STE WILLIAMS

Digital Extortion to Expand Beyond Ransomware

In the future of digital extortion, ransomware isn’t the only weapon, and database files and servers won’t be the only targets.

When we think of digital extortion, we typically think of ransomware. But cybercriminals now are looking outside ransomware for new ways to shake down organizations.

Cybercriminals have learned that many businesses will pay if a ransomware attack cripples their day-to-day operations. Ransomware drove the spike in digital extortion in 2017 and remains cybercriminals’ weapon of choice, according to a new Trend Micro study “Digital Extortion: A Forward-Looking View.”

But threat actors are exploring new extortion tactics. “Some of the attacks we’ve seen highlight a shift in the model itself,” says Trend Micro chief cybersecurity officer Ed Cabrera. “As we expand our digital footprint, I think it creates an enormous opportunity for attackers to identify areas where they can have immediate impact.”

The criminal extortion framework has been around in the physical world for a long time, he continues. Now, in the digital world, it’s just getting started. Attackers are learning their chances of getting paid increase exponentially if they target certain files, systems, or databases. While ransomware will remain popular, but other types of threats are starting to appear, according to Trend Micro.

Extortion attacks and critical infrastructure

“Going forward, you would be remiss to just focus on files,” says Cabrera. Cybercriminals will begin to leverage the growth of IoT, specifically industrial IoT, to extort money from victims. Businesses that need to be up and running at all times are especially vulnerable.

“Any organization that has real-time services, real-time operations that are impacted, will be targeted,” he continues. Critical manufacturing and healthcare are prime examples, with attacks that target manufacturing plants and robots as well as sensitive files and documents.

These plants and machines typically run on legacy systems and diverse hardware that would be difficult – if not impossible – to patch or upgrade. For attackers seeking old vulnerabilities, these systems are prime targets. Trend Micro’s report highlights supply chain disruption, in which attackers insert logic bombs or Trojans into specific network locations, as one example. Victims will need to pay to find the bugs’ locations so they can disable them.

Digital files, normally targeted in ransomware attacks, are not as well-protected as critical processes. Threat actors want to “peel the onion,” Cabrera says, and get to core infrastructure data that businesses will pay to save. “They’re going to go deeper and deeper into organizations to find those processes … if those are impacted, you know they’re going to pay.”

Social media extortion is another growing threat. One form is the smear campaign, which spreads fake information and demands victims pay in orde to stop it. These campaigns, once more common among celebrities and politicians, have begun to target brands and executives. Once a business’s reputation has been tarnished online, it is difficult to rebuild.

“We live in a reputation economy,” Cabrera points out. “CEOs and board members, especially in this day and age of social, are heightened to the fact that anything they say, good or bad, is taken and can be immediately seen [online].”

Ransomware isn’t going anywhere

“I’d say ransomware isn’t going away; it’s just going to continue to evolve,” says Cabrera.

Security experts across the industry have noted the spike in ransomware, which hit a 90% detection rate for enterprise victims in 2017. More than 50% of businesses were hit with ransomware last year and on average, they were struck twice, reports Sophos.

Ransomware has proven a reliable moneymaker for cybercriminals and financial drain for victims. The median total cost of a ransomware attack was $133,000, Sophos found. This includes ransom, downtime, manpower, device cost, network cost, and opportunity cost. Five percent of the survey’s 2,700 respondents said total ransomware cost ranged from $1.3 million to $6.6 million.

Over the next year, Trend Micro expects ransomware criminals will add new features to their digital weapons by reusing “the old book” of traditional malware techniques. This may include PE (portable executable) infectors and more aggressive delivery tactics to drive the speed and spread of attacks. Analysts also suggest criminals will create systems to minimize their interaction with victims.

The arrival of GDPR will shift cybercriminals’ extortion strategies, Cabrera says. They understand the upcoming changes, and the penalties companies will have to pay if they’re not compliant. He anticipates they’ll use the new rules as leverage to get victims to pay for data.

“They’re just scratching the surface in understanding what motivates organizations,” he explains. “Not only are they fine-tuning the tools they’re using to go after organizations, they’re understanding all the financial aspects … I absolutely believe GDPR will be utilized as a tool to affect the payment of ransom.”

To pay or not to pay?

The question remains: when you’re hit with an extortion attack, should you pay? If your company is at the point where this is your last option, you have failed, Cabrera says.

“Gone are the days where we had ransomware hitting our personal PCs and it was more of a nuisance than an enterprise risk,” he notes. “You should have a pretty robust plan to deal with digital extortion.”

There are many reasons not to pay, but organizations that fail to plan find themselves weighing the pros and cons of payment.

If, or when, they are attacked, businesses need people, processes, and technology in place to mitigate the risk. There is no guarantee you’ll get your data back when it’s taken. Further, even if you do get it back, there is no guarantee it hasn’t been copied or compromised.

“Even if that data has been slightly altered, that could impact operations for weeks or months to come,” Cabrera says.

Related Content:

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/endpoint/digital-extortion-to-expand-beyond-ransomware/d/d-id/1330940?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Phishing Campaign Underscores Threat from Low Budget, Low Skilled Attackers

For just over $1,000, a phishing operation successfully spied on members of the Tibetan community for 19 months, Toronto University’s Citizen Lab found.

A recent digital spying operation targeted at the Tibetan community once again revealed just how little it takes for attackers to mount an effective malicious campaign these days.

Researchers at the University of Toronto’s Citizen Lab were able to gain an inside view of the phishing campaign by taking advantage of some sloppy mistakes by the operator.

Over a period of eight months the researchers observed the operator setting up phishing lures, building fake Web pages, registering dozens of decoy domains, and sending emails to targeted individuals and organizations within the Tibetan community.

They estimated that during the 19 months when the operation was active, the attackers likely spent a mere $1,068 on infrastructure costs: $878 for domain registration and $190 for renting servers. Citizen Lab’s researchers found that it took just basic Web development and system admin skills to run the operation, which though sloppy, was still surprisingly successful.

The attackers managed to compromise the email accounts of at least two of their intended targets and used their contact lists to send phishing lures to other targets. “We suspect there were likely other successful compromises beyond these accounts based on decoy documents we collected that appear to be private files likely extracted from compromised accounts,” Citizen Lab’s director Ronald Deibert said in a blog Tuesday.

According to Deibert, Citizen Lab was unable to find any evidence directly linking the operation to a specific criminal group or nation-state sponsor. But the group’s targeting strongly suggests a China link: besides Tibetan activists, the operators also appeared to be interested in people from within China’s Uyghur minority community, as well as a media group founded by members of the Falun Gong religious group, and other groups in Hong Kong and Burma.

It is possible the group behind the phishing campaign were freelancers or independent contractors working on behalf of a government agency in China. The sloppiness of the campaign suggests the threat actors were operating with little fear of getting caught. “The profile of the operator suggests it may be a low-level contractor,” says Masashi Nishihata, research manager at Citizen Lab. “It is unclear how the operators selected targets. Nor is it clear if the operators had a specific sponsor and who was the ultimate consumer of data collected.”

Citizen Lab’s research showed how in addition to conducting malicious campaigns on the cheap, threat actors also often will use only what is necessary to meet their objectives. Few will ever resort to using sophisticated costly tools and attack methods if they can break into a target system using inexpensive, basic techniques. “This case shows that it doesn’t take deep pockets or sophisticated technical skills to mount an effective digital spying operation. While the operation was done on the cheap, it had some successes,” Nishihata says.

On a Low Budget

The Citizen Lab findings are similar to other reports that also have shown the enormous returns that criminals and cyber spies can garner from relatively meager investments. Last November, a Recorded Future report dissecting the costs of cybercrime operations found that an individual or group willing to spend between $3,500 and $5,000 on a botnet operation could easily net between 400% and 600% in direct and indirect returns.

Just like Citizen Lab discovered with the Tibetan phishing campaign, Recorded Future’s researchers found that threat actors often require little technical skills to carry out lucrative campaigns. So many tools and services are available – and in such a wide price range – on the Dark Web that anyone from a newbie to a sophisticated nation-state actor can find something for their needs, Recorded Future found.

A Trend Micro report last October found that in some underground cyber markets — like those catering to the Middle East and North African threat community — there is almost no bar for entry for malicious actors. Many common attack tools, including those used for SQL injection, keystroke logging, and malware obfuscation, are available for free to members on these networks.

This trend highlights the need for organizations to pay attention to the basics, experts say. Contrary to perception, adversaries often apply low-level tools and tactics to carry out attacks so basic practices such as timely patching and strong authentication can help mitigate them as well.

The Tibetan phishing campaign is one example. “Addressing this problem requires raising the low bar and making digital spying more expensive for adversaries,” Nishihata says. “Much of the threat posed by the basic phishing techniques used in this operation could be blunted through use of security features like two-factor authentication.”

Related Content:

 

 

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/phishing-campaign-underscores-threat-from-low-budget-low-skilled-attackers/d/d-id/1330941?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Phishing Campaign Underscores Threat from Low Budget, Low Skilled Attackers

For just over $1,000, a phishing operation successfully spied on members of the Tibetan community for 19 months, Toronto University’s Citizen Lab found.

A recent digital spying operation targeted at the Tibetan community once again revealed just how little it takes for attackers to mount an effective malicious campaign these days.

Researchers at the University of Toronto’s Citizen Lab were able to gain an inside view of the phishing campaign by taking advantage of some sloppy mistakes by the operator.

Over a period of eight months the researchers observed the operator setting up phishing lures, building fake Web pages, registering dozens of decoy domains, and sending emails to targeted individuals and organizations within the Tibetan community.

They estimated that during the 19 months when the operation was active, the attackers likely spent a mere $1,068 on infrastructure costs: $878 for domain registration and $190 for renting servers. Citizen Lab’s researchers found that it took just basic Web development and system admin skills to run the operation, which though sloppy, was still surprisingly successful.

The attackers managed to compromise the email accounts of at least two of their intended targets and used their contact lists to send phishing lures to other targets. “We suspect there were likely other successful compromises beyond these accounts based on decoy documents we collected that appear to be private files likely extracted from compromised accounts,” Citizen Lab’s director Ronald Deibert said in a blog Tuesday.

According to Deibert, Citizen Lab was unable to find any evidence directly linking the operation to a specific criminal group or nation-state sponsor. But the group’s targeting strongly suggests a China link: besides Tibetan activists, the operators also appeared to be interested in people from within China’s Uyghur minority community, as well as a media group founded by members of the Falun Gong religious group, and other groups in Hong Kong and Burma.

It is possible the group behind the phishing campaign were freelancers or independent contractors working on behalf of a government agency in China. The sloppiness of the campaign suggests the threat actors were operating with little fear of getting caught. “The profile of the operator suggests it may be a low-level contractor,” says Masashi Nishihata, research manager at Citizen Lab. “It is unclear how the operators selected targets. Nor is it clear if the operators had a specific sponsor and who was the ultimate consumer of data collected.”

Citizen Lab’s research showed how in addition to conducting malicious campaigns on the cheap, threat actors also often will use only what is necessary to meet their objectives. Few will ever resort to using sophisticated costly tools and attack methods if they can break into a target system using inexpensive, basic techniques. “This case shows that it doesn’t take deep pockets or sophisticated technical skills to mount an effective digital spying operation. While the operation was done on the cheap, it had some successes,” Nishihata says.

On a Low Budget

The Citizen Lab findings are similar to other reports that also have shown the enormous returns that criminals and cyber spies can garner from relatively meager investments. Last November, a Recorded Future report dissecting the costs of cybercrime operations found that an individual or group willing to spend between $3,500 and $5,000 on a botnet operation could easily net between 400% and 600% in direct and indirect returns.

Just like Citizen Lab discovered with the Tibetan phishing campaign, Recorded Future’s researchers found that threat actors often require little technical skills to carry out lucrative campaigns. So many tools and services are available – and in such a wide price range – on the Dark Web that anyone from a newbie to a sophisticated nation-state actor can find something for their needs, Recorded Future found.

A Trend Micro report last October found that in some underground cyber markets — like those catering to the Middle East and North African threat community — there is almost no bar for entry for malicious actors. Many common attack tools, including those used for SQL injection, keystroke logging, and malware obfuscation, are available for free to members on these networks.

This trend highlights the need for organizations to pay attention to the basics, experts say. Contrary to perception, adversaries often apply low-level tools and tactics to carry out attacks so basic practices such as timely patching and strong authentication can help mitigate them as well.

The Tibetan phishing campaign is one example. “Addressing this problem requires raising the low bar and making digital spying more expensive for adversaries,” Nishihata says. “Much of the threat posed by the basic phishing techniques used in this operation could be blunted through use of security features like two-factor authentication.”

Related Content:

 

 

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/phishing-campaign-underscores-threat-from-low-budget-low-skilled-attackers/d/d-id/1330941?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Scammers become the scammed: Ransomware payments diverted with Tor proxy trickery

Cybercriminals are using Tor proxies to divert ransomware payments to their own Bitcoin wallets.

Ransomware scammers have long directed victims to payment portals on the Tor network. For those who do not want to or cannot install the Tor browser necessary to pay their ransoms, operators generally direct victims to a Tor proxy such as onion.top or onion.to, which allows users to access the Tor network via standard web browsers.

But, in what appears to be the first such attack of its kind, operators of a onion.top proxy are performing man-in-the-middle attacks to substitute their own Bitcoin payment addresses for those originally specified in selected ransomware strains, net security firm Proofpoint reports.

Proofpoint learned of the tactic through a message on the LockeR ransomware payment portal urging victims not to use onion.top to pay their ransoms. Payments destined for crooks behind the GlobeImposter and the Sigma ransomware have been targeted in the same scam.

LockeR avoid onion top

LockeR ransomware payment portal advising victims to avoid onion.top [Source: Proofpoint]

Bitcoin addresses associated with the diverted payments have raked in $22,000 so far.

Victims who pay out through this route will not be paying the crooks who are holding their files to ransom so they will not get their files decrypted even after a payment. This type of activity undermines the somewhat dubious trust relationship that underpins the ransomware business, Proofpoint said.

“While this is not necessarily a bad thing, it does raise an interesting business problem for ransomware threat actors and practical issues for ransomware victims,” it adds.

Sigma ransomware diversion

Sigma ransomware payment domain as viewed with the Tor Browser (left) and via the .top Tor proxy (right) [Source: Proofpoint]

Ransomware-flingers are fighting back. For example, the Magniber ransomware appears to combat Bitcoin address replacement by splitting it into four parts in the HTML source code, making it harder for proxies to detect the Bitcoin address pattern. GlobeImposter ransomware urges users to use the Tor browser and hides the .onion payment address from the victims. “Instead of providing it as a link in ransom note, it is obfuscated in the note, and deobfuscated at run-time when the user clicks a button,” Proofpoint said. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/30/ransomware_diversions/

Kremlin social media trolls aren’t actually that influential, study finds

The effect of Russian trolls influencing opinion through social media is far more minor than commonly supposed, according to a new study.

It is believed Kremlin agents orchestrated efforts to manipulate public opinion on the web, often around major political events such as the US presidential election, through dedicated accounts, or “trolls”. These trolls spread disinformation and fire up discord on social media, distracting people from real issues.

Researchers from Cyprus University of Technology, University College London, and the University of Alabama, analysed 27,000 tweets posted by a thousand Twitter users identified as having ties with Russian propaganda factory the Internet Research Agency, and were therefore likely to be state-sponsored trolls.

The activities of these accounts were compared against a sample of ordinary Twitter users, who acted as a baseline.

Using a statistical model known as Hawkes processes, the researchers quantified the influence that these accounts actually had on the dissemination of news on Twitter, Reddit and 4chan.

Troll accounts manage to reach a substantial number of Twitter users with their messages, but rarely succeed in making the content they were promoting spread virally.

“We find that their effect on social platforms was minor, with the significant exception of news published by the Russian state-sponsored news outlet RT (Russia Today),” the researchers concluded.

Top tweet hashtags: Russian trolls vs. baseline users

Top 20 hashtags in tweets from Russian trolls and baseline users [Source: White paper by Zannettou et al.

The main topics discussed by Russian trolls focused on world events (e.g. Charlottesville protests) and organisations (such as ISIS), or political discussions related to Donald Trump and Hillary Clinton. Although the topics remained consistent, trolls adopted different identities over time by changing their profile name and information, and deleting previous tweets.

“The consistent reinventing of troll accounts’ identities, batch message deletion, and aggressive collection of friends and followers could prove useful for designing detection and mitigation techniques,” the researchers noted.

While Twitter users typically post from mobile versions of the platform, the majority of the Russian trolls do so via the web client.

The study, Disinformation Warfare: Understanding State-Sponsored Trolls on Twitter and Their Influence on the Web, can be read here. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/30/russian_troll_influence/

DNS Hijacking: The Silent Threat That’s Putting Your Network at Risk

The technique is easy to carry out and can cause much damage. Here’s what you need to know about fighting back.

In its bag of tricks, the recently discovered MaMi malware has the ability to modify the DNS configuration of an infected device. This is a good reminder that DNS hijacking is an ongoing threat that needs to be taken seriously by corporate IT organizations. DNS hijacking is easy to carry out, can be tough to detect, and is surprisingly damaging. Here’s what you ought to know  and what you can do to combat it.

DNS hijacking is simple enough: one only needs to rewrite the configuration of a device on the Internet so that it sends DNS queries to malicious DNS servers. Many species of malware do this, often as just one of many consequences of infecting a device. And virtually any malware can do this — modifying DNS settings generally doesn’t require any special privileges. Perhaps the most famous malware in this category is DNSChanger, which may have infected more than 4 million computers. Although DNSChanger was taken down in 2011, there are likely still hundreds of thousands of infected computers on the Internet.

So why change a device’s DNS configuration? In the case of DNSChanger, it was primarily to substitute advertising on websites with advertising sold by the bad guys running the rogue DNS servers. That perhaps doesn’t sound too alarming, but DNS hijacking can have much more serious effects, too. Take, for instance, the malicious DNS servers David Dagon and company discovered and wrote about in their 2008 study, “Corrupted DNS Resolution Paths: The Rise of a Malicious Resolution Authority.” Dagon discovered a small but significant percentage of open recursive DNS servers on the Internet that, no matter what domain name you looked up, would always lie in the response. Some, for example, would always reply with the same set of IP addresses, none of which were the correct addresses. The address of www.nytimes.com? Addresses A, B, and C. The address of www.bankofamerica.com? That same set of addresses: A, B, and C.

What purpose could that serve? Well, it turned out that the hosts at those IP addresses (A, B and C, in our example) ran open Web proxies. As a result, users whose devices queried those DNS servers would unwittingly have all of their access to the Web directed through those open Web proxies, where their traffic could be snooped. And the DNS servers could just as easily have directed users to websites that looked identical to their bank’s or brokerage’s, where they’d unknowingly enter their authentication credentials and have them captured for the bad guys’ later use.

Fortunately, there’s a simple way to mitigate the threat of these DNS hijacking attacks: don’t allow arbitrary internal IP addresses on your enterprise network to send DNS queries to arbitrary IP addresses on the Internet.

In most DNS architectures, only a subset of your DNS servers (referred to as Internet forwarders) actually need to be able to query DNS servers on the Internet. You should explicitly allow only their IP addresses to exchange DNS messages with IP addresses on the Internet. If some of your internal devices become infected with malware that modifies their DNS configurations, they’ll simply stop resolving domain names, which should alert their users to the fact that something is wrong. Hopefully, that would induce them to take their devices to IT where, with any luck, the infection would be detected.

Related Content:

Cricket Liu is a leading expert on the Domain Name System (DNS) and EVP and Senior Fellow at Infoblox. With more than 25 years of experience with enterprise-scale DNS infrastructure, technical writing, training, and course development experience, Cricket serves as a liaison … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/dns-hijacking-the-silent-threat-thats-putting-your-network-at-risk/a/d-id/1330922?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Hack Costs Coincheck Cryptocurrency Exchange $530 Million

Losses at Japanese exchange Coincheck surpass those of the Mt. Gox Bitcoin exchange hack in 2014, and may be largest-ever cryptocurrency theft.

In possibly the largest known cryptocurrency hack to date, Japanese exchange Coincheck announced Friday that they had lost 58 billion yen, approximately $530 billion, worth of XEM cryptocurrency. This surpasses the 48 billion yen worth of Bitcoin lost by the Mt. Gox Bitcoin exchange in 2014.  

XEM (or NEM coins), created by the Singapore-based NEM Foundation, is one of the most popular cryptocurrencies in the world, according to Reuters. Coincheck acknowledged its security practices on XEM were insufficient, however. As Money reports

Coincheck said it used different security standards for different currencies, and that unlike customers’ Bitcoin holdings, their XEM funds were stored in a “hot wallet” online instead of a “cold wallet” offline—a scenario ripe for hackers.

The company also failed to use multi-signature authentication on XEM funds, which would require at least two people for access.

Although blockchain technology has enabled Coincheck to identify the 11 addresses where the stolen coins ended up, and set up a tool for exchanges to automatically reject purchases made with them, hackers may still be able to use the funds via “tumblers” – exchanges that act like cryptocurrency laundering services. Coincheck has promised to reimburse 90 percent of the losses.

Read more about the incident here.  

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/hack-costs-coincheck-cryptocurrency-exchange-$530-million/d/d-id/1330937?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Breach-Proofing Your Data in a GDRP World

Here are six key measures for enterprises to prioritize over the next few months.

The massive data breaches that have hit the headlines in recent years, including Yahoo, Verizon, and particularly Equifax, have taken a toll on breach victims, consumers, and corporations. We’ve seen stocks drop precipitously, class-action lawsuits filed, CEOs shown the door, and executives called before Congress. This year, breaches could be even more costly for companies once the European Union’s General Data Protection Regulation (GDPR) rules are in place come May 25.  

The rules require businesses to protect the personal data and privacy of EU citizens for transactions that occur within EU member states, and also regulate the exportation of personal data of those consumers outside the EU. Penalties include fines of more than $27 million, or 4% of revenue, whichever is greater. For Equifax, which reported $3.14 billion in 2016 revenue, that could mean fines of $125.7 million. The company has already incurred $87.5 million in expenses so far in dealing with the breach and its aftermath. For a company the size of Apple, at $229.2 billion in revenue, the fines could reach as high as $9.17 billion. GDPR will apply to any company that processes the data of EU citizens, regardless of where the company is based. Given the global nature of Internet commerce, its impact will be far reaching.   

Organizations are under the gun to get systems in place now to ensure that they are in compliance with the regulations, before it’s too late. Here are six key measures for enterprises to prioritize over the next few months:

  1. Protect data beyond your perimeter. Corporate networks continue to expand with increased use of the cloud. The average enterprise has over 1,000 cloud services on average in use, 92% of which are not enterprise-ready, according to a report last year from cloud security company Netskope. (Full disclosure: Netskope is among a number of companies that provide cloud security services.) Companies need to expand security practices to cover all the new ways in which users are interacting with technology. Expanding use of enterprise security controls is crucial, but end-to-end data protection is one of the most potent safeguards.
  2. Make privacy awareness mandatory. By requiring every employee to participate in cybersecurity awareness training and conducting training on an ongoing basis, organizations can foster a culture of security awareness. Security team leads are responsible for identifying risks of noncompliance with GDPR, and managing those risks by implementing controls, policies, and procedures, and then communicating these and other security best practices to their employees. Employees need to hold themselves accountable for doing their part in helping the company comply with the GDPR — just as much as leadership does.
  3. Ensure secure transmission of data in the cloud. As cloud adoption expands and data increasingly crosses physical boundaries, it becomes that much more important to vet and manage cloud providers where transmission and controls for data are monitored. With email, cloud storage, or collaboration apps like Slack, security teams need to keep a close eye on the many channels being used to communicate and share data. Rather than blocking use of those channels, security leads need to have the right guardrails in place to ensure employees aren’t intentionally or inadvertently exposing the data to the outside world, and in turn exposing the company to fines.
  4. Check the terms and conditions. Nearly 40% of cloud services provide terms and conditions that lack specifics around data ownership. In some cases, the user owns the data, but in others the cloud service provider owns it. Security teams need to increase employee awareness about this and encourage them to steer clear of services that want to own the data.
  5. Know your data well. When I say get to know your data, I mean really know the data — what information is being collected, who’s collecting it, and who’s sharing it throughout the organization. Also, don’t assume that your understanding of protected health information (known as PHI), personally identifiable information (PII), and other data profiles will directly map to the GDPR rules, because the scope of the regulations are different and can include things such as hobbies, political affiliations, and sexual orientation.
  6. Follow your data. You need to know where your data travels — especially if it crosses geopolitical boundaries. In fact, 80.3% of the time, cloud data gets backed up to another geographic area. That is, after all, a deliberate design specification and a strength of the cloud for enabling high availability and disaster recovery. If that data includes regulated data under the GDPR, you’ll need to talk to your cloud service provider about restricting backups to certain geographies. If your cloud service provider can’t do that, look to third-party controls to take necessary precautions.

The GDPR may be a European Union regulation, but its reach covers businesses the world over. It will force companies to strengthen their protections for customer data or face fines. The regulations may not prevent breaches from happening, but they will help minimize the amount and severity of the data that gets exposed, and thus reduce the harm to consumers. Organizations need to hasten their efforts to put measures in place to comply with the new regulations. Doing so won’t just save them money; it’s good for business in general to have strong data protections in place.

Related Content:

Sanjay Beri brings nearly two decades of innovation, experience, and success in networking and security technology, and a unique business sense, to his role as founder and CEO of Netskope. He has held leadership positions at Juniper Networks, Ingrian Networks, McAfee, and … View Full Bio

Article source: https://www.darkreading.com/cloud/breach-proofing-your-data-in-a-gdpr-world/a/d-id/1330917?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Secret military bases revealed by fitness app Strava

Something has gone wrong with our servers. It’s probably Matt’s fault.

We’ve just been notified of the problem.

Hopefully this should be fixed ASAP, so kindly reload in a few minutes and things should be back to normal.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/UGTvkd_DWE4/

Bitcoin exchange robbed by real-life bank robbers with real-life guns

Something has gone wrong with our servers. It’s probably Matt’s fault.

We’ve just been notified of the problem.

Hopefully this should be fixed ASAP, so kindly reload in a few minutes and things should be back to normal.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/SRF79ezm9d0/