STE WILLIAMS

Scumbag who phoned in a Call of Duty ‘swatting’ that ended in death pleads guilty to dozens of criminal charges

One of three people charged over the December 2017 “swatting” death of 28-year-old Andrew Finch in the US has pleaded guilty.

Tyler Barriss, 25, was indicted in May for making a bogus 911 call to police in Wichita, Kansas, urging officers to send out a SWAT team. As a result, on December 28, the cops showed up outside Finch’s home, and shot and killed him.

The root cause of the dispute? A couple of $1.50 bets on an online game of Call of Duty World War II, which apparently started an argument between two other people charged in the case: Casey Viner and Shane Gaskill.

It is claimed during the pair’s blowup Viner threatened to call 911 and get a SWAT team sent out to bust Gaskill, who dared Viner to go through with it. Gaskill then gave Viner an address he no longer lived at, it is alleged.

Finch had the bad fortune to occupy Gaskill’s old address with his family – and had nothing to do with the CoD WWII bet that cost him his life.

Viner talked Barriss into placing the call to police and stating the address given by Gaskill, it is alleged. While pretending to be Gaskill, Barriss told the 911 dispatcher that he had shot his own father, and was holding his mother and brother hostage, too.

File photo of Police in Seattle, Washington

Trio indicted after police SWAT prank call leads to cops killing bloke

READ MORE

When police surrounded Finch’s home, he didn’t know about the swatting call, and hadn’t done anything wrong – so he went outside to find out why officers were swarming the place. He was shot and killed when he unexpectedly dropped his hands after being told to put them up, according to the cops.

Announcing the guilty plea on Tuesday this week, US attorney Stephen McAllister said the crime could send Barriss to jail for 20 years. Specifically, Barriss, of Los Angeles, California, admitted making a false report resulting in Finch’s death, plus cyberstalking, and conspiracy.

McAllister said: “Without ever stepping foot in Wichita, the defendant created a chaotic situation that quickly turned from dangerous to deadly. His reasons were trivial and his disregard for the safety of other people was staggering.”

As well as ‘fessing up in the Wichita case, Barriss entered guilty pleas to a staggering 46 counts brought by the Middle District of California, over false bomb threats all over the USA, and in the District of Colombia for making false bomb threats against the FBI and the FCC.

Barriss will be sentenced on January 30, 2019, while Viner, 18, of Ohio, and Gaskill, 20, of Kansas, are still awaiting trial after denying any wrongdoing. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/14/call_of_duty_swatting_tyler_barriss/

It’s November 2018, and Microsoft’s super-secure Edge browser can be pwned eight different ways by a web page

Microsoft and Adobe have delivered the November edition of Patch Tuesday with another sizable bundle of security fixes to install as soon as you’re able to.

The trick is to test and deploy the fixes before exploits are developed to leverage the vulnerabilities.

BitLocker bugs and TFTP troubles for Redmond

This month, Microsoft has kicked out fixes for 62 CVE-listed vulnerabilities for both its workstation and server editions of Windows as well as Office, Edge and Internet Explorer.

Among the 62 bugs are eight for the Chakra scripting engine in the Edge browser. Each of the vulnerabilities are remote code execution flaws that, if exploited by a malicious web page, would allow the attacker to run malware, and perform actions on the infiltrated machine with the permission level of the logged-in user. All are listed as ‘critical’ risks.

Also earning the critical label was CVE-2018-8476, a remote code execution flaw in Trivial File Transfer Protocol (TFTP). Jimmy Graham, director of product management at security firm Qualys, says admins who remotely install and manage Windows boxes over a network will want to pay close attention to that fix.

“Microsoft’s Windows Deployment Services (WDS) uses TFTP to support image deployment via PXE booting,” Graham explained.

“The patch for CVE-2018-8476 should be prioritized if WDS is used in your environment.”

Remote code bugs were also patched in the Microsoft Graphics Component (CVE-2018-8553), Dynamics 365 (CVE-2018-8609), and Windows VBScript Engine (CVE-2018-8584).

Admins will also want to be sure they patch the publicly disclosed bugs from CVE-2018-8584 (a publicly disclosed privilege escalation flaw in Windows ALPC), CVE-2018-8566 (encryption bypass in BitLocker), and CVE-2018-8589 (a Win32k elevation of privilege bug already being targeted in the wild).

Elsewhere, Microsoft patched two remote code execution flaws in Word (CVE-2018-8539, CVE-2018-8573), four cross-site scripting flaws in Dynamics 365 (CVE-2018-8605, CVE-2018-8606, CVE-2018-8607, CVE-2018-8608 ) a denial of service bug in Skype for Business (CVE-2018-8546), and two PowerShell bugs that could allow remote code execution (CVE-2018-8256, CVE-2018-8415.)

Adobe posts a trio of updates

Adobe marked Patch Tuesday by releasing fixes for three of its most popular products.

For Flash Player, the update will address CVE-2018-15978, an out-of-bounds read flaw that would potentially allow an attacker to see sensitive data.

For Acrobat and Reader, November’s patch clears up CVE-2018-15978, an information disclosure flaw that would allow attackers to lift NTLM single sign-on password hashes. Proof-of-concept code has been posted for the flaw, but no attacks have been reported in the wild yet.

Finally, for Photoshop CC an update will clear up CVE-2018-15980, an out of bounds read flaw that would potentially allow information disclosure. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/14/patch_tuesday_november/

Call of Duty swatting killer pleads guilty to 47 criminal charges

One of three people charged over the December 2017 “swatting” death of 28-year-old Andrew Finch has entered a guilty plea.

Tyler Barriss was indicted in May, along with Casey Viner and Shane Gaskill, over a prank call to Wichita, Kansas police. As a result, on December 28, the cops shot and killed Finch outside his home.

The cause of the dispute? A couple of $1.50 bets on an online game of Call of Duty World War II, which started an argument between Viner and Gaskill. Viner threatened to swat Gaskill, who dared him to go through with it, but gave an address he no longer lived at.

Finch had the bad fortune to occupy that address with his family – and had nothing to do with the CoD WWII bet that cost him his life.

Viner then talked Barriss into placing the call to police, and as we reported in May, Barriss claimed he had shot his father and was holding his mother and brother hostage.

File photo of Police in Seattle, Washington

Trio indicted after police SWAT prank call leads to cops killing bloke

READ MORE

When police surrounded Finch’s home, he didn’t know about the swatting call, and hadn’t done anything wrong – so he went outside when they surrounded his home. He was shot and killed when he unexpectedly dropped his hands after being told to put them up.

Announcing the guilty plea, US attorney Stephen McAllister said the crime could send Finch to jail for 20 years.

McAllister said: “Without ever stepping foot in Wichita, the defendant created a chaotic situation that quickly turned from dangerous to deadly. “His reasons were trivial and his disregard for the safety of other people was staggering.”

As well as the Wichita case (which involved three of the counts he was charged with), Barriss entered guilty pleas to a staggering 46 counts brought by the Middle District of California, over false bomb threats all over the USA, and in the District of Colombia for making false bomb threats against the FBI and the FCC.

Barriss will be sentenced on January 30, 2018, while Viner and Gaskill are still awaiting trial. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/14/call_of_duty_swatting/

Russia: We did not hack the US Democrats. But if we did, we’re immune from prosecution (lmao)

The Russian government has denied having anything to do with hacking the US Democratic party in 2016, although in a court filing this week stressed that even if it did break into the DNC’s servers, it is immune from prosecution.

And furthermore, the Kremlin, claimed, America “one of the most prolific practitioners of cyberattacks and cyber-intrusions on the planet.” So, nerr!

“The [Foreign Sovereign Immunities Act] FSIA provides that foreign sovereign states enjoy absolute jurisdictional immunity from suit unless a plaintiff can demonstrate that one of the FSIA’s enumerated ‘exceptions’ applies,” argued [PDF] the Russian government this week in a New York court in response to a lawsuit from the DNC.

The DNC claims that it was subject to a “military attack” by Kremlin intelligence, causing Russia to argue back that any act of its military is a sovereign action and so therefore it can be sued for it.

It’s an amazing defense though one the DNC foresaw. It argued in its initial court paperwork [PDF] that “Russia is not entitled to sovereign immunity because the DNC’s claims arise out of Russia’s trespass onto the DNC’s private servers – a tortuous act committed in the United States.

“In addition, Russia committed the trespass in order to steal trade secrets and commit economic espionage, two forms of commercial activity undertaken in and directly affecting the United States.”

Of course this being 2018 and Russia, the Putin administration can’t leave it at that, and takes the opportunity to troll the US government by pointing out that the immunity provision is also heavily relied upon by Uncle Sam and its officials abroad.

“The United States benefits significantly from the sovereign immunity that it enjoys (and US officials enjoy) in foreign courts around the world with respect to the United States’ frequency acts of cyber intrusion and political interference,” Russia’s response reads. “As current and former US officials have acknowledged on many occasion, the United States – acting primarily through the National Security Agency (NSA) with the US Department of Defense – is one of the most prolific practitioners of cyberattacks and cyber-intrusions on the planet.”

Besides the point?

And Vlads’ lads are not done with the trolling yet. Seemingly in response to the DNC lawsuit, which paints the hack as a conspiracy between the Trump campaign, Wikileaks, and the Russian government, their response thumbs its nose at the DNC for losing the election.

“These are State-to-State matters,” it says. “The US Executive and US Congress are the proper actors to address this ‘political question’… Significantly neither the Executive nor the US Congress has taken any steps to involve the Judicial Branch in their response. The US Congress has also resisted naive calls over the past decade to create a ‘cyberattack’ exception to the FISA.”

The Russians are not the only trolls in this lawsuit. For some reason, US citizen David Andrew Christenson has taken it on himself to file numerous letters [PDF] to the court over this case, complaining about the DNC, in particular its decision to champion Hillary Clinton rather than Bernie Sanders as its presidential candidate.

Christenson who hails from – you guessed it – Florida, was informed repeatedly by the judge that he had nothing to do with the case, and should take his issues up elsewhere. But after more than 30 letters and having ignored two explicit orders from the judge to stop, the judge finally cut him off [PDF] and said the court wouldn’t entertain any more of his conspiratorial ramblings.

The hack of the DNC’s mail server became a major headache for Democrats during the hotly contested presidential election in 2016, with confidential emails leaked to Wikileaks and used to undermine and embarrass Clinton and her advisers.

An investigation into the cyber-intrusion, which dates back to 2015, revealed that the Kremlin was behind it, and by October 2016 the US government was formally accusing the Russians.

Conspiracy theories

That was followed in July 2018 by a formal indictment against 12 Russian spies who the US Department of Justice named and said worked for Russia’s GRU military intelligence agency. They were charged with conspiracy, money laundering, and identity theft.

Two months before that indictment, however, the DNC sued the Russian government in New York – and pulled in a number of members of the Trump campaign, including Donald Trump himself, campaign managers Paul Manafort and Roger Stone, Trump’s son-in-law Jared Kushner, as well as Wikileaks, and its founder Julian Assange.

It alleges a conspiracy between the Trump campaign, Wikileaks and the Russian government – something that continues to be investigated by special prosecutor Robert Mueller. Mueller is expected to hand down more indictments in the coming weeks. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/13/russia_immune_dnc_hack/

2018 on Track to Be One of the Worst Ever for Data Breaches

A total of 3,676 breaches involving over 3.6 billion records were reported in the first nine months of this year alone.

It has been another brutal year for organizations, according to a new report summarizing data breach activity in the first nine months of 2018.

On the one hand, the number of reported data breaches this year between Jan. 1 and Sept. 30 was down 8% compared with the same point last year. In addition, the number of exposed records for the first nine months of this year was lower by a substantial 49%. Yet at the same time, the numbers still translated to 3,676 breaches and a staggering 3.6 billion records compromised.

That puts 2018 on track for having the second-most number of reported breaches in a year and the third-highest number of records exposed overall since 2005, according to Risk Based Security, which analyzed data pertaining to breaches gathered from public sources, through automated and proprietary processes, and other means.

Seven of the breaches this year exposed 100 million or more records, and the 10 largest accounted for more than eight in 10 of all records compromised. Among those suffering major data breaches this year were Facebook, Under Armour, Ticketfly, and Hudson’s Bay Company.

That there were fewer data breaches and records compromised in the first nine months of 2018 compared withthe same period last year could be that attackers were more engaged in crypto-currency mining activities in the early part of this year. There were also no catastrophic events like the WannaCry and Petya/NotPetya outbreaks as in 2017, at least through the end of September. But that does not mean the threat has become any less.

“Breaches are not going away; the problem is not getting better,” says Inga Goddijn, executive vice president of Risk Based Security. “There is still money to made by stealing sensitive and confidential data.”

Despite mounting regulatory pressures, this year saw little improvement in the interval between when organizations first discover a breach and when they publicly disclose the event. In 2017, organizations took an average 47 days to publicly disclose an event; this year the number stood at 47.5 days.

For all the investments that organizations are making in breach detection and response, most discover a breach only after being informed of it by an external party. Just 483 — or 13% —of the 3,676 publicly reported data breaches were discovered internally, according to Risk Based Security. In well more than half the reported breaches — 2,171 — the breached entity did not know about the intrusion until being informed by a third party.

“The vast majority of breaches are still uncovered by external sources, such as law enforcement or banks detecting fraudulent activity, then alerting the organization they may have an issue,” Goddijn says. “Until we get better at finding breaches in-house, I’m skeptical we’ll see much improvement [in breach reporting].”

As has been the case for several years, insiders posed the biggest threat to data. Fraud — a term that Risk Based Security uses to describe any sort of malicious insider activity or no-technical methods of illegally accessing data — accounted for nearly 36% of the records compromised.

In fact, some of the most damaging incidents this year resulted from insiders selling access to databases containing sensitive data, Goddijn says. More than 30 of 51 data breaches involving intellectual property in the first nine months of 2018 stemmed from inside the organization. In addition to malicious activity, many organizations suffered data compromises because of employees and others with insider access mishandling assets.

Email addresses, passwords, names, and, addresses were the most commonly exposed data types. But 18% of the breaches exposed Social Security numbers, 15% involved credit card data, and 11% compromised birth dates.

While insiders were responsible for the most number of records compromised, hacking by external parties continued to be the primary reason for security incidents at most organizations.

“Typically, hacking is financially motivated, whether it be to steal data that can later be monetized or leverage system access for some other operation that ultimately generates income for the actor,” Goddijn says. But there were other causes for external hacking as well, including political motivations and curiosity, she adds.

Somewhat surprisingly given current regulatory pressures, about 35% of organizations that suffered a breach this year did not or were not able to disclose the number of records impacted in the incident.

Ironically enough, many of these breaches were less significant than the refusal to disclose details might suggest Goddijn says. More than 48% of all breaches, in fact, exposed between one and 1,000 records. “We’ve become so accustomed to seeing headline-busting breaches — with hundreds of thousands or even millions of records lost — that when the number is ‘undisclosed,’ people have a tendency to assume the worst,” she notes.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/2018-on-track-to-be-one-of-the-worst-ever-for-data-breaches/d/d-id/1333252?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Sharpen Your Malware-Fighting Skills at Black Hat Europe

Don’t miss out on the Black Hat Briefings, Trainings, and Arsenal tools that will equip you with the knowledge and skills you need to deal with today’s top malware.

With weeks to go until Black Hat Europe returns to London December 3, organizers want to ensure you don’t overlook the wide array of opportunities on offer to improve your malware-fighting know-how.

In Silent Break Security’s Dark Side Ops: Malware Dev Training you’ll spend two days learning about the goals, challenges, architecture, and operations of advanced persistent threat (APT) tooling. Participants will dive deep into source code to gain a strong understanding of execution vectors, payload generation, automation, staging, command and control, and exfiltration. In addition, participants will gain hands-on experience with techniques currently used by hackers to bypass NIDS and HIPS systems, layer 7 web proxies, next-gen antivirus, and DLP solutions!

For more hands-on experience check out Advanced Malware Traffic Analysis: Adversarial Thinking, a two-day intensive Training intended to give you the experience and methodology to recognize malicious connections, distinguish normal from malicious behaviors, recognize anomalous patterns, and deal with large amounts of traffic.

Also, the Internet Institute of Japan (IIJ) will share some malware-thwarting techniques in the Deep Impact: Recognizing Unknown Malicious Activities from Zero Knowledge Briefing. In just under an hour this Briefing will show you how to detect malicious activities via techniques like pattern-matching, blacklists, behavioral analysis, and event correlation when your resources are limited and your attackers are unknown. You’ll see how to detect unknown malicious activities from typical logs of devices which are not dedicated for attack detection such as proxies and firewalls .

Red Teaming in the EDR Age will demonstrate how well-meaning Red Team pentesters can effectively thwart sophisticated Endpoint Detection and Response (EDR) solutions adopted by modern enterprises. These EDR solutions can be extremely effective at detecting bad stuff quickly, so this Briefing will also show you how to leverage the inherent challenges faced by EDR vendors to remain hidden as well as how to misdirect the teams of hunters out to get you. Example techniques include new ways of hiding in-memory, attacking least-frequency analysis, and how to keep hunters guessing. Finally, if you absolutely can’t avoid being caught, this Briefing will suggest a whole range of deception techniques specifically targeted at flooding and crippling EDRs to overload hunters with alerts.

The Black Hat Europe Arsenal demo of SNDBOX: The Artificial Intelligence Malware Research Platform, which purports to be the world’s first Artificial Intelligence (AI) malware research platform designed to scale up research time is another must-attend Black Hat session. Developed by researchers for researchers, SNDBOX utilizes multiple AI detection vectors which work alongside a “Big Data” malware similarity engine to reduce false positive classification errors. The benefit is that, with full access to SNDBOX data, all levels of your team can leverage information necessary for complete malware remediation and new research possibilities, while sharing insights and public samples through its community platform.

If you’re more interested in studying offensive malware, consider stopping by the CoffeeShot: Memory Injection to Avoid Detection Arsenal demo. CoffeeShot is an evasion framework designed for creating Java-based malware which bypasses most of the anti-virus vendors.  If you’re looking to test the effectiveness of security measures against Java malware this demo is a big deal since Java malware like “Jrat” and “Adwind” are used by malicious adversaries who write malware in Java to be evasive and avoid security products – including those that use advanced features like machine learning.

Black Hat Europe returns to The Excel in London December 3-6, 2018. For more information on what’s happening at the event and how to register, check out the Black Hat website.

Article source: https://www.darkreading.com/sharpen-your-malware-fighting-skills-at-black-hat-europe/d/d-id/1333258?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Google Traffic Temporarily Rerouted via Russia, China

The incident, which Google reports is now resolved, could be the result of either technical mistakes or malicious activity.

Google users experienced connectivity issues yesterday when online traffic destined for Google services was rerouted through networks in Russia, China, and Nigeria. While the incident has since been resolved, Google has launched an investigation to determine its cause.

On Nov. 12 between 1PM-2:23PM PST, analysts at Internet research company ThousandEyes had problems connecting with G Suite. Closer inspection revealed everyone at ThousandEyes’ office was having the same issue, which also extended to Google Search and Google Analytics.

Traffic intended for Google, it seemed, was getting dropped at China Telecom. Several ThousandEyes vantage points around the world showed similarly strange traffic patterns, all culminating at China Telecom, writes Ameet Naik, technical marketing manager, in a blog post.

In addition to China Telecom, researchers noticed traffic being rerouted to TransTelecom, a Russian network provider, and MainOne, a small ISP based in Nigeria. Most of the traffic was being directed to China, ThousandEyes reports. Its surveillance shows the origin of this leak was the BGP peering relationship between MainOne and China Telecom, says Naik.

“This incident at a minimum caused a massive denial of service to G Suite and Google Search,” Naik explains. “However, this also put valuable Google traffic in the hands of ISPs in countries with a long history of Internet surveillance.”

Google addressed the problem on its Cloud Stats Dash and reported services were not compromised in the incident. It has not found evidence this attack was malicious – and, as the Wall Street Journal points out, this could be the result of a cyberattack or an error in system configuration.

Naik says overall, this problem “further underscores one of the fundamental weaknesses in the fabric of the Internet.” BGP was designed to rely on the mutual trust between ISPs and universities to exchange information, and it hasn’t been updated to reflect the commercial and geopolitical relationships that exist between nations and service providers on today’s Internet.

He advises companies to monitor their BGP routes so they can quickly detect issues like these and minimize the effect on their business. BGP-related incidents have occurred recently, he adds, pointing to the April 2018 cryptocurrency heist involving the hijack of a DNS provider.

Related Content:

 

 

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/google-traffic-temporarily-rerouted-via-russia-china/d/d-id/1333257?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Empathy: The Next Killer App for Cybersecurity?

The toughest security problems involve people not technology. Here’s how to motivate your frontline employees all the way from the service desk to the corner office.

Empathy is not often associated with cybersecurity. Former Facebook chief security officer Alex Stamos made reference to this idea during his 2017 Blackhat Conference keynote, noting that “we have a real inability to put ourselves in the shoes of the people we are trying to protect,” and encouraging security professionals to “have empathy for the people that use the technologies we build.”

Unfortunately, as Stamos astutely noted, both security and software professionals tend to approach problem solving with an eye toward problems that are glamorous, complex, or sexy rather than ones that are most common or affect the largest number of users.

In reality, those with the most direct exposure to serious cybersecurity challenges are also the least prepared to handle them. Think of the frontline employees who are bombarded with phishing attacks, software updates, and deadlines around the work they’re trying to accomplish. Or consider organizational executive leadership and boards, who often struggle to understand the mechanics and potential impact of today’s cyber-risks.

Cybersecurity practitioners should heed Stamos’ advice and work hard to empathize with “the people that use the technologies we build.” Technology, ultimately, should serve those who use it and empower them to achieve more than they otherwise could. Empathic approaches to technology, people, and organizational processes are critical in building operations that are both secure and sustainable. Below are three specific examples where applying empathy can enhance security.

Third-Party Risk
In recent years, third-party risk has become a pressing concern. Whether it is the torrid tale of Target’s HVAC vendor or the NY Department of Financial Services Cybersecurity Requirements, third-party risk is under the microscope like never before. Empathy goes a long way toward giving security teams a deeper understanding of third-party risk because the risk hinges on both the security posture of the third party and the relationship with the external firm and service provided. It is important for cyber professionals to remember that every third-party engagement is chosen for a business reason, which must also be accounted for in the overall risk analysis.

For example, beyond the standard approach of asking what organizational data the third-party has, we must understand how critical these resources are to business operations. Does your organization have a plan to replace their functionality on short notice? What other elements of the relationship are at play (such as strategic partnerships, regulatory drivers, etc.)?

An approach that is exclusively technology-focused will almost certainly miss important elements that must be accounted for. Empathy helps round out the risk assessment and allow a more holistic risk-based decision to be made.

Phishing and Social Engineering Attacks
Business email compromise —  the term for fraudulent emails designed to get corporate financial custodians to send money to bad actors under the guise of helping the CEO —  is fundamentally an empathy issue. Attackers are leveraging psychological and organizational weaknesses to the tune of about $12.5 billion in profit. Adding empathy helps solve this security challenge in two specific ways involving policy and processes:

An open-door policy from executive leadership encourages employees to approach executives directly any time something doesn’t feel right, or they want to check on the legitimacy of a request. This policy has the added benefit of generating interaction between leaders and engaged and aware employees.

A business process requiring confirmation with the CFO either in-person or via direct-dialed voice for any transaction over a certain threshold should also be encouraged. Instead of trying to respond as fast as possible for fear of looking inattentive, this practice would motivate employees  to double-check such a request in a way that is difficult to spoof.

Penetration Testing
Penetration testing stands out as an example where technology solutions can be immensely enhanced by empathy. There are many software tools and platforms that perform automated scans, one-click exploits or other similar functionality. Indeed, utilizing a pre-configured penetration testing tool like Burp or Nessus is table stakes in 2018, and most organizations should already be performing this level of self-analysis.

A human-centered approach to this problem looks more like BugCrowd or HackerOne. According to a recent report from HackerOne, the humans powering their platform discovered and reported over 72,000 vulnerabilities (as of May 2018), with more than 27,000 of those discovered and resolved within the last year alone. While there’s no doubt that these hackers are using technology tools to help them find vulnerabilities, it is the human element that creates effective penetration testing practices at scale.

Ultimately, the next “killer app” for cybersecurity won’t be a matter of doing more, faster. Instead, we must empower humans to make better decisions — including those at the front desk all the way up to those in the corner office. The most effective thing we can do as security professionals is double down on the human element and develop empathetic solutions to these fundamentally human problems.

Related Content:

 

Black Hat Europe returns to London Dec. 3-6, 2018, with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

Shay Colson, CISSP, senior manager, CyberClarity360, joined Duff Phelps from the US Department of the Treasury to lead the assessment team for CyberClarity360. He has over a decade of experience in cybersecurity and information assurance, with a focus on designing and … View Full Bio

Article source: https://www.darkreading.com/risk/empathy-the-next-killer-app-for-cybersecurity-/a/d-id/1333248?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Getting to Know Magecart: An Inside Look at 7 Groups

A new report spills the details on Magecart, the criminal groups driving it, and ongoing attacks targeting low- and high-profile victims.

If you’re in cybersecurity, you’ve likely heard of Magecart, the threat operation that’s quickly gaining notoriety as it ramps up financial data theft across the Internet.

Magecart is an umbrella term for at least seven cybercriminal groups that have been installing digital credit card skims onto e-commerce websites for years. Over the past few months, the operation has gone from relatively unknown to nationally recognized as its victims have expanded from consumers to global brands including British Airways, Ticketmaster, and Newegg.

Researchers from RiskIQ and Flashpoint teamed up to build a timeline of Magecart’s evolution and detail the threat groups and commercial infrastructure driving its growth. Their report, “Inside Magecart: Profiling the Groups Behind the Pivotal Credit Card Breaches and the Criminal Underworld that Harbors Them,” covers past and ongoing Magecart attacks.

RiskIQ threat researcher Yonathan Klijnsma says they’ve been keeping an eye on Magecart since 2015, when the threat grew out of a single group’s activities and began putting skimmers on vendor websites. Magecart flew under the radar, infiltrating more than 800 e-commerce sites with card skimmers, until it breached Ticketmaster UK with a supply chain attack in July 2018. Shortly after, it was linked to the British Airways hack that affected 380,000 customers.

These attacks on large companies put Magecart in global headlines and could have broader implications among the criminal community as they “lower barriers of entry and raise excitement for other criminal groups,” explains Vitali Kremez, director of research at Flashpoint. He calls these high-profile breaches “pivotal” and “fuel for the underground economy.”

The researchers have tracked each criminal group that makes up Magecart. While groups in this report are well-defined, many more groups and individuals add to the web-skimming threat.

An Introduction to Magecart’s Groups
Group 1 was first spotted in 2015 and so far has more than 2,500 victims. It cast a wide net with its skimmer, likely using automated tools to compromise websites and upload skimmer code. The original skimmer was made up of JavaScript embedded into e-commerce pages. When someone entered payment card data into a form, the skimmer copied it and sent it to a drop server.

In late 2016, Group 1 began to mimic the activities of Magecart Group 2; now, researchers have combined them into a single entity. Their victims include several thousand stores, the National Republican Senate Committee, and Everlast.

Group 3 has been on researchers’ radar since 2016 and has compromised more than 800 victims. Like some of the other groups, it aims for high attack volume and to snag as many cards as possible. However, it steers clear of high-end web retailers.

Group 3’s skimmer takes a different approach: Instead of checking the URL to see if the skimmer is running on a checkout page, attackers instead check if any forms on the page hold payment data. If they do, the skimmer steals that information. Its goal is to ensure it has the names and addresses of customers and exfiltrate all of it.

Group 4 is an advanced group that “is extremely careful” with skimmer placement, researchers report. It’s focused on high volumes of compromise with the goal of getting as many cards as possible without specifically targeting anyone. Group 4 tries to blend in with normal Web traffic and registers domains by copying ad providers, victim’s domains, and analytics providers.

(Image: Makistock - stock.adobe.com)

(Image: Makistock – stock.adobe.com)

“It’s a different approach to setting up the infrastructure, setting up the skimming,” says Klijnsma of Group 4. Researchers believe this group stems from another criminal operation involved with malware distribution and hijacking online banking with web injects.

Group 5, which was implicated in the Ticketmaster breach, primarily targets third-party suppliers to maximize its reach. It was first seen in 2016 and so far has 12+ victims. The web supply chain is unique, researchers say, because any service that provides ads, content, analytics, or other functionality can be targeted — which makes it appealing to Group 5. With one compromise, the group can hit thousands of sites without targeting individual merchants.

“Something not a lot of companies are realizing is there’s a supply chain to websites,” Klijnsma points out. “Whenever you have a third party executing script on your website, that’s a risk.”

Related Content:

 

Black Hat Europe returns to London Dec. 3-6, 2018, with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/risk/getting-to-know-magecart-an-inside-look-at-7-groups/d/d-id/1333260?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Microsoft Patch Tuesday Recap: 12 Critical Bugs Fixed

Eight of the 12 critical vulnerabilities addressed this month affect the Chakra Scripting Engine in Microsoft Edge.

Microsoft today released patches for 63 vulnerabilities as part of its November Patch Tuesday update. Twelve of the bugs were deemed Critical, two were publicly known at the time of release, and one is reportedly under active attack.

The bug being exploited is CVE-2018-8589, a Windows Win32k elevation of privilege vulnerability. It was reported by researchers as Kaspersky Labs, a sign attackers are using it in malware, notes Dustin Childs of Trend Micro’s Zero-Day Initiative. Malware leverages kernel elevation bugs to escalate to admin mode, which gives them full control of a target system.

Two publicly known vulnerabilities are CVE-2018-8584, a Windows ALPC elevation of privilege vulnerability, and CVE-2018-8566, a BitLocker security feature bypass vulnerability. The former affects Windows 10, Server 2016, and Server 2019, says Tenable CTO Glen Pendley, and it could let non-admins access and delete files on systems normally limited to adminstrators.

“This flaw is serious, as an attacker could leverage it to perform a number of functions, including DLL [dynamically link library] hijacking,” Pendley says. “In this attack scenario, a cybercriminal can delete and input their own DLL that contains malicious code.” He advises security teams to apply the patch immediately.

Nine of the 12 Critical bugs are remote code execution (RCE) vulnerabilities in the Chakra scripting engine in Microsoft Edge. All RCE bugs exist in the way the engine handles objects in memory. The additional three Critical bugs exist in the Windows Deployment Services TFTP Server, Microsoft Graphics Components, and Windows VBScript Engine.

Because Microsoft Edge is the default Web browser in Windows 10, Pendley recommends companies that rely on Edge to apply patches in a timely manner.

Read more details here.

 

 

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/risk/microsoft-patch-tuesday-recap-12-critical-bugs-fixed/d/d-id/1333263?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple