STE WILLIAMS

Thoma Bravo Buys Veracode

Broadcom will sell Veracode, acquired last year by CA, for $950M to Thoma Bravo as it broadens its security portfolio.

Thoma Bravo today announced it will acquire Veracode from Broadcom, which has officially closed its purchase of CA Technologies and plans to sell its application security platform for $950 million in cash.

Veracode provides a software-as-a-service platform to detect and address security issues during the software development lifecycle. Its Application Security Platform is geared toward enterprise pros looking to manage risk posture across their application portfolio.

CA acquired Veracode in 2017 for $614M in an effort to strengthen its position in secure application development. The plan at the time was to bring together CA’s security and DevOps portfolios with a SaaS platform that could integrate security into software development.

When Broadcom agreed to acquire CA for $18.9 billion in cash earlier this year, Veracode was part of the deal. Broadcom’s goal in buying the enterprise software firm was to improve its enterprise focus, add recurring revenue, and channel its focus on infrastructure technology. Now, with the purchase completed, it’s selling the company CA acquired a little over a year ago.

Thoma Bravo will buy Veracode in a transaction expected to close in Q4 2018. This marks the latest enterprise security investment for the private equity firm, which is known in the cybersecurity industry because of the value of companies it buys and investmetns in makes. It’s not a technology vendor, but its portfolio of software companies has revenues totaling $30B.

The private equity firm, which focuses on application and infrastructure software, has now acquired more than 30 security firms. In October 2018 it agreed to acquire Imperva for $2.1B. A few months before, it completed a majority investment in identity and access management platform Centrify; in July, it completed a majority investment in LogRhythm’s security information and event management platform.

Other companies in Thoma Bravo’s portfolio include SailPoint, Barracuda Networks, Bomgar, BlueCoat Systems, SonicWall, and Entrust. It also has invested, and been involved with decision-making in, businesses including McAfee, Dynatrace, Kofax, and Digital Insight.

Veracode’s current senior vice president and general manager, Sam King, will become the company’s CEO as part of the Thoma Bravo acquisition. She anticipates the deal will broaden Veracode’s reach; right now, the company has more than 2,000 customers, it reports.

“Partnering with Thoma Bravo, a proven security software investor, is expected to extend our market reach and further fuel our innovation so that we can offer the broadest software security platform and empower us to accelerate growth — all to allow us to transform the way companies achieve their software security goals,” King says in a statement.

Related Content:

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/analytics/thoma-bravo-buys-veracode-/d/d-id/1333203?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Energy Sector’s IT Networks in the Bulls-Eye

Attackers are actively infiltrating energy organizations and utilities for reconnaissance purposes.

Stuxnet and Triton/Trisis may have forever shaken the naive sense of security in ICS/SCADA networks, but attackers meanwhile are quietly hammering away at the IT infrastructure of energy firms and utilities in their quest for valuable intelligence on industrial systems.

Recent attack activity tracked by security threat monitoring firm Vectra Networks of more than 4 million devices and systems shows that the IT networks in energy and utilities are being hit regularly by attackers intent on blending in as they conduct deep reconnaissance on their ultimate targets: the industrial networks. From January to June of this year, for every 10,000 host systems, nearly 200 remote access hacking attempts were spotted. In addition, some 314 lateral-movement activities were detected for every 10,000 host devices and cloud application operations. Vectra’s data also shows nearly 300 data exfiltration actions per 10,000 host devices and cloud app operations.

Attackers targeting energy companies and utilities increasingly hit their IT networks with stealth tactics, such as employing legitimate Windows tools, too. Chris Morales, head of security analytics at Vectra, says attackers targeting energy and utility organizations are employing the same techniques against their IT infrastructures as nonutility businesses, including phishing and so-called “living off the land” methods of attack, in which they employ legitimate software tools, such as Microsoft PowerShell and Remote Desktop Protocol (RDP), to infiltrate their victims so that their network activity doesn’t raise red flags.

“So much happens on [utilities’] IT systems and IT networks,”  Morales says. “[Attackers] are using tools already there, like PowerShell, and hooking into Windows servers, and still using phishing to access credentials to get on those IT networks.”

It’s a wakeup call for energy firms to better monitor and protect their IT networks. It’s also an opportunity to get ahead of attacks on their industrial networks and power generation. “If at least you know what they took on the IT side, you could still adapt [defenses] before they weaponize that,” Morales says.

Eddie Habibi, founder and CEO of ICS security firm PAS Global, says his firm has seen how IT network hacks can ultimately can be used to harm the human machine interfaces (HMI) of machines in the industrial network side, for example. That can allow an attacker to corrupt databases, for example, he says, or block the ICS/SCADA operator’s view of a manufacturing process.

But for attackers to truly disrupt or sabotage an industrial process, stealing operator credentials from the IT network isn’t enough ammo. Hacking the operational technology (OT) network requires intel about the process control network, the systems installed, and other detailed information. “Exploits on the IT side creating a denial-of-service can easily [move] to the IT side of OT systems and process control. However, those attacks generally do not go beyond the IT layer,” Habibi says.

That’s because most of the attackers hacking at the IT networks aren’t sophisticated enough to leverage that stolen data or systems to manipulate the OT network, he says.

Even so, a sophisticated and well-resourced attacker could control the process control network if he or she can get the detailed information of the OT network, including admin passwords, network names, and IP addresses, from an IT network hack, Habibi notes.

That type of deep intelligence-gathering appears to be driving the activity Vectra spotted in its research. “They’re trying to get blueprints for all ICS systems, which happen to exist on Windows file shares,” Morales says.

He notes how a utility system admin told Vectra the biggest thing on the firm’s radar screen is suspicious or malicious use of its administrative servers, which are mostly older Windows 7 systems. “One thing he told us is that ICS ‘doesn’t keep me up at night,'” but rather, his IT network being attacked, Morales says.

Microsoft Active Directory (AD) servers are becoming a juicy target as a trove of user credential and server information. Attackers have been detected running scripts on the AD server as a way to keep a low profile. “They’re sitting there instead of going box to box,” Morales says. “They are trying to build a user list and a server list to know what’s out there” on the victim network, he says.

Hydro Ottawa, the power distribution company for Ottawa, Canada, employs continuous network monitoring of its ICS network to spot any anomalies that could indicate malicious activity. “It’s really simple to monitor because the traffic is static,” says Jojo Maalouf, the utility’s manager, IT security. Any deviations are relatively simple to spot, he adds, and it avoids the issue of tampered logs by an attacker.

Blind Spot
Without a detailed, updated accounting of specific equipment, systems, and software (including versions) in the OT network, an energy or industrial firm is especially vulnerable to attack. And many of these organizations have only a snapshot of their infrastructures.

Take the case of a chemical company whose board of directors requested the CIO and CISO investigate whether its OT network was vulnerable to the Triton/Trisis attack that targeted the Schneider Triconex safety instrumentation system. “Two weeks later, four of its sites said they had the same [vulnerable] Triconex system … But [then another] two weeks later, four more plants said they had it,” Habibi says. In the end, it turned out there were Triconex systems at all 12 of its manufacturing sites.

“The first step to mitigate risk is to identify the risk,” he says.

Hydro Ottawa’s Maalouf says his firm takes a governance approach as well. “As we are deploying systems or solutions …. what does it look like from an IT perspective? From a cybersecurity perspective? What requirements do we want to define? Do you understand what the network topology looks like, the threat landscape?” he says.

The utility uses a threat risk assessment to define its major threats and its critical areas are, and how to mitigate attacks. “We do a lot of that, with continuous improvements” to the process, he says.

There’s also the usual layered security setup with firewalls, access control, segmentation, identity management, and antivirus measures. “If you have complete inventory of sensors, controllers, and HMI … and regularly check for vulnerabilities in those systems plus implement change management, you’ve gone a long way in protecting your systems and assets,” Maalouf says.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/analytics/energy-sectors-it-networks-in-the-bulls-eye/d/d-id/1333201?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

PortSmash attack steals secrets from Intel chips on the side

Researchers have developed an exploit that uses a feature in Intel chips to steal secret cryptographic keys.

The proof of concept code, called PortSmash, comes from researchers at Finland’s Tampere University of Technology and the Technical University of Havana, Cuba. It uses a category of exploit called a side channel attack, in which one program spies on another as it runs.

The attack exploits a feature called Simultaneous Multi Threading (SMT), which runs two programs separately on a single physical CPU core. Although this concept has been around in various chips since the late sixties, this attack focuses on Intel’s version of it, Hyper-Threading, which it started building into its processors in 2002.

Side channel attacks don’t peek at the victim program’s secret directly. Instead, one thread (the attack thread) looks for clues that reveal what the other thread (the victim thread) is doing, and works the secret out from there. They can use a range of signals, including the timing of instructions. PortSmash uses instruction timing based on port contention.

A storm in any port

Each physical core has a number of ports, which are the regions on the chip that do the physical processing. When two threads are running on a chip they often have to wait for each other to use those ports.

PortSmash exploits this situation. Its attack thread repeatedly hits a port with instructions unless the CPU’s scheduler stops running them and hands the port over to the other thread. By measuring the time in between its own instructions running on that port, it can measure the time that the other thread takes to process its own instructions. This can help it derive a program’s secrets over time.

The proof of concept steals an OpenSSL private key from a TLS server. That’s just one example of what the attack can do, and the code could easily be reconfigured to steal other information too.

How can it be fixed? Disable SMT, said researcher Billy Brumley in this mailing list post. Many machines don’t allow this in the BIOS, so OpenBSD already disabled support for SMT in its scheduler by default in June. That came just days before the disclosure of another side channel flaw called TLSBleed, which Dutch researchers used to extract cryptography keys from victim threads on Intel chips.

This bug is different to the Spectre and Meltdown attacks, revealed in January, which used speculative execution to steal data. Neither is it clear whether it will affect AMD chips at the time of writing.

What does this mean for you?

If you’re simply using a desktop or laptop PC for routine stuff like gaming, browsing and productivity apps, then not much. This attack involves executing code on your machine, and if an attacker is able to do that you’re already in trouble because they can use their code to get at your information in other, easier ways.

The real danger here is for those running lots of workloads from different people on the same machine. Multi-tenant cloud environments would be a key target. However, the attacker would still have to get their thread running on the same physical core as the program they wanted to snoop on.

Intel said in a statement widely issued to the press that it was up to developers to create more secure software to stop people abusing this feature:

Software or software libraries can be protected against such issues by employing side channel safe development practices.

Colin Percival, formerly security officer for the FreeBSD OS, tweeted more advice about this, explaining that this concept has been known about for years, and that good coding practices are crucial.

OpenSSL has already issued a patch to solve the problem, and hopefully this will prompt other developers to ensure that they are coding securely to avoid dropping side-channel secrets.

Intel has already stripped Hyper-Threading out of its i7 9700k processor, but we shouldn’t assume this is because it sees security problems there. It is still building the feature into many other processors including the higher-end i9 9900k. It’s more likely to do with market segmentation and economics than any security panic.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/xME1AaDhDnM/

Should company bosses face jail for mishandling your privacy?

Mark Z, how do you feel about orange? Like, say, in a jumpsuit style?

Kidding! No court has found that you, the Facebook CEO, has purposefully misled the government about how your company did/did not protect consumers’ data during, say, the multifaceted, ever-unfolding, Cambridge Analytica privacy debacle.

Senator Ron Wyden’s on the case, though, and has now put on the table a bill that would throw execs into jail for up to 20 years if they play loosey-goosey with consumer privacy.

Under his proposed bill, introduced on Thursday and called the Consumer Data Protection Act, execs who knowingly mislead the Federal Trade Commission (FTC) about how their companies protect consumer data could face up to 20 years in prison and $5 million fines.

He’s proposing sunshine. He’s proposing “radical transparency.” He’s proposing legislation with “real teeth” when it comes to punishing companies that vacuum up our data without telling us “how it’s collected, how it’s used and how it’s shared,” Wyden said in a statement.

This is a way to arm consumers against the massive data monetization industry that’s flourished over the past decade, dragging privacy scandals along with it, Wyden said:

Today’s economy is a giant vacuum for your personal information – Everything you read, everywhere you go, everything you buy and everyone you talk to is sucked up in a corporation’s database. But individual Americans know far too little about how their data is collected, how it’s used and how it’s shared.

Besides fines and jail time, Wyden’s proposal would also dramatically beef up resources to go after data miscreants. The cops in this case would be the FTC: to give the Commission the muscle it would need, the senator is proposing jacking up its authority, funding and staffing to crack down on privacy violations. The bill would also mandate easy opt-out for consumers to shrug off hidden tracking of their sensitive personal data.

This is what the bill would enable the FTC to do:

  1. Establish minimum privacy and cybersecurity standards.
  2. Issue steep fines (up to 4% of annual revenue), on the first offense for companies and 10-20 year criminal penalties for senior executives.
  3. Create a national Do Not Track system that lets consumers stop third-party companies from tracking them on the web by sharing data, selling data, or targeting advertisements based on their personal information. It permits companies to charge consumers who want to use their products and services, but don’t want their information monetized.
  4. Give consumers a way to review what personal information a company has about them, learn with whom it has been shared or sold, and to challenge inaccuracies in it.
  5. Hire 175 more staff to police the largely unregulated market for private data.
  6. Require companies to assess the algorithms that process consumer data to examine their impact on accuracy, fairness, bias, discrimination, privacy, and security.

Thumbs-up

Senator Wyden got a thumbs-up from the Consumers Union, search engine DuckDuckGo, and four former FTC chief technologists. This would be awesome for us, said CEO Gabriel Weinberg of DuckDuckGo, the privacy-oriented browser that eschews profiteering off our data:

Senator Wyden’s proposed consumer privacy bill creates needed privacy protections for consumers, mandating easy opt-outs from hidden tracking. By forcing companies that sell and monetize user data to be more transparent about their data practices, the bill will also empower consumers to make better-informed privacy decisions online, enabling companies like ours to compete on a more level playing field.

The bill proposes that companies with annual revenues in excess of $1 billion, or those whose warehouses contain data on more than 50 million consumers or their devices, submit “annual data protection reports” to the government that detail all the steps they’ve taken to protect the security and privacy of consumers’ personal information.

Execs who sign off on reports that are less than truthful could be looking at the stiff fines, the jail time, or both.

The Do Not Track list would bar companies from sharing with third parties the data of those who sign up, or from using their data to target ads to them. The bill addresses the “Well, how do we make money, then?” aspect of the pay-or-get-marketed-at dilemma of paying for websites by giving companies permission to charge customers on the list a fee to use their products and services.

But even those consumers who don’t sign on to the Do Not Track list would be granted the ability to review information collected about them, see who it’s been shared with or sold to, and challenge any inaccuracies.

What are the bill’s chances of passing?

“Activists and consumer groups claim the industry’s more interested in undermining tougher privacy rules with their own, weaker proposals – than actually crafting meaningful ones”, says Motherboard.

For example, Facebook, Google, and Verizon collectively lobbied the GOP to kill modest but meaningful FCC privacy rules last year. They also worked in unison to scuttle scuttle state-level privacy rules in California, falsely claiming that such efforts would only “embolden extremists,” harm children, and somehow increase internet popups, according to an analysis by the Electronic Frontier Foundation.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/DcDud-bX75I/

FIFA, hacked again, is leaking like a sieve

The Fédération Internationale de Football Association (FIFA), world soccer’s governing body, acknowledged last week that it’s been hacked – again.

The first cyberattack, in 2017 – which led to the publishing of footballers’ failed drug tests – was attributed to the Russian hacking group Fancy Bear, also known as APT28.

FIFA President Gianni Infantino admitted to the new hack while talking to the press after a FIFA Council meeting last week in Kigali, Rwanda, telling press that he was braced for a release of private information after FIFA discovered that its network had suffered another intrusion.

The New York Times reported on Tuesday that there was “no clarity” at that point about the details of the second attack, but it did report that officials at UEFA (the Union of European Football Associations) had been targeted in a phishing attack. As of Tuesday, the organization reportedly hadn’t found traces of a hack.

The first to get the newly leaked FIFA documents was Football Leaks – a whistleblowing platform that’s been called the football version of WikiLeaks.

Football Leaks fed the leaked documents to a consortium of European media organizations called the European Investigative Collaborations (EIC), and EIC members started to publish a series of stories based in part on the internal documents on Friday. Der Spiegel was the first to do so, but other media outlets soon started to publish articles based on analyzing the leaked, confidential, highly sensitive documents.

Media outlets are calling this the “largest ever leak in journalism”:

The EIC says that the revelations are based on research into more than 70 million documents, totaling 3.4 terabytes of data that cover events leading up to this year.

If you’re curious to know where you’d even begin to mine an enormous trove such as that, the EIC has a guide that spells it all out: How to Investigate Football Leaks.

As the EIC describes it, the work of plumbing the first leak entailed document processing, indexing, creation of a search interface, two-factor authentication (2FA) and a signup process. The consortium actually open-sourced all that, under the “Hoover” umbrella project.

We were in a unique position to build the tool, with constant user feedback, a large and varied real-life dataset, and hard publishing deadlines. Now we’re smoothing out the rough edges so hoover can be used in other similar projects, both at EIC and in other places.

Hoover is, in fact, on GitHub, and includes an installation utility to get started quickly. The EIC invites any and all to give it a spin.

This time around, the EIC says 15 media and almost 80 journalists from 13 countries have been working on the documents, publishing in 11 languages across Europe.

Don’t expect FIFA to be happy about any of it. Its statement condemning the leaks:

FIFA condemns any attempts to compromise the confidentiality, integrity and availability of data in any organization using unlawful practices.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/6BeEhgAAsBY/

Private Facebook data from 81,000 accounts discovered on crime forum

Malicious browser extensions have been blamed for the theft of private messages and data from 81,000 Facebook users recently discovered for sale on a cybercrime forum.

According to the BBC Russian Service investigation, samples of the data were discovered in September being hawked for 10 cents per account on an English-language forum with Russian connections.

Most of the breached accounts were from Russia and Ukraine, but Facebook users in the UK, Brazil and other countries are also among the victims, the BBC said after verifying the find with UK cybersecurity company Digital Shadows.

Criminals offered another 176,000 accounts although it’s possible that some of the email address and phone number data in this cache could simply have been scraped from public profiles.

Stolen data from the 81,000 accounts that appeared to be genuine included intimate exchanges between Facebook users. One example, according to the BBC,

included photographs of a recent holiday, another was a chat about a recent Depeche Mode concert, and a third included complaints about a son-in-law.

When the BBC posed as a buyer, the seller claimed he could supply access to a further 120 million accounts, which Digital Shadows believes is probably untrue because it implies a huge data breach Facebook would have noticed.

This is a big problem for investigators: working out what’s been stolen or breached can be difficult when cybercriminals make exaggerated or false claims about what they have in their possession.

Are rogue browser plug-ins to blame?

Where did the data stolen from the 81,000 accounts come from?

The BBC story suggests the most likely culprits are rogue desktop browser plug-ins or extensions, but doesn’t offer any conclusive evidence.

Given the cache’s relatively small size and concentration on Russian accounts, this seems plausible.

Malicious desktop extensions, used by criminals not only to steal data but push adware pop-ups and bogus tech support scams, are a problem stretching back years.

Chrome’s popularity makes it the choice target, but Firefox and other browsers are also in the firing line.

Facebook told the BBC it knew of a rogue extension designed to steal data from its users, although it refused to name names.

In other cases, extensions can be a gray area, for example the case of a Chrome marketing extension discovered earlier this year by Facebook to be exploiting a loophole to discover the names of people in ‘closed’ groups.

Browser makers – stand up Google – are trying to get on top of this issue but reports of newly-discovered rogue extensions keep cropping up.

It’d be easy to say “don’t install suspect or unknown extensions”, but life isn’t that simple.

An extension can be innocuous when you first download it but turn bad at a later date. Because extensions update automatically, this change can be incredibly difficult to spot.

The soundest advice is to download as few as possible, pick on known publishers, and disable them when not in use. Always download by visiting the browser maker’s repository and not by following web links.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/hBQMWKBcVAQ/

Heighten your organisation’s risk awareness at the SANS Security Awareness summit

Promo Information security training specialist SANS promises that its fourth European Security Awareness Summit will be its biggest yet.

The two day event takes place 28-29 November at the De Vere Grand Connaught Rooms in London and will be filled with talks, discussions, workshops and networking opportunities, as well as SANS security courses.

The aim is to provide lessons that security awareness professionals, compliance officers and engineers can take back and apply right away in their own organisations.

Next to the wide variety of educational keynotes, the Summit also offers:

  • Video Wars: Watch the different training videos organisations have created and hear from them how they created the videos, what worked and did not work, and why.
  • Show-n-Tell booths: This is a great opportunity to learn how organisations made their security awareness training materials, which ones were the most effective and why.
  • Interactive Workshops: In addition to industry leading talks you can attend several hands-on workshops where you actually plan and build elements of your awareness program. From phishing assessments and ambassador programs to planning your own escape room, these highly interactive sessions are often the most popular of the summit.

The schedule of talks at the event includes the following:

  • Information security human risk assessment: Discover the findings of a human behaviour risk assessment based on a survey of more than 7,000 users.
  • Measuring behavioural change: A presentation based on a recent security culture study at global law firm Pinsent Masons.
  • Wait, did I just learn something?: How to deliver security training and best practices through engaging, interactive methods.
  • Leveraging your security operations centre (SOC): Security awareness professionals can tap into their SOC to understand who are their top risk groups and the risks they represent. What questions should you should be asking your SOC?
  • Gaining leadership support: Initial insights from a new project funded by the UK National Cyber Security Centre and Lloyds Register Foundation working to understand how we should present security awareness information to decision-makers.
  • Once upon a time: The usual response to human error is to blame and train those who make mistakes. Is this the best approach? Could the story of Henry Killick, a weary railway signalman signing on for his shift in 1861, teach us something?
  • Tripping upwards: mistakes I’ve made: We celebrate our successes but are less inclined to tell each other where we’ve gone wrong. Louise Cockburn, information security culture manager at Old Mutual Wealth/Quilter, shares her mistakes and what she has learned from them.
  • Managing your managers: How to keep your security awareness career on course through a series of different managers.

You can also attend a workshop on how Open Source Intelligence features in awareness programmes, and win a chance to show your own video in the event’s security awareness video wars.

Read more and sign up here.

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/05/sans_security_awareness_summit/

After the Breach: Tracing the ‘Smoking Gun’

Systems, technology, and threats change, and your response plan should, too. Here are three steps to turn your post-breach assessment into a set of workable best practices.

Many times, organizations become so wrapped up in taking steps to avoid becoming the next breach headline that they neglect arguably one of the most important steps: understanding exactly what happened after a breach occurs. But prevention is only part of the equation. Businesses are beginning to see the benefits of analyzing breaches after an event — among them, lowering forensics costs to improving the efficiency of incident management. But, as with any security practice, there is still much room for improvement.

Here are three important steps that can turn an organization’s post-breach assessment into workable best practices that will protect their enterprise from future attacks.

Step 1: Identify Potential Sources of Data
Following an incident, the simple question of “who did what?” is one of the most critical — yet most difficult — to answer. When an incident occurs, organizations want to discover the root cause as soon as possible to determine if other data is actively at risk and avoid additional compromise.

A full examination of security, operations, and access logs can help determine the initial cause and piece together a sequence of events. Typical resources usually start with security logs, operations logs, and remote access logs created on servers, clients, operating systems, databases, networks, and security devices. But even logs have their limitations.

For example, organizations that rely solely on logs run the risk of not detecting advanced attacks stemming from privileged user activities. In addition, a skillful attacker (or a rogue system administrator) can easily erase or alter relevant logs to cover his/her tracks. The loss of this information can lead to a faulty and costly investigation, followed by a delayed response or even an undetected breach — any organization’s worst nightmare.

As a countermeasure, security can teams can turn to resources, such as session audits (leveraging session recordings and replayable audit trails) and behavioral analytics (detecting anomalous activity based on deviations from established norms) that show the full context of suspicious user activity and can also provide alerts if suspicious activity is detected.

Biometric and session data — such as mouse movement, logins, previously issued commands, viewed windows, and keystrokes during a session — provide tamper-proof audit trails that allow an analyst to replay or rebuild a user’s action. When supplemented with log data, this type of monitoring gives analysts the tools to building a timeline of events, which is invaluable for both real-time and post-breach investigations.

Step 2: Acquire, Verify Extract Breach Data
After identifying potential data sources, the analyst will need to acquire the data from the identified sources and — perhaps most importantly — verify its integrity before analyzing it.

Log management tools can help here by centrally collecting, filtering, normalizing, and storing log data from a wide range of sources. In a privilege misuse investigation scenario, it’s recommended that analysts include audit trails stored by privileged session recording tools in their data acquisition plan.

After the data has been acquired, it’s essential to verify its legitimacy, to prove that the data has not been tampered with, especially if it’s needed as legal evidence in building an incident response plan.

Advanced forensic tools can protect against tampering by providing encrypted, time-stamped and digitally signed data. In addition, they can secure sensitive information with granular access policies.

After the data has been collected and verified, analysts will need to examine the data by assessing and extracting the relevant pieces of information. The use of forensics tools can provide quick navigation to the point in time where the suspicious event occurred. Combining log data with session metadata can accelerate examination of privileged account-related incidents.

Step 3: Conduct a Full Analysis
Once the relevant information has been extracted, the team should analyze the data to draw conclusions that help answer the who, what, where, when, why, and how of a breach. The foundation of good forensics is using a methodical approach to reach appropriate conclusions based on the available data or determine that no other conclusion can be drawn.

Third-party services can assist with conducting assessments ranging from information technology risk and network vulnerability assessments to penetration testing and many other types of assessments that determine if there is a weakness that can be targeted and eradicated. These risk evaluations allow an organization to establish an appropriate protocol and response process to protect it from future incidents.

As long as data is at risk, a breach or accidental loss can — and will — occur. But by conducting a thorough post-breach assessment, a company can craft a thoughtful response plan that prioritizes mitigation of risk, security of critical assets, and effective crisis execution.

Systems, technology, and threats change, so your response plan should, too. Security teams should conduct an audit at least once a year and conduct incident response plan “fire drills” to ensure the plan is still relevant, minimizes the possibility of future recurrences, and can be fine-tuned to establish accountability on an ongoing basis.

Related Content:

 

Black Hat Europe returns to London Dec. 3-6, 2018, with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

Jackson Shaw is vice president of product management for One Identity, the identity access management (IAM) business of Quest Software. Prior to Quest, Jackson was an integral member of Microsoft’s IAM product management team within the Windows server marketing group at … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/after-the-breach-tracing-the-smoking-gun/a/d-id/1333170?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Cyber-crooks think small biz is easy prey. Here’s a simple checklist to avoid becoming an easy victim

Comment One of the unpleasant developments of the last decade has been the speed with which IT security threats, once aimed mainly at large enterprises, have spread to SMBs – small and medium businesses.

Today, SMBs are no longer secondary targets, and are up against exactly the same cyber-threats with the same level of sophistication as larger organizations. Criminals have evolved, the economy in which they work has become more professional, and their understanding of SMBs has moved with the times.

SMBs account for a large chunk of all IT spending – 40 per cent according to Gartner – with modest-sized biz splashing more on security than ever before. Some two-thirds reported doing this in a new survey of US SMBs by Osterman Research. Yet this money doesn’t seem to be having a noticeable effect on the anxiety executives express about their ability to fend off miscreants. They still feel vulnerable to attack.

Traditionally, SMB cybersecurity has been a scaled-down version of the enterprise grade, adapted to suit relatively trivial networks of commodity Windows PCs, printers, LANs, servers, and software.

As times change, what are emerging threats and what should SMBs be spending on in order to stay safe if the generic, cut-down versions of old defense measures struggle to keep up?

Here’s a simple guide on issues and pitfalls for IT bods at SMBs to think about; a starting point, if you will, for further research and planning.

Targeted extortion, email weakness

The stand-out threat is the rapid rise in extortion-based attacks that are designed to force a company to pay a ransom to regain access to data, internal systems, or paid off hackers from launching crippling distributed denial-of-service attack against public web servers. According to Osterman, nearly one in five US-based SMBs reported being on the receiving end of a successful ransomware attack, with approaching one in three reporting the same for phishing.

accounting

Fake invoice scammers slurp $5bn+ from corp beancounters – FBI

READ MORE

Phishing can also be highly targeted with Business Email Compromise (BEC) – tricking employees into making payments to fraudsters using impersonation and spoofing – now another widely-reported attack. Typically, a miscreant pretends to be a supplier to fool staffers into paying invoices into the crook’s bank account. Alternatively, a hacker hijacks the corporate email account of a senior manager, or otherwise impersonates that person, and asks the finance department for sensitive employee files, such as tax forms that, when provided by a hoodwinked beancounter, can be used for identity theft.

This type of fraud has boomed in the last year, with cloud security company AppRiver reporting it had quarantined one million BEC emails in the first half of 2018, a rise of 55 per cent on the previous half year.

The easiest way to stop phishing attacks is never to receive them, which is the job of the email service provider or email service gateway. These vary widely in their capabilities, but all service providers should enforce spoofing control and email authentication, rejecting messages which don’t confirm to standards such as Sender Policy Framework (SPF), Domain Keys Identified Mail (DKIM), and DMARC (Domain-based Message Authentication, Reporting and Conformance). Ideally, employees should have a way of reporting suspicious emails.

All backed up

An SMB’s backup routines become doubly critical to beat ransomware. Online shares and backups must be protected to stop ransomware targeting these, while offline backups are a must to act as plan B. There are numerous ways of defending valuable directories, including Windows itself such as controlled folder access as well as network-wide approaches such as VLANs. Most important of all is to test backups.

Unfortunately, ransomware doesn’t always go after data, and can be deployed to lock up entire servers running applications, knackering production systems and databases. SMB endpoint suites often include server protection which can be strengthened with careful network segmentation.

Office applications

Beyond email, office applications are often the next target. Any attachments that can be booby-trapped with malicious code that sneak through – particularly PDF and Word – should be limited by, for example, Microsoft Office’s protected view, disabling macros, and scanned for known malware. Legacy capabilities such as Object Linking and Embedding (OLE) should be disabled while powerful interfaces such as Powershell, VBScript and Jscript scripting need care and attention. If it’s not needed, chuck it.

Backdoor RDP and authentication

Another emerging target for hackers is Microsoft’s Remote Desktop Protocol (RDP), which many SMBs turn on to enable remote support. Discovering RDP ports left open to the internet isn’t hard, and all crooks need is a password to use this as a door into the average SMB – this can often be brute-forced assuming one’s even been set.

The sad part is, it’s incredibly easy not to notice that this weakness even exists because it’s not the first thing admins think about. Armed with an open RDP, attackers have effectively found a way to bypass all controls, turning off whichever processes – including the security protecting servers – they please. Game over. Configuration weaknesses are often to blame for the RDP hole and it could be mitigated in many instances by simple investment in better authentication for admin accounts, which should always enforce this security.

But let’s not forget firewalls – they’re no longer a magic shield but are great friends such as closing RDP back doors to outside access. Firewalls also lock down guest Wi-Fi networks from reaching other parts of the business, detect suspicious outgoing connections – such as malware or rogue employees exfiltrating sensitive information, and more.

Use access controls and firewalls to limit and compartmentalize your organization, so teams access only the information they need, and sensitive data cannot leave those compartments.

Data theft

IT security breaches resulting in the theft of data are a perennial threat. Ten years ago, the unauthorized slurpage of customer data appeared to be something that happened only to large outfits such as US company TJX that had huge amounts of data worth stealing. Recent headlines, British Airways and Equifax, confirm this is still the case, although thieves are setting their sights lower. Verizon’s 2018 Data Breach Investigations analysis of 2,216 known data thefts found that 58 per cent of such breaches were reported at SMBs.

While rogue insiders are a legit security threat IT managers should be on the look out for, the exploitation of vulnerabilities in software lies at the root of many successful cyber attacks. The scale of the challenge in defending against hackers leveraging buggy code can be seen in figures from CVE Details, which reported 14,600 vulnerabilities in 2017, excluding zero days, up from 6,447 in 2016.

You shouldn’t read too much from CVE-labeled bug totals – more flaws found may well mean we’re getting better at finding and fixing them – although it does mean there’s more patching to do before exploits are developed and used in the wild.

SMBs lacking dedicated in-house security personnel need to automate patch management as much as possible. The first trick is to reduce the amount of software that needs patching in the first place by removing old applications and plugins such as Flash and Java and standardising on one browser and office suite. Service providers will do some of the patching job while endpoint security suites will usually now have a module for managing more specialised needs.

Data security

The struggle small organisations have in securing sensitive data is often tied to the difficulty in properly and competently using encryption. Many SMBs end up with a patchwork of systems, and varying levels of protection. It’s too easy to make a mistake, and leave chunks of information unprotected. The logical solution is to use a single product that can be controlled centrally, but as with authentication finding a system built for SMB use can be a challenge.

Encrypting outward email is becoming more popular but may not be practical for all SMBs. Encrypting files when at rest is, however, a must. Every portable device should be encrypted while Microsoft’s BitLocker can be used for local file security on Windows PCs.

Watch the cloud

SMBs are increasingly using cloud services for data storage and applications, indeed this might one day soon become the main place much of their IT systems reside. Arguably, this should boost security because it will rationalise many of the problems already mentioned into a series of security processes under one or a small number of services. Most SMBs are not yet ready to trust cloud platforms with their crown jewels, but when they do, it could potentially improve their security simply because it will make it easier to manage.

The cybersecurity challenge for SMBs has always been that they must cope with the same security threats as larger companies but without the same level of resources. Cybercriminals know this, which is why – in a sense – SMB-specific campaigns are always a form of social engineering that exploits pressure points, such as a lack of understanding, time, and weak processes.

Irrespective of size, there’s not always a single failure that explains why these keep happening so much as a collection of weaknesses covering patching, data controls and encryption, cloud security, authentication, privilege management, as well as the difficulty of defending email systems.

Lacking resources to throw at a cyber-incident, the rules for every SMB are clear: simplify the IT estate as much as possible, clear out unwanted software, layers of access controls, and choose a good partner to help with the tricky details as insurance against the day when the cybercriminals come knocking with a crowbar. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/05/right_cyber_security/

PortSmash attack blasts hole in Intel’s Hyper-Threading CPUs, leaves with secret crypto keys

Brainiacs in Cuba and Finland have found a new side-channel vulnerability in Intel x64 processors that could allow an attacker to sniff out cryptographic keys and other privileged information.

Following disclosure of the flaw to Intel at the beginning of October, boffins at the Tampere University of Technology in Finland and Technical University of Havana, Cuba, today published proof-of-concept they’re calling PortSmash.

The research team used the PoC to steal an OpenSSL (version 1.1.0h or less) P-384 private key from a TLS server. (Subsequent versions of OpenSSL aren’t susceptible.)

To pull off this secret surveillance, the exploit code must run on the system under attack, specifically on the same CPU core as the process you want to pry into. That means it can’t be used to eavesdrop on software remotely, or easily on the same host, but it could be useful for determined miscreants and snoops who have managed to infiltrate someone else’s computer. You basically have to already be able to run your own evil code on a machine in order to PortSmash it.

In a post to a security mailing list, Bill Brumley, assistant professor in the department of pervasive computing at Tampere, said the information leakage was made possible thanks to Intel’s implementation of simultaneous multi-threading, known as Hyper-Threading.

SMT works by allowing, typically, two separate running programs to share the same CPU core at more or less the same time: two threads in one or more processes can run alongside each other in a single processor core. If you have four cores, and two of these SMT hardware threads per core, that’s effectively eight cores per processor as far as application software is concerned, which means more stuff can be executed per second. SMT therefore boosts performance in some cases, and in others, it can reduce performance, depending on the workload type.

The downside is that it is possible for code in one hardware thread to look over the shoulder of code in the other hardware thread on the same core, and work out what its partner is doing. It can do this by studying patterns of access to caches, or timing how long it takes to complete an operation. This is why developers of cryptographic software, especially, are encouraged to build in defenses to thwart side-channel eavesdropping.

“We detect port contention to construct a timing side channel to exfiltrate information from processes running in parallel on the same physical core,” as Brumley put it.

No, this isn't the official TLBleed logo (unless you want it to be)

Meet TLBleed: A crypto-key-leaking CPU attack that Intel reckons we shouldn’t worry about

READ MORE

Thus, the attack works by running the PortSmash process alongside a selected victim process, on the same CPU core, with each process using one of the core’s two SMT hardware threads. The PortSmash code then measures timing discrepancies to snoop on the operations performed by the other process, and gradually discern its protected data.

That means if the spied-upon process is performing some kind of cryptography, it is possible for the PortSmash process sharing the same CPU core to extract secret information, such as an decryption key, from its victim program

The fix, Brumley suggests, is to disable SMT/Hyper-Threading in the processor chip’s BIOS. OpenBSD already disables Intel’s Hyper-Threading for security reasons.

The PoC, Brumley says, works out of the box for Intel’s Skylake and Kaby Lake, though it hasn’t been tested on other Intel chips. He suggests it may work for other SMT architectures – such as AMD’s Zen CPU family – if modifications are made to the code.

A CVE has been proposed, CVE-2018-5407, however, Intel doesn’t appear to think it’s worthy of a patch. For one thing, it has nothing to do with this year’s speculative execution flaws: Spectre, Meltdown, and the like.

In a statement emailed to The Register, an Intel spokesperson suggested any risk can be mitigated through existing software protections, such as writing code that is resistant to SMT side-channel attacks. Chipzilla is, essentially, taking a line suggested in the mailing list discussion of the flaw that this isn’t so much a vulnerability as “a fully expected by-design property” arising from SMT.

“Intel received notice of the research,” the chipmaker’s spokesperson said. “This issue is not reliant on speculative execution, and is therefore unrelated to Spectre, Meltdown or L1 Terminal Fault. We expect that it is not unique to Intel platforms. Research on side-channel analysis methods often focuses on manipulating and measuring the characteristics, such as timing, of shared hardware resources. Software or software libraries can be protected against such issues by employing side-channel safe development practices.”

Intel’s spokesperson repeated its assertion that the company takes protecting customer data seriously and considers it a top priority.

A spokesperson for AMD told us they’re looking into it: “At AMD, security is a top priority and we are continually working to ensure the safety of our users as new risks arise. We are investigating the PortSmash side-channel vulnerability report, which we just received, to understand any potential AMD product susceptibility.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/11/02/portsmash_intel_security_attack/