STE WILLIAMS

Washington Post offers invalid cookie consent under EU rules – ICO

The Washington Post newspaper’s online subscription options don’t comply with European Union data protection rules – but the UK’s privacy watchdog can only issue it with a firm telling off.

The US newspaper offers three options to would-be readers, but only one of those – the most expensive one, costing $9 a month – allows you to switch off tracking and cookies.

For the other two, which are either free (for a limited number of articles) or $6 a month (for unlimited articles), the Post said readers must consent to the use of cookies, tracking and ads by the paper and third parties.

Washington Post subscription page

The Washington Post’s subscription options

Tying this “consent” to access has raised the eyebrows of privacy activists before, who questioned whether this meets the requirements for consent set out in EU data protection laws.

Acting on a complaint from a Reg reader, the Information Commissioner’s Office looked into the Post’s policies and decided they were indeed in breach of the rules.

“I am of the view that the Washington Post has not complied with their Data Protection obligations,” said the case manager in a response seen by El Reg. “This is because they have not given users a genuine choice and control over how their data is used.”

Article 7 (4) of the EU’s General Data Protection Regulation states: “When assessing whether consent is freely given, utmost account shall be taken of whether, inter alia, the performance of a contract, including the provision of a service, is conditional on consent to the processing of personal data that is not necessary for the performance of that contract.”

Since the WaPo hasn’t offered a free alternative to accepting cookies, the ICO said, “consent cannot be freely given and is invalid”.

However, the watchdog’s hands are somewhat tied here since the Washington Post is a US-based organisation and is outside its jurisdiction.

Hand locking door

GDPR forgive us, it’s been one month since you were enforced…

READ MORE

“We have written to the Washington Post about their information rights practices,” the ICO said.

“We have told them they should now ensure that users of the Washington Post website have the option to access all levels of subscription without having to accept cookies.

“We hope that the Washington Post will heed our advice, but if they choose not to, there is nothing more we can do in relation to this matter.”

Commenting on the decision, Jon Baines, a data protection advisor at law firm Mischon de Reya, said it appears the ICO is “attempting to exercise GDPR’s extra-territorial scope against an entity ‘offering goods and services to those in the EU’.”

But, he added: “As the ICO said, there are likely to be limits to its ability (and willingness) to take enforcement action outside the jurisdiction, so I’d be surprised if this went any further.”

Data protection expert Pat Walshe agreed, pointing out that the ICO might be better served focusing on issues closer to home.

“I would respectfully suggest the ICO does not have the resource nor the inclination to pursue cross-border action,” he said. “Especially when it diverted 70 staff to work on the Facebook/Cambridge Analytica investigation. It seems to be struggling to cope with complaints raised about UK based data controllers.”

Beyond the ICO’s resourcing problems, Walshe noted wider difficulties in cross-border enforcement, which comes with “high expectations, but low effectiveness”.

For instance, back in 2014, the ICO signed a memorandum of understanding with the Federal Trade Commission that promises mutual assistance in “investigating, enforcing and/or securing compliance with Covered Privacy Violations”.

However, Walshe said that a covered privacy violation means practices that would violate the relevant laws in one country and are substantially similar to prohibited practices in the other. “Given that US law doesn’t really address consent for cookies and the FTC is kind of wishy washy on it, the MoU would be about as much use as a chocolate teapot in this case.”

In light of the “realities of poor enforcement within and across the UK borders”, Walshe advised people to block third-party cookies by default and use tools to block online tracking.

The Reg has asked the ICO how many similar complaints and cases it has looked into, and has contacted the Washington Post. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/19/ico_washington_post/

Prepare for the battle against cybercrime at SANS London 2019

Promo No matter how sophisticated your security precautions are, you can never assume your computer systems are impenetrable. Only the most alert and highly skilled defenders can fight off determined cybercriminals who know how to circumvent today’s advanced security and monitoring tools.

If you want to join the ranks of the elite defenders, the SANS Threat Hunting London event from 14-19 January 2019 is an essential destination. A choice of five hands-on, immersive security courses will arm you with the skills you need to protect your organisation from computer threats, as well as offer the chance to prepare for a prized GIAC Certification.

Choose between these courses…

  • Hacker tools, techniques, exploits and incident handling

    Delve into the cybercriminals’ hacking tools and techniques, from cutting-edge insidious attack vectors down to the golden oldies that are still going strong. Follow a step-by-step process for responding to incidents and explore the legal issues surrounding areas such as employee monitoring, working with law enforcement and handling evidence. A hands-on workshop will help you to discover the holes in your system before the bad guys do.
  • Continuous monitoring and security operations

    Once attackers have found a way into an organisation, they know the lack of internal security will allow them to carry out their mission. Timely intervention is critical. Topics such as defensible security architecture, network security monitoring and continuous diagnostics will teach you to detect anomalies that could indicate criminal behaviour.
  • Advanced digital forensics, incident response and threat hunting

    A government agency contacts you to say an advanced threat group is targeting organisations like yours and it suspects you already have several breached systems. It’s a nightmare scenario that could happen, and the answer is threat hunting: using known adversary behaviours to stop intrusions while they are happening – rather than after attackers have done their worst. Catch up with the latest fast-moving developments in threat hunting and incident response tactics.
  • Advanced network forensics: threat hunting, analysis and incident response

    Whether it’s a case of intrusion, data theft or misuse by employees, the network often provides the clearest view of the incident in post-incident investigations. Learn how to expand forensic information from residual data on storage media and past or current network communications.
  • Reverse-engineering malware: analysis tools and techniques

    This is a popular course which helps forensic investigators, security engineers and IT administrators to understand malicious programs that target Windows systems. The course shows how to reverse-engineer malicious software using monitoring utilities, a disassembler, a debugger and many other freely available tools. Learn to turn malware inside out.

Full details and registration information are here.

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/19/prepare_for_the_battle_against_cybercrime_at_sans_london_2019/

SMS 2FA database leak drama, MageCart mishaps, Black Friday badware, and more

Roundup What a week it has been: we had the creation of a new government agency, a meltdown flashback, and of course, Patch Tuesday.

Here’s what else went down:

Text message systems exposed online

A text-message gateway biz called Voxox reportedly left vital systems open on the internet, allowing any miscreant to inspect it in real time and pull out sensitive info being sent out to netizens.

Voxox is used by companies to send SMSes to their users, messages like password reset and two-factor authentication codes. Germany-based infosec bod Sébastien Kaul found the leaky systems via a Shodan.io search, and the Amazon-hosted database of messages searchable for goodies, TechCrunch reports.

The data store, which at one point had 26 million messages in it, we’re told, has since been hidden from public view.

ProtonMail now PwntonMail? Probably not

Drama in the secure email world! Encrypted mail service ProtonMail is denying claims it was the victim of a major hack.

Earlier this week, someone issued a Pastebin post claiming that a huge cache of messages had been lifted from the service and, if ProtonMail failed to pay up, everything would be released.

ProtonMail doesn’t seem too worried by the extortion, however:

If there is anything to the threats we’ll find out next Friday, when the deadline for payment hits.

All your VPNs are belong to China

Well, at least half of them are, if new research is to be believed.

A report from Top10VPN claims that of the 30 top free VPN apps offered on the iOS App Store and Google Play service, 17 were either written in China or developed by a company that directly or indirectly has Chinese ownership.

This means that a regime notorious for its intrusive government surveillance and hostility toward free expression has its fingerprints all over some of the most popular tools people around the world use to evade that sort of thing.

It’s particularly bad for people in China, where VPN use has been pretty much outlawed. Who is to blame? The researchers say the fault in large part lies with the lies of Apple and Google.

“Apple and Google have let down consumers by failing to properly vet these app publishers, many of whom lack any sort of credible web presence and whose app store listings are riddled with misinformation,” said Top10VPN head of research Simon Migliano.

MageCart malware re-infects one in five victims

Getting hit by the nasty MageCart card-stealing malware at any point is bad, but getting hit twice is a nightmare scenario for businesses that is surprisingly common.

Researcher Willem de Groot says that about one out of every five businesses that are hit by MageCart will actually end up being reinfected by some point.

“In the last quarter, 1 out of 5 breached stores were infected (and cleaned) multiple times, some even up to 18 times,” he notes.

“This shows that counter measures taken by merchants and their contracted security firms often fail. “

There are a few reasons for this, says de Groot. The criminals who use MageCart will often litter their infected machines with backdoors, and in some cases the malware also obfuscates and hides itself, making it extremely difficult for security teams to fully remove all malware and prevent recurrences.

Siemens stained by Scalance bug

If your company uses any Siemens Scalance S industrial security appliances, US-Cert is advising you make sure to get caught up on all available patches.

This after the disclosure of cross-site-scripting vulnerabilities were discovered in the web interface for the network security and firewall appliances.

Applied Risk researcher Nelson Berg was credited with the discovery and private disclosure of the flaw, designated CVE-2018-16555. Thanks to the responsible disclosure, Siemens has already developed and posted a patch.

Scalance S admins will want to be sure they have firmware version 4.0.1.1 or later.

Kaspersky Lab goes from threat intel to chess intel

Russian security house Kaspersky is moving into the championship chess circuit with a new marketing stunt involving eye-tracking company 4tiitoo, world chess champion Magnus Carlsen and footballer Trent Alexander-Arnold.

The chess champ and football star had a friendly game back in October, with both 4tiitoo and Kaspersky tracking the players’ eyes and searching out patterns or habits in the movements.

Kaspersky chief business officer Alexander Moiseev was tasked with trying to explain how this was relevant to cybersecurity.

“We teamed up with 4tiitoo for this project, as using machines to analyze chess is a bit like what we do in cybersecurity every day,” Moiseev offered.

“Our software uses algorithms to predict malware behavior, but without the human expertise of our top malware analysts, we would still often not understand what the data really means. And predicting a world class chess player’s next move definitely is at least as difficult as predicting a cybercriminal’s next move.”

Sure. Why not.

Imperva sniffs out Facebook data exposure bug

Researchers have uncovered a major privacy threat in Facebook (and we’re not talking about its management team.)

Imperva’s bug-hunters say https://www.imperva.com/blog/facebook-privacy-bug/ that the recently-patched flaw would have allowed third-party sites to exploit Facebook’s search functionality and perform cross-site request forgery attacks that would in turn give people access to profile information from users and their friends that would otherwise not be visible.

The researchers say they privately reported the flaw to Facebook back in May and, unlike with some other reports, the Social Network actually handled this well and made sure the flaw was patched up.

Malware writers plan their own shopping spree for Black Friday

With the world+dog now on board with the retail frenzy that is Black Friday, malware hunters are finally cashing in on the bonanza in their own way.

Security firm RiskIQ says that cybercrooks are already setting up bogus landing pages and malware-laden mobile apps around the unofficial celebration of crippling debt and salivating consumerism.

The RiskIQ study found that as many as five per cent of the mobile apps that show up in searches for “black friday” are actually malware. On top of that, fake retail webpages and typosquatting sites are also being prepped.

“By setting up fake mobile apps and landing pages with fraudulent branding, they fool consumers into downloading unsafe apps and visiting pages that redirect them to other fraudulent or malicious sites,” the company said.

“Nearly 40 percent of the massive influx of spending caused by Black Friday and Cyber Monday in 2017 took place on mobile devices, making shoppers increasingly at risk of encountering threats in the mobile space.”

Cybercrime groups set their sites on Pakistan

A puzzling new announcement on an underground forum has experts worried of a new wave of fraud in Pakistan.

Russian bank fraud security firm Group-IB says that its researchers have come across an advertisement in a popular card fraud forum offering some 150,000 stolen card numbers from some of Pakistan’s largest banks.

Aside from Pakistan not normally being a target for banking attacks, the ad raised eyebrows because it seemed to come out of the blue.

“What is interesting about this particular leak is that the database that went on sale hadn’t been announced prior either in the news, on card shop or even on forums on the dark net,” says Group-IB cybercrime research head Dmitry Shestakov.

“The market value of this database is estimated at $19.9 million. The sale price for these card dumps ranges from $17 to $160. However, it is very rare, that Pakistani banks’ cards come on sale on the dark net card shops. In the past six months it was the only big sale of Pakistani banks’ data.”

Privacy4Cars singing the blues over new vehicle hack

The developers of Privacy4Cars, a mobile app designed to secure data on smart cars, claim to have uncovered a new strain of malware affecting the infotainment hardware in newer automobiles.

Dubbed “CarsBlues”, the malware is said to spread via Bluetooth. The report from Privacy4Cars is light on technical details, but the attack apparently would let an attacker who has access to the car pull information off of phones that are synched with the vehicle over Bluetooth.

The developer claims that “an attacker might access stored contacts, call logs, text logs, and in some cases even full text messages without the vehicle’s owner/user being aware – and without the user’s mobile device being connected to the system.”

One possible attack vector would be the hire car market. Such cars frequently come with a sync option on a driver’s phone and people seldom remember to wipe that data from the vehicle afterwards. Valets, garage repair shops and car junkyards might also prove adept at data theft.

To protect against the attack, the researchers suggest keeping personal information off of their cars’ infotainment system (Privacy4Cars conveniently makes an app to do just that) and be wary of situations like valet parking or unknown mechanics. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/17/security_roundup/

Could have sworn I deleted that photo from my phone! [PODCAST]

This week: hacking phones at Pwn2Own, the brand new SophosLabs Threat Report, and squeezing Shakespeare into one tweet.

Also, RIP James Lewis Pond, known to Mac users the world over as Pondini, whom we talked about in last week’s podcast but didn’t do justice to.

With Anna Brading, Paul Ducklin and Mark Stockley… enjoy.

If you enjoy the podcast, please share it with other people interested in cybersecurity, and give us a vote on iTunes and other podcasting directories.

Listen and rate via iTunes...
Sophos podcasts on Soundcloud...
RSS feed of Sophos podcasts...


Thanks to Purple Planet Music for the opening and closing music.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/S3yLT7tUpuU/

Black Hat Europe Speaker Q&A: SoarTech’s Fernando Maymi on ‘Synthetic Humans’

Ahead of his Black Hat Europe appearance, SoarTech’s Fernando Maymi explains how and why synthetic humans are critical to the future of cybersecurity.

Soar Technology lead scientist Fernando Maymi is one of many cybersecurity luminaries who will be in attendance at Black Hat Europe in London next month. While he’s there he’ll be co-presenting (alongside Soar’s Alex Nickels) a 50-minute Briefing on “How to Build Synthetic Persons in Cyberspace” which promises to be packed with intriguing ideas. Notably, Soar has developed Cyberspace Cognitive (CyCog) agents that can behave like attackers, defenders or users in a network. While many organizations have developed technologies and techniques for replicating enterprise-scale networks, realistically populating those networks with synthetic agents that behave like real people is a thorny challenge — one Maymi thinks Soar has solved.

We caught up with Maymi via email to get a better sense of what Black Hat Europe attendees can expect from this Briefing and to learn more about his own exciting experiences in cybersecurity.

Hey Fernando! Tell us a bit about yourself and your cybersecurity work.

Fernando Maymi: I work at a company in Michigan called Soar Technology, or SoarTech for short. We specialize in researching and developing artificial intelligence (AI) solutions to hard problems in training, unmanned platforms and cyberspace operations. I joined the company two years ago after retiring from the U.S. Army, where I taught cybersecurity at West Point, ran research projects at the Cyber Research Center and led the stand-up of the Army Cyber Institute, which is the Army’s think tank for cyberspace issues.

Through all of this, I’ve learned that if we only surround ourselves with like-minded people we assume huge risks, but if we connect with diverse folks and share information we stand a much better chance. I just got back from Tokyo, where I was running a multi-sector cyber exercise helping prepare for the 2020 Olympics. It was awesome to watch folks from the power and manufacturing and other sectors come together to solve a really challenging scenario. Helping each other out really works!

Without spoiling too much, what are you going to be speaking about at Black Hat Europe this year?

Fernando: My colleague Alex Nickels and I have been involved in three projects aimed at researching and developing different kinds of synthetic autonomous actors for cyberspace. The first one was an autonomous penetration tester for the U.S. Navy. Then we were asked to build a defender against whom human penetration testers could be trained. Finally, DARPA asked us to build high-fidelity models of human users in order to test for vulnerabilities in user behaviors.

We had a head start, because our expertise is in modeling the cognition of expert humans as opposed to building autonomy from the ground up. Along the way, we found a lot of common issues and some really hard challenges. We also realized that autonomous agents will soon become common in cyberspace and that we need to come together as a community to address the security implications of this change—both positive and negative.

Why is this important, and what do you hope Black Hat attendees will learn from it?

Fernando: We are, at best, barely holding the line when it comes to defending our information systems against human adversaries. Once autonomous agents become effective attackers, we will absolutely need some cyber robots on the defensive side as well just to keep up. Even if you don’t buy into the idea that synthetic hackers are coming (and they are), we could really use some breakthroughs in developing autonomous cyber defenders to improve our security posture.

Despite all the hype, artificial intelligence (AI) is still not there yet when it comes to providing this capability. In our talk, we will provide a gentle introduction to AI, describe the state of the art and then show how we have developed some innovative approaches to defending and testing our networks. We also point out where we’ve fallen flat on our faces, talk about why, and provide some thoughts on how we can work together as a community to address some of these shortfalls.

What have you learned about human behavior in the course of trying to emulate it in your family of CyCog agents?

One of the coolest things we did was to gradually change the nature of email messages until we duped a synthetic user into clicking a link that they would not have clicked right off the bat. These agents learn and have biases much like us, so they can fall in the same traps as we do. Another lesson learned was how slow we humans are compared to computers. In order to maintain the appearance of being human, we need to slow our agents down a few orders of magnitude. Most importantly, it is not all that difficult to simulate about 80% of typical human behavior in cyberspace. The other 20%, however, is really really hard, and boils down to the fact that AI systems really just lack plain common sense.

What are you hoping to get out of Black Hat Europe this year?

Fernando: Our biggest hope is to stimulate some thinking, exchange ideas, and maybe meet some people with whom we could collaborate as we tackle the challenges ahead. I think many of us are at risk of buying into the hype about AI and may not realize its limitations and all the challenges that remain ahead of us. For example, behavioral models of the sort that can drive helpful synthetic cyberspace actors are in their infancy. We could really use a community approach to building this knowledge base so that synthetic cybersecurity agents can team with and enhance the performance of us humans. After all, we are in the business of building systems that model human expertise and, since that expertise has to come from somewhere, the more experts the better.

Black Hat Europe returns to The Excel in London December 3-6, 2018. For more information on what’s happening at the event and how to register, check out the Black Hat website.

Article source: https://www.darkreading.com/black-hat/black-hat-europe-speaker-qanda-soartechs-fernando-maymi-on-synthetic-humans/d/d-id/1333270?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

26M Texts Exposed in Poorly Secured Vovox Database

The server, which lacked password protection, contained tens of millions of SMS messages, two-factor codes, shipping alerts, and other user data.

A poorly secured database exposed at least 26 million text messages, password reset links and codes, two-factor verification codes, temporary passwords, shipping alerts, and other information belonging to customers of companies including Microsoft, Amazon, and Google.

The leaky database, owned by communications firm Vovox, was found on Shodan by Sébastien Kaul, a security researcher based in Berlin. Kaul discovered the database lacked password protection and left names, phone numbers, and text messages easily searchable. Vovox took down the database after it was contacted with an inquiry from TechCrunch.

However, while the server was still running, anyone could have obtained two-factor codes sent by people attempting account logins. This level of accessibility could have let someone easily take over an account protected with two-factor authentication and an SMS verification code.

While the codes and links exposed are only useful for a finite period of time, there is a risk that attackers were able to compromise users. Security experts have long been wary of SMS verification, saying it’s insufficient to properly protect users’ data – a lesson learned in the August Reddit breach, which engineers said was rooted in SMS-based two-factor authentication.

Read more details about the Vovox leak here.

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/cloud/26m-texts-exposed-in-poorly-secured-vovox-database/d/d-id/1333292?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

BlackBerry Doubles Down on Security in $1.4B Acquisition of Cylance

BlackBerry aims to bring Cylance artificial intelligence and security tools into its software portfolio.

BlackBerry has agreed to buy endpoint security firm Cylance for $1.4 billion cash in a deal expected to close before February 2019, the two companies announced today.

Once famous for its keyboarded smartphones, BlackBerry has since pivoted to enterprise software. The acquisition of artificial intelligence-based threat prevention firm Cylance is BlackBerry’s largest buy in seven years, according to Bloomberg data, and it signifies BlackBerry is pushing further to add security and AI to its portfolio. Execs indicate Cylance will also help BlackBerry with IoT security as it focuses on connected devices.

Cylance was founded in 2012 by co-founders Stuart McClure, chairman and CEO, and Ryan Permeh, chief scientist. The Irvine, Calif.-based company applies artificial intelligence, algorithms, and machine learning to proactively identify threats without using signatures. Its idea is to detect “unknown unknowns” at the endpoint before they cause damage.

This year has been a busy one for Cylance, which announced a $120 million Series E funding round in June 2018 and reported annual revenues exceeding $130 million for the 2018 fiscal year. The company has raised a total of $297 million in funding over five rounds and reportedly has 3,500 active enterprise customers, including more than 20% of the Fortune 500.

Cylance was headed for an IPO before BlackBerry swooped in to make an offer, executives reported on a media conference call today. McClure said the reason behind its decision lay in BlackBerry’s application of security into embedded and mobile technology. He sees an intersection between Cylance, which focuses on detection and prevention for endpoints and servers, and BlackBerry, which aims to secure a broad range of devices.

When looking at the company’s mission and discuss where cyberattacks go, McClure said, they target cloud, mobile, endpoint, IoT, and embedded systems. “Wherever there is a target for an adversary … you’re going to have an adversary,” he noted. The BlackBerry acquisition will bring Cylance’s technology to a wide range of devices and platforms.

John Chen, BlackBerry’s executive chairman and CEO, expects Cylance will complement several aspects of its portfolio, most notably Unified Endpoint Management (UEM) and QNX, an operating system intended for embedded systems, particularly connected and self-driving cars.

“One area I think we’re going to have a strong influence [in] is transportation,” said Chen on the call, adding that 120M cars today use BlackBerry’s embedded technology. He explained how UEM and Cylance tech will both be introduced into the connected vehicle space.

Chen also pointed to opportunities within the enterprise of things (EoT) and said Cylance’s capabilities will be a “big, big help to making this platform a reality.” It seems BlackBerry plans to integrate AI and machine learning into BlackBerry Spark, its platform for connecting the EoT.

In terms of cross-selling opportunities for BlackBerry, Chen said the company would like to get into the Cylance customer base by providing security solutions for device management and application management in the mobile world – a shift from Cylance’s focus on PCs and laptops.

Following the deal’s close, BlackBerry expects Cylance will operate as a separate business unit within BlackBerry Limited. Read more details in its press release on the news.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/cloud/blackberry-doubles-down-on-security-in-$14b-acquisition-of-cylance/d/d-id/1333294?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

New Bluetooth Hack Affects Millions of Vehicles

Attack could expose the personal information of drivers who sync their mobile phone to a vehicle entertainment system.

A new attack dubbed CarsBlues exploits security weaknesses in the infotainment systems in several types of vehicles via Bluetooth – threatening the privacy of users who have synced their phones to their cars.

According to researchers at Privacy4Cars, which makes a mobile app of the same name for erasing PII from vehicles, tens of millions of vehicles could be affected worldwide, and that number could rise.

The greatest risk exists for drivers who sync their phones to vehicles that have been rented, borrowed, or leased and returned. The researchers from Privacy4Cars, who discovered the vulnerability, recommend that drivers in those cases completely erase that information before turning in the vehicle.

For more, read here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/application-security/new-bluetooth-hack-affects-millions-of-vehicles/d/d-id/1333296?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

DHS Task Force Moves Forward on Playbooks for Supply Chain Security

The public/private task force takes early steps toward securing the end-to-end supply chain.

In July, the Department of Homeland Security (DHS) announced the formation of the Information Communications Technology Supply Chain Task Force. Its purpose: to develop “playbooks” for organizations that need an operational response to security risks in the supply chain.

This week, the task force’s executive committee met for the first time as it started on the road to producing those DHS playbooks for both government and industry.

The public/private task force draws its members from a wide cross-section of industry and government. From industry, the members include Accenture, ATT, CenturyLink, Charter, Cisco, Comcast, CTIA, CyberRx, Cybersecurity Coalition, Cyxtera, FireEye, Intel, ITI, IT-ISAC, Microsoft, NAB, NCTA, NTCA, Palo Alto Networks, Samsung, Sprint, Threat Sketch, TIA, T-Mobile, USTelecom, and Verizon. From government, the members are the DHS; the departments of Defense, Treasury, Justice, and Commerce; the General Services Administration; the Office of the Director of National Intelligence; and the Social Security Administration.

Cisco’s task force representative is Edna Conway, chief security officer for the company’s global value chain. According to Conway, the three broad threats to be countered are manipulation, espionage, and disruption. While various government standards speak to the security of different pieces of the supply chain, the task force will look at “security for systems across the product life cycle,” she says.

For Conway, the entire product life cycle is key, and she’s very specific about the terms she chooses. For example, she replaces “supply chain” with “value chain,” which is “bigger than the supply chain,” she says. “When DHS is talking about supply chain, it’s what I call the value chain.”

As an example, Conway points to the very beginning of a product’s life. “Design and development is the first stage, but it’s not owned or operated by the supply chain,” she explains. The same is true of product management, she says, given the various questions about product marketing and delivery that they must answer.

The channel – the way the product reaches the customer – is also part of the value chain, which doesn’t end when with the customer transaction, she adds. “Then there’s support, then end of life,” Conway says. “I’m thinking of the value chain end to end.”

And that includes IT security at all levels. “I think with this comprehensive approach, considering continuity and availability in addition to integrity, we’re taking supply chain management into IT security and integrity,” she says. The comprehensive nature of the approach, along with the requirement that the overall solution be affordable and cost-effective, argues for a specific approach, she says.

“The only way to solve it is a risk-based approach,” she explains. “You need a layered approach that gives you a better bang, not only from a security perspective, but gives you better bang for the buck.” Working with the other members of the task force to develop the play books for this approach leaves Conway optimistic about finding solutions.

“The message,” she says, “is a message of hope. There are good people focusing on this and coming together in public/private partnerships, looking at it not from a individual point of view, but one of mutual assistance and benefit.”

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/risk/dhs-task-force-moves-forward-on-playbooks-for-supply-chain-security-/d/d-id/1333295?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

AI-generated ‘skeleton keys’ fool fingerprint scanners

We’ve had fake videos, fake faces, and now, researchers have developed a method for AI systems to create their own fingerprints.

Not only that, but the machines have worked out how to create prints that fool fingerprint readers more than one time in five. The research could present problems for fingerprint-based biometric systems that rely on unique patterns to grant user access.

The research team, working at New York University Tandon and Michigan State University, used the fact that fingerprint readers don’t scan a whole finger at once. Instead, they scan parts of fingerprints and match those against what’s in the database. Previous research found that some of these partial prints contain features common to many other partial prints. This gives them the potential to act as a kind of skeleton key for fingerprint readers. They are called MasterPrints.

The researchers set out to train a neural network to create its own MasterPrints that could be used to fool fingerprint readers into granting access. They succeeded, with a system that they call Latent Variable Evolution (LVE), and published the results in a paper.

They used a common AI tool for creating realistic data, called a Generative Adversarial Network (GAN). They trained this network to recognize realistic images by feeding it lots of them. They do the same with artificially generated images so that it understands the difference between the two. Then, they take the statistical model that the neural network produces as it learns, and feeds it to a generator. The generator uses this model to produce realistic images and repeats the process so that it can get better at it.

The researchers took these generated images and tested them against fingerprint matching algorithms to see which got the best results. It then used another algorithm to evolve the fingerprint to make those results even better.

In effect, the AI system is using mathematical algorithms to grow human fingerprints that can outsmart biometric scanners.

The team used two datasets to train its fingerprint generator: a set of traditional rolled ink fingerprints, and a set of fingerprints captured by capacitive readers like those found in smartphones. The capacitive fingerprints produced better results.

Biometric systems like fingerprint readers can be set to different security levels by adjusting their false match rate. This is the percentage of incorrect fingerprints that it would approve. The research team tested fingerprint reading algorithms at a 0.1% false match rate, which should mistakenly approve the wrong fingerprint one time in every thousand. The fingerprint reader accepted its generated MasterPrints, which it calls DeepMasterPrints, 22.5% of the time.

The researchers said that the LVE method seemed to be producing partial fingerprint images that contain enough common characteristics to fool fingerprint readers at rates far higher than average. They added that these artificial prints could be used to launch a practical attack on fingerprint readers.

Experiments with three different fingerprint matchers and two different datasets show that the method is robust and not dependent on the artifacts of any particular fingerprint matcher or dataset.

This is all a little worrying, if someone is able to spoof your fingerprints, then they don’t have to steal them (and if they do, you can’t upgrade or change your fingerprints). If someone developed this into a working exploit, perhaps by printing the images with capacitive ink, it could present problems for many fingerprint recognition systems.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/bMxwF1_dm7s/