STE WILLIAMS

Vulnerabilities Dip 7%, but Researchers Are Cautious

Risk Based Security reports 16,172 bugs disclosed through the end of October, but researchers warn things may change.

A total of 16,172 vulnerabilities were published this year through the end of October – a 7% decrease compared with the same time period in 2017, which set the all-time high record for the number of security flaws, according to a new report.

Vulnerability reporting is tough to get right, as researchers with Risk Based Security’s (RBS) VulnDB team acknowledge in their “Q3 2018 Vulnerability Trends” study. Incomplete data, constant updates, and misinterpretation can influence a bug’s severity and risk. Their report, which analyzes distinct vulnerabilities, marks the first dip in disclosures since 2014. While there has been no significant increase since then, the number of bugs has steadily increased, with a high of 16,984 in 2017, until now.

The team points out how as more vulnerability sources are examined, the quarterly and yearly totals can change, and this small decline “may go away entirely.”

“This is the first time we have seen a dip like this,” says Brian Martin, vice president of vulnerability intelligence at RBS. It’s important the industry not “rush to judgment as to why” until we see this play out further, he adds.

“There are a lot of factors that could explain this tiny dip, and in the coming months as we continue to aggregate data, the numbers may climb and show that there really was no dip in the long run,” Martin says.

Researchers found vulnerabilities with a CVSSv2 score of 7.0+, which are considered high/critical, accounted for 34.9% of vulnerabilities in 2018 – a drop from 39.9% one year prior. Martin notes that while this number also dropped overall, that may change when researchers re-examine their data to account for the total number of disclosures this year.

About half (48.3%) of bug disclosures were coordinated with vendors – a small increase from their Q2 report, researchers say. Nearly 3,000 came from uncoordinated disclosure, 8.7% (1,212) were the result of nonvendor bug bounty programs, and 190 came from vendor-run bug bounty programs. RBS points out bug bounties are a subset of coordinated disclosures.

Of all bugs reported so far this year, 59% affected the integrity of the products, an impact type which encompasses different forms of data manipulation, cross-site scripting issues, SQL injection, code execution, and other problems. Eighteen percent of bugs were confidentiality flaws, 17% affected availability, and 6% were unknown impact type.

The most common vulnerability location was remote access, making up nearly half (7,975) of all exploit locations, researchers report. The next most common was the context-dependent, or user-assisted, vector. More than 13% of reported bugs required local access to a system or device, and those that required access via wireless (a subset of remote access) made up 1%.

RBS reports 67.3% of all bugs published are due to insufficient or improper input validation. “While a lot of vulnerabilities fall under this umbrella, including cross-site scripting, SQL injection, shell command injection, and buffer overflows, it’s clear that vendors still struggle to carefully validate untrusted input from users,” researchers explain in their report.

While most vulnerabilities reported in 2018 have updated versions or patches available, 24.9% don’t have a known solution. Martin points out how in 2017 through Q3, 75.8% of vulnerabilities had solutions, while in 2018 through Q3, it dropped to 66.1%.

“This will seem bad on the surface, of course, but in reality this is where some of the nuances of vulnerability aggregation come in,” Martin explains. For example, vulnerabilities may be disclosed in low-end, low-deployment software; he cites hobby CMS projects out of China as an example. These projects are often not maintained or developers won’t prioritize patches.

Vulnerability management should involve more than patching alone, researchers say. Martin advises companies to “stick to some of the old basics.” Simply using network access control to restrict access to systems can help, he notes.

“Companies that aren’t diligent and allow Internet-based access to systems and applications that don’t require it are opening themselves up to increased risk and headache,” he continues, adding that employee training and awareness is a must. Given that many vulnerabilities require users to click something or perform an action, educating them to spot dangerous situations can head off intrusions via phishing or malicious Web pages.

Finally, Martin advises companies to put pressure on vendors to patch quickly and ensure they are aware of vulnerabilities.

“When a large company tells their suppliers that ‘security matters to us,’ it sends a firm message and may help hundreds of other companies in the long run, as the vendors put more time and effort into securing their software,” he says.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/vulnerabilities-dip-7--but-researchers-are-cautious/d/d-id/1333308?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Did a copy-paste error reveal the US’s secret case against Assange?

What a rough few weeks it’s been for WikiLeaks founder/Ecuadorian embassy poltergeist Julian Assange: Ecuador told him that if he wants to stay wrapped up in his asylum cocoon, he needs to shut up about politics, clean his own damn bathroom and scoop the poop from his cat’s litter box lest the kitty be given to somebody who knows how to take care of it.

Then last week there were rumours that the US finally, after six long years, filed charges against him for publishing stolen information.

It’s a big “maybe.” The supposition that the US secretly charged Assange comes from a mistake on a court filing that could have been a slip-up or might have been just a copy-paste error.

The “evidence:” the name “Assange” was mentioned in an unrelated court filing in a case from a prosecutor in the US District Court for the Eastern District of Virginia, Assistant US Attorney Kellen Dwyer.

Assange wasn’t the defendant in the case; rather, that was Seitu Sulayman Kokayi, who’s charged with coercion and enticement of a minor. He’s charged with coercing a 15-year-old girl to have sex with him and to give him sexual images.

In the filing, Dwyer says documents should remain sealed, as due to…

… the sophistication of the defendant and the publicity surrounding the case, no other procedure is likely to keep confidential the fact that Assange has been charged.

Dwyer wrote that those documents would need to remain sealed until…

… Assange is arrested in connection with the charges in the criminal complaint and can therefore no longer evade or avoid arrest and extradition in this matter.

What charges? Have any actually been filed? The Department of Justice (DOJ) didn’t say; all it said was that the filing that mentioned Assange had been a mistake. From an emailed statement sent by DOJ spokesman Joshua Stueve to The Guardian:

The court filing was made in error. That was not the intended name for this filing.

WikiLeaks, for its part, thinks it was a “cut and paste” error.

The error could have been caused by prosecutors copying and pasting from sealed documents outlining charges against Assange. As The Guardian notes:

Prosecutors are known to copy text from past court filings to make similar arguments in new cases, typically changing names and other relevant details accordingly.

…and, perhaps, slipping up and not catching everything that needs to be changed in the pasted version, including the name “Assange.”

How common is the name “Assange” in the US judicial system? Not common at all. Searching the Pacer case locator turns up five cases, all against one Assange: namely, Julian.

Assange has been living in the embassy since June 2012 to avoid extradition to Sweden to face charges of rape. He fears that if he were sent to Sweden, he would then be extradited from there to the US to face charges that have never been filed (at least, not to public knowledge) for his role in the leak and publication of classified information.

On Friday, the Wall Street Journal, citing people familiar with the matter, reported that the US is preparing to prosecute Assange and is “increasingly optimistic” that it can get him into a US courtroom.

As it is, relations between the Ecuadoran government and Assange have gotten ever more tense. President Lenin Moreno, elected last year, has described the unwanted guest as a “stone in our shoe” and said his continued presence at the embassy is unsustainable.

In March, Ecuador punished Assange for political outspokenness – he had criticized Britain and its allies for expelling Russian diplomats – by cutting off his internet access at its London embassy.

In May, Moreno yanked an elaborate, multimillion-dollar spy operation to protect and support Assange after The Guardian and Focus Ecuador revealed that the country was bankrolling an international security company and undercover agents to monitor his visitors, embassy staff and even British police.

Prosecution sets a bad precedent for publishers

Regardless of whether you think Assange is a self-promoting, self-aggrandizing puffer fish or a martyred champion for government transparency and accountability, there are many who say that prosecuting him for telling the truth sets a bad precedent. In fact, it’s unconstitutional, according to the American Civil Liberties Union:

From a statement made by Ben Wizner, director of the ACLU’s speech, privacy and technology project:

Any prosecution of Mr. Assange for Wikileaks’ publishing operations would be unprecedented and unconstitutional, and would open the door to criminal investigations of other news organizations.

Readers, where does your support lie? With Assange? With the prosecutors? With Assange’s cat, Michi? Do let us know.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/HJoQuhGd_0g/

Has that website been pwned? Firefox Monitor will tell you

Firefox Monitor, a breach notification website launched by Mozilla in September, can now deliver alerts from inside the Firefox browser.

Once the service goes live in the coming weeks, Firefox users running version 62 and later will see an icon appear in the address bar when they visit a known breached website.

Clicking on this will reveal details of the specific breach supplied through Firefox’s integration with the Have I Been Pwned (HIBP) website, which Naked Security covered in September.

This will read something like:

More than x number of email accounts from example.domain were compromised in 2018. Check Firefox Monitor to see if yours is at risk.

Notice the alert won’t tell Firefox users that their personal account has been breached, only that they should check for themselves, offering them a link to do this.

The first time Firefox users see a breach alert for any website, it will relate to those added to the HIBP database in the preceding 12 months (the actual breach may have happened years earlier of course).

From there on, to avoid alert fatigue, the cut-off will be websites added within the preceding two months.

It will also be possible to turn alerts off completely by hitting ‘never show Firefox Monitor alerts’ on the notification drop-down box.

One giant leap for breach notification

Firefox has recently become a bit of a security and privacy control centre, incorporating more anti-tracking and security controls than any other popular rival browser.

In theory, breach alerts could become redundant because affected users would already know about the issue after being asked by a compromised site to reset their passwords. However, not all breaches lead to universal password reset with some websites limiting this to a subset of users it thinks have been affected.

With Firefox Monitor, all Firefox users visiting that website would see an alert for a breach they may and may not already know about.

On balance, this is a good thing. Resetting passwords on a breached website is a good precaution to take, just in case its extent has been underestimated.

It’s been asserted that alerts might frighten users away from a website, but the disclosure may serve to improve security practices among both site owners and users.

Arguably, the problem with browser breach alerts is that they give people general warnings about websites rather than more useful ones relating to their own accounts.

Cagily, Mozilla hints that personalised breach alerts might be on the list for future development:

Over the longer term, we want to work with our users, partners, and all service operators to develop a more sophisticated alert policy. We will base such a policy on stronger signals of individual user risk, and website mitigations.

It’s a complex undertaking to aim for on several levels (not least privacy) but one Mozilla seems determined to press on with.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/WRQVV4ZUY6U/

Mozilla’s IoT gift guide ranks gadgets from secure to shoddy

The holiday shopping blitz is right around the corner. There are so many awesome Internet of Things (IoT) gizmos and gadgets and toys you could buy for yourself or your loved ones – a little BB-8 droid you can control via Bluetooth and send rolling around the house! A fitness tracker that records (and shares!) your stress levels! One of those Nest thermostats that learns and adapts to how toasty you like your house! A wearable pain relief cuff that zaps your ankle to send neural pulses to make your brain close its pain sensory gates!

What could possibly go wrong with internet-enabling those and a gazillion other gizmos?

Well, the developers could have fallen asleep at the wheel when it comes to encrypting communications, implementing automatic security updates, requiring strong passwords, having a decent vulnerability management system, or sharing your data with third parties.

Or, say, they may have a written privacy policy that’s as transparent as figgy pudding. They also may have neglected to give users a way to delete their data and account.

Well, this year, Mozilla has done us all a solid and created a guide to help you buy safe, secure products this holiday season, having taken a look at all those factors.

It’s called Privacy Not Included. Bear in mind that this doesn’t comprise deep-dives into vulnerabilities, so you really do need to research a given product more thoroughly to get an idea of how its makers treat privacy and security.

What the guide does do: list whether or not a given gadget got basic privacy/security right. Mozilla included an emoji slider where users can record their emotional reaction to a given item, too, though as we’ve already noted, the scale doesn’t cover the full spectrum of how the IoT should make us all feel:

Mozilla slapped a “Meets Minimum Security Standards” badge on the IoT gadgets on its list that passed at least some muster.

The good news: Out of 70 evaluated products, 31 of them got the seal of approval.

The awesome news: those included such popular ones as Nintendo Switch, PlayStation 4, Apple’s iPad and HomePod, WyzeCam, the kids’ edition of Amazon Fire HD, Amazon’s Echo and Dot Alexa gadgets, Google Home, and Roku streaming players.

This isn’t to say that some gadgets that meet minimal security requirements aren’t also creepy. For example, do you really love the idea of a smart speaker that’s always listening? Keep in mind that for the second time, a judge has ordered Amazon to hand over Alexa recordings.

Besides having your IoT data subpoenaed by a court, here are just a few of the other things that could happen if you bring IoT gadgets into your life:

Nest could “learn” that you like a really, really chilly house. The Nest Learning Thermostat learns all about how warm and cool you like your house. Its makers say that if you use it for a week, it will start adapting to your personal temperature preferences. It comes with an app that lets you control the temperature in your home from anywhere and sends alerts when things don’t look quite right. The makers: It can save you energy and money!

Or it could plunge you into a freezing cold January without heat, as happened in 2016 due to a software bug, threatening to cause users’ water pipes to burst.

The problems that Mozilla found: Nest doesn’t require users to change a default password; nor does it have parental controls.

A pain relief cuff could do quite the opposite. The Quell 2.0 Wearable Pain Relief cuff straps onto your ankle and zaps your nerves to send neural pulses into your brain, close to the brain’s pain center. It sounds like a great alternative to opioid addiction, Mozilla points out, and it’s sure better than being in pain. You can control the frequency and intensity of the zaps, via an app on your phone. Sounds great, but do keep in mind what can go wrong, Mozilla says:

Just don’t let anyone else get a hold of your phone. Zzzaapp!

You’d want something like that to have good security controls, but Mozilla found that it ships with a default password that you evidently aren’t required to change. It also shares your information with third parties, for inexplicable reasons.

Beware the cuff if you don’t want to get zapped by jerks, Mozilla suggests:

Some mean person could learn when you are doing pain therapy, hack the app, and zap you in unexpected ways.

Hackers could burn your dinner. Restaurants are pricey, and home cooking takes time. How about this instead: you pop your food into a plastic bag, put it into a pot of water, plop in the Anova Precision Cooker Sous Vide gadget, and then go relax on the couch. Or hey, get the Bluetooth + Wi-Fi version and go relax on another continent – which, as Mozilla notes, will be “super handy once teleportation is invented!”

Problems: It doesn’t encrypt its data. Its privacy policy is hard to read. Also, it shares your information with third parties.

Mozilla also couldn’t figure out if it carries out automatic security updates. No Mozilla minimum security requirements badge for YOU! Malicious dinner-ruining hackers could “hack your Wi-Fi, crank up the cooking temperature on your sous vide, and over-cook your steak.”

Another thing that’s so not rare: IoT security lapses

Unfortunately, just as the everything-connected future becomes ever more real, we see more and more of the myriad security issues that all these computer-enabled devices usher in, be they in fridges, baby monitors, TVs, kettles, cars or light bulbs.

The most recent news was that of MiSafes smartwatches for kids, which security researchers found are vulnerable to “the simplest hack we have ever seen.”

There is good news, though: Mozilla found that at least some of these shiny trinkets meet minimum security requirements. That’s a start, and we owe a huge shout-out to Mozilla for putting out this helpful guide just in time for the holiday shopping bonanza.

So, if you’re just starting your Christmas shopping, go check out Mozilla’s buying guide.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/BBBC4KGoNdI/

Scumbags cram Make-A-Wish website with coin-mining malware

One or more completely feckless scumbags have loaded the Make-A-Wish foundation’s international website with crypto-mining malware scripts.

Researchers with Trustwave say the (now clean) WorldWish.org site was compromised via a Drupal exploit and seeded with malicious JavaScript that enlisted the CPU cycles of visitor’s machines to covertly generate cryptocurrency.

It seems that the site was using an older version of the Drupal CMS that was vulnerable to CVE-2018-7600, the remote code execution bug known for marketing purposes as “Drupalgeddon 2.” The successful exploit of the vulnerability gives an attacker the current user’s access level and, in the case of web servers, this means the ability to access and modify pages.

In the context of a crypto-jacking attack, the compromised page has a short script embedded into it that calls another server to get the actual cryptocoin mining script. That server can also be obfuscated by changing its address or bouncing the connection off other servers. When a user visits the infected page, the mining script is called and the user’s machine is used to generate cryptocurrency for the attacker.

Having been widely reported since May, the Drupal bug is now easy to scan for and target for attack, thanks to readily available exploit scripts. This means anyone from novice cybercriminals to large, organized groups could be behind the attack.

It’s not clear what exactly motivated the utter scum to chose to compromise the website of a charity that performs acts of kindness for seriously ill children, but Trustwave SpiderLabs threat intelligence manager Karl Sigler told El Reg that the site was likely caught in a wider net looking for vulnerable sites that also happened to have high traffic rates.

“It makes sense to me that it was more opportunistic, but there may be some vetting going on here,” Sigler explained.

“After they cast their broad-based net they may have done some vetting to eliminate the small mom and pop sites that only get a few visitors.”

The time of year might also have had something to do with the filth choosing Make-A-Wish as their target. Sigler said that during the holiday season attackers tend to look to infect sites and pages that get high amounts of traffic, and the sites of charity organizations are a particularly good target, (so long as one is unhindered by morals and a sense of basic human decency.)

“For all we know this is one poor administrator trying to handle an international website with a lot of users,” Sigler explained.

“We have seen time and time again where security gets overlooked.”

Protecting against the attack is easy enough: Make sure Drupal (and all other web server apps) are updated and fully patched. Admins should also keep a close eye on any changes or unusual activity on their pages that could signal an attack. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/19/makeawish_coinmining_malware/

Vision Direct ‘fesses up to hack that exposed customer names, payment cards

Vision Direct has admitted customers’ personal and financial data was leaked earlier this month after hackers compromised the company’s website.

The breach took place between 00:11 GMT on 3 November and 12:52 GMT on 8 November, said Vision Direct, which purports to be Europe’s largest etailer of contact lenses and eye care products and services.

Customers who logged in during those times to update their accounts, or anyone creating a new account will have been affected and their data exposed, the company confirmed.

Vision Direct stated on its website:

The personal information was compromised when it was being entered into the site and includes full name, billing address, email address, password, telephone number and payment card information, including card number, expiry date and CVV.

British Airways website

‘World’s favorite airline’ favorite among hackers: British Airways site, app hacked for two weeks

READ MORE

Vision Direct said that given the nature of the breach, no data previously stored in its database had been affected by the hack. It claimed the breach had been “resolved” and the website was again running normally.

“We are working with the authorities to investigate how this heft occurred,” it said.

Customers with concerns can call the customer services team on 020 7768 5000 from the UK and 1 800 870 0741 from the US.

El Reg is already aware of one report of a Vision Direct customer who claimed to have received notification from their bank of multiple transactions of just under £250 made to companies that they’d never heard of.

Security researcher Scott Helme told us the latest attack appeared to be similar to events at British Airways and Ticketmaster in which the crooks exploited “third party dependencies or weakness in the application itself”.

He suggested it could be the type of breach where “the attackers install a card skimmer on the website and skim data as users type it rather than steal a heap of information from a database”.

Helms encouraged security folk to follow some advice given by NCSC following attacks earlier in the year when UK government websites were struck with cryptojacking attacks, where the miscreants mined Monero rather than pilfering credit card info. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/19/vision_direct_fesses_up_to_hack_that_exposed_customer_names_and_payment_deets/

Britain may not be able to fend off a determined cyber-attack, MPs warn

Britain’s critical national infrastructure is vulnerable to hackers and neither UK.gov nor privatised operators are doing enough to tighten things up, a Parliamentary committee has warned.

The Joint Committee on the National Security Strategy has laid into the government for its slapdash approach to IT security, claiming that officials are “not acting with the urgency and forcefulness that the situation demands”.

“It appears the government is not delivering on it with a meaningful sense of purpose or urgency. Its efforts so far certainly fail to do justice to its own assessment that major cyber attacks on the UK and interests are a top-tier threat to national security,” said their report (PDF, 709kB/64 pages).

The committee includes one-time tech entrepreneur Baroness (Martha) Lane-Fox of Soho, Dr Julian Lewis MP, who is also chairman of the House of Commons’ Defence Committee, and former Labour foreign secretary Margaret Beckett. Constitutional nerds will know that Britain’s security services report to the foreign secretary, while cyber-defence policy also intersects with the Ministry of Defence’s cybersecurity activities.

The UK’s critical national infrastructure (CNI), which the report said “is a natural target for a major cyber attack”, faces a dual threat of more aggressive overseas hackers and a lack of funding for cyber defences.

“Hostile states are becoming more aggressive in their behaviour, with some states – especially Russia – starting to explore ways of disrupting CNI, in addition to conducting espionage and theft of intellectual property.”

CNI was defined as comprising 13 market sectors: chemicals; civil nuclear communications; defence; emergency services; energy; finance; food; government; health; space; transport and water.

Unusually for a Parliamentary committee, the report also squarely blamed a flagship government policy, price controls on energy utilities, for strangling investment in cyber defences – previous state threats to fine those firms for crap cybersecurity having seemingly met significant push-back behind the scenes.

“Many CNI operators are utility providers whose funding streams are pre-agreed, often by regulators, and limited by price controls. Without a more flexible approach to price controls, the question often asked in relation to cyber security – ‘how much is enough?’ – can become particularly acute for these CNI operators,” wrote the report’s authors, citing evidence given to the committee by Ofgem’s Johnathan Brearley and Water UK’s Paul Smith, who told the committee “that investment in cyber security by operators in the energy and water sectors is limited by price controls”.

Though the National Cyber Security Centre arm of GCHQ was set up a couple of years ago to help counter this kind of threat, the report also warned that “there appears to be little beyond anecdotal evidence that the UK is at the forefront of international efforts on cybersecurity”, suggesting that, despite its publicity, GCHQ may in fact not be able to cope with the scale of the threat if things got truly nasty. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/19/uk_cni_report_parliament/

Instagram Privacy Tool Exposed Passwords

The ‘Download Your Data’ tool, intended to improve users’ privacy, actually became a privacy risk.

Instagram is notifying users affected by the accidental exposure of plaintext passwords via its Download Your Data tool, which was ironically intended to preserve their privacy.

Download Your Data, a new feature introduced earlier this year, gives account holders a way to view all the information Instagram has: photos and videos shared, comments, and profile information, for example. The tool was developed amid privacy concerns following Facebook’s Cambridge Analytica scandal and the rollout of General Data Privacy Regulation in Europe.

Unfortunately, Download Your Data may have exposed users’ passwords, The Information reports. For a short period of time, users who logged in to the tool could see their password in the page’s URL. The password was only exposed to the user but was stored on Facebook’s servers – a problem for anyone on a shared machine or compromised network, Fortune notes.

Instagram has fixed the bug and has deleted saved passwords. Read more details here.

 

 Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/application-security/instagram-privacy-tool-exposed-passwords/d/d-id/1333300?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

7 Holiday Security Tips for Retailers

It’s the most wonderful time of the year – and hackers are ready to pounce. Here’s how to prevent them from wreaking holiday havoc.PreviousNext

Image Source: Pixabay

Image Source: Pixabay

Black Friday and Cyber Monday are at hand, which means retailers have been working extra hard behind the scenes to ensure their websites and security-savvy customers are well-protected from the cyber Grinches.

Indeed, 50% of 2,011 US consumers recently surveyed by Sophos said they are very concerned about getting hacked and would not buy from a retailer that has been in the news for not protecting personal information either online or in-store. Another 32% said they are somewhat concerned and would consider an alternative company to buy from instead.

“First and foremost, retailers have to help their customers not become victims,” says Chet Wisnieswki, principal research scientist at Sophos. “They have to understand that there are criminals out there trying to impersonate their company.”

What can retailers do to keep their customers and themselves safe this holiday season? For the answers, we turned to Wisniewski, along with Russell Schrader, executive director of the National Cyber Security Alliance, and Adam Isles, a principal at The Chertoff Group.

 

Steve Zurier has more than 30 years of journalism and publishing experience, most of the last 24 of which were spent covering networking and security technology. Steve is based in Columbia, Md. View Full BioPreviousNext

Article source: https://www.darkreading.com/vulnerabilities---threats/vulnerability-management/7-holiday-security-tips-for-retailers/d/d-id/1333298?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

A little phishing knowledge may be a dangerous thing

Phishing works more frequently on those who understand what social engineering is than on those who live in blissful ignorance, or so a study of students at University of Maryland, Baltimore County suggests.

Citing IBM data suggesting human error is a factor in 95 per cent of security incidents, researchers from the school’s department of computer science and electrical engineering conducted a phishing test to assess the relationship between demographic factors and susceptibility to phishing.

(The Register is having trouble imagining how humans wouldn’t be involved in most security incidents since even automated systems get set up by someone at some point.)

UMBC’s boffins – Alejandra Diaz, Alan Sherman, and Anupam Joshi – conducted three types of phishing attacks earlier this year on separate groups of 450 students, covering a total of 1,350 individuals. Of these, 1,246 (92 per cent) opened a phishing email for least one of the experiments. About 59 per cent of these students clicked on a phishing link. And among the subset of students who responded to the post-attack survey (482), 70 per cent had clicked on a phishing link.

As a point of comparison, when Michigan’s Department of Information Technology conducted a security audit last year, it found among 5,000 randomly selected employees that 32 per cent opened the phishing message, 25 per cent clicked on the link in the message, and 19 per cent submitted their credentials through the phishing website loaded by the link.

The first of these phishing messages was designed to look like a PayPal bill from a third-party merchant. The email attempted to trick the user into clicking on a link purporting to provide details for a supposedly placed order.

The second presented itself as a message about Quadmania, a UMBC weekend festival. It said the recipient had won a $100 Amazon prize and asked the recipient to click the provided link.

The third claimed to be a message from the school’s Division of Information Technology. It asked the user to verify his or her UMBC account credentials within 48 hours and made reference to the Quadmania phishing message to sound more credible.

Some of their findings fit with what you might expect. STEM majors – especially engineering and IT majors – had lower click rates (65 per cent in the College of Engineering and Information Technology, and 70 per cent in College of Natural and Mathematical Sciences) than those in the College of Arts, Humanities, and Social Sciences (80 per cent).

While gender was not statistically significant, older students were more inclined to avoid clicking than their juniors. Similarly, time spent on the computer influenced susceptibility, with those spending 0-4 hours much more likely to click than those spending 4-8 hours or 8-12 hours connected. And, unsurprisingly, increased cyber training correlated with lower click rates.

But awareness of phishing was found to increase vulnerability to it.

Diane Abbott, British Labour Party politician

If Shadow Home Sec Diane Abbott can be reeled in by phishers, truly no one is safe

READ MORE

“Contrary to our expectations, we observed greater user susceptibility with greater phishing knowledge and awareness,” the study says. “Students who identified themselves as understanding the definition of phishing had a higher susceptibility than did their peers who were merely aware of phishing attacks, with both groups having a higher susceptibility than those with no knowledge of phishing.”

The researchers say they’re at a loss to explain this, allowing it’s possible that survey responses about phishing experience may have been skewed by the experience of being phished. They also speculate that users who fell for the phishing scheme might overestimate their knowledge of phishing.

Overconfidence among the technically inclined has been detected elsewhere. At the Node Summit earlier this year, Guy Podjarny, CEO and cofounder of security biz Snyk, recounted an internal Salesforce phishing test that found developers were the second most likely employee group, after marketers, to fall for phishing tricks.

According to the Anti-Phishing Working Group (APWG), there were 233,040 phishing sites detected in Q2 2018, down from 263,538 in Q1 2018. The number of phishing reports submitted to the APWG was 264,483, about the same as the 262,704 reported in 1Q 2018. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/19/phishing_knowledge_dangerous/