STE WILLIAMS

Tinder user? Lack of encryption means stalkers can watch you at it…

You may never have used Tinder, but you’ve probably heard of it.

We’re not quite sure how to describe it, but the company itself offers the following official About Tinder statement:

The people we meet change our lives. A friend, a date, a romance, or even a
chance encounter can change someone’s life forever. Tinder empowers users around the world to create new connections that otherwise might never have been possible. We build products that bring people together.

That’s about as clear as mud, so to keep it simple, let’s just describe Tinder as a dating-and-hookup app that helps you find people to party with in your immediate vicinity.

Once you’ve signed up and given Tinder access to your location and information about your lifestyle, it calls home to its servers and fetches a bunch of images of other Tinderers in your area. (You choose how far afield it should search, what age group, and so on.)

The images appear one after the other and you swipe left if you don’t like the look of them; right if you do.

The people you swipe to the right get a message that you fancy them, and the Tinder app takes care of the messaging from there.

A whole lot of dataflow

Dismiss it as a cheesy idea if you like, but Tinder claims to process 1,600,000,000 swipes a day and to set up 1,000,000 dates a week.

At more than 11,000 swipes per date, that means that a lot of data is flowing back and forth between you and Tinder while you search for the right person.

You’d therefore like to think that Tinder takes the usual basic precautions to keep all those images secure in transit – both when other people’s images are being sent to you, and yours to other people.

By secure, of course, we mean making sure not only that the images are transmitted privately but also that they arrive intact, thus providing both confidentiality and integrity.

Otherwise, a miscreant/crook/­stalker/­creep in your favourite coffee shop would easily be able to see what you were up to, as well as to modify the images in transit.

Even if all they wanted to do was to freak you out, you’d expect Tinder to make that as good as impossible by sending all its traffic via HTTPS, short for Secure HTTP.

Well, researchers at Checkmarx decided to check whether Tinder was doing the right thing, and they found that when you accessed Tinder in your web browser, it was.

But on your mobile device, they found that Tinder had cut security corners.

We put the Checkmarx claims to the test, and our results corroborated theirs.

As far as we can see, all Tinder traffic uses HTTPS when you use your browser, with most images downloaded in batches from port 443 (HTTPS) on images-ssl.gotinder.com.

The images-ssl domain name ultimately resolves into Amazon’s cloud, but the servers that deliver the images only work over TLS – you simply can’t connect to plain old http://images-ssl.gotinder.com because the server won’t talk plain old HTTP.

Switch to the mobile app, however, and the image downloads are done via URLs that start with http://images.gotinder.com, so they are downloaded insecurely – all the images you see can be sniffed or modified along the way.

Ironically, images.gotinder.com does handle HTTPS requests via port 443, but you’ll get a certificate error, because there’s no Tinder-issued certificate to go with the server:

The Checkmarx researchers went further still, and claim that even though each swipe is conveyed back to Tinder in an encrypted packet, they can nevertheless tell whether you swiped left or right because the packet lengths are different.

Differentiating left/right swipes shouldn’t be possible at any time, but it’s a much more serious data leakage problem when the images you’re swiping on have already been revealed to your nearby creep/stalker/­crook/­miscreant.

What to do?

We can’t figure out why Tinder would program its regular website and its mobile app differently, but we have become accustomed to mobile apps lagging behind their desktop counterparts when it comes to security.

So…

  • For Tinder users: if you are worried about how much that creep in the corner of the coffee shop might learn about you by eavesdropping on your Wi-Fi connection, stop using the Tinder app and stick to the website instead.
  • For Tinder programmers: you’ve got all the images on secure servers already, so stop cutting corners (we’re guessing you thought it would speed the mobile app up a bit to have the images unencrypted). Switch your mobile app to use HTTPS throughout.
  • For software engineers everywhere: don’t let the product managers of your mobile apps take security shortcuts. If you outsource your mobile development, don’t let the design team convince you to let form run ahead of function.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/6fZLq-p0rjA/

Skype, Signal, Slack, other apps inherit Electron vuln

If you’ve built a Windows application on Electron, check to see if it’s subject to a just-announced remote code execution vulnerability.

Electron is a node.js and Chromium framework that lets developers use Web technologies (JavaScript, HTML and CSS) to build desktop apps. It’s widely-used: Skype, Slack, Signal, a Basecamp implementation and a desktop WordPress app all count themselves as adopters.

Slack users should update to version 3.0.3 or better, and the latest version of Skype for Windows is protected, Microsoft told Cyberscoop.

Electron has only published limited details of CVE-2018-1000006, but it affects Windows applications that use custom protocol handlers in the framework.

Here’s what the advisory has to say:

“Electron apps designed to run on Windows that register themselves as the default handler for a protocol, like myapp://, are vulnerable.

“Such apps can be affected regardless of how the protocol is registered, e.g. using native code, the Windows registry, or Electron’s app.setAsDefaultProtocolClient API.

A ray of sunshine to close: “macOS and Linux are not vulnerable to this issue”, Electron’s developers said.

The advisory doesn’t give any indication how many apps make themselves the default protocol handler.

Electron has pushed out two patched versions: 1.8.2-beta.4, 1.7.11, and 1.6.16, and: “If for some reason you are unable to upgrade your Electron version, you can append — as the last argument when calling app.setAsDefaultProtocolClient, which prevents Chromium from parsing further options.” ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/24/skype_signal_slack_nherit_electron_vuln/

Fresh botnet recruiting routers with weak credentials

Security researchers believe the author of the Satori botnet is at it again, this time attacking routers to craft a botnet dubbed “Masuta”.

The early-January Satori botnet attacked a Huawei router zero-day. Masuta also hits routers.

According to NewSky’s analysis, the attack comes in two flavours. There’s Masuta, which takes the standard IoT approach of tapping devices for default credentials (hidden by a single XOR by 0x22, inspired by Mirai); and there’s the more sophisticated “PureMasuta” which exploits an old network administration bug.

That bug was spotted back in 2015, when Craig Heffner identified a bug in D-Link’s Home Network Administration Protocol. That’s what Pure Masuta tries to exploit.

NewSky wrote:

It is possible to craft a SOAP query which can bypass authentication by using hxxp://purenetworks.com/HNAP1/GetDeviceSettings. Also, it is feasible to run system commands (leading to arbitrary code execution) because of improper string handling. When both issues are combined, one can form a SOAP request which first bypasses authentication, and then causes arbitrary code execution.

Since the bug lets routers run anything after GetDeviceSettings, what PureMasuta’s bot-herders do is run a wget to fetch and run a shell script, recruiting the device into its botnet.

If you have a vulnerable device – D-Link’s AC300, for example – make sure you’ve got firmware newer than 2015.

NewSky’s attribution of the botnet, to an entity they dub “Nexus Zeta”, comes from the CC URL nexusiotsolutions(dot)net, since this was the same URL as the Satori botnet used. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/24/fresh_botnet_recruiting_routers_with_weak_credentials/

Swipe fright: Tinder hackers may know how desperate you really are

A lack of security protections in Tinder’s mobile app is leaving lonely hearts vulnerable to eavesdropping.

That’s according to security biz Checkmarx this week, which claimed Android and iOS builds of the dating app fail to properly encrypt network traffic, meaning the basic actions of peeps looking to hookup – such as swipes on profiles – could be collected by anyone on the same Wi-Fi or carrying out similar snooping.

Checkmarx researchers disclosed two flaws (CVE-2018-6017, CVE-2018-6018) and a proof of concept (see video below) for an app that could sit on the wireless network of, say, an airport or hotel and observe actions including profile views, swipes, and likes.

Youtube Video

As Tinder is, by nature, used in large gathering places like bars and cafes with free public Wi-Fi, the flaws would potentially be exposed for many, if not most, Tinder users.

The first issue, CVE-2018-6017, results from the Tinder’s app’s use of insecure HTTP connections to access profile pictures. By observing traffic on a public Wi-Fi network (or some other snooping position on a network), a miscreant could see what profiles are being viewed and match them with the victim’s device. If a scumbag has compromised the network when the victim turns on the Tinder app, the victim’s profile information could also be intercepted and viewed.

The second flaw, CVE-2018-6018, is what allows the attacker to see specific actions like swipes and likes. Though the Tinder API uses HTTPS connections for traffic it handles, the specific actions each move their encrypted packets with a set length.

By checking packets for specific byte sizes (278 bytes for a left swipe to reject, 374 bytes for a right swipe to approve, and 581 bytes for a like), the attacker could combine the actions with the unsecured HTTP profile and photo traffic to work out who is swiping who.

The recommendation for users is simple enough: avoid public Wi-Fi networks wherever possible. Developers, meanwhile, should take steps to make sure all app traffic is secured.

“The assumption that HTTP can be used in a sensitive application must be dropped,” Checkmarx writes.

“Standard HTTP is vulnerable to eavesdropping and content modification, introducing potential threats that might not even be related to the app itself but the underlying operating system and/or used libraries.”

A spokesperson for Tinder told us: “We take the security and privacy of our users seriously. We employ a network of tools and systems to protect the integrity of our platform. That said, it’s important to note that Tinder is a free global platform, and the images that we serve are profile images, which are available to anyone swiping on the app.

“Like every other technology company, we are constantly improving our defenses in the battle against malicious hackers. For example, our desktop and mobile web platforms already encrypt profile images, and we are working towards encrypting images on our app experience as well. However, we do not go into any further detail on the specific security tools we use or enhancements we may implement to avoid tipping off would-be hackers.” ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/23/tinder_security_vulnerabilities/

It’s 2018 and your Macs, iPhones can be pwned by playing evil music

Apple has released security patches for iOS and macOS that include, among other things, Meltdown and Spectre fixes. The new versions should be installed as soon as possible.

On macOS, the update will be delivered as High Sierra 10.13.3 or Security Update 2018-001 for Sierra and El Capitan machines.

Headlining the security update is a patch for CVE-2017-5754, better known as Meltdown. The Intel processor bug allows malicious code to potentially read sensitive data and personal information, such as passwords, from kernel memory.

Apple previously issued mitigations for the two Spectre flaws along with a temporary (and now superseded) workaround for Meltdown in the days after the bugs were disclosed.

Less-hyped, but still serious, are vulnerabilities in the macOS kernel that include an exploitable race condition (CVE-2018-4092), a validation issue (CVE-2018-4093), and memory initialization bug (CVE-2018-4090) that could also allow restricted memory to be read. The last two were reported by Jann Horn of Google Project Zero, who also stumbled upon the Meltdown and Spectre CPU design flaws.

Two other kernel flaws, CVE-2018-4097 and CVE-2018-4082, allow an app to run code as the kernel, thus hijacking the whole machine. The first is “a logic issue [..] addressed with improved validation,” discovered by Resecurity Inc, and the second “a memory corruption issue […] addressed through improved input validation” found and reported by Russ Cox of Google.

Other noteworthy bugs include CVE-2018-4094, a bug in both Sierra and High Sierra discovered by five researchers at Yonsei University in Seoul, South Korea. The memory corruption bug allows remote code execution attacks simply by processing a maliciously crafted audio file.

The WebKit browser engine received three fixes for remote code execution flaws (CVE-2018-4088, CVE-2018-4089,CVE-2018-4096) that are also patched in Safari with version 11.0.3.

The QuartzCore component contained a remote code execution flaw (CVE-2018-4085) that can be exploited via web content, while Wi-Fi had a restricted memory access flaw (CVE-2018-4084), and a bug in the operating system’s process sandbox (CVE-2018-4091) could allow programs to get around access restrictions.

Meanwhile, on mobile…

For iOS devices, Apple has served up the 11.2.5 update. It includes a fix for the CVE-2018-4094 audio-file remote-code execution flaw as well as the three kernel memory leak bugs (CVE-2018-4090, CVE-2018-4092, CVE-2018-4093), and the QuartzCore, and WebKit flaws included in the macOS update.

Researcher Abraham “cheesecakeufo” Masri gets credit for CVE-2018-4100, a patched flaw in iOS that allows text messages to crash the iPhone, while Zimperium zLabs’ Rani Idan was credited for CVE-2018-4095 and CVE-2018-4087, a pair of arbitrary code execution flaws in Core Bluetooth.

Masri’s text-message bug, CVE-2018-4100, is also fixed in macOS’s LinkPresentation code to prevent weird text in webpages and messages from stalling desktop apps.

Many of the same iOS flaws are addressed for the Apple Watch in watchOS 4.2.2, and in the AppleTV with tvOS 11.2.5.

In other Apple news

Cook and Co. revealed Tuesday that the HomePod, a $349 smart speaker first revealed last June, will be making its eagerly awaited debut… in another couple of weeks. Starting Friday, punters can pre-order a HomePod, or just wait until February 9 when the hardware is slated to hit the shelves. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/24/apple_ios_macos_patches/

It’s 2018 and… wow, you’re still using Firefox? All right then, patch these horrid bugs

Mozilla’s Firefox has been patched to address more than 30 CVE-listed security vulnerabilities.

The open-source browser has been updated in both its regular (Firefox 58) and extended support (ESR 52.6) flavors. You should install these as soon as possible.

The Firefox 58 update includes fixes for critical memory corruption bugs (under the blanket CVE-2018-5089 and CVE-2018-5090 labels) that could be exploited by dodgy webpages to execute malicious code within the browser – in other words, hijack the application and potentially the whole computer.

Ten of the 32 CVE-listed bugs fixed in the update patch up use-after-free cockups, which can be exploited by bad websites to either crash the software or be used as a stepping stone to malicious code execution and malware installation.

Among the most serious of the patched flaws was CVE-2018-5091, a use-after-free bug present in the DTMF timers used for WebRTC connections. Next, the fixes for CVE-2018-5093 and CVE-2018-5094 correct buffer overflow blunders in WebAssembly, while CVE-2018-5095 addresses a buffer overflow in the Skia graphics library.

A successful exploit of CVE-2018-5105 in WebExtensions would allow a website to save files to disk and launch them without any user notification, while CVE-2018-5107 could allow a webpage to abuse the print function to access some local files.

Other patched bugs include CVE-2018-5109, a flaw that allows pages to spoof the origin of an audio capture request, and CVE-2018-5117, a flaw in the display of address information that could allow for URL spoofing.

The ESR 52.6 update, meanwhile, contains 11 of the Firefox 58 updates, including the critical-rated memory corruption bug (CVE-2018-5089) and WebRTC use-after-free (CVE-2018-5091) vulnerability.

The security updates come as part of a larger overhaul of Firefox with the version 58 release. In addition to the bug fixes, the update speeds up graphics rendering and JavaScript performance for desktop users, includes support for progressive web apps on Android, and provides new menus for iOS.

Firefox 58 also builds on last Fall’s release of Firefox 57. Considered the biggest update to the browser in year, the Firefox 57 release introduced Quantum, a rewritten browser engine that was intended to finally help Firefox compete with the likes of Google’s Chrome and Microsoft’s Edge browsers. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/24/mozilla_firefox_security_updates/

Fallout from Rushed Patching for Meltdown, Spectre

Not all systems require full patching for the flaws right now, anyway, experts say.

Intel’s unusual advisory yesterday urging its customers and partners to refrain from applying some of its firmware patches for the so-called Meltdown and Spectre flaws in its microprocessors illustrated just how pressured patching can backfire.

Navin Shenoy, executive vice president and general manager of Intel’s Data Center, in a post called for customers and OEMs to halt installation of patches for its Broadwell and Haswell microprocessors after widespread reports of spontaneous rebooting of systems affixed with the new patches. Intel now plans to issue a fix for the Meltdown-Spectre fix, according to the company.

It’s the latest in a string of missteps in the wake of the major disclosure earlier this month of critical flaws in most modern microprocessors: a common method used for performance optimization could allow an attacker to read sensitive system memory, which could contain passwords, encryption keys, and emails, for example. The vulnerabilities affect CPUs from Intel, AMD, and ARM.

Microsoft also has experienced problems with its operating system patches that provide workarounds for the microprocessor vulnerabilities, specifically its updates for Windows 10 on AMD microprocessor platforms. The vendor yesterday came out with new updates that resolve booting issues the original patches had caused. That came after compatibility problems with antivirus programs running on Windows that hadn’t been updated for the Meltdown and Spectre workarounds.

The recently discovered Meltdown and Spectre hardware vulnerabilities allow for so-called side-channel attacks. With Meltdown, sensitive information in the kernel memory is at risk of being accessed nefariously; with Spectre, a user application could read the kernel memory as well as that of another application. The end result: an attacker could read sensitive system memory containing passwords, encryption keys, and emails — and use that information to help craft a local attack.

Both Intel’s and Microsoft’s patching problems underscore the downside of applying patches under pressure. “We’ve been telling our clients ‘don’t panic patch,'” says Neil MacDonald, vice president and distinguished analyst at Gartner.

Organizations such as cloud providers and large server farm environments were among the first to install the Intel and other vendor patches because they were at higher risk. Cloud providers, for example, had obvious concerns about customers suffering attacks via their servers, MacDonald notes. But some early adopters “got burned” with Microsoft’s antivirus incompatibilities and locked AMD machines with the Windows patches, and unexpected reboots from the new Intel patches, he says.

Most enterprises can afford to hold off on fully patching for Meltdown and Spectre for now until the patches are fully vetted, however. The good news is there are no known attacks in the wild, which allows for a more risk-based rollout of patches, he notes.

“People who rushed to patch are getting penalized,” MacDonald says.

Gartner is advising its clients to prioritize the systems they patch. If performance penalties with the updates are one of the side effects, then in some cases it’s best not to patch at all, or to just apply operating system and browser patches. For some endpoints, for example, it makes more sense to patch the OS now and then the firmware later. “You’ll get at least partial protection,” MacDonald says.

Servers should be locked down, too, to mitigate the attacks. “They should not [be able] to execute arbitrary code, or do email … so servers should go to whitelisting,” which would provide “significant” protection from a Spectre or Meltdown attack, he says.

Some systems may not merit patching at all, such as I/O-heavy network appliances, storage appliances, and security appliances, where the Meltdown/Spectre code update’s performance hit would be detrimental. “In some cases, the appropriate risk-based decision is not to apply the patch because of performance implications,” MacDonald says.

The performance hit with the patches is especially painful for the industrial environment, which is both a juicy target for attack as well as highly disruption-averse. “In the world of critical infrastructure, where safety and availability are paramount, updates that carry this kind of baggage are simply not applied immediately,” says Eddie Habibi, founder and CEO of PAS Global. “The first option for facilities right now is to validate existing security controls and consider adding new ones only where risk is perceived as outsized.”

Intel, Microsoft, Linux, and browser vendors’ security updates and patches for Meltdown and Spectre are mainly workarounds and mitigations. A real fix requires a brand-new generation of microprocessors, a development that realistically is a year or two away at best, Gartner’s MacDonald says. “There is no easy fix. These [patches] are all workarounds until new hardware is released.”

Intel’s patch glitches are due to its rushing them out without fully testing them for a cloud provider’s environment of millions of servers, for example, he notes.

Meantime, Linux creator Linus Torvalds isn’t happy with Intel’s approach to working around the design flaw. In a post on the Linux Kernel Mailing List this week, he unleashed his frustration with Intel’s workaround, calling it “garbage.”

Related Content:

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/cloud/fallout-from-rushed-patching-for-meltdown-spectre-/d/d-id/1330887?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Dark Caracal Campaign Breaks New Ground with Focus on Mobile Devices

This is the first known global-scale campaign primarily focused on stealing data from Android devices, Lookout and EFF say.

An advanced persistent threat (APT) group operating out of a building belonging to a Lebanese intelligence agency in Beirut has stolen hundreds of gigabytes of data from Android devices and desktop systems belonging to thousands of victims in over 20 countries, including the US.

Targets of the global cyber-espionage campaign by the so-called Dark Caracal group have included government and military personnel, defense contactors, activists, and journalists in North America, Europe, and Asia, researchers from Lookout and the Electronic Frontier Foundation said in a report last week.

The two organizations described Dark Caracal’s activities as targeting multiple platforms globally but being especially noteworthy for its unprecedented focus on mobile devices. “This is one of the first publicly documented mobile APT actors known to execute espionage on a global scale,” Lookout and EFF said in the report.

Michael Flossman, lead of security research at Lookout, says available data suggests Dark Caracal began operations in 2012 and that some of its campaigns were still operational through the fall and winter of 2016 and into 2017. However, significant portions of Dark Caracal’s infrastructure no longer appear to be live, he says.

“Attackers are increasingly going after mobile devices because of the access to both personal and corporate data these devices contain or can grant access to,” Flossman says. “When it comes to malicious actors creating and deploying an Android surveillance capability, the barrier to entry is low and a high technical sophistication is not a prerequisite for success.”

Lookout and EFF have released more than 90 indicators of compromise associated with the Dark Caracal threat. The list includes 11 Android indicators of compromise (IOCs) and 26 IOCs for desktop malware targeting Windows, Linux, and Mac systems.

A lot of the data that Dark Caracal has stolen was obtained from Android devices using Trojanized versions of popular applications like WhatsApp and Signal. Instead of using zero-day and other exploits, the group simply relied on targets making mistakes and downloading malicious apps on their devices.

The type of data the group has stolen includes location information and call records, text messages, contact information, photos, and audio recordings from infected devices.

The group’s mobile attack malware includes Pallas, a custom-developed Android surveillance tool and a previously unseen lawful-intercept mobile surveillance software product from FinFisher.

Dark Caracal uses phishing as its primary attack vector, Flossman says. “We uncovered a number of Facebook groups as well as text messages that would phish a user into visiting a third-party party Android App Store called Secure Android,” he says.

From here the user would install a working copy of apps such as WhatsApp, Signal, and Telegram, which would work exactly like the real thing but come embedded with the Pallas data-stealing tool. There’s also evidence to suggest that in some cases Dark Caracal infected devices by gaining physical access to them, Flossman says.

While mobile devices appear to be the primary target, Dark Caracal also has tools for breaking into and stealing from Windows and other desktop systems. The group has extensively used Bandook, a Trojan for remotely controlling compromised Windows desktop systems. It also has been using CrossRAT, a previously unknown, multiplatform tool designed to target Windows, OS X, and Linux systems, Lookout said in its report.

Many other threat groups have used, and are continuing to use, portions of the same infrastructure that Dark Caracal used for its cyber-espionage campaign, suggesting that the group could be managing the infrastructure, Lookout and EFF said.

The mixed use of the infrastructure has made attribution very difficult. The seemingly unrelated campaigns originating from the same infrastructure have resulted in security researchers misattributing Dark Caracal’s work to other threat groups in the past, EFF and Lookout said. One example is EFF itself, which in 2016 attributed a Dark Caracal campaign to Indian cybersecurity firm Appin.

Most organizations likely do not have to worry about the specific threat posed by Dark Caracal because of how targeted it is, EFF said in a blog post. And the group’s data-stealing tools for mobile devices are a threat only to individuals who make the mistake of downloading the Trojanized Android apps from unofficial app stores.

Even so, Dark Caracal has wide-reaching implications for how state-sponsored surveillance and malware works. “Mobile is the future of spying, because phones are full of so much data about a person’s day-to-day life,” EFF said in a separate release.

So far, there is no evidence to suggest that Dark Caracal has gone after iOS users, probably because it does not have the capabilities or the resources needed to break into and steal from iOS devices, Flossman adds.

“Importantly, they haven’t needed to target iOS,” he says. “Their espionage campaigns targeting Android have been very successful and considering, geographically, where their targets likely reside, it makes sense that they have an Android focus.”

Related Content:

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/mobile/dark-caracal-campaign-breaks-new-ground-with-focus-on-mobile-devices/d/d-id/1330885?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

10 Costs Your Cyber Insurance Policy May Not Cover

All the things you might think are covered but that don’t actually fall under most policies.PreviousNext

(Image: LidiaLydia via Shutterstock)

(Image: LidiaLydia via Shutterstock)

If you handle enterprise security, chances are good you’ve purchased – or at least researched – cyber insurance coverage. After all, it’s not a matter of “if” you’ll be breached, but “when,” and it’s important to know you’ll be covered when the time comes.

Cyber insurance is a relatively new field and coverage is evolving as the threat landscape shifts. Depending on your policy and the threat you’re addressing, there are subtleties in your policy that may not be evident at first but are important to ask about when you’re purchasing.

“Unlike your auto policy, which is pretty standard wherever you buy, there is very little continuity in the cyber insurance marketplace from policy to policy,” says David Bradfod, chief strategy officer and director of strategic partner development at Advisen.

While you may know the basics of insurance policies, it’s more difficult to navigate the details of each one. Which costs will be covered in the event of a data breach or cybeattack, and which won’t? It’s the kind of information you don’t want to learn after an incident occurs.

“You always have to read the fine print and make sure you actually got the coverages you were expecting,” says Samit Shah, insurance solutions manager at BitSight.

Roman Itskovich, co-founder and chief risk officer at cyber insurance startup At-Bay, points out that most brokers and insurers don’t really know exactly how much coverage is needed in a specific event. Many break down policies so each aspect of a breach (legal, forensics, etc.) is covered for a certain amount. Other policies cover one amount to split amongst these services.

The trend is toward broader, more expensive coverage instead of restrictive policies. Even so, many costs related to cyber events still aren’t covered by cyber insurance policies. Here’s a rundown of things you may think are covered, but actually are not.

 

 

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full BioPreviousNext

Article source: https://www.darkreading.com/risk/10-costs-your-cyber-insurance-policy-may-not-cover/d/d-id/1330888?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

5 Steps to Better Security in Hybrid Clouds

Following these tips can improve your security visibility and standardize management across hybrid environments.

When it comes to embracing innovation, we are all a little cautious by nature. For example, we know electric cars are the future, but the infrastructure to fully support them isn’t ready yet. So sales of hybrid gas/electric cars are booming — giving drivers the benefits of new technology combined with long-established, proven systems.

It’s the same with the hybrid cloud. It offers greater agility, rapid scalability, and cost-savings, as well as the promise of working seamlessly alongside organizations’ current, on-premises networks. As such, it’s no surprise that enterprises have embraced the hybrid cloud model. Nearly 50% of organizations we surveyed now run up to 20% of their workloads in public clouds, and another 25% used the public cloud for up to 40% of their workloads, according to our recent report, “The Hybrid Cloud Environments: The State of the Security“.

Despite this, the survey reveals that enterprises still harbor significant concerns about security in public clouds, holding them back from wider adoption. Companies that are running business applications in public clouds say that their biggest worries are the risks of cyberattacks, breaches, and outages, and the complexity of managing security effectively across hybrid environments. So what’s causing these cloud security concerns and challenges, and how can enterprises address them? 

Bumpy Road
Our survey shows that cloud security issues typically begin when enterprises start the process of migrating applications to public clouds: 44% of respondents say they had difficulties in managing security policies in the cloud after migration, and 30% report their applications didn’t work at all post-migration. Fewer than one in five say they’d had no problems during the migration process.

This isn’t surprising: migration is complex and error-prone, requiring detailed preparation if it’s to be done smoothly without compromising security or compliance. 

Before starting any migration process, have a detailed map of the connectivity flows for the application that you plan to move. Making this map isn’t easy. There’s usually little or no documentation on existing application connectivity, and it can take weeks to gather all the information, understand the connectivity that’s needed, and then migrate and update every rule and access control list for each security device to the new environment. 

It takes just one mistake in this process to cause an outage or to create security holes or compliance violations — which is why most enterprises have problems during migration.

Poor Visibility Affects Security
Even after successfully navigating problems encountered during migration, enterprises find new security challenges. Nearly two-thirds of survey respondents say the greatest obstacle they faced when trying to manage their hybrid environments was a lack of visibility into security and managing security policies consistently. Other problems were demonstrating compliance with relevant industry regulations, and managing a mix of firewalls consistently across their hybrid networks. 

A key reason for these problems is that organizations are using a range of different security controls to protect their environments: 58% of survey respondents say they used the public cloud provider’s native controls, while 44% say they also use third-party firewalls deployed in their cloud environment.

This leads to fragmented security management processes: 20% of enterprises are using manual processes to manage their security devices, and 26% say they use cloud-native tools. Nearly half of enterprises are working with multiple, different security controls separately — adding complexity, duplication of effort, and management overhead to their security processes. 

How can enterprises address these challenges to make migrations and security management across hybrid clouds environments more automated and consistent? Here are the five key steps:

  1. Get clear visibility into all your networks. A lack of visibility in the cloud is the biggest security challenge cited by our survey respondents. As such, the first step is to gain visibility across not just the different environments but also across the security controls that exist both on-premises and in the cloud.
  2. Use single-console management. With organizations using a mix of their cloud providers’ own security controls as well as host-based and on-premises firewalls, managing policies consistently is a huge challenge. The ability to manage all of these diverse security controls from a single console, using a single set of commands and syntax, enables security policies to be applied consistently and avoids duplication of effort and error-prone manual processes. 
  3. Automate security processes. Managing security policies consistently across their hybrid environment isbthe second-biggest security challenge cited in our survey. Alongside visibility, security automation is fundamental to managing a hybrid network environment efficiently, and orchestrating change processes across a complex mix of security controls. Companies that used automation benefited from speed and accuracy when managing security changes across their environments, accelerated cloud migrations, and were better able to enforce and audit regulatory compliance. It also helped these organizations overcome staffing limitations.
  4. Map apps before you migrate. To streamline the migration process, enterprises need to map all their existing applications, connectivity flows, and dependencies before the migration starts. With this set of application maps, connectivity flows in the cloud can be easily defined and all the underlying security policies can be adjusted to support the infrastructure and security devices used in the cloud.
  5. Tie cyberattacks to business processes for faster mitigation. Cyberattacks are one of the greatest concerns survey respondents cite for organizations running applications in the cloud. Policy management solutions that integrate with SIEM tools help address this challenge. Threats such as malware can be covertly active for months on enterprise networks, moving laterally from on-premises to the cloud or vice versa. When a threat is detected by the SIEM solution, a policy management solution can identify all the applications and servers it affects (or potentially affects) and map the lateral movement of the attack. A policy management solution can then mitigate the threat’s risk by isolating any affected servers or devices from the network.

These five steps to improve security visibility and standardize and automate security management across a hybrid environment will help enterprises achieve a smoother, faster, and safer hybrid cloud journey. 

Related Content:

Avishai Wool co-founded AlgoSec in 2004 and has served as its CTO since its inception. Prior to co-founding AlgoSec, he co-founded Lumeta Corporation in 2000 as a spin-out of Bell Labs, and was its Chief Scientist until 2002. At Lumeta, Dr. Wool was responsible for … View Full Bio

Article source: https://www.darkreading.com/cloud/5-steps-to-better-security-in-hybrid-clouds/a/d-id/1330838?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple