STE WILLIAMS

MyEtherWallet DNS Attack Offers Opt-In Lessons

Attackers poisoned BGP route tables to redirect Amazon’s Route 53 name servers to their malicious servers.

Combine exploits of two of the Internet’s foundation protocols with a human behavior “vulnerability” and you get an attack that can be quite successful: That’s what happened on Amazon’s domain name service on April 24, and the result is a $150,000 lesson in stacked vulnerabilities.

The attack was first spotted around 8 a.m. Central Daylight Time on Tuesday, when bogus routes began getting published by a small number of networks taking their cue from Route53, the domain name system for Amazon. The bogus routes sent traffic to fake name servers, which then directed those looking for MyEtherWallet.com to a server in Russia, where some users blew through warnings to answer questions from a phishing app and give up their cryptocurrency credentials. Those users lost the contents of their cryptowallets.

The Border Gateway Protocol (BGP) was the foundation of the attack. Misdirection then moved to DNS, sending some users to a server that didn’t have the proper certificate for an HTTPS connection. Looking at the exploit as it moved up the stack can help us understand why three well-known and technologically unsophisticated exploits combined for success in this attack.

Own the Route

BGP is the protocol that tells routers the best way to send traffic along the multi-hop path that makes up each internet session. These instructions come from complex algorithms, constant monitoring, and, in many cases, skilled professional “router jockeys” who know their router performance and what’s going on in their network neighborhood. The entire process relies on trust at each level and step.

With all the trust, there’s a bias built into the system: The more specific a route, the better. The attackers in this case saw routes to some of the Amazon Route53 name servers that were advertised as /23 and substituted /24 routes.

“The bad guys strategically poisoned the BGP route tables to redirect the Route 53 name servers to their servers. They had to cherry-pick two or three /24s that just happened to be the ones for [MyEtherWallet.com],” says Cricket Liu, chief DNS architect at Infoblox. The choice of name servers to target didn’t require deep inside information, either. “The information is publicly available; just look up the DNS records for them, and you know which address spaces you need to commandeer,” he says.

The attack began with the /24 routes advertised by a server at eNET Inc., an ISP in Columbus, Ohio. eNet servers forwarded them to other BGP servers, as they are supposed to do. eNET hosts in an Equinix facility in Columbus, which has a direct link to the substantial Equinix facility in Chicago. This made propagation of the links somewhat faster, though, as Liu says, “This could have been done anywhere. Any authoritative servers could have done it.”

While the spurious routes were advertised, not all routers accepted the new routes. “Most ISPs will actively filter the prefixes from other providers,” says Alex Henthorn-Iwane, vice president of product marketing at ThousandEyes. The weakness in the system, he says, is that the filtering is part of good BGP hygiene and is voluntary. As a result, “Most of the providers rejected [the new routes], but a couple didn’t, and those two propagated them out to the rest of the internet. That means it wasn’t as widespread as it might be, but it did hit some people.”

According to AWS, neither AWS nor Amazon Route 53 were compromised in the attack. “An upstream Internet Service Provider (ISP) was compromised by a malicious actor who then used that provider to announce a subset of Route 53 IP addresses to other networks with whom this ISP was peered. These peered networks, unaware of this issue, accepted these announcements and incorrectly directed a small percentage of traffic for a single customer’s domain to the malicious copy of that domain,” the company said in a statement.

Own the Name

The malicious route didn’t go to a fake version of MyEtherWallet. Instead, it directed queries to a malicious DNS server. “It is rare to see the DNS on top of the BGP attack,” says Patrick Sullivan, senior director of security strategy at Akamai. “Someone exploited the lack of integrity checking with BGP route advertising and the lack of integrity for DNS responses.”

Once individuals trying to reach MyEtherWallet were given the malicious route, the next level of the exploit became easier. “The authoritative servers looked like they had legitimate addresses, but because of BGP they went to spurious authoritative servers that then served bad resolution,” says Merike Käo, CTO at Farsight Security.

Part of the unusual nature of this attack is that the threat actors were phishing rather than trying to capture traffic. “The fear is a man in the middle attack where they try to decrypt HTTPS traffic offline after they capture it,” says Sullivan.

Instead of being stealthy about information capture, the attackers required users to type it in — and ignore warnings to do it.

Own the User

While the focus has been on the BGP and DNS elements of this attack, neither would have been effective without cooperation from the users. “This was poor end-user security hygiene where users saw some pretty dire warnings and they just clicked straight through,” Sullivan says. “They saw that it was not a CA-approved cert and blew through the warnings.”

Aside from more training, it’s unclear how else to prevent users from falling for this. “Because it’s human, it’s vulnerable. Humans can opt in or opt out of practices,” says Henthorn-Iwane. “The human factor, on balance, is always going to be a security vulnerability.”

And that makes the final point of the nature of this attack. “I would call it the criminal underground taking advantage of basic Internet hygiene,” says Käo.

Routes Forward

There are technologies and standards of practice that prevent a layered attack like this one:

  • DNSSEC — DNS Security Extensions (DNSSEC) is a basic step that many more organizations should be implementing, experts say. DNSSEC provides for a chain of certificates attesting to the validity of an address. “DNSSEC isn’t enormously difficult or expensive. In the early days it was, but that was 20 years ago,” says Liu.
  • MANRSMutually Agreed Norms for Routing Security (MANRS) are principles for making sure that malicious and spurious routes are not propagated through the Internet. The basics are clear policies and active filtering for routes and addresses that come from questionable sources.
  • BCP38 — Originally intended to provide protection from DDoS attacks, BCP38 is an implementation of  RFC2827 Network Ingress Filtering. It provides for standard ways of filtering packets with spoofed IP addresses. As it turns out, it would also significantly hinder BGP takeovers that propagate spurious routes and addresses.
  • RPKIResource Public Key Infrastructure (RPKI) is a way for resource owners to specify which autonomous systems can originate IP address prefixes. In the context of this attack, RPKI would have prevented the first step from occurring.

The primary limitation of all four of these is that they require website, DNS server, or router owners to opt in to the protection. Any owners who choose to opt out present realistic attack surfaces for criminals.

Meantime, even if your organization isn’t targeted, it can be affected by this type of attack. “When you’re running a digital business it’s not just about being hit directly, it’s about being hit when someone else is targeted,” says Henthorn-Iwane. “You don’t have to be targeted to be damaged.”

“It is my hope that events like this will further raise the awareness to follow best practice mandates,” says Käo. “Even if you’re helping protect someone else, some day it will come back and help protect you.”

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for a two-day Cybersecurity Crash Course at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the agenda here. Register with Promo Code DR200 and save $200.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/myetherwallet-dns-attack-offers-opt-in-lessons/d/d-id/1331656?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

12 Trends Shaping Identity Management

As IAM companies try to stretch ‘identity context’ into all points of the cybersecurity market, identity is becoming ‘its own solar system.’ PreviousNext

(Image by DRogatnev, via Shutterstock)

You may have noticed the RSA Conference last week having a disproportionate number of sessions about identity, and far more companies nudging their way under the umbrella of identity and access management (IAM) with terms like “identity governance,” “identity context,” “privileged access management,” “privacy,” “behavior biometrics,” “biometric platforms” and “human-centric security” splashed on their booths. Get used to it.  

If the cybersecurity market is a globe, with each market segment taking its piece – one continent for endpoint security, an archipelago for threat intelligence – where would identity and access management fit?

“Identity is its own solar system,” says Robert Herjavec, CEO of global IT security firm Herjavec Group, and Shark Tank investor. “Its own galaxy.”

“The problem with users is that they’re interactive,” he explains. The reason identity management is such a challenge for enterprises is because users get hired, get fired, get promotions, access sensitive filesystems, share classified data, send emails with potentially classified information, try to access data we don’t have access to, try to do things we aren’t supposed to try to do. Set-and-forget doesn’t work on us.

Luckily, great IAM is getting easier to come by. Herjavec points to identity governance tools like Sailpoint and Saviynt and privileged access management tools like CyberArk, saying that now “not only are they manageable, they’re fundamentally consumable from a price point.” 

Not a moment too soon. The need for IAM has always been high, but recent breaches (Equifax), new compliance pressures (GDPR), and privacy revelations (Cambridge Analytica/Facebook) have increased the pressure on identity security and governance alike. As Ping Identity’s senior technical architect Sarah Squire puts it, “Facebook’s security team is awesome – that was bad governance. Equifax was bad security.”

What forces are forming the shape of this identity galaxy? Read on for more. 

 

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad … View Full BioPreviousNext

Article source: https://www.darkreading.com/endpoint/12-trends-shaping-identity-management-/d/d-id/1331617?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

12 Trends Shaping Identity Management

As IAM companies try to stretch ‘identity context’ into all points of the cybersecurity market, identity is becoming ‘its own solar system.’ PreviousNext

(Image by DRogatnev, via Shutterstock)

You may have noticed the RSA Conference last week having a disproportionate number of sessions about identity, and far more companies nudging their way under the umbrella of identity and access management (IAM) with terms like “identity governance,” “identity context,” “privileged access management,” “privacy,” “behavior biometrics,” “biometric platforms” and “human-centric security” splashed on their booths. Get used to it.  

If the cybersecurity market is a globe, with each market segment taking its piece – one continent for endpoint security, an archipelago for threat intelligence – where would identity and access management fit?

“Identity is its own solar system,” says Robert Herjavec, CEO of global IT security firm Herjavec Group, and Shark Tank investor. “Its own galaxy.”

“The problem with users is that they’re interactive,” he explains. The reason identity management is such a challenge for enterprises is because users get hired, get fired, get promotions, access sensitive filesystems, share classified data, send emails with potentially classified information, try to access data we don’t have access to, try to do things we aren’t supposed to try to do. Set-and-forget doesn’t work on us.

Luckily, great IAM is getting easier to come by. Herjavec points to identity governance tools like Sailpoint and Saviynt and privileged access management tools like CyberArk, saying that now “not only are they manageable, they’re fundamentally consumable from a price point.” 

Not a moment too soon. The need for IAM has always been high, but recent breaches (Equifax), new compliance pressures (GDPR), and privacy revelations (Cambridge Analytica/Facebook) have increased the pressure on identity security and governance alike. As Ping Identity’s senior technical architect Sarah Squire puts it, “Facebook’s security team is awesome – that was bad governance. Equifax was bad security.”

What forces are forming the shape of this identity galaxy? Read on for more. 

 

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad … View Full BioPreviousNext

Article source: https://www.darkreading.com/endpoint/12-trends-shaping-identity-management-/d/d-id/1331617?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

The Default SAP Configuration that Every Enterprise Needs to Fix

Nine out of ten organizations are vulnerable to a 13-year-old flaw that puts their most critical business systems at risk of complete criminal takeover.

A new report out today shows that 90% of SAP systems in the enterprise are exposed to complete system compromise via a 13-year-old configuration vulnerability that few organizations have taken action on. This exposure puts business-critical systems like ERP, HR, finance and supply chain all at risk.

Detailed in a report published today by ERP security firm Onapsis, the flaw in question is a configuration problem in SAP NetWeaver that makes it possible for a remote unauthenticated attacker with only network access to the system to claw out unrestricted access to all SAP systems. While the potential attack scenario is not completely trivial – it requires the attacker to have knowledge of SAP’s architecture and coding standards – it’s also not difficult to carry out either. And the payoff is big. 

As the underlying platform for all SAP deployments, SAP NetWeaver is used by 378,000 customers worldwide, including 87% of the Global 2000. The configuration insecurity is present by default in all versions of SAP NetWeaver, including cloud and next-generation digital business suite S/4HANA.

“It’s not something that organizations need to patch – it’s something that they need to change in their actual SAP implementation,” explains JP Perez-Etchegoyen, CTO at Onapsis.  “Basically this is a configuration setting in SAP applications that is configured wide open by default. It was well documented in 2005, but we still find it in nine out of 10 SAP implementations today.”

The insecurity makes it possible for an attacker to register a rogue application server and start receiving client connections from the SAP system, basically pretending to be a part of the trusted application servers that make up an impacted organization’s SAP ecosystem.

“Typically, organizations have their existing implementation in a flat network, meaning that all the SAP services are available and reachable,” Perez-Etchegoyen explains. “So this will allow an attacker without username and password to basically access all the information stored and processed within the system.”

These kind of systems are a treasure trove for corporate espionage, data theft and any other kind of cyber grift imaginable. The digital assets at stake include detailed information about vendors, customers, financial records and detailed operational blue prints. What’s more, it’s not just privacy or confidentiality that’s at stake. The integrity of the entire system is put at risk, as an attacker could easily enough start generating fake P.O.s to themselves, manipulate data or even completely sabotage the nerve center of an enterprise’s business critical systems by taking the system down.

“They can access the data, modify the data, pretty much anything they want,” he says. “In the biggest organizations in the world, pretty much all of the business processes are supported by SAP and pretty much the most important information is stored there. We do believe that this is a very big risk that needs to be addressed.”

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here. Register with Promo Code DR200 and save $200.

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/the-default-sap-configuration-that-every-enterprise-needs-to-fix/d/d-id/1331641?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Win 7, Server 2008 ‘Total Meltdown’ exploit lands, pops admin shells

If you’re not up-to-date with your Intel CPU Meltdown patches for Windows 7 or Server 2008 R2, get busy with that, because exploit code for Microsoft’s own-goal flaw is available.

Microsoft issued an update in late March after Swedish researcher Ulf Frisk turned up what he dubbed “Total Meltdown.” The bug Frisk found was that in Microsoft’s Windows 7 and Server 2008 R2 mitigations for the Meltdown design flaw in Intel chips, released in January and February, Microsoft made the situation even worse. Previously, malicious apps and logged-in users could exploit Meltdown to extract secrets from protected kernel memory.

With Microsoft’s broken Meltdown mitigation in place, apps and users could now read and write kernel memory, granting total control over the system. This was due to Redmond’s engineers accidentally marking the page tables, which describe the computer’s memory layout, as readable-writable for usermode programs, allowing normal applications to rejig memory mappings as necessary to freely access kernel virtual memory.

If you’re using Windows 7 and Server 2008 R2 on an Intel-powered machine, make sure you’re using the very latest fixed mitigations for Meltdown.

March Meltdown madness!

Mad March Meltdown! Microsoft’s patch for a patch for a patch may need another patch

READ MORE

Now, a researcher going by the handle XPN has posted code to exploit Microsoft’s cockup to spawn an administrator-level command line shell as a normal user. XPN’s contribution was to work out a four-step process for an attacker to manipulate the page tables:

  • Create a new set of page tables which will allow access to any physical memory address;
  • Create a set of signatures which can be used to hunt for _EPROCESS structures in kernel memory;
  • Find the _EPROCESS memory address for our executing process, and for the System process; and
  • Replace the token of our executing process with that of System, elevating us to NT AUTHORITYSystem.

XPN demonstrated the privilege escalation in the video below…

Youtube Video

Xen also fixes Meltdown fix

The team at Xen has turned up a bug in its January workaround for Meltdown, and is asking sysadmins to run in another patch.

In this advisory, the organisation says the previous Intel Meltdown fix overlooked “an error code path connecting the INT 80 handling with general exception handling.”

If a paravirtualisation (PV) guest has no handler for INT 80 on one of its virtual CPUs, the system will try to write a zero “to an address near 2^64” – and hose the entire host. The remedy is to apply new patches. “Only x86 PV guests can exploit the vulnerability,” the Xen project noted. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/26/total_meltdown_win7_server_2008_exploit/

Power spike leads Chinese police to 600-machine mining rig

Chinese media is reporting the seizure of 600 Bitcoin miners in the northern municipality of Tianjin, on the grounds of electricity theft.

Coin mining is a popular activity in China, but like so many places, those operating big mining rigs find the rivers of gold dammed by high electricity prices. The Digiconomist Bitcoin Energy Consumption Index currently tags Bitcoin’s total draw at nearly 63 Terawatt-hours, and reckons each transaction as costing 908 kWh.

What better way to cut costs than to bypass billing entirely? That’s what Xinhua and other agencies say happened in Tianjin: six people have been arrested because they allegedly short-circuited the power meter in a junction box to get free power for their miners.

Somewhere nice in India

Tried checking under the sofa? Indian BTC exchange Coinsecure finds itself $3.5m lighter

READ MORE

The Xinhua report said the electricity company noticed a 28 per cent in line loss (implying an increased load current) on a circuit, and notified authorities.

The report claimed the power thieves were trying to evade monthly bills of “hundreds of thousands of yuan” per month (100,000 yuan is currently around US$15,800).

Meanwhile, prosecutors in Wuhan City’s Hanyang District Procuratorate are about to commence a prosecution against two miners who used the same trick to steal electricity, before their arrest in 2017.

China’s prosecutor says the two, identified as Chen and Li, set up their rig in a house slated for demolition in March 2017, and used 49,100 yuan worth of power before they were cuffed. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/26/china_600_computers_seized/

Hyperoptic’s ZTE-made 1Gbps routers had hyper-hardcoded hyper-root hyper-password

A security vulnerability has been found in Brit broadband biz Hyperoptic’s home routers that exposes tens of thousands of its subscribers to hackers.

The gigabit provider’s routers are made by ZTE, the Chinese electronics giant that American and British spy agencies have sounded an alarm over. The United States has also imposed a ban on American companies selling components to ZTE and other Chinese network gear makers.

In November, infosec outfit Context IS alerted consumer-rights charity Which? to critical vulnerabilities found in the Hyperoptic broadband home router H298N. These bugs can be exploited to gain control of the device, change its firewall and security settings, change the administrative password, and generally cause havoc.

All a victim has to do is click on a link, for example in an email or message, while on the same local network as the router, to trigger exploitation: the URL takes the victim to a webpage that abuses a hardcoded root password in the router.

“The combination of a hardcoded root account and a DNS rebinding vulnerability allows an internet-based attacker to compromise all customer routers of UK ISP Hyperoptic via a malicious webpage,” Context IS said in an advisory on Tuesday. “The vulnerabilities are present on both “HyperHub” router models, the ZTE H298N and the newer ZTE H298A, affecting hundreds of thousands of devices.”

By hijacking the routers, attackers could also turn them into a part of a powerful botnet, given Hyperoptic’s speeds of up to 1Gbps.

According to the Which? article more than 400,000 customers may have been affected. However, as pointed out by ISP Review, the actual subscriber figure is more likely to be closer to 100,000.

Daniel Cater, the security researcher at Context IS who discovered the flaw, said: “This has implications for the customers’ own data, but also if an attacker compromises enough routers of an ISP, the threat is elevated and has the potential to impact national security, such as via mass surveillance or DDoS attacks against critical infrastructure.

“Recent announcements from the [National Cyber Security Centre] have shown that attacks such as this against other ISPs and routers are not hypothetical. All ISPs should take this seriously, and invest in thoroughly testing their consumer devices and their infrastructure if they are not already doing so.”

Hyperoptic secured all its ZTE routers in December 2017 once it was alerted to the problem, said a spokeswoman. It then rolled out a more permanent fix, upgrading the firmware in all customer routers in April 2018. The fix was to basically set individual root passwords for the devices.

She said: “We have no evidence nor reports of any customers affected, and all customer routers are now secured against it.”

Separate research from Broadband Genie found as many as 82 per cent of punters have never changed the password and security setting on their routers. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/26/hyperoptics_zte_routers/

ISO blocks NSA’s latest IoT encryption systems amid murky tales of backdoors and bullying

Two new encryption algorithms developed by the NSA have been rejected by an international standards body amid accusations of threatening behavior.

The “Simon” and “Speck” cryptographic tools were designed for secure data to and from the next generation of internet-of-things gizmos and sensors, and were intended to become a global standard.

But the pair of techniques were formally rejected earlier this week by the International Organization of Standards (ISO) amid concerns that they contained a backdoor that would allow US spies to break the encryption. The process was also marred by complaints from encryption experts of threatening behavior from American snoops.

The ISO’s meetings are confidential and held behind closed doors, but a number of encryption experts have broken their silence now that the NSA’s three-year effort to push has effectively been ended.

nsa

How much did NSA pay to put a backdoor in RSA crypto? Try $10m – report

READ MORE

“I worked very hard for this in the last year and a half. Now I can finally tell my story,” tweeted one of the experts, Dr Tomer Ashur, who was representing the Belgian delegation.

He then pointed to the NSA’s “outrageously adversarial” behavior during the process as a main reason why the two standards were rejected.

When some of the design choices made by the NSA were questioned by experts, Ashur states, the g-men’s response was to personally attack the questioners, which included himself, Orr Dunkelman and Daniel Bernstein, who represented the Israeli and German delegations respectively.

Ashur further alleged that the NSA had plied the relevant ISO committee with “half-truths and full lies” in response to concerns, and said that if the American delegation had been “more trustworthy, or at least more cooperative, different alliances would have probably been formed.”

Instead, he says, “they chose to try to bully their way into the standards which almost worked but eventually backfired.”

Backdoor boys

While no one has directly accused the NSA of inserting backdoors into the new standards, that was the clear suspicion, particularly when it refused to give what experts say was a normal level of technical detail.

Ashur’s push back was supported by other delegations from Germany, Japan and Israel. The Israeli delegate – whose expertise was also attacked – Orr Dunkelman, told Reuters last year that he didn’t trust the US designers. “There are quite a lot of people in NSA who think their job is to subvert standards,” he noted. “My job is to secure standards.”

Following an earlier meeting, Germany’s delegate Christian Wenzel-Benner, sent an email to cryptography experts noting that he was “very concerned” about the two proposed standards, and referenced the NSA’s previous record of purposefully inserting backdoors into new standards.

Documents released by Edward Snowden back in 2013 revealed that the NSA championed what appeared to be a backdoored random number generator, the Dual EC DRBG algorithm, and allegedly paid computer security company RSA to include it in its software.

“How can we expect companies and citizens to use security algorithms from ISO standards if those algorithms come from a source that has compromised security-related ISO standards just a few years ago?” Wenzel-Benner wrote.

Ashur does not say that he found a backdoor in the NSA’s proposed standards, but in response to another cryptographer’s summary that “the NSA wanted to put into use codes that it developed and in which (apparently) there is a backdoor that will allow the intelligence organization to decipher what is encrypted in them,” Ashur responded: “I am Dr Tomer Ashur and I endorse this message.”

The Simon and Speck standards were created by the NSA in 2013 – before Snowden’s revelations – and are block ciphers specifically designed to work with devices that have limited power and memory. That is perfect for IoT sensors which are typically very small and run off battery power. Simon is optimized for hardware, and Speck for software.

Strike three

Their approval as ISO standards failed three times however. At a meeting in 2016, the NSA failed to get the two-thirds approval by one vote.

That resulted in the NSA finally providing a lengthy technical explanation that experts had been requesting for three years that covered a security analysis and an explanation of their design choices.

The NSA also agreed to drop the “lightweight” version of both standards – which were pitched as less intensive encryption techniques but which experts felt were easily compromised. But it continued pushing its other, stronger versions.

But by then the trust had been undermined and the same block of countries again voted against the standards at a meeting in the US late last year.

That’s when things seemingly turned nasty and the NSA started attacking the reputations of those experts who were advising against approving the standards. The full details of the final vote that took place this week are still unknown. But the end result is clear: Simon and Speck have been cancelled by the ISO, which means that they will most likely never be rolled out elsewhere.

Amazingly, Edward Snowden has yet to comment on the rejection. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/25/nsa_iot_encryption/

Google Adds Security Features to Gmail Face-lift

A redesigned Gmail brings new security measures to improve data protection and applications for artificial intelligence.

Google today announced a wave of G Suite updates, most of which focus on Gmail. The email service is getting a new Web look, advanced security features, artificial intelligence applications, further integrations with apps across G Suite, and management changes in Tasks.

“This week’s [changes] are about giving users more agency in the cloud,” explains Suzanne Frey, Google’s director of security, trust, privacy, and compliance.

One of the new features is Gmail confidential mode, which lets users protect sensitive content by creating expiration dates or revoking previously sent emails.

“These are additional controls available on an email-by-email basis,” she continues, noting that emails can be revoked even after they’re viewed. “Think of it like a Drive file. If you share a Drive file with someone and remove access for them, it works in the same way.”

Users can also require recipients to provide additional authentication to view messages, which makes it possible to protect data even if a recipient’s email account has been hijacked and the message hasn’t been deleted. Even if an account has been hijacked, an attacker would have to have access to the victim’s phone and mobile password to view the SMS and open the email.

Google is also introducing built-in information rights management controls so users can remove the option for recipients to download, copy, forward, or print emails, decreasing the risk of messages being shared to third parties.

Security alerts also have been redesigned to be larger and bolder, with simpler messaging so users understand when an email has been flagged or a security threat is imminent.

Users will be able to access these new email security capabilities by clicking the padlock icon on the bottom of their email screens. The security advancements announced today will eventually be available to G Suite users and consumers. Right now, access is limited to enterprise users in the early adopter program; Frey says general availability will start in the coming weeks.

The Gmail update includes new artificial intelligence applications, including Nudging, Smart Reply, and high-priority notifications. Nudging reminds users to follow up and respond to messages, and Smart Reply, a feature released in May 2017 to suggest quick email responses, is arriving on the Web in addition to mobile. Smartphone users can also enable high-priority notifications on Gmail so they are only alerted to important messages.

Today’s security updates build on those from last month, when Google rolled out phishing protections designed to prevent business email compromise (BEC), a growing enterprise threat, by warning users of potential attacks or automatically moving messages to the spam folder.

Those capabilities have driven an increase in Google’s security data, which it in turn can use to improve defenses, Frey says. “The more signals we get, the more signals spam and phishing protection gets.” Now, she reports, 99% of BEC scenarios are automatically moved to spam.

Back in January, Google launched the Security Center for G Suite Enterprise with the intention of giving admins a central dashboard to view data and gauge their security posture. The center provides detailed metrics for employees’ devices; for example, the types of phishing emails received and who is receiving the most. Admins can also view guidance for managing devices.

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for a two-day Cybersecurity Crash Course at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the agenda here. Register with Promo Code DR200 and save $200.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/endpoint/google-adds-security-features-to-gmail-face-lift/d/d-id/1331647?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Yahoo to Pay SEC Fine of $35 Million

While Yahoo senior management and legal team knew of the breach, the company failed to conduct due diligence for disclosing it to investors, the agency rules.

The company formerly known as Yahoo has agreed to pay a $35 million penalty to settle charges of misleading investors about its massive data breach, the Securities and Exchange Commission announced this week.

Yahoo, which was recently acquired by Verizon and now called Altaba, was charged by the SEC with failing to inform investors about the breach by Russian hackers that resulted in the theft of usernames, email addresses, phone numbers, birth dates, encrypted passwords, and security questions for hundreds of millions of Yahoo user accounts. Yahoo finally disclosed the breach publicly in 2016.

“We do not second-guess good faith exercises of judgment about cyber-incident disclosure. But we have also cautioned that a company’s response to such an event could be so lacking that an enforcement action would be warranted. This is clearly such a case,” said Steven Peikin, co-director of the SEC Enforcement Division.

According to the SEC, Yahoo for two years didn’t disclose the breach or its impact on the business or legally when it filed its quarterly and annual reports after the breach. Yahoo also didn’t consult with its auditors or outside counsel about its public disclosure requirements. “Finally, the SEC’s order finds that Yahoo failed to maintain disclosure controls and procedures designed to ensure that reports from Yahoo’s information security team concerning cyber breaches, or the risk of such breaches, were properly and timely assessed for potential disclosure,” the SEC said.

Read more about the SEC order here.

 

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here. Register with Promo Code DR200 and save $200.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/yahoo-to-pay-sec-fine-of-$35-million/d/d-id/1331648?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple