STE WILLIAMS

Malwarebytes Buys Binisoft for Firewall Management

Vendor plans to integrate Binisoft’s Windows Firewall Control into the Malwarebytes endpoint protection platform.

Malwarebytes is acquiring Binisoft, a privately held Romanian company, to strengthen its endpoint protection platform. Binisoft is behind Windows Firewall Control, designed to improve firewall management, and USB Flash Drives Control, which regulates the use of USB drives.

Windows Firewall Control extends Windows Firewall functionality with added management features and rules. Users can choose their own security profile, which range from no firewall filtering to denying all inbound/outbound connections. Admins or users can enable or block app access, disable or change rules from the current rule set, or merge or create duplicate rules. The tool manages the native firewall in Windows 7, 8, 8.1, 10, Server 2012, and Server 2016.

Binisoft’s tech will enable Malwarebytes to offer a platform that won’t require admins to manage their firewall through Group Policy Objects or other Microsoft systems, says Malwarebytes CEO Marcin Kleczynski.

This acquisition follows Malwarebytes’ recent purchases of Saferbytes, an Italian startup with antimalware and cloud antivirus technologies, and AdwCleaner, which an adware cleaner and removal tool. Binisoft will retain its current name alongside Malwarebytes branding.

Read more details here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint/malwarebytes-buys-binisoft-for-firewall-management/d/d-id/1331896?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

A Data Protection Officer’s Guide to the Post-GDPR Deadline Reality

The EU’s General Data Protection Regulation deadline is here — now what? These four tips can help guide your next steps.

Part 3 of our DPO’s Guide to the GDPR Galaxy series.

GDPR doomsday has arrived. While many organizations may be tempted to breathe a sigh of relief, this is not a virtual “pencils down, turn in the test” moment. It’s the opposite. The EU’s General Data Protection Regulation is still evolving, and your privacy program must be capable of evolving with it. These four tips will ensure that you maintain a steady compliance strategy moving forward.

1. Think GDPR and beyond. Organizations must build a “privacy-by-design” approach and ensure their privacy and security programs encompass more than GDPR. This includes determining how to balance other regulations and standards you may already have in place, such as PCI DSS and HIPAA, with GDPR because this is just the tip of the privacy iceberg. A concern over privacy, much like that of security 15–20 years ago, is now mainstream, and it will only grow in importance.

The mission to do right by your customers continues on as it did before GDPR — and always will. For those organizations that have all their controls in place, it is time to “rinse and repeat.”

If you have not completed the requirements required to meet the GDPR law, you should continue to move ahead, without cutting corners to rush the process. Let’s be clear: your program will never be in a final stage because you should always be looking for ways to improve and move it to the next level.

2. Know how to respond to DSARs. One unknown for all of us is the volume of data subject access requests (DSARs) that our organizations will be processing. Data subject rights are detailed in GDPR articles 12–23. Under this law, you must provide customers and contacts with an easy way to exercise their rights. Additionally, the law states you must respond to a DSAR within one month. In cases where the request is complex or there are many requests from an individual, you are allowed to request a two-month extension. You must also inform the user that additional time is needed. If the controller (the natural or legal authority that, either alone or jointly, determines the purposes and means of processing personal data) finds the request to be “manifestly unfounded or excessive, in particular because of their repetitive character,” it may charge a reasonable fee or refuse to act on the request.

If a controller refuses a request, it must be able to show that the request is indeed manifestly unfounded or excessive, as outlined in GDPR article 12. However, what exactly qualifies as an “unfounded or excessive subject access request” is still unclear under GDPR, and so we will need to wait for guidance by the EU on how to enforce this moving forward. If you serve as your organization’s processor and a data subject (that is, a customer of a controller you are working with) contacts you to exercise a right, be sure to direct that person to the controller. Consider creating a DSAR portal where EU customers or individuals are able to request to exercise their data subject rights. Do not forget this includes individuals who receive sales and marketing material as well as employees located in the EU. The portal should be easy to find and navigate.

3. Implement and refine your vendor management program. Another area to consider is your vendor management program. Be sure you are flowing down your GDPR obligations to vendors who handle EU citizen data. You do not want to suffer financial consequences because of a vendor’s lack of compliance. It’s also a good idea to document your reviews and follow up with vendors who are still in process on their journey to establish consistent lines of communication.

Under GDPR, your organization will be held more accountable than ever for the data flowing across your systems, so it is critical to pinpoint the various partners and vendors that have access to it as well.

4. Maintain an updated data inventory. Last, but certainly not least, it is imperative that your organization updates its data inventory and data flows, and be ready to map new flows as they develop. This means understanding where and how all of your data is being distributed across the organization including, but not limited to, your systems, documents, services, and applications. Continue to ensure that privacy and security are a part of your design process because you can’t have true privacy without a strong security foundation. Be sure to keep your employees trained and aware of GDPR and other privacy laws and regulations. Keep your risk management program up to date and perform privacy impact assessments and data protection impact assessments when warranted.

And remember, reach out to your peers, keep up with your own ongoing training, and breathe! The GDPR journey is a winding path, not a dead end, so there’s still time to act.

Related Content:

Jen Brown is Sumo Logic’s compliance and data protection officer (DPO) and is responsible for leading compliance, risk, and privacy efforts for the company, including GDPR, PCI DSS, ISO 27001, HIPAA, SOC2, and FedRAMP, as well as several other regulations. Prior to Sumo … View Full Bio

Article source: https://www.darkreading.com/cloud/a-data-protection-officers-guide-to-the-post-gdpr-deadline-reality/a/d-id/1331885?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Privacy Survey Says: Americans Don’t Want to Sell Their Data

A new survey shows the extent to which Americans are reluctant to sell their personal information for any price.

A new study says that many of the assumptions corporations have been making about consumers and their privacy are seriously flawed. And in the new dawn of GDPR, those bad assumptions could have serious consequences.

The study, conducted by digital communications firm Syzygy, surveyed 3,000 adults in the US, UK, and Germany. Asked whether they would sell their private data to a company — even a favored brand — 55% of Americans say that they would not, no matter the price offered.

One of the major surprises in the data came from the question of whether consumers would trade private information for a smoother or more personal online experience. While it is an article of faith for many online companies and services that consumers are happy to make this trade, only 21% of  Americans are willing to do so.

For those who are willing to sell their data to companies, $150 is the median price they would accept. And when it comes to ongoing monitoring of online activity, 33% say they would be willing to let Google watch them Web-surf — in exchange for $25 a month.

For more, read here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint/privacy/privacy-survey-says-americans-dont-want-to-sell-their-data/d/d-id/1331895?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

GDPR, WHOIS & the Impact on Merchant Risk Security Monitoring

The EU’s General Data Protection Regulation will make it harder for law enforcement, forensic investigators, and others to track down everything from credit card fraud to child porn rings.

On May 25, the rock is set to meet the hard place — and what happens when the two clash is anyone’s guess. That’s the date that the EU’s GDPR goes into effect — and when WHOIS, the domain information lookup service, may be forced to stop publishing data about the owners of websites that are owned or associated with persons in the European Union. As a result, law enforcement, forensic investigators, and others seeking to track down bad actors such as money launderers, hackers, and child pornographers will no longer be able to rely on what has been a default tool for such investigations.

The General Data Protection Regulation (GDPR) is the European Union’s grand plan to preserve the privacy of individuals and businesses in Europe. An evolution of the Union’s original 1995 Data Protection Directive adopted at a time when the Internet was in its infancy, the GDPR aims to ensure that privacy remains intact, despite new technologies.

Those technology changes include the emergence of big data, artificial intelligence, and machine learning — technologies that make it much easier to identify individuals or entities. Even if the data is anonymized, the enormous number of data points available makes identifying those individuals or entities a relatively simple matter. A prominent rule in GDPR is that data associated with EU “natural persons,” or data that passes through EU-based servers, is subject to enhanced privacy rules.

What does this have to do with WHOIS? Simply, WHOIS — via its controlling organization called Internet Corporation for Assigned Names and Numbers (ICANN) — publishes identification data for registered domain owners. If ICANN wants to do business with the EU, its “natural persons,” or entities that store data on servers accessed from the EU, it can no longer do so without making major changes.

The problem here is that cybersecurity and anti-cybercrime organizations have built much of their investigation models on WHOIS data. There are many other paid services, as well as customized tools based on WHOIS data, that enable organizations to track down criminals, or even shut down their operations.

For example, an email address used in two seemingly unrelated domains can give insights into hidden connections and underlying transactions. Tools using information from the WHOIS database have been used to successfully track down everything from credit card fraud to child porn rings. Based on the current interpretation of how the GDPR privacy rules are to be applied, the services that allow law enforcement and security personnel to stop spam, malware, credit card fraud, child porn, and a host of other illegal activities will no longer be readily available.

ICANN is currently trying to work out a solution that will comply with GDPR regulations yet still enable it to provide information, especially for cybersecurity purposes (as it has for at least a year). Some ideas have been proposed, but so far an acceptable solution to both sides has not been developed. A proposed timeline sees ICANN coming up with a potential GDPR-approved solution in May 2019 — a year after the rules go into effect.

Whatever the solution, one thing is clear: organizations that depend on access to WHOIS data will have major challenges that will require either extensive bureaucracy or court orders and subpoenas to track down identity information on bad actors.

If using registration information is out of bounds, companies will have to dig deeper to track down hackers and cyber thieves. One way they can do that is via comprehensive, big data–based analysis of relationships of all websites to prevent sophisticated cybercrime, such as electronic money laundering or transaction laundering. Transaction laundering occurs when an undisclosed business uses an approved merchant’s payment credentials to process payments for another undisclosed store selling unknown products and services.

This advanced online fraud scheme takes advantage of legitimate payment ecosystems by funneling unknown e-commerce transactions through legitimate merchant accounts. Valid websites act as payment processing storefronts for criminal enterprises selling firearms, illicit drugs, child pornography, and other illegal goods.

For merchants worried about credit card fraud and transaction laundering, a big data analysis system has the ability to detect hidden connections across online entities. The same tactics could apply to spam attacks, ransomware attacks, or any other unwanted activity. Comprehensive and continuous monitoring of big data can lead to insights on the identification and activities of bad actors hiding behind the scenes.

The inevitable changes to WHOIS exposes the real issue for companies that have relied on its service for so many decades. Although WHOIS has become a trusted online resource, it is not and has not been a complete, dynamic force fighting the ever-evolving world of cybercrime. The usefulness of WHOIS for data was already being called into question by the increased usage of masking services and incomplete or fake registration data. If cybercriminals are leveraging advanced technology, shouldn’t we be doing the same to stop them?

These affected industries are now faced with the responsibility to share intelligence and pursue comprehensive solutions that keep pace with advanced technology while remaining compliant with newly enforced regulations.

For law enforcement and those concerned with the prevention of cyber fraud, understanding the WHOIS versus GDPR issue is crucial. These organizations will need to find new tools and practices that can replace or enhance the service WHOIS once provided.

Related Content:

 

Ron Teicher is the CEO and founder of EverCompliant. Ron has served as a CEO of EverCompliant since its inception. Before founding EverCompliant, Ron led the compliance initiatives at Sanctum and Watchfire (acquired by IBM). Watchfire’s compliance product won SC Magazine’s … View Full Bio

Article source: https://www.darkreading.com/cloud/gdpr-whois-and-the-impact-on-merchant-risk-security-monitoring/a/d-id/1331874?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

VPNFilter router malware – what to do? [VIDEO]

Malware of the week is a router nasty known as VPNFilter.

In jargon words, VPNFilter is an IoT botnet that has apparently shown up on at least 500,000 consumer and small business routers.

But that single sentence raises a lot of issues! What’s an “IoT botnet”? Is that worse than regular malware? How does this differ from a Windows or Mac attack? Am I at risk? How do I tell if I’m infected? What if my ISP supplied my router and I can’t change it? What else are the crooks up to in the big bad world of router malware?

We went on Facebook Live to answer the big VPNFilter question, “What to do?”

Can’t see the video directly above this line, or getting an error such as “no longer available”? Watch on Facebook instead.
No sound? Click the speaker icon in the bottom right to unmute.

Note. With most browsers, you can watch without having a Facebook account or logging in.
Internet Explorer users may need to use https://www.facebook.com/SophosSecurity/videos/ instead.

FURTHER READING


Image of router inside the TV from Wikimedia Commons.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/EkAfASAcLBU/

FBI admits to inflating number of crime-related devices it can’t crack

Investigators can’t get into 7,775 devices, FBI Director Christopher Wray repeatedly claimed in 2017, using the scary statistic to argue for encryption backdoors.

He made the same “this is letting the crooks go dark” argument over and over, including on 7 December, when he testified before the House Judiciary Committee. At that time, he said that selective encryption access is possible without jeopardizing everybody’s device encryption. The need for it is beyond urgent, he said: it’s vital to protect innocent citizens from criminals and terrorists who are using encrypted devices to “go dark.”

Nah, the FBI has now admitted. On Tuesday, The Washington Post reported that the FBI has admitted that the 7,800 number is a “grossly inflated” figment of FBI imagination, or what the FBI is saying is a miscount. It’s more like 1,200… maybe 2,000… honestly, the bureau isn’t really sure how many uncrackables it’s dealing with.

According to The Post, FBI officials say that they first became aware of the miscount about a month ago and still haven’t come up with an accurate count of how many encrypted phones they received as part of criminal investigations last year.

The Post quoted numbers from people who are familiar with the work: last week, they put an internal estimate of the correct number of locked phones at 1,200. Officials anticipate that number to change as they launch a new audit, which could take weeks to complete.

The FBI issued this statement on Tuesday:

The FBI’s initial assessment is that programming errors resulted in significant over-counting of mobile devices reported.

How did the number blow up? The bureau blamed the inaccuracy on the use of three distinct databases, which led to repeated counting of the same phones. People familiar with the work said that when the methodology was tested in April 2016, the tests didn’t reveal the flaw.

OK, so we tripled the number, the FBI said. But that doesn’t mean that “Going Dark” isn’t a “serious problem” for law enforcement. From its statement:

Going Dark remains a serious problem for the FBI, as well as other federal, state, local and international law enforcement partners… The FBI will continue pursuing a solution that ensures law enforcement can access evidence of criminal activity with appropriate legal authority.

How seriously should we take the FBI’s sloppiness with numbers? One way of looking at it is that this attention to an exaggerated number is a cheap shot at the cops. After all, the percentage of devices that are encrypted will increase toward 100%. So if we argue against the FBI now, on the grounds that the number is exaggerated we’ll inevitably be wrong as the FBI’s exaggeration approaches reality.

Another way to approach the inflated number is that the FBI has been using it as a central core of the Department of Justice’s obvious push for backdoors. It’s part of the argument for why baking backdoors into encryption is necessary. But with the news about the number’s inaccuracy comes the realization that the FBI/DOJ’s argument for backdoors is being pushed forward without much care for whether one of its central tenets is in fact true.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/xSJvD9Oy2L4/

London’s Met Police: We won’t use facial recognition at Notting Hill Carnival

London cops will not use controversial and inaccurate facial recognition technology at this year’s Notting Hill Carnival – in a departure from the trend over the previous two years.

The Metropolitan Police have been using the technology since the 2016 carnival, which takes place on the August bank holiday weekend, despite intense pressure from campaigners and politicians.

London, UK - March, 2018. Police officers patrolling Leicester Square and Piccadilly Circus in central London. Pic Paolo Paradiso / Shutterstock.com

Zero arrests, 2 correct matches, no criminals: London cops’ facial recog tech slammed

READ MORE

The force was expected to roll out the real-time face-spotting spycams for a third time at the event this year, especially as it is ostensibly trialling the tech and is understood to be planning seven more deployments this year.

However, the Met confirmed to The Register that it will not be using facial recognition technology at this year’s event.

The news comes after a damning report published last week by campaign group Big Brother Watch, which found that the kit used by the Met police had a 98 per cent false positive rate.

Moreover, the group’s Freedom of Information responses show that the force has only correctly identified two people using the kit – neither of whom was a criminal.

There have also been concerns raised, by campaigners and politicians, about the lack of a clear and enforceable legal framework for the use of the technology.

The Met declined to give a reason for the decision not to use the tech at this year’s carnival, but confirmed that the broader trial of the tech was continuing, with an evaluation due to take place at the end of the year.

That gives the force a very tight timeline to fit in the further seven tests it is understood to have committed to performing, as well as to start the assessment process.

Silkie Carlo, director of Big Brother Watch, welcomed the Met’s decision not to use the tech at this year’s event – but warned fellow campaigners not to be complacent.

“We are delighted that the Met has seen common sense and will not be targeting Notting Hill Carnival with facial recognition again this year,” she said.

“However, we are troubled by the force’s plans to dramatically increase use of facial recognition over the next six months.”

Sian Berry, Green AM in the Greater London Assembly and member of the GLA oversight committee – which has launched its own attacks on the kit, pushing London Mayor Sadiq Khan to ensure greater engagement, transparency and oversight – echoed these concerns.

“It is a positive step,” she told The Register. “But there’s still no legal framework to use it – they should abandon the trial and wait for a legal basis, and even then only use it if they can find a way to do so without intruding on civil liberties.”

Meanwhile, the Met has declined to reveal when it plans to use the technology again, saying that it doesn’t list the occasions “far in advance” for “operational reasons”.

But this tactic – which can see just weeks between the announcement that the tech will be used and the event itself – has been criticised by campaigners like Big Brother Watch that argue it obstructs meaningful debate.

So you’re going to a protest, and there’s going to be facial recog tech…

It also fails to give the public sufficient notice about the deployment of an intrusive technology, which in some cases might dissuade them from attending the event – particularly if it is to be used at a protest.

Berry said that it was important that, whatever happened with the trial, the police continued to give notice to the public – so they could decide whether to attend – and urged more, not less, transparency in the face of public pressure.

Concerns about the use of the technology come from all sides of the political spectrum, with an event held in Parliament last week seeing Labour, Lib Dem and Green MPs and peers lining up to slam both the technology – which some studies suggest could be biased – and the lack of independent oversight and regulation from the government.

The lack of legal frameworks have also drawn criticism from commissioners overseeing biometrics and the use of surveillance cameras in the UK.

The government’s long-awaited biometrics strategy – which is due to land next month – is expected to tackle some of these issues, while the London Mayor Sadiq Khan has said that the Met’s use of the kit had been referred to the London Policing Ethics Panel and is on the group’s 2017-18 work plan.

timer sands run through

UK.gov delays biometrics strategy again – but cops will still use the tech

READ MORE

However, campaigners see these measures as cold comfort, given that forces across the UK continue to use a technology that has so far achieved little in the way of successes for the police.

“Public outcry, shocking inaccuracy statistics, and the absence of appropriate legal power have not deterred the Met from forcing this authoritarian surveillance tool on an unsuspecting public,” said Carlo.

“This sets a dangerous precedent. Big Brother Watch will continue to fight against the surveillance of innocent people and to protect the public’s civil liberties.” ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/05/24/met_police_wont_use_facial_recognition_tech_at_notting_hill_this_year/

More Than Half of Users Reuse Passwords

Users are terrible at passwords and the problem is only getting worse, according to an expansive study of more than 100 million passwords and their owners.

Most security experts agree that passwords are a poor security mechanism. What’s even worse: We’re really bad at passwords. That’s the conclusion of a study that looked at 28.8 million users and their 61.5 million passwords in 107 services over 8 years.

The password study by researchers at Virginia Tech found that slightly more than half of all users reused passwords, or used slight modifications of passwords across a range of accounts. Password reuse, considered a major “no-no” by security experts, is considered a major factor in easy-to-hack user authentication schemes

The news actually gets worse from that bad beginning. The passwords in use were so weak that more than 16 million password pairs (30% of the modified passwords and all the reused passwords) can be cracked within just 10 guesses. And there’s worse to come: accounts dealing with sensitive data, from financial records to email, were more likely to receive repeated and reused passwords than less critical sites.

Researchers at Dashlane took anonymized data from the set used by the Virginia Tech team and looked for trends and patterns in the bad passwords. They found evidence of trends, patterns, brands and romance in the password store, all of which make passwords easier for criminals to predict and crack.

Perhaps unsurprisingly, the names of popular sports teams (which rise and fall according to their on-field results) and consumer brands find their way into passwords. The researchers were a bit more surprised by the pervasiveness of “keyboard walking” in forming passwords.

Don’t let your fingers walk

Keyboard walking occurs when a user lets their fingers walk across a row of keys on the keyboard. “asdfg”, “qwerty”, and “12345” are all examples of keyboard walking. In each case, the resulting string is an easily guessed password.

Users slightly less lazy (or slightly more security savvy) move to variations on keyboard walking, including “1q2w3e4r” and “[email protected]”. The notable thing about most of these walking passwords is that they can be typed with the fingers of the left hand only — and typed without ever moving the hand or shifting the fingers. That tendency limits the combinations and makes the passwords subject to relatively easy brute force cracking.

According to a study by Visa, one of the reasons we’re so bad at passwords is that we hate them. A lot. According to the Visa study, only about 1/3 of users follow the recommended practice of  having a unique password for each online account.  Almost two-thirds say that they have multiple passwords but share some passwords among accounts, while only about 7% admit to having a single password for every account they use.

The consequences of complex passwords

In a keynote session at last week’s CNP Conference, Jamie Uppenberg, director of digital products at Discover Global Network, said that the goal for online authentication and transactions, including those with passwords, is simple: “You want the purchase to be as forgettable as possible, as delightful as possible. Authentication is key and not many people are doing it well.”

Remembering and typing unique strong passwords makes for a high-friction transaction, and in the context of purchases, high friction is not forgettable.

At the same conference, Scott Adams, a CNP fraud and risk expert, said that an unintended consequence of requiring passwords that go beyond the easily remembered (and cracked) may be more fraud. “Provide the payment methods/features your customers want. If you don’t, fraudsters will.”

Adding to the tools fraudsters are able to employ are the huge stores of compromised log in credentials stolen and shared among criminals in the last few years. “The Next Domino To Fall: Empirical Analysis of User Passwords across Online Services“, by Chun Wang, Steve T.K. Jan, Hang Hu, Douglas Bossart, and Gang Wang of Virginia Tech contains this surprising pair of facts: “More than 70% of the users with reused passwords are still reusing the leaked passwords 1 year after the initial leakage. 40% of users are still reusing the same passwords leaked 3 years ago.”

Beyond bad passwords

Moving beyond passwords for user authentication remains a technological and economic challenge, though users say that they’re reading for the shift. According to the Visa study, roughly 3/4 of consumers say that they’re interested in using fingerprints for authentication, with roughly half of consumers identifying a move past passwords as the chief benefit of biometric identification technology.

Until biometric authentication becomes more wide-spread, best practice suggestions for consumers are still important. in the conclusion to its report, Dashlane provides a list that contains no surprises for anyone in the security industry:

  • Use a unique password for every online account
  • Generate passwords that exceed the minimum of 8 characters
  • Create passwords with a mix of case-sensitive letters, numbers, and special symbols
  • Avoid using passwords that contain common phrases, slang, places, or names
  • Use a password manager to help generate, store, and manage your passwords
  • Never use an unsecured Wi-Fi connection 

Related Content:

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/endpoint/authentication/more-than-half-of-users-reuse-passwords/d/d-id/1331892?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Advanced VPNFilter malware menacing routers worldwide

A newly-disclosed malware infection has compromised more than 500,000 home and small office routers and NAS boxes.

Researchers with Cisco Talos say the malware, dubbed VPNFilter, has been spreading around the globe, but appears to primarily be largely targeting machines in the Ukraine.

wifi

Wish you could log into someone’s Netgear box without a password? Summon a genie=1

READ MORE

“Both the scale and the capability of this operation are concerning,” Talos writes in its alert.

“Working with our partners, we estimate the number of infected devices to be at least 500,000 in at least 54 countries. While the list may not be complete, the known devices affected by VPNFilter are Linksys, MikroTik, Netgear and TP-Link networking equipment in the small and home office (SOHO) space, as well at QNAP network-attached storage (NAS) devices.”

Talos says that in addition to being able to listen in on traffic and steal website credentials, the malware can listen in on Modbus SCADA device traffic (for things like industrial controllers). The malware also has destructive capabilities that would allow the attacker to damage or outright brick the infected device if they so desire.

Researchers do not yet know precisely how the malware is infecting so many machines, but Talos notes that all of the infected devices were known to have publically available exploits.

While attributing the source of the malware won’t be easy (state-backed attacks are notoriously hard to pinpoint these days), Talos notes that the pattern of attack indicates the malware is part of a state-backed effort to create a versatile and effective botnet or data-harvesting campaign, and shows the hallmarks of previous Eastern European malware efforts.

“In particular, the code of this malware overlaps with versions of the BlackEnergy malware — which was responsible for multiple large-scale attacks that targeted devices in Ukraine,” Talos noted.

“While this isn’t definitive by any means, we have also observed VPNFilter, a potentially destructive malware, actively infecting Ukrainian hosts at an alarming rate, utilizing a command and control (C2) infrastructure dedicated to that country.”

Just to be safe, Talos is recommending that owners and administrators of home or small office routers reset the devices and restore to factory default in order to clear potential malware.

The security house is also reaching out to the handful of affected vendors in an effort to help develop a permanent fix and get firmware patches out to customers. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/05/23/vpnfilter_malware_menacing_routers_worldwide/

The Good & Bad News about Blockchain Security

Blockchain technology promises many things. But to succeed, it must offer users a better plan against hackers.

In a year of whiplash news cycles, bombshell stories, and incredible front-page scoops, one story — the blockchain and its potential world-shattering influence — has continuously dominated the news.

But blockchain technology — the endless link of cryptography-secured records that gave us Bitcoin but whose potential for other uses is limitless — is as controversial as it is conspicuous. Those who believe in the power of blockchain will take their worship to a near-religious level, while those who remain skeptical (or simply confused) by the complicated technology will tell you that it’s all hype. It’s a house of cards destined to fall, they’ll say, or they’ll tell you hackers will soon seize control of the entire system and leave us all penniless and destitute.

But here’s the thing: both sides are right, and also wrong. That’s because blockchain, in its current use, is incredibly restrictive. But if it can adapt and evolve as demand and interest grows, it could truly change the world.

What Is Blockchain?
First, a primer. Blockchain is, at its core, a method for humans to conduct secure, verified, and recorded transactions online without the use of a middle party. Bitcoin, in which money can be passed between online users without the presence of a bank or holdings company to verify and handle the transfer, is the most well-known type of blockchain.

It’s always been believed that when it comes to important transactions, such as casting a vote in an election or paying for the cost of goods, we need a dominant central authority to manage the transaction in order to verify that it was indeed carried out, and also that the process is secure and protected. The bank confirms that the money is, indeed, in the account. The elections commissions confirm that the votes are, indeed, accurately cast and counted.

But using a form of math called cryptography, blockchain has created a workaround. Cryptography ensures that records can’t be counterfeited or changed, and when you use blockchain to send money, or track digital assets, or even share intellectual property, the entire community of blockchain uses helps verify and secure the transaction, making it difficult for an outside party like a hacker to corrupt the system.

What Needs to Change?
In its current form, blockchain is very restrictive. Its proponents say that in 10 years we might use blockchain to pay our taxes. They declare that it will free up citizens to send money and aid to friends and family around the world, to build online businesses from the comfort of their home computers, and to free citizens from the financial grip of big banks and corporations who eat up their profits and don’t share the wealth down the food chain.

That may all be true, but not in its current form. Right now, blockchain touts itself as being fully anonymous — no one online knows who you are or where you’re located when you jump into the chain. It’s democracy in its purest, most unadulterated form.

But anonymity, even in the darkest corners of the Web, is never 100% guaranteed. If you make transactions online, those transactions can be traced and followed, and eventually they will lead, just like a trail of crumbs, to your true and honest identity. It may take some digging, but one should understand that, when joining blockchain, our identity might not be fully obscured.

So, first and foremost, for blockchain to survive and thrive in the future, its users need to accept this reality.

No Silver Bullet
Much of blockchain’s popularity comes from its reputation as an infallible currency. But there’s an old adage that applies here: if it seems too good to be true, it probably is. Blockchain uses public key encryption schemas, which means they are quite hard to crack.

But just because the front door of blockchain is protected doesn’t mean the back doors and garage are secure. Endpoint vulnerabilities — insecure key storage, or an insecure platform — could easily lead to exposure. A more distant potential threat is quantum computing. Theoretically, popular public-key algorithms can be efficiently broken down by quantum computers (see Shor’s algorithm). If and when this becomes a reality, the underlying technology needs to change. There is also the looming possibility of “consensus” failure, when a significant number of participants team up against other members, especially considering the hostile geopolitical climate and locations of many mining farms. And let’s not forget that blockchain technology is tangled and complex, meaning hidden vulnerabilities in code can lead to catastrophe.

Who Is the Watchdog?
Blockchain, meet stumbling block: in a perfect, utopian world, watchdogs who provide central authority and regulation wouldn’t be necessary. And the liberation from the need for the middleman, and his controlling, profit-cutting, and potential corruption, is of course what makes blockchain appealing.

But all systems have a weakness, and all weaknesses are eventually exposed. Cryptocurrency funding is the Wild West — ICOs, or the initial coin offerings that bring funds to each new cryptocurrency venture — are totally unregulated. So, when the day comes that hackers take advantage of blockchain, the vacuum created by lack of a central authority will be deafening. In the case of loss or theft, central authorities are a lifeline. Who here hasn’t had a fraudulent transaction on their credit card fixed by a simple phone call to the bank? If you have a credit card, you don’t need to worry about theft. Should the worst happen, your money will be safely returned.

With blockchain, there is no such safety net. Blockchain, in order to survive, must find a way to remain democratic and open while still providing its users with some sort of security plan in place for the day that hackers take advantage of the system.

Blockchain offers great potential. To make it real, the next great innovation should pass three key hurdles: regulation, usability for the masses and unique use cases that can be fulfilled only through this technology. The world is waiting.

Related Content:

Michael is CTO of CyberGuild Ventures, a VC and venture builder dedicated to developing standout Israeli cybersecurity startups.
Michael has 30 years of industry experience transforming vision into marketable technology products for global enterprises and startups. During … View Full Bio

Article source: https://www.darkreading.com/endpoint/the-good-and-bad-news-about-blockchain-security/a/d-id/1331872?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple