STE WILLIAMS

ICO poised to fine Leave campaign and Arron Banks’ insurance biz £135,000

The Information Commissioner’s Office plans to slap fines totalling £135,000 on Leave.EU and Brexiteer Arron Banks’ insurance biz Eldon for “serious” breaches of direct marketing laws.

magnifying

Brit privacy watchdog reports on political data harvests: We’ve read the lot so you don’t have to

READ MORE

According to the ICO, which has today published an update to its long-running political data investigation, both Leave.EU and Eldon Insurance’s parent firm GoSkippy played fast and loose with customer and subscriber email databases.

The news comes as Banks is facing a separate investigation by the National Crime Agency, after the Electoral Commission said there were “reasonable grounds” to believe that Banks was not the “true source” of the £8m funding given to Leave.EU.

In its latest report, the ICO noted that Leave.EU and Eldon share three directors, with a lot of crossover between employees – and evidence that some Eldon customers’ data was accessed by Leave.EU staffers.

Indeed, in September 2015, a Leave.EU newsletter was sent to more than 319,000 email addresses on the Eldon database. Eldon claimed this was due to an error in the email distribution system and that it had been reported, but the ICO said it had no record of any such report and said it plans to fine Leave.EU £15,000 for the breach.

Meanwhile, the UK’s data watchdog said it had found that more than a million emails promoting GoSkippy were sent to Leave.EU subscribers – who will have signed up to support the Brexit campaign – without their consent.

In August 2016, almost 50,000 Leave.EU supporters were sent an email with a GoSkippy sponsorship deal, while 1,069,852 emails were sent between February and July 2017 with GoSkippy banners that offered a discount for Leave.EU supporters.

Both firms have been told they are facing £60,000 fines for what were described as “serious breaches” of the law governing direct electronic marketing, under Privacy and Electronic Communications Regulations (PECR).

However, the figures released by the ICO today represent not fines, but notices of intent to fine; this mean the organisations have a chance to issue representations, which could lead to the fines being clipped.

The ICO came in for criticism for publicising a notice of intent to fine in the summer, when it released the interim report on political data manipulation and announced plans to whack a £500,000 fine on Facebook. In the end, Facebook was indeed served with the full amount.

Elsewhere in the report, the ICO said it investigated allegations that Leave.EU had been provided with data analytics services with Cambridge Analytica – the firm at the heart of the data-harvesting scandal that broke in April.

It found that there had only been preliminary discussions between the pair, with the relationship stalling after Leave.EU wasn’t designated the official Leave campaign.

Leave.EU did consider creating a new organisation, called Big Data Dolphins, with the aim of collecting and analysing masses of data for political purposes – possibly with the University of Mississippi – but the ICO said there was no evidence the firm actually functioned.

The watchdog said it was still investigating the Remain campaign and how it handled personal data, including its use of the electoral roll, but didn’t hand out any fines.

However, it is probing reports that the Liberal Democrats had sold the personal data of its party members to Britain Stronger in Europe for £10,000.

The ICO reported the Lib Dems as saying it had worked with a third party group, which took subsets of the electoral register – which the party is entitled to access – and then “carried out a simple enhancement service”, which might mean adding available phone numbers.

“Both the Liberal Democrats and Open Britain denied that party members’ personal data had been sold. Instead, both confirmed that the In Campaign bought Electoral Register information from the Liberal Democrats,” the ICO said.

The watchdog said it was continuing to investigate the collection and sharing of personal data, and at “possibly inadequate third party consents and the fair processing statements” used to collect data.

As for Cambridge Analytica and its parent company, SCL Group, the ICO said that if they weren’t in administration, it would have issued a “substantial fine for very serious breaches” of data protection laws.

The information commissioner Elizabeth Denham is giving evidence to the Digital, Culture, Media and Sport Committee this morning.

Commissioner Elizabeth Denham said in the initial part of the hearing there was a failure to keep the data held by the two firms separate, and that as well as the fines, the ICO was launching an audit to “look deeply into the policies and disregard to the separation of data”. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/06/ico_poised_to_fine_leave_campaign_and_arron_banks_insurance_biz_135000/

Black Hat Europe London: Learn How to Unearth Critical Vulnerabilities

Black Hat’s lineup of Arsenal tools, Briefings, and in-depth Trainings will equip you with the skills you need to protect today’s modern devices and operating systems.

Black Hat Europe returns to London next month, bringing with it a smorgasbord of opportunities for infosec experts to hone their skills and master new ones.

Security researchers continue to unearth important vulnerabilities in modern devices and operating systems, and Black Hat Europe’s lineup of Arsenal tools, Briefings, and in-depth Trainings will equip you with the sought-after skills necessary to deal with those threats.

In Coalfire’s Adaptive Penetration Testing Training, you’ll gain practical experience and a solid framework for conducting in-depth security assessments. The bulk of this course is spent in a fully operational lab environment, overcoming real-world obstacles faced in today’s enterprise networks. Trainers cover the tactics, techniques and procedures (TTPs) successful penetration testers use to provide comprehensive and efficient security assessments in a variety of enterprise environments. Methods presented are based on TTPs refined by penetration testers’ operational experience.

Supercharge your hacking skills with Advanced Infrastructure Hacking – 2019 Edition (2 Day), a fast-paced version of the original four-day class, cut down to two days. To fit the entire training material into two days, some of the exercises have been replaced by demos, and students receive a free month lab access to practice each exercise. Whether you are penetration testing, red teaming or trying to get a better understanding of managing vulnerabilities in your environment, it is critical that you understand these  advanced hacking techniques. This course covers a wide variety of neat, new and ridiculous techniques to compromise modern operating systems and networking devices!

Dive deep into the ins and outs of malware traffic in Advanced Malware Traffic Analysis: Adversarial Thinking. This intensive hands-on training will give the experience and knowledge of understanding malware behaviors on the network. You’ll get the experience and methodology to recognize malicious connections, how to distinguish normal from malicious behaviors, how to recognize anomalous patterns, and how to deal with large amounts of traffic.

Black Hat Europe’s many Briefings will equip you with cutting-edge techniques and know-how that can help you perform better. For example, in a Briefing on Eternal War in XNU Kernel Objects Alibaba experts will perform a systematic assessment of recently proposed jailbreak mitigation strategies by Apple that demonstrates how  most of these defenses can be bypassed through corrupting unsafe kernel objects.

Under the SEA – A Look at the Syrian Electronic Army’s Mobile Tooling will highlight the most recent expansion of the tools of the Syrian Electronic Army (SEA), which are now known to include an entire mobile surveillanceware family (SilverHawk). This is the first time a family of mobile surveillanceware has been directly attributed to the SEA with high certainty, highlighting a new stage in the group’s technical evolution. To date, SilverHawk has been identified in over 30 trojanized versions of many well-known apps, including Telegram, WhatsApp, Microsoft Word, YouTube, and the Guardian Project’s Chat Secure app.

Of course, mobile applications are critical when it comes to vulnerabilities in a production environment. The Black Hat Europe Arsenal demo of Mafia: Mobile Security Automation Framework for Intelligent Auditing will show how you can automate manual security testing and leverage developers with a tool that helps them identify bugs well in advance. The goal of MAFIA is to perform end-to-end security testing for a given mobile app, and create a self-serve tool for developers and security engineers.

If you’re interested in Android malware, Uitkyk: Identifying Malware via Runtime Memory Analysis purports to be the first Android framework that allows for its implementers to identify Android malware according to the instantiated objects on the heap for a particular process. Uitkyk does not require the APK of the application to be scanned to be present to identify malicious behavior, but instead makes use of runtime memory analysis to detect behavior which normally cannot be identified by static analysis of Android applications.

Plus, the Arsenal demo of APKiD: “PEiD” for Android Applications will reveal how APKiD can (like PEiD) give information on how an APK was built by fingerprinting compilers, packers, obfuscators, and protectors. The main idea behind the tool is to help provide context on how the APK was potentially built or changed after it was built. This is useful context for attributing authorship and finding patterns!

Black Hat Europe returns to The Excel in London December 3-6, 2018. For more information on what’s happening at the event and how to register, check out the Black Hat website.

Article source: https://www.darkreading.com/black-hat-europe-london-learn-how-to-unearth-critical-vulnerabilities/d/d-id/1333200?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Hidden Costs of IoT Vulnerabilities

IoT devices have become part of our work and personal lives. Unfortunately, building security into these devices was largely an afterthought.

Another day, another hack. Whether it’s a baby monitor used to spy on mother and child, or an FBI warning to reset home wireless routers due to Russian intrusion, the question continues to be: What’s next?  

Internet of Things (IoT) devices are part of both our work and personal lives. Unfortunately, building security into these devices was largely an afterthought — the ramifications of which we are now seeing on a near-daily basis. However, let’s look beyond the headlines at the hidden costs of IoT security vulnerabilities. These fall into five categories: device security, intellectual property (IP) protection, brand protection, operational cost containment, and user experience.

Device Security
Once hacked, some devices can do a disproportionate amount of physical damage. It all depends on the degree of criticality to the nation-state, community, or individual.  

The agriculture industry, for example, is as valuable to a country as any other strategic asset, such as utilities, finance, or communications. Many big farms today are automated via field sensors and autonomous vehicles. Let’s imagine that someone hacks the sensors to erroneously indicate that the corn is ready to be cut, even though it’s three months too early. Or that a hack signals an autonomous tractor to spread too much fertilizer, burning and causing the loss of an entire crop. This potentially catastrophic hack, as well as the corresponding financial losses or risk to the nation-state and its citizens, seem endless.

It is highly recommended that you closely examine the security of your IoT devices via the lens of worst-case scenarios. Ensuring the integrity of the data coming from your remote sensors is especially important because this data drives automated decisions with long-term implications.  

IP Protection
It’s astounding how many organizations will spend millions of dollars on RD and then put that valuable intellectual property on an insecure IoT device. In this case, a hack could mean the end of your business.

Now, let’s presume that you are investing heavily in building sophisticated algorithms to enable machine learning, artificial intelligence, or facial recognition. As you look to deploy these proprietary algorithms for use in an IoT device, you are ultimately left with two choices: 1) Protect the algorithm in the cloud, forcing the IoT device to run back-and-forth to run the process and adversely affecting the customer experience, or 2) install the algorithm into the OS stack on the IoT device and risk a hack that steals your algorithm — essentially making you toss your entire RD investment into the wastebasket.  

Brand Protection
Apathy and inertia are creating a sense of “hack numbness,” though the consequence of turning a blind eye depends on where you sit.  

Let’s say you make devices that help protect or enhance the life of children, with cameras or microphones that are always on and always watching. Consider a hack on these devices, and the misuse of the information they have access to, now being consumed by unsavory characters.  

This is a brand killer. No matter how noble your IoT device and its application, if you cannot protect children, the market will make sure your future is cut short.  

Consequently, security can’t be ignored because you became numb to attacks. This is especially true if you’re in a business that requires your IoT devices to gather sensitive information. Couple this with an emotionally invested customer base, such as users of child-monitoring devices, and a hack will mean the end of your business.

Operational Cost Containment
Satellite time is expensive. Within the broadest construct of the many new IoT devices, some will have a component that relies on satellites for data communication. It does not need to be said (but I’ll say it anyway) that satellite time is a very expensive path for data backhaul.   

Imagine a hack where a botnet starts a distributed denial-of-service attack on a music-streaming server, which then causes the IoT device to start rapidly and overwhelmingly pinging the music streaming service. As the IoT device is battery powered and using satellite for its backhaul, every ping now statistically shorts the life of the IoT device.  

This scenario serves as a double whammy of cost containment. If you’re leveraging satellites in your IoT strategy, you must examine where potential vulnerabilities are because they could affect your overall costs of operation and maintenance.

User Experience
As the saying goes, everyone has been hacked, but there are some who don’t know it yet. While there may be no disruption of service at the time of a hack, what happens when there is some type of glitch?  

Let’s imagine that you get up one morning and ask Alexa to open the blinds, but they don’t open. Now you have to check if there’s Internet service into the house, and then confirm that the Wi-Fi network is broadcasting and that Alexa is enabled properly, and, finally, you have to ensure that the app for “my blinds” is connected and working. Considering how much time this could take, it would be quicker to get out of bed and just open the blinds manually.  

Consequently, adding a path to ensure that the original code base is not corrupted through attestation, we can minimize the impact on the user with a highly secure device update, but the hidden cost is the impact on their time.  

Conclusion
The world is catching on to the idea that IoT device security is of paramount importance. Frankly, if end users were affected in a meaningful way (say, something involving their TVs) through one significant hack, the demand for security would become “top of mind.” The question is how many of these hidden costs will affect organizations while we work toward a more secure ecosystem.

In my opinion, embedding security in the IoT ecosystem can’t come soon enough.

Related Content:

 

Black Hat Europe returns to London Dec. 3-6, 2018, with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

Carl Nerup’s experience is a powerful mix of proven marketing and sales leadership and strategic execution. He provides advisory services to numerous companies in the high-technology and telecommunications industries as well as nonprofit organizations and graduate … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/hidden-costs-of-iot-vulnerabilities/a/d-id/1333175?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Android fans get fat November security patch bundle – if the networks or mobe makers are kind enough to let ’em have it

Google today pushed out the November edition of its monthly Android security updates, giving carriers and device makers a fresh set of patches to install. Fingers cross the patches are rolled out to you ASAP.

The November bulletin contains fixes for three remote code execution flaws as well as a number of information disclosure and elevation of privilege vulnerabilities in various core components of Android.

The three RCEs, two rated “critical” risks (CVE-2018-9527, CVE-2018-9531) and one rated “high” (CVE-2018-9521), were all found within the Android media framework. If exploited by, say, a booby-trapped video or received multimedia message, malicious code within the material could be executed with sufficient privileges to spy on the phone’s owner and cause other mischief. Two elevation of privilege bugs (CVE-2018-9536, CVE-2018-9537) in the media framework were also classified as critical security risks.

The Android system component was the subject of six CVE bug entries, each for information disclosure flaws that, if successfully exploited, would give a remote attacker the ability to view user data that would normally only be visible to local apps.

Perhaps the most impressive part of the patch was the section outlining the 18 different CVE-listed security vulnerabilities that were reported in the Libxaac media library. In fact, Google said that it would be essentially booting Libxaac from Android going forward, changing its status to “experimental” and leaving it out of any future production builds of Android.

Quick fix - worker running while carrying a wrench

Apple emits its much-anticipated updates to Mac, AppleTV, and iOS

READ MORE

Beyond the basic Google patch level (2018-11-01) release, that fixes bugs in the core components of Android, the bundle also address another 17 CVE-listed vulnerabilities in various Qualcomm components used in Android phones.

The details of those vulnerabilities was not listed, as Qualcomm prefers to describe the flaws in its own security documents. Google does, however, note that three of the bugs (CVE-2017-18317, CVE-2018-5912, CVE-2018-11264) have been classified as “critical” security risks.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners can, to put it mildly, vary in their ability to green light and release the patches in a timely fashion – one Reg staffer has a year-old device that hasn’t seen a proper security update since August of 2017 despite it running Android 7.0.

Google has the ability to apply some security fixes to handhelds directly, via the Google Play Store application, bypassing the manufacturers and telcos. However, low-level patches require approval from said device makers and carriers. Supported Google-branded devices should at least get all their necessary updates immediately.

There are also the usual defense mechanisms within Android, such as ASLR and the Google Play Store malware scanners, that will try to defeat any exploits or malicious apps targets these vulnerabilities, while you wait for them to be patched.

Bonus: Apple graciously decides to stop bricking Watches

Apple, a phone and watch seller known to dabble in personal computers every couple years, has kicked out yet another update to its watchOS.

The 5.1.1 update will address one particular issue in particular: the nasty tendency that last week’s 5.0.1 release had to brick some watches upon installation. Apple also said that the update will address problems with the Walkie-Talkie app and a bug in the Activity awards software. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/06/android_november_patches/

Android gets security overhaul with November patch bundle – if your mobe maker is kind enough to let you have it

Google today pushed out the November edition of its monthly Android security updates, giving carriers and device makers a fresh set of patches to install. Fingers cross the patches are rolled out to you ASAP.

The November bulletin contains fixes for three remote code execution flaws as well as a number of information disclosure and elevation of privilege vulnerabilities in various core components of Android.

The three RCEs, two rated “critical” risks (CVE-2018-9527, CVE-2018-9531) and one rated “high” (CVE-2018-9521), were all found within the Android media framework. If exploited by, say, a booby-trapped video or received multimedia message, malicious code within the material could be executed with sufficient privileges to spy on the phone’s owner and cause other mischief. Two elevation of privilege bugs (CVE-2018-9536, CVE-2018-9537) in the media framework were also classified as critical security risks.

The Android system component was the subject of six CVE bug entries, each for information disclosure flaws that, if successfully exploited, would give a remote attacker the ability to view user data that would normally only be visible to local apps.

Perhaps the most impressive part of the patch was the section outlining the 18 different CVE-listed security vulnerabilities that were reported in the Libxaac media library. In fact, Google said that it would be essentially booting Libxaac from Android going forward, changing its status to “experimental” and leaving it out of any future production builds of Android.

Quick fix - worker running while carrying a wrench

Apple emits its much-anticipated updates to Mac, AppleTV, and iOS

READ MORE

Beyond the basic Google patch level (2018-11-01) release, that fixes bugs in the core components of Android, the bundle also address another 17 CVE-listed vulnerabilities in various Qualcomm components used in Android phones.

The details of those vulnerabilities was not listed, as Qualcomm prefers to describe the flaws in its own security documents. Google does, however, note that three of the bugs (CVE-2017-18317, CVE-2018-5912, CVE-2018-11264) have been classified as “critical” security risks.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners can, to put it mildly, vary in their ability to green light and release the patches in a timely fashion – one Reg staffer has a year-old device that hasn’t seen a proper security update since August of 2017 despite it running Android 7.0.

Google has the ability to apply some security fixes to handhelds directly, via the Google Play Store application, bypassing the manufacturers and telcos. However, low-level patches require approval from said device makers and carriers. Supported Google-branded devices should at least get all their necessary updates immediately.

Bonus: Apple graciously decides to stop bricking Watches

Apple, a phone and watch seller known to dabble in personal computers every couple years, has kicked out yet another update to its watchOS.

The 5.1.1 update will address one particular issue in particular: the nasty tendency that last week’s 5.0.1 release had to brick some watches upon installation. Apple also said that the update will address problems with the Walkie-Talkie app and a bug in the Activity awards software. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/06/android_november_patches/

‘Trump’ Tops Election-Spam Subject Lines

Fake email messages – aka spam – contain the president’s name in 2,811% of median message sampling.

When it comes to spam election email, President Trump is winning by a landslide: His last name appears in the most phony email messages using the midterm elections as a lure.

Proofpoint, which has been searching and studying spam subject lines for political names and topics since Sept. 27, found that the term “Trump” was, by far, the most used name in spam subject lines. When searching for political party-related terms, “Trump” was nearly five times more prevelant than the second-most used term, “Democrat,” and 10% more often than all search terms combined.

While Trump trumped all terms, “Cruz” and “Pelosi” were the most-used subject line terms for congressional names in spam. 

Read the full report here

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/trump-tops-election-spam-subject-lines/d/d-id/1333205?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Solid state of fear: Euro boffins bust open SSD, Bitlocker encryption (it’s really, really dumb)

Fundamental flaws in the encryption system used by popular solid-state drives (SSDs) can be exploited by miscreants to easily decrypt data, once they’ve got their hands on the equipment.

A paper [PDF] drawn up by researchers Carlo Meijer and Bernard van Gastel at Radboud University in the Netherlands, and made public today, describes these critical weaknesses. The bottom line is: the drives require a password to encrypt and decrypt their contents, however this password can be bypassed, allowing crooks and snoops to access ciphered data.

Basically, the cryptographic keys used to encrypt and decrypt the data are not derived from the owner’s password, meaning, you can seize a drive and, via a debug port, reprogram it to accept any password. At that point, the SSD will use its stored keys to cipher and decipher its contents. Yes, it’s that dumb.

The egghead duo tested three Crucial and four Samsung models of SSDs, and found them more or less vulnerable to the aforementioned attack. All of them tried, and failed, to securely implement the TCG Opal standard of encryption.

“The analysis uncovers a pattern of critical issues across vendors,” according to the researchers. “For multiple models, it is possible to bypass the encryption entirely, allowing for a complete recovery of the data without any knowledge of passwords or keys.”

Hammer and Nails

Rowhammer RAM attack adapted to hit flash storage

READ MORE

In particular, the researchers said, the SSDs fail to link the owner’s password to the actual data encryption key (DEK), both of which are stored in the drive. The SSD’s builtin processor and firmware are free to use the DEK whenever they like, but only choose to do so when the correct password is supplied. If the firmware is reprogrammed or manipulated by someone with physical access to the device’s debug ports, it can be made to skip the password stuff, and go straight to using the DEK.

Really, the DEK should in some way be derived from the owner’s passphrase. No passphrase, no complete key. In reality, the SSDs cheat. What’s more, many drives use a single DEK for the entire flash disk, even though they offer to secure different sections with different passwords.

In practice, the Radboud duo say they were able to decrypt the data on a number of SSDs simply by connecting to the drive’s debug interface on its circuit board, and modify the password-checking routine in the firmware to accept any passphrase before accessing the DEK to encrypt or decrypt the device.

In other cases, the researchers could retrieve the keys by modifying the drive’s firmware, or by exploiting a code injection vulnerability that would also allow an attacker to modify the password routine – both require physical access to the drive.

Results of SSD decryption tests

Results of tests on Crucial and Samsung SSD models

One possible way to secure these devices, the boffins stated in their paper, is to ensure the secrets needed to decrypt a drive are stored off the equipment itself. That can be achieved by using full-disk encryption software that runs on the host computer, and encrypts and decrypts data before it enters and after it leaves the drive using a key derived from a passphrase supplied by the user.

“The results presented in this paper show that one should not rely solely on hardware encryption as offered by SSDs for confidentiality,” the paper explained. “We recommend users that depend on hardware encryption implemented in SSDs to employ also a software full-disk encryption solution, preferably an open-source and audited one.”

Unfortunately, the pair also note that some popular data encryption systems, including the BitLocker tool Microsoft uses in Windows 10, do not use software encryption for SSDs and rely on the drive’s vulnerable hardware encryption.

Cryptography guru Matt Green pulled no punches today…

In those cases, Meijer and van Gastel recommend users and admins look to instead use something like VeraCrypt.

“In particular, VeraCrypt allows for in-place encryption while the operating system is running, and can coexist with hardware encryption,” they said. “Furthermore, BitLocker users can change their preference to enforce software encryption even if hardware encryption is supported by adjusting the Group Policy setting.”

In an email to El Reg, one of the researchers, Bernard van Gastel, told us:

We only looked at the aforementioned models, due to our expertise with e.g. the Arm architecture used in these drives. That being said, the TCG Opal standard that is used is very difficult to implement correctly. The specification has many requirements, and is rather involved.

An easier standard would help vendors with their implementation and making these implementations more secure. From a security standpoint a reference implementation should be made available publicly, so the security community can look into the design and its implementation. This makes it easier for vendors to implements these encryption schemes.

Our general advice to all users of hardware encryption in SSDs is to not solely rely on hardware encryption as currently offered and take additional measures such as installing the VeraCrypt software encryption.

We’ve pinged Microsoft, Crucial, and Samsung for comment. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/05/busted_ssd_encryption/

Smart City Security Testing: Research -> Tooling -> Methodology -> Go!

The idea and concept of Smart Cities is certainly gaining traction. Cities around the world are already investing in trials, testbeds and in many cases operational system deployments such as smart energy, smart lighting, smart parking; the list goes on…

The idea and concept of Smart Cities is certainly gaining traction. Cities around the world are already investing in trials, testbeds and in many cases operational system deployments such as smart energy, smart lighting, smart parking; the list goes on…

The motivation in driving Smart Cities forwards lies with the promise of increased operational efficiency and the ability to use vast amounts of data captured by sensors and systems to improve the quality and provision of services and welfare to citizens. However, much of the marketing around Smart Cities is expectedly optimistic and often has little to no reference to security. As Smart City subsystem rollouts continue around the world with complicated interconnections to a myriad of other networks and orchestration systems that seek to govern and control the underlying city, this begs the question: “How do we test or assure the security of an entire city?”

At NCC Group we are answering this exact question through a dedicated research programme on Smart City security testing. Leveraging the expertise of our global hardware practice in the work that they do on IoT and embedded systems, we are researching the various protocols and systems that will underpin Smart Cities; developing tools and testing techniques and fleshing out methodologies for repeat and consistent testing and validation of Smart City security. For example, we have recently completed an in-depth study of LoRaWAN, a low-power, long-range protocol ideal for sensors that will be deployed around Smart Cities and will need to be operational with little to no maintenance for long periods of time. Using Pycom LoPy4 devices we have developed a full LoRaWAN testing capability which includes scanning, interception and interrogation capabilities. We are now building on this capability to include support for other Smart City protocols such as NB-IoT.

With our tooling and methodology we are able to drive around Smart Cities and enumerate sensors and devices. This is a key initial step in Smart City security testing as it allows us to map out the technology landscape and enumerate the technical function and capability of devices found. Each device in a Smart City, no matter how small or seemingly insignificant, poses a potential attack vector into the Smart City network, or at least provides a method to potentially corrupt and manipulate sensing data in ways that might cause onwards disruption to services. The ability to geo-locate sensing equipment is likely to be a goal for attackers –  given physical access to these devices it may be possible to perform all manner of tampering and hardware-based attacks.

In addition to looking at the security of edge and end-node devices we are also surveying Smart City orchestration and general unified IoT connection software. The ability to take full control of these applications could allow attackers unfettered control of an entire Smart City – suddenly “root shell” becomes “root city” – a sobering thought.

Want to get involved in researching and testing IoT and Smart City technologies? Please do get in touch – https://www.nccgroup.trust/uk/about-us/careers/current-vacancies/

Article source: https://www.darkreading.com/black-hat/smart-city-security-testing-research----tooling----methodology----go!/d/d-id/1333197?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Symantec Acquires Appthority And Javelin Networks

Both buys bolster the cybersecurity company’s endpoint security business.

It’s two-for-Monday, with Symantec announced the acquisitions of a pair of privately held companies: Appthority and Javelin Networks.

Appthority’s mobile application security analysis technology will be incorporated into Symantec Endpoint Protection Mobile (SEP Mobile), which Symantec acquired in 2017 when it purchased Skycure. Appthority’s capabilities will boost Symantec customers’ ability to analyze mobile apps for anything that could be considered malicious or unwanted.

Appthority, founded in 2011, was a Symantec Ventures portfolio company. According to Symantec, the acquisition is effective today.

In addition, Javelin Networks today joins Symantec’s endpoint security business. Its software defends against Active Directory attacks by detecting misconfigurations and backdoors and helping to prevent reconnaissance and credentials misuse by authorized devices and applications.

Read here and here for more.

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/symantec-acquires-appthority-and-javelin-networks/d/d-id/1333199?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

7 Non-Computer Hacks That Should Never Happen

From paper to IoT, security researchers offer tips for protecting common attack surfaces that you’re probably overlooking.PreviousNext

 Pixabay

Pixabay

You might look at an old fax machine or dusty printer and just see out-of-date technology that you can’t even use to send email. You might look at the company mailroom as just a place to collect unsolicited junk mail you’ll soon throw in the trash. Attackers may see something different: vulnerabilities, often ignored by your security department. Cyberrattacks on non-computer vectors are more common than you think. 

For example, Check Point Software Technologies research on all-in-one machines this August found vulnerabilities in the popular HP Officejet Pro All-in-One fax printers. According to the Check Point research, the same protocols are also used by many other vendors’ faxes and multi-function printers, and in popular online fax services such as fax2email, so it’s highly possible that these are also vulnerable to attack by the same method. While not the most modern technology, 62 percent of respondents to a Spiceworks survey in 2017 said that they are still supporting physical fax machines, and 82 percent of respondents to an IDC survey reported that their use of faxing actually increased in 2017. Faxes especially are still widely used in the healthcare, legal, banking, and real estate sectors, where organizations store and process vast amounts of highly sensitive personal data. 

That’s just one example of the often overlooked attack vectors on systems and environments not used for traditional computing. Read on for more.

In developing this feature, we talked to security researchers at InGuardians and IOActive, two companies that specialize in penetration testing, to help businesses uncover network vulnerabilities. We talked with Tyler Robinson, senior managing security analyst and head of offensive services at InGuardians; and John H. Sawyer, director of red team services at IOActive.

 

Steve Zurier has more than 30 years of journalism and publishing experience, most of the last 24 of which were spent covering networking and security technology. Steve is based in Columbia, Md. View Full BioPreviousNext

Article source: https://www.darkreading.com/vulnerabilities---threats/7-non-computer-hacks-that-should-never-happen/d/d-id/1333194?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple