelligence, and all four are classic security goofs. They are as follows: one denial-of-service weakness, and one file-leaking hole, each due to input sanitisation mistakes, and two remote code execution (RCE) holes, both down to parsing blunders.

In terms of seriousness, the RCEs can only be exploited within an authenticated session: only a malicious logged-in user, or malware with the right credentials, can leverage the holes. On the other hand, the bugs lie within the firmware’s HTTP server, which is used to provide a web-based configuration portal, which runs as root. Thus if you can exploit the RCEs to hijack the web server, you can fully take over the MIPS Linux-powered router as an administrator.

The other two bugs do not require any authentication to exploit. All four require the attacker to be able to connect to the management portal: this is typically available to anyone, or any malware or software, on the network, although it can be exposed to the public internet. This remote management feature is not enabled by default.

The affected devices are TP-Link TL-R600VPN systems, hardware versions 2 and 3, and firmware updates are now available to close the holes.

Seek help, literally

Talos described CVE-2018-3948, the denial-of-service bug, as a cock-up in how the routers’ built-in HTTP server parses URLs. It can be exploited by anyone able to connect to the management portal, logged in or not.

If an attacker attempts a directory traversal via a settings vulnerable page, such as its documentation, and the requested object is a directory instead of a file, “the web server will enter an infinite loop, making the management portal unavailable,” we’re told. An example malicious URL is below:

GET /help/../../../../../../../../../../../../../../../../etc HTTP/1.1

CVE-2018-3949, the information disclosure vulnerability, would let a miscreant – again, logged in or not, they just need to connect to the portal – read system files using a well-crafted directory traversal URL. “If a standard directory traversal is used with a base page of ‘help’ the traversal does not require authentication and can read any file on the system”, Talos’ disclosure noted.

Presumably, someone on the network, or any miscreant that can reach the management portal, can use this to rummage around the system for passwords to potentially crack and use in other attacks, or lift VPN settings.

Code execution

The first of the RCE vulnerabilities is CVE-2018-3950, a bug in the ping and traceroute feature – the routers failed to check the size of data passed in the ping_addr field in the web page controlling the functionality. A single authenticated HTTP request can therefore trigger a stack overrun by cramming too much data into the ping_addr parameter, and gain control of the router’s processor and software.

Last on the list is CVE-2018-3951, a bug in the header-parsing function of the routers’ HTTP server.

It is possible to fire off a longer-than-expected GET HTTP request to the web server, overflowing a buffer. The request can contain executable instructions and other data, and control the flow of the processor by overwriting a return address. This therefore allows a malicious logged-in user, or malware with the necessary credentials, to hijack the device, install spyware, and so on. The vulnerability lies within the processing of pages in the devices’ /fs/ directory.

In a perfect world, an RCE exploitable only from authenticated sessions would not be too bad – except that too many users leave default credentials in place. In that scenario, an RCE would provide an ideal path for devices to be recruited into a botnet.

TP-Link has released firmware updates with fixes, Talos said. Download the new code from the manufacturer’s site, and install via the management portal. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/20/talos_tp_link_disclosure/

Securities Markets at High Risk of Cyberattack

A report by BAE Systems and SWIFT shows that financial market areas such as equities trading, bonds, and derivatives face more threats than banking, forex, and trade finance.

In the financial sector, the global securities market is more vulnerable to short-term cybersecurity threats than the banking and payments market, foreign exchange (forex) market, and trade finance segment, new analysis shows.

BAE Systems and SWIFT, the provider of financial messaging services for banks globally, recently assessed the threats that different parts of the financial sector face from advanced persistent threat (APT) actors. They did so against a set of threat factors that might influence an APT group’s assessment of whether to develop and undertake attacks against it.  

Among the factors considered were the ease with which an APT group would be able to target a particular finance market’s infrastructure and the companies using the infrastructure to conduct their business. The two organizations also analyzed the potential financial gains an APT group could make from targeting a particular finance market, the ease with which they could monetize stolen assets and repeat attacks, as well as traceability and stealth.

In addition, the researchers looked at so-called susceptibility factors to determine each financial market’s inherent vulnerabilities to cyberthreats. As part of this exercise, the researchers evaluated factors such as transactional and operational complexity, the maturity of manual and automated processes, the maturity of regulatory oversight, and the availability of mutual checks and balances for catching errant behavior. Each of the threat and susceptibility factors was then assigned a high, medium, or low severity rating.

Researchers found that the securities market faces a greater cyberthreat than other areas of the financial sector. Both the infrastructure used for activities, such as trading, equities, bonds, and derivatives, as well as the organizations using it for these purposes, are at higher risk of cyberattack than banks, forex markets, and trade finance companies dealing in international trade transactions.

One major reason is the large number of participants and infrastructures in the sector, the complexity of transactions, long chains of custody, and the generally unstructured nature of communications in the space, BAE and SWIFT found.

They assessed that attacks on security market infrastructure components, such as Electronic Trade Confirmation and Central Securities Depositories, would yield substantial returns for threat actors even though such attacks would require some effort. The kind of mischief that attackers could do in this market include manipulating data such as securities ownership and values in a central securities depository and manipulating market and reference data.

At substantially greater risk are the participants or organizations actually using the infrastructure for securities-related activities. BAE and SWIFT found varying levels of cyber maturity and nonstandard, unstructured processes in use among organizations in this space. Many organizations use faxes and emails for communication and manage critical data in spreadsheets, the two companies said. Vulnerabilities in this segment give attackers a way to do things like falsifying trade orders, falsifying instructions to security depositories, and exploiting certain market practices to steal securities.

In terms of financial gain, though, cyberattackers would likely make less from attacking participants in the securities market than they would by attacking infrastructure components, BAE and SWIFT noted in their report.

Most concerns about attacks on the financial sector have focused on the banking segments. Attacks such as the one that emptied more than $80 million from the Bank of Bangladesh in 2016 have focused considerable attention on banking system vulnerabilities. BAE and SWIFT’s study shows that, in reality, banks and payment systems are relatively less at risk compared with the securities market because the threats are somewhat better understood and because of the regulatory oversight that exists. Cashing out stolen assets is also more difficult for APT groups in the banking and payment market, the two companies assessed.

“None of the specific financial markets are necessarily safe,” says Pat Antonacci, global director of the customer security program at SWIFT. Most of the threat activity to date has been in the bank and payment system space.

There have been attacks on card networks, ATMs, distributed ledger space, and other facets of the market. But most of the success attackers have had has been on the edge of the network and not so much on the core infrastructure, Antonacci says.

APT groups have recently begun evolving their attacks to other financial markets. “The shift is happening because bad guys are going to where the money is and where there is less security,” he says.

In many cases, attackers have definite knowledge about the workings of the financial market. What is unclear is whether they are obtaining this knowledge from public sources or from insiders and other private sources. Also, when attackers gain initial access to a financial network, they tend to lay low for months together, surveying the terrain, getting to know how the system works, and understanding the checks and controls in place for detecting malicious activity. So once they are ready to execute, they have good knowledge of the system, Antonacci says.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/securities-markets-at-high-risk-of-cyberattack/d/d-id/1333309?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Symantec execs cooked the books to protect their fat bonuses, investor lawsuit alleges

A group of Symantec shareholders are suing the infosec biz, alleging its executive fraudulently invented the company’s financial figures.

The complaint [PDF], filed last week in a US district court, names Symantec Corporation along with CEO Greg Clark, CFO Nick Noviello, and former accounting head Mark Garfield as defendants. The lawsuit was brought by a bloke called James Felix on behalf of everyone who purchased Symantec shares between May 11, 2017 and August 2, 2018.

During that time, the complaint alleges, Symantec execs violated federal securities laws by fudging its quarterly revenue numbers in order to protect their own bonus payments.

The case relates to the internal investigation that Symantec announced it had kicked off in May of this year. Shortly after word of the probe into its accounting broke, Symantec stock dropped 10 per cent.

Symantec eventually concluded it would have to defer about $12m in revenues, and admitted to violations of its code of conduct.

This is what the lawsuit, filed in San Francisco, seeks compensation for, alleging the company and its executives were liable for the money shareholders lost as a result of the investigation causing stock prices to fall.

fox, image via shutterstock

Mozilla grants distrusted Symantec certs a stay of execution, claims many sites yet to make switch

READ MORE

“When a whistleblower revealed Defendants’ deceptive accounting practices, the Company’s Audit Committee and the SEC launched investigations,” the complaint stated. “With this news and the later disclosure of the results of the Audit Committee investigation, Symantec’s stock price plunged, causing investors to suffer substantial damages.”

The lawsuit claimed that investors were illegally lied to by executives concerning the restructuring costs Symantec was incurring earlier this year as it moved to integrate the acquisitions of Blue Coat and LifeLock.

Looking to protect their own performance bonuses, the complaint alleged, the Symantec execs fudged the numbers on the quarterly reports to overstate profits, and protect their own performance-linked bonus payouts. In other words, the numbers weren’t looking good, and so to keep pocketing their bonuses, the financial figures were, ahem, tweaked to make it look as though boss still deserved their payouts, it is alleged.

“Defendants’ manipulations of those metrics allowed them to exceed their 2017 executive compensation plan targets,” the complaint stated. “Defendants Clark and Noviello obtained nearly $52.1 million in equity awards and will receive nearly $4 million more based on their purported achievement of non-GAAP compensation metrics.”

Now, those shareholders (or at least the lawyers representing them) are asking for a trial to determine damages.

A spokesperson for Symantec told us: “This lawsuit, which we believe is without merit and which we intend to defend against vigorously, was initially filed after the company announced the audit committee investigation in May 2018.

“The audit committee conducted a thorough investigation and concluded its investigation on September 24, 2018, as previously announced. The company has filed its FY18 10K and as well as its FY19 First Quarter and Second Quarter 10Qs with the SEC. Symantec is now current in its financials and in full compliance with Nasdaq listing Rules.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/19/symantec_lawsuit_fraud/

Divide Remains Between Cybersecurity Awareness and Skill

Organizations understand the need for critical data protection but may lack the resources to respond.

Cybersecurity expertise and execution are not evenly distributed, and that leaves organizations’ critical data assets vulnerable, according to InteliSecure.

Its “2018 State of Critical Data Protection Report” is based on a survey of 318 executives and professionals in the US, Canada, and the UK. Among the findings: Three-quarters of board directors are holding C-suite executives accountable for critical data protection. And while most organizations say they see the value and importance of a cybersecurity governance group, finding individuals with the right expertise is far more difficult.  

The report also points to a gap between organizations’ policies for sharing data and the policies for protecting it. Most companies said they have little confidence in the effectiveness of the latter, according to the report.

Read more here.

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/risk/divide-remains-between-cybersecurity-awareness-and-skill/d/d-id/1333306?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple