STE WILLIAMS

FBI issues VPNFilter malware warning, says “REBOOT NOW” [PODCAST]

The FBI just issued a VPNFilter malware warning saying, “Reboot your routers now!”

But why? And will it help?

Kimberly Truong and Paul Ducklin of Sophos investigate in a Sophos Security SOS podcast.

If you enjoy our podcasts, please share them with other people interested in security and privacy, and give us a vote on iTunes and other podcasting directories.

Further reading

Listen and rate via iTunes...
Sophos podcasts on Soundcloud...
RSS feed of Sophos podcasts...

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/QbOqGxABeHI/

Epyc fail? We can defeat AMD’s virtual machine encryption, say boffins

German researchers reckon they have devised a method to thwart the security mechanisms AMD’s Epyc server chips use to automatically encrypt virtual machines in memory.

So much so, they said they can exfiltrate plaintext data from an encrypted guest via a hijacked hypervisor and simple HTTP requests to a web server running in a second guest on the same machine.

AMD’s data-center processors, as well as its Ryzen Pro line, support what’s called Secure Encrypted Virtualization. This decrypts and encrypts virtual machines on the fly while stored in RAM so that the host operating system, hypervisor, and any malware on the host computer, cannot snoop on protected VMs. Each virtual machine is assigned an address space ID which is linked to a cryptographic key to cipher and decipher data as it moves between memory and the CPU cores. The key never leaves the system-on-chip, and each VM gets its own key.

That means, in theory, not even a malicious or hijacked hypervisor, kernel, driver, or other privileged code, should be able to inspect the contents of a protected virtual machine, which is a good safety feature for multi-tenant cloud platforms. Now you can be sure that a BOFH isn’t peeking into your guest instance.

However, a technique dubbed SEVered can, it is claimed, be used by a rogue host-level administrator, or malware within a hypervisor, or similar, to bypass SEV protections and copy information out of a customer or user’s virtual machine.

The problem, said Fraunhofer AISEC researchers Mathias Morbitzer, Manuel Huber, Julian Horsch and Sascha Wessel, is that miscreants at the host level can alter a guest’s physical memory mappings, using standard page tables, so that the SEV mechanism fails to properly isolate and scramble parts of the VM in RAM. Here’s the team’s outline of the attack:

With SEVered, we demonstrate that it is nevertheless possible for a malicious HV [hypervisor] to extract all memory of an SEV-encrypted VM [virtual machine] in plaintext. We base SEVered on the observation that the page-wise encryption of main memory lacks integrity protection.

While the VM’s Guest Virtual Address (GVA) to Guest Physical Address (GPA) translation is controlled by the VM itself and opaque to the HV, the HV remains responsible for the Second Level Address Translation (SLAT), meaning that it maintains the VM’s GPA to Host Physical Address (HPA) mapping in main memory. This enables us to change the memory layout of the VM in the HV. We use this capability to trick a service in the VM, such as a web server, into returning arbitrary pages of the VM in plaintext upon the request of a resource from outside.

In the Epyc center: More Zen server CPU specs, prices sneak out of AMD

READ MORE

This is not the first time eggheads have uncovered shortcomings in SEV’s ability to lock down VMs: previous studies have examined how the memory management system can be exploited by hackers to poke inside encrypted guests. Fraunhofer AISEC’s study, emitted on Thursday this week, takes this a step further, demonstrating that, indeed, the entire memory contents of a virtual machine could be pulled by a hypervisor even when SEV is active.

To show this, the researchers set up a test system powered by an AMD Epyc 7251 processor with SEV enabled and Debian GNU/Linux installed, running two services – the Apache web server, and OpenSSH – in separate virtual machines. They then modified the system’s KVM hypervisor to observe when software within a guest accessed physical RAM.

By firing lots of requests at one of the services, such as fetching a HTML webpage from Apache, the hypervisor can see which pages of physical memory are being used to hold the file. It then switches the page mappings so that an encrypted page in another virtual machine is used by Apache to send the requested webpage, and therefore sends the automatically decrypted memory page of the other VM instead.

That means Apache leaks data from another guest. Over time, the team was able to lift a full 2GB of memory from a targeted VM.

“Our evaluation shows that SEVered is feasible in practice and that it can be used to extract the entire memory from a SEV-protected VM within reasonable time,” the researchers wrote. “The results specifically show that critical aspects, such as noise during the identification and the resource stickiness are managed well by SEVered.”

A spokesperson for AMD was not available for comment. The team noted there are a few steps the chipmaker could take, though, to isolate the transition between the host and guest physical address process to mitigate the described attack.

“The best solution seems to be to provide a full-featured integrity and freshness protection of guest-pages additional to the encryption, as realized in Intel SGX. However, this likely comes with a high silicon cost to protect full VMs compared to SGX enclaves,” they explained.

“A low-cost efficient solution could be to securely combine the hash of the page’s content with the guest-assigned GPA.” ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/05/25/amd_epyc_sev_vm_encryption_bypass/

Facebook 2FA no longer needs a phone number: here’s how to set it up

We’re big believers in two-factor authentication (2FA) here at Naked Security. With all the account hijackings that have caused so much heartache, headache, stalking and tormenting, we think it’s particularly crucial for services such as Twitter and Facebook – services that have, for better and for worse, fasten themselves to our online lives as tightly as facehuggers in an Alien movie.

We’ve provided guides on how to set up 2FA before, but they came garnished with a big caveat: you’ve had to be comfortable with handing over your phone number to a service that has proved to be a bit butterfingery with users’ personal data.

We 2FA fans have had to live with the trade-off, given that Facebook has required users to have a mobile phone in order to get that second factor via SMS. Because that’s what 2FA is: it’s technology that requires you to prove you are who you say you are to a website or service by using two out of these three things:

  • Something you know – like a password.
  • Something you have – like a numerical key code.
  • Something you are – like a fingerprint.

(For an in-depth, technical discussion of how 2FA works, check out Chester Wisniewski’s 2FA article here.)

But all that required-SMS stuff is now no more. On Wednesday, Facebook announced that it’s made 2FA easier to set up, with a streamlined setup flow that guides you through the process. It’s also now offering other ways to get your second factor besides handing over your phone number.

Facebook’s redesign now makes it easier to use third-party authentication apps – such as, for example, Google Authenticator, Authy, Duo Security, or Sophos Authenticator (here are the links for the iOS and the Android version).

How to set up 2FA on your Facebook account

1) On your computer, log in to your Facebook account. You can click here for Settings, or click the drop down arrow at the top right of the page on the blue notification bar. It’s to the right of the question mark:

2) At the bottom of the menu, click “Settings.” On the next screen, hit “Security and Login” on the menu on the left:

3) Scroll down to Two-Factor Authentication.

4) As you can see in the image above, you now have three choices for 2FA: you can go old-school and use your passcode plus a code from your phone, review a list of devices where you won’t need to use a login code, or get into your apps with special passcodes instead of using your Facebook passcode or login codes.

5) Next, select whether you’d like to use your phone number or an authentication app to add an extra layer of security.

You should choose to use an authenticator app: it’s a safer option.

As we’ve written about before, there are pluses and minuses to either SMS or authenticator apps when it comes to 2FA, but The National Institute of Standards and Technology (NIST) has declared that the age of SMS-based 2FA is over.

A crook can hijack your SMSes with a SIM swap scam. If a crook can convince a mobile phone shop that they’re you, they can get the shop to issue a replacement SIM encoded with your phone number. Your phone will go dead, and theirs will start receiving your calls and messages, including 2FA codes.

We’ve seen SMS at the center of many two-factor hacks, including an incident in August 2016 in which the Telegram accounts of more than a dozen activists, journalists and other people in sensitive positions in Iran were targeted by hackers who intercepted the app’s SMS activation messages.

Facebook hasn’t out and out stuck a fork in SMS-based 2FA just yet, but we will. Say hello to the authenticators instead – it will be easier to do, now that Facebook’s laid out the welcome mat.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/WXzB-J9PnDU/

Bridging the Cybersecurity Talent Gap

There’s no one surefire way of fixing the problem, which endangers everyone’s security. There are, however, several options we should try.

Three and a half million. That’s how many unfilled cybersecurity jobs there are expected to be by 2021 —  more than the entire population of Iowa — according to Cybersecurity Ventures. It’s also up from 1 million in 2016, a 250% increase in five years, at a time when cybersecurity is becoming even more vital to protecting our way of life.

The industry has been talking about this talent gap for some time, but the speed at which the problem is growing is startling. And unless we do something to address the issue, things will keep getting worse, putting not only the future of the cybersecurity industry at risk but jeopardizing the safety of millions of individuals, businesses, and institutions worldwide.

To cure the problem, we must first understand the root cause. Visibility isn’t the issue — from data protection at Facebook to growing concerns about a new cyber Cold War with Russia, the cybersecurity field has never had a higher profile. And salary can’t be the issue, either — after all, this is an industry where the average annual paycheck is $116,000, roughly three times the national median income for full-time workers and around double what a high school teacher might expect to take home each year.

So, now is the time for us to think outside the box and inspire a new, unprecedented generation of cybersecurity professionals to step forward. And while there is no one sure way of doing so, the good news is that there are plenty of options.

A great place to start is with educating teachers and career guidance counselors about careers in cybersecurity. After all, for many of them, the field simply didn’t exist when they were in school. And if they don’t know what the job entails, how can they inspire young people to consider it? Government initiatives like the Department of Homeland Security’s free cybersecurity lesson plans for teachers can make a big difference, especially if replicated and scaled up with the help of private sector partners.

There’s also some work to do on our industry’s image problem. Far from its reputation as a geeky, siloed, and solely quantitative field, cybersecurity is an interesting, diverse, and — dare I say — sexy career. Highlighting the excitement that comes with a cybersecurity career can help attract people to the industry and reinvent the archetypal image of someone who is a “fit” for it. Cybersecurity requires creativity and collaboration skills as much as coding capabilities. Highlighting the wide range of skills needed could spark a new wave of college graduates from multiple degree disciplines to get into the field. And not just graduates but people currently working in different fields — including sales, client services, and marketing — all of whom possess valuable, transferable skills.

But if a major part of the solution to the talent gap lies with looking beyond traditional recruitment demographics, there is one group deserving particular attention: women. Right now, women represent more than 50% of college graduates in the US but only 10% of cybersecurity professionals. I have lost count of the number of industry conferences and events I’ve attended as an almost-lone female face.

As an industry, we could undoubtedly be doing a lot more to encourage women to join us. From challenging unconscious bias in recruitment to sponsoring cybersecurity-related events for girls in middle school, we need a system that educates and encourages women to consider careers in cybersecurity from an early age and supports them in pursuing it during adulthood.

Of course, I recognize my own role in this, too. Like my female peers across the industry, it’s my duty to be a vocal and active role model in inspiring young women and their parents about the opportunities and benefits of the job I love. I’d like to see more companies follow the example of the place where I work, EY, which sponsors the US Entrepreneur of the Year Awards. Like 2017’s technology category winner, Phyllis Newhouse, CEO of cybersecurity firm Xtreme Solutions, programs like this one can help unlock the talent we need to steer our industry — and others —into the future.

Closing the talent gap is, after all, about the future. As this transformative age continues to digitize the world and move life more online, we need an increasingly eclectic mix of the brightest and best minds, like Newhouse, to stay one step ahead of hackers and cybercriminals who are getting smarter, more determined, and more diverse all the time. 

The current — and growing — talent gap in cybersecurity puts all of us, along with our information, at risk. Unless we act now to close it, the gap itself may well be the least of our worries.

Related Content:

Shelley Westman is currently a Principal/Partner at EY in its Cybersecurity practice, where she has been since joining EY in September 2017. Prior to EY, Shelley served as Senior Vice President, Alliances Field Operations at Protegrity, where she stayed for about a year. … View Full Bio

Article source: https://www.darkreading.com/careers-and-people/bridging-the-cybersecurity-talent-gap/a/d-id/1331858?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

10 Free DevOps-Friendly Security Tools Developers Will Love

Start building an affordable DevSecOps automation toolchain with these free application security tools.PreviousNext

Image Source: Adobe Stock (iQoncept)

Image Source: Adobe Stock (iQoncept)

One of the key ways to get developers to jump wholeheartedly onto the application security (appsec) bandwagon is to stop making it so darned difficult for them to shoehorn security processes into their daily workflows. A big ingredient to DevSecOps success is an organization’s ability to implement security tools that developers don’t hate.

To do that, organizations need to improve the integration between the security testing suite and all of the rest of the tools developers use to deliver software. The good news is that this kind of integration doesn’t have to break the bank. While it’s probably not possible to do this completely for free, the fact is that some of the most DevOps friendly security tools that integrate well into the continuous integration/continuous delivery (CI/CD) stack also happen to be free.

Here are some promising possibilities.

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full BioPreviousNext

Article source: https://www.darkreading.com/application-security/10-free-devops-friendly-security-tools-developers-will-love/d/d-id/1331876?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Wicked Mirai Brings New Exploits to IoT Botnets

The latest variant of the venerable Mirai botnet malware combines approaches and brings new exploits to the world of IoT security challenges.

It’s hard to keep a bad bot down. That’s just one of the lessons that comes with Wicked Mirai, the latest variation on the Mirai Internet of Things botnet software. In the newest version, multiple payloads are available for delivery in a package that includes at least three new exploits that demonstrate how its developers are continuing to expand its reach.

Researchers at Fortinet recently found this new variation, which they dubbed Wicked Mirai, named for a string within the code that seems to point back to the hacker responsible for the new variant. In looking at the code, they found malware that scans multiple ports on network devices, using open ports to download copies of different payloads depending on which ports are available.

The researchers note that the attack module shows evolution from the original Mirai code. The original relied on brute force attacks, using a theme and variation on “guessing” as a tactic, while the new version relies on a variety of port-related vulnerability exploits, some new and some very old, to gain access to a device.

Once on a system, Wicked Mirai contacts a CC server from which it downloads a payload. The payload seems to include something from the Sora, Owari, and Omni Mirai variant families — the specific download appears to have shifted between the three during the time that the researchers have been monitoring the server.

“The Mirai botnet variants we have grown accustomed to seeing are typically used as a ‘land and expand’ exploit kit,” says Dean Weber, CTO of Mocana, explaining that the code would hit a system and then pivot to infecting other devices on the network rather than immediately download malware payloads.

Wicked looks for specific vulnerabilities on a platform that the botnet can exploit. The reason for this tactical evolution is simple. “The bottom line is that this allows the botnet controllers to have a faster compromise time, which in the end, allows for the botnet to come online faster,” Weber says.

Wicked has also added IoT persistence to its toolkit, making the malware part of the IoT devices it infects beyond the occasional reboot seen in IoT networks. “The ability to achieve this level of persistence, combined with the ease of infection in the first place, is another example of why DDoS attacks continue to be on the rise,” says Sean Newman, director of product management at Fortinet.

Related Content:

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/iot/wicked-mirai-brings-new-exploits-to-iot-botnets/d/d-id/1331903?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Privacy Group: Facebook, Google Policies Break GDPR Laws

Nonprofit ‘None of Your Business’ files complaints against Facebook, Google, WhatsApp, and Instagram.

Privacy activists are taking aim at major tech companies they argue are noncompliant with Europe’s new General Data Privacy Regulation (GDPR), which came into effect today.

Nonprofit organization None of Your Business (NYOB), founded by Austrian Facebook litigant Max Schrems, has filed official data protection complaints against Google, Facebook, WhatsApp, and Instagram. Schrems created NYOB to fight back against companies that break GDPR rules, which state companies can only process users’ data with legal justification.

There are multiple justifications for processing users’ data, including consent, the GDPR states. However, users can’t be forced into submitting their data in order to use a service.

NYOB says Facebook and Google violate GDPR by compelling users to agree to their privacy policies. The regulation is intended to give users a choice about whether to share their data, but the sense of freedom is eliminated when sites prompt people with “consent boxes,” which state a service can no longer be used if the visitor doesn’t consent to their data being processed.

“Facebook has even blocked accounts of users who have not given consent. In the end users only had the choice to delete the account or hit the ‘agree’ button–that’s not a free choice; it more reminds of a North Korean election process,” said Schrems in a statement.

The primary Facebook complaint was filed in Austria; those for Instagram and WhatsApp were filed in Belgium and Germany, respectively. Another case against Google, which argues Android’s consent requirements go against GDPR, has been filed in France.

Read more details here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint/privacy-group-facebook-google-policies-break-gdpr-laws/d/d-id/1331907?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

GDPR Oddsmakers: Who, Where, When Will Enforcement Hit First?

The GDPR grace period ends today. Experts take their best guesses on when data protection authorities will strike – and what kind of organizations will be first to feel the sting of the EU privacy law.

Alarm bells are ringing. The grace period is over. As of today, supervisory authorities are officially free to lay down enforcement action for the European Union’s General Data Protection Regulation (GDPR). Now come the real questions: who gets hit first, for what, how hard, and when does the hammer drop?

There are probably as many answers to those question as there are supervisory authorities (SAs), and there are many, notes Omer Tene, vice president and chief knowledge officer of the International Association of Privacy Professionals. Tene points out that there are 28 different EU member states, and not only might they have individual federal authorities, but they may also have a dozen more for individual states – similar to the US system. Different authorities have different priorities and different “appetites” for litigation or punitive action, he says.

They also vary in their staffing and resources. As Michelle Dennedy, chief privacy officer of Cisco, puts it, the privacy field is small enough that almost everyone knows each other by name. While Tene doesn’t think there has been a connection between the size of authorities’ resources and the size of their appetities – some of the smaller ones going after the biggest companies in the past – Dennedy maintains it could affect the number of organizations they investigate.

GDPR sets down new rules about consent, requiring organizations to obtain individuals’ consent to collect, store, use, share, transmit, or sell their personal information for any reason – and an individual can withdraw that consent at any time, meaning that the organization must retrieve and destroy information as necessary. It includes rules about information security, including pseudonymization, encryption, and multi-factor authentication.

The law applies to the data of EU citizens, regardless of where the data resides, so it affects organizations across the globe.   

If you’ve started your compliance process but aren’t finished, you might not need to lose sleep. Yet. 

“I don’t think regulators are necessarily trying to play ‘gotcha,'” says Greg Sparrow, senior vice president and general manager of CompliancePoint. Rather than trying to stick it to the organizations that don’t have every control for every article in place yet, he says they’re looking for “willful neglect” and “blatant disregard” for the law and its intent.

Dennedy agrees. “A good will effort [to comply] is worth a lot. … You’re definitely going to help limit your risk [of punitive action], and more importantly you’re going to go a long way with your customers,” she says.

Don’t get too comfortable, though. The experts agree the enforcement actions – at least investigations – will come and come quickly. How quickly, and to whom? Here are the experts’ best guesses: 

1. Individual Citizens (and ‘Trolls’) Press the Issue 

Individual citizens can also bring their civil cases against companies under GDPR, without waiting for the nation-state supervisory authorities to take the lead. Tene says that is another question mark for GDPR: what will individual complaints look like, and what impact will they have. 

The first volley has already been launched. Privacy group noyb.eu, led by activist Max Schrems, filed complaints against Facebook, Google, Instagram, and WhatsApp today. The companies are accused of forcing users to consent to targeted advertising to use the services, without being given a genuinely free choice.

“We are hearing from our advisors and customers, of increased occurrences of ‘trolls’ that are testing out GDPR readiness with customers,” says 1touch.io CEO and co-founder Zak Rubinstein. “The first cases are likely to be the easiest to prove and will evolve around Data Subject Access Rights. This could take place as early as Q3 this year.”

2. ‘Shadier’ Company Investigated Within a Week, or Sooner 

GDPR gets lots of attention for the how it can bloody an organization with fines of 200 million Euro of 4% of global annual revenue. However, like a shark, GDPR has other rows of teeth it can sink into an organization – like orders to stop data processing activity, for example – which could be even more devastating.

It’s these other powers that IAPP’s Tene thinks will be put to most use, particularly against “shadier” companies doing “unwholesome” things with individuals’ private data. He gives Cambridge Analytica as an example as such an organization.

By issuing orders to stop data processing rather than simply leveling fines, Tene says, GDPR can “clear the ecosystem” of organizations that violate individuals’ privacy. Fines may not accomplish the same. “Anti-trust enforcers have had powers to issue fines for years and we still scarcely see those,” he notes. 

Tene says to expect a data protection authority to issue a complaint or begin an investigation against this sort of company within a week or two, maybe even within an hour of when GDPR enforcement goes into effect.

Michael Feiertag, CEO of tCell and former head of products at Okta, notes the same thing. Because there is so much abuse to choose from, the first companies to feel enforcement action  will be “smaller EU-based phone and email marketing firms using deceptive techniques to collect personal info from Germans and using it to peddle junk ‘Free pretzel with your Viagra’ offers,” says Feiertag.

He expects authorities to “spend their first years racking up popular wins to build confidence in the new regulatory regime. They will pick a number of truly bad actors and put them out of business with crushing audits, legal proceedings and fines.”

“The interesting wild card is whether the next Cambridge Analytica is discovered soon,” says Feiertag. “If so, I expect an ambitious [supervisory authority] to use its audit powers to disrupt that company’s ability to do business.”

3. Local Precedent-Setters Ready Way for Multinational Giant 

“If I was a regulator, I’d be thinking ‘well my staff hasn’t quadrupled, but we have to have an impact,'” says Cisco’s Dennedy. “So what I wouldn’t do is … have all of them go after an Amazon or a Google on Day One.”

She expects that an authority might choose one multinational “headliner” to investigate and then a cluster of local organizations – focusing on those that handle children’s data or pose public health/security risks, for example. 

CompliancePoint’s Sparrow anticipates the same pattern, for another reason. Enforcing the regulations upon a local entity, where there are “clear uncomplicated lines of jurisdiction,” he says, makes it easier to establish legal precedent.

“That sounds like perfect logic to me,” says Tene. “Maybe a nice halibut before your Moby Dick.” He notes, though, that these “halibuts” might actually be pretty big fish, locally. They might be household names in the region – major banks, healthcare facilities, or telecoms – but unknown internationally. 

4. A Tech Giant (Ahem, Facebook) Gets Audited Right Away

Experts do not think it will be too long before Moby Dick does get a call from the investigators, though.

“Within the next six months,” an investigation will launch, if not an enforcement action, says Sparrow. “They’re going to hit while they’ve got momentum. Facebook would likely be the top of the list.”

“Facebook and Google will get the call,” says tCell’s Feiertag.

Feiertag expects that major marketing or technology companies will be given “spot checks” on their compliance efforts soon, but not in anticipation of large enforcement actions. 

“The vast majority of these organizations are attempting to comply with the the law” as they understand its meaning, he says. “The audits won’t find much, but will begin to establish accepted practices and to ensure that the law continues to be followed.” 

Sparrow, however, says, “I do think Facebook is a little at risk.”

He noted that European regulators are “not afraid at all” to go after Silicon Valley tech giants, and that just this week Mark Zuckerberg told European Parliament in Brussels “We do expect [Facebook] to be fully compliant [with GDPR] on May 25th.” Not just “materially compliant” but “fully” compliant” (and just two months after the Cambridge Analytica revelations, too). 

“That’s a big assertion by Mark,” says Sparrow, “and you could easily poke holes in that.” 

5. Those With Lax Payment Card Security Will Be Given Just Enough Rope to Hang Themselves With

Payment card data continues to be a popular target with attackers – so companies that are reckless with payment card data will be high on GDPR enforcement authorities’ priority lists, predicts Michael Aminzade, vice president of global compliance and risk services at Trustwave.

“I expect the first enforcement to come from an industry where payment card data is prevalent such as retail, hospitality, or online storefronts in a country where secure code development practices and technologies like EMV chip use is less mature,” says Aminzade.

Aminzade doesn’t expect the the authorities to be quick on the draw, however. His guess is that the first action won’t happen for 12- to 24 months. “The European Union along with major industries and other stakeholders knows full well that not everyone is quite ready, so to hammer an organization early on would make less of an impact.” 

“The first monetary penalty is sure to sting to make a point, but unlikely to be the maximum – that will come further down the road,” he predicts. 

6. Changing the Way You Use Data

The first hits will come for the most obvious, most tangible offenses: passwords only where there’s supposed to be multi-factor authentication, or an outdated privacy policy that doesn’t pass muster. Eventually, though, GDPR will force fundamental changes to business models, experts say.

“There has been an inordinate amount of focus on the potential fines,” says Dave Lewis, global security advocate at Akamai Technologies. “The reality is that GDPR is very much a push towards ensuring the accountability of the data for which [companies] are stewards.”

Cisco’s Dennedy says that many businesses have more data than they can safely secure, and are coming around to the idea that they just won’t collect it in the first place. Business models were encouraged by the tenet that storage is cheap, but, she says, cheap storage isn’t ultimately a good thing, because it enabled more waste and created uncurated, unstructured data. 

“It’s kind of like that show ‘Hoarders,’ she says. “It’s smelly in there.”

Related Content:

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad … View Full Bio

Article source: https://www.darkreading.com/risk/compliance/gdpr-oddsmakers-who-where-when-will-enforcement-hit-first-/d/d-id/1331898?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Android Malware Comes Baked into Some New Tablets, Phones

Ad-loading malware is being built into the firmware and operating system of some new tablets and phones from three major manufacturers.

Malware could be one of the features of your fancy new Android tablet. According to researchers at Avast, this malware isn’t just pre-loaded: it’s fully baked in.

Some phones and tablets from ZTE, Archos, and myPhone are coming with malware called Cosiloon pre-installed. It’s an ad loader, and while it loads ads rather than steals information, it’s also impossible to fully eradicate since it’s built into the firmware of the infected devices.

There are two “dropper” apps that load ads over Web pages or games. One of the droppers is built into the firmware of the devices while the other is completely integrated into the operating system. Once active, they download ad presentation software that is highly sophisticated and thoroughly obfuscated, making the entire operation impossible to eradicate and very difficult to mitigate.

Avast found the malware on more than 18,000 devices in more than 100 countries. Most of the devices affected are not certified by Google, which is looking into remedies. Google said that as long as the malware is built into the firmware, there’s really very little it can do.

For more, read here and here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/mobile/android-malware-comes-baked-into-some-new-tablets-phones/d/d-id/1331910?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Trump’s blocking of Twitter users declared unconstitutional

A New York judge has banned US President Donald Trump from blocking Twitter users on the grounds that it’s a violation of free-speech rights.

In July, Trump was sued by seven blocked Twitter users who were backed up by the Knight First Amendment Institute at Columbia University. They claimed that the president’s personal Twitter handle, @realDonaldTrump, “is a kind of digital town hall in which the president and his aides use the tweet function to communicate news and information to the public, and members of the public use the reply function to respond to the president and his aides and exchange views with one another”.

The lawsuit, which was filed in the Southern District of New York in July 2017, came a month after the Knight Institute sent a letter threatening legal action on behalf of the seven Twitter users, whom Trump had blocked after they disagreed with, criticized or mocked him or his actions as president.

In the letter, the institute had said that being blocked by the president “suppresses speech in a number of ways”.

From the letter:

This Twitter account operates as a ‘designated public forum’ for First Amendment purposes, and accordingly the viewpoint-based blocking of our clients is unconstitutional. We ask that you unblock them and any others who have been blocked for similar reasons.

On Wednesday, the BBC reported that Manhattan District Judge Naomi Reice Buchwald agreed with the plaintiffs. She said that Trump’s blocking access to his @realDonaldTrump account constitutes a violation of the right to free speech.

From the judge’s decision:

This case requires us to consider whether a public official may, consistent with the First Amendment, ‘block’ a person from his Twitter account in response to the political views that person has expressed, and whether the analysis differs because that public official is the President of the United States.

The answer to both questions is no.

At this point, the @realDonaldTrump account, which Trump created in March 2009, has 52.2m followers. He often uses this personal account to make official announcements, rather than the official US presidential Twitter account, @POTUS.

One of the plaintiffs named in the suit was Holly O’Reilly. Trump blocked her @AynRandPaulRyan account in May 2017 after she posted a GIF captioned “This is pretty much how the whole world sees you.” In the GIF, Pope Francis appears uncomfortable during a meeting with Trump.

A few weeks after the block, O’Reilly wrote a piece for The Washington Post regarding how the block violated her constitutional rights. From her article:

Did I make death threats against him? Did I use foul language or threaten his family?

Of course not.

I told him that the pope looked at him funny – using an animated GIF with some precision papal side eye.

The BBC reports that during the trial, Judge Buchwald had suggested that if the president didn’t like a given post, he could simply mute it. A block is more extreme than a mute: rather than just putting a cone of silence on accounts you don’t like, blocking an account means that the blockee can’t see or respond to the blocker’s tweets.

By muting an account, the president wouldn’t be able to see that user’s tweets, but the user could still see and respond to Trump’s tweets.

Trump wasn’t in court at the time that the judge recommended the mute option.

Now the ball is in the president’s court: will he unblock accounts he’s unconstitutionally blocked?

By June 2017, a running list of such accounts kept by Wired included some high-profile individuals and organisations: for example, on 13 June, 2017, the president blocked the account for VoteVets.org, a group representing over 500,000 veterans, family members and civilian supporters. Shortly thereafter, Trump also blocked the novelist Stephen King.

The judge suggested that the president could face legal action if he doesn’t lift his blocks. She wrote:

Because all government officials are presumed to follow the law once the judiciary has said what the law is, we must assume that the President [and his social media director] will remedy the blocking we have held to be unconstitutional.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/2Bbz9Lc_dxU/