STE WILLIAMS

IDS & IPS: Two Essential Security Measures

What’s This?

To protect business networks, one line of security isn’t enough.

What is the best threat management system for a business network? It’s a difficult question to answer because threat management isn’t about finding a single solution to every problem; it’s about layering multiple solutions in a way that offers the best protection against a variety of threats.

When it comes to protecting business networks, a single line of security simply is not enough. Layered security takes advantage of multiple security tools, each designed to defend against a specific kind of attack. Layered security works similarly to having multiple walls or fences surrounding a building rather than relying on a single gate to deter intrusion. If an attack breaches the perimeter defense, then there are still secondary, tertiary, and other defenses in place.

Intrusion-detection systems (IDS) and intrusion-prevention systems (IPS) are two such defenses. Both rely on similar technologies, but each fills a different function, maintains different placement in the network, and defends against different kinds of attacks. To understand this relationship, let’s review the specifics of IDS and IPS systems.

What Is an IPS?
To keep the metaphor of the network as a building, an IPS is like a security guard. It’s an active, in-network presence designed to prevent incoming attacks and stop attacks in progress. The security guard doesn’t do much to keep intruders out, but if they find their way inside, the security guard has the power to stop them from doing further damage.

The IPS sits behind the firewall, directly in the communication path of any data attempting access, also known as “inline.” As an inline intrusion-detection tool, an effective IPS checks all incoming traffic against known security threats. It does this through a variety of mechanisms, but the two most widely used methods are statistical anomaly-based detection and signature-based detection.

Statistical anomaly-based detection allows prevention systems to take a sample of current network traffic, and then compare it against a predetermined “normal” baseline. To do this, the IPS must be able to establish a behavior profile for the network from which to develop a set of standard operating parameters. When incoming traffic deviates from these parameters, the system takes this as evidence of a possible attack and responds accordingly.

Alternatively, signature-based detection identifies malicious traffic by its unique code. To do this, IPS tools keep and maintain an ever-growing database of code exploits. As known exploits breach the outer defenses, the IPS recognizes them from its database and moves to eliminate them. When the IPS encounters new exploits, it records them for future identification.

Unfortunately, both of these methodologies face the danger of false positives. Signature-based detection that incorporates vulnerability-facing signatures allows for better protection even against unknown exploits, but at an increased risk of misidentifying benign traffic as malicious. Likewise, anomaly-based detection only looks for variations in traffic, leaving little room for legitimate variations. In either case, the end result is a loss of potentially beneficial traffic.

Of course, the IPS is just one layer, and preventing threats is just one part of the equation. Detecting threats falls to the responsibility of IDS tools.

What Is an IDS?
An IDS could be thought of as a building’s security system. It’s a passive security measure. A security alarm can alert security personnel to a threat, but it cannot take direct action against the threat. Likewise, an IDS is limited to identifying possible cyberattacks rather than preventing them.

To detect these threats, the IDS doesn’t need to have an in-network presence, meaning it does not sit in the path of incoming data. Instead, IDS tools reside outside the network in an out-of-band, independent data channel. As such, these systems don’t need real-time access to data; instead, they review copies of incoming data using an external monitoring device called a network test access point, or tap.

Through the tap, the IDS can examine mirrored data packets from many different points within the network. Data copies are compared to a library of known threats. The goal is to correctly identify malicious traffic before it can proceed further into the network.

An IDS gives security engineers the power to look deep into the network without impeding the flow of network traffic. Properly used, IDS tools can help guard against a variety of threats, including policy violations, information leaks, configuration errors, and unauthorized clients, servers, and applications. This is in addition to protecting against viruses and Trojan-horse attacks.

However, there are some drawbacks to using an IDS. Because the IDS uses data copies, never coming into contact with the original network data, it is incapable of taking direct action against threats. Instead, as the IDS identifies malicious traffic, it logs the incident and sends an alert to the network administrator. It then becomes the administrator’s responsibility to take action against the threat.

If attackers are fast enough, or if administrators don’t have the requisite experience handling the threat in question, the IDS can do very little to prevent damage to the network.

IDS vs. IPS
With IDS and IPS explained as two different layers of network security — rather than as complete security solutions — it hardly makes sense to try to determine which is the better option. In reality, the most effective solutions are those that incorporate multiple layers into a single, comprehensive security resolution. This approach is known as unified threat management (UTM).

UTM is closely associated with IDS but integrates multiple security features. UTM systems expand upon the more traditional firewall approaches to network safety. By incorporating both intrusion prevention and intrusion detection, along with other security functions, into a single, unified appliance, UTM tools allow for improved security flexibility at reduced costs.

Rather than having to purchase and maintain multiple boxes at different points throughout the network, organizations can deploy a UTM solution to handle their entire network security. Effective UTM devices operate inline, and are capable of filtering, analyzing, and reporting, along with load balancing and intrusion prevention. UTM solutions are designed with simplicity in mind and sometimes aren’t complex enough to handle certain complicated threats. At the same time, if the device fails or requires any sort of extensive maintenance, then the link will need to be disconnected, resulting in potentially damaging network downtime.

IDS, IPS, and even UTM solutions all have their drawbacks, but with the right tools, those drawbacks can be overlooked. As modern threat management systems adapt to combat the dangers of malicious data in motion across networks, it’s becoming clear that current solutions are simply not enough.

What is the best threat management system for a business network? One that incorporates IDS and IPS solutions and that has been optimized for deep visibility and superior protection.

Find out the latest on intrusion prevention from Gigamon.

Diana Shtil is a seasoned marketing professional with a track record for developing go-to-market strategy, executing product launches and generating content that drives awareness and purchase consideration. Prior to joining Gigamon, Diana has worked within the wireless … View Full Bio

Article source: https://www.darkreading.com/partner-perspectives/gigamon/ids-and-ips-two-essential-security-measures-/a/d-id/1331555?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Digital Identity Makes Headway Around the World

The US is lagging behind the digital ID leaders.

As our real lives and online lives become increasingly intertwined, the old ways of authenticating identity are failing us. An alarming trend of identity theft with government transactions has been gaining steam in recent years; tax fraud jumped as much 50%  in one year, for example. Aiming to streamline government services and improve security, many countries are taking steps to implement digital identities. India, Japan, and the EU are all at the forefront of these efforts, but cultural differences might be standing in the way of the US catching up. Let’s take a closer look at the progress these countries have made.

Identity in India
India’s relatively new Aadhaar program verifies each citizen’s identity with a unique random number, only recording demographic and basic biometric data. Aadhaar is meant to support public sector delivery reforms and help manage fiscal budgets, as well as increase access to government services, particularly for the underprivileged. Technically, Aadhaar is optional, but recent laws have made possession of an Aadhaar number a requirement to open a bank account and make large transactions. India has a population of 1.311 billion, and no other government has yet rolled out a digital identity program on the scale of Aadhaar.

Centralizing Services in Japan
My Number, Japan’s digital identity program, automatically assigns citizens a number whether they want one or not. The number is necessary to get public healthcare and other benefits, and employers are required to collect workers’ numbers.

While India’s Aadhaar does not record income and other personal information, the goal of My Number is to “ascertain people’s income more accurately, leaving no room for wrongdoing such as tax evasion and illicit receipt of social benefits.” Whether medical information will be tied to My Number IDs is, according to the Cabinet Office, “under review.

With My Number, government agencies can quickly share information about individuals without having to reach out to multiple sources, which comes across as more intrusive than Aadhaar’s stated purpose of providing citizens with convenience and supporting the disenfranchised. However, the My Number website does claim the program promotes a “fairer and more just society” and enables government to provide “fine-tuned assistance to those who really need it.” The departure from the old decentralized ID system still promises to make life simpler for citizens.

Estonia Leads the EU
Estonia’s national ID program is considered by some to be the most comprehensive in the world. A mandatory chip card is embedded with files that are encrypted with a 2,048-bit public key, allowing the cards to serve as definitive proofs of identity online. The card gives online access to government and private services like healthcare and banking and can even be used to pay for public transportation and vote in elections. You don’t have to be a citizen to receive an identity card, either, which helps encourage foreigners to bring business to Estonia.

While Estonia has taken the concept of digital identity further than any other country, the conditions are unique: it’s a small nation with only 1.3 million residents and a highly homogeneous population. Further, Estonia rebuilt its infrastructure from the ground up after regaining independence in 1991 and has since been a technology leader in the EU.

In addition, Estonia has proven to be an ideal laboratory for both the benefits and potential pitfalls of digital IDs. In 2017, it found that the most recent update of its ID cards presented serious security vulnerabilities. And although no identities were apparently stolen, the incident emphasized that when one relies so completely on digital IDs, security needs to be bulletproof. 

The Skeptical States
Founded on the very basis of a freer government, the notion of a national verification system in the US goes against our moral fabric. Then again, our culture today prizes convenience.

We’ve already seen that people are willing to trade their privacy for free email addresses and data storage, without considering what the provider gains from giving away a service that is costly to operate. While convenience often trumps hidden costs for Americans, the leap from free email in exchange for browsing history to federal ID associated with real-life activities may be too broad. When federal ID cards have been suggested in recent years, the outcry around federal intrusion into privacy has quickly squashed any movement in that direction. Ironically, this is the same citizenry that has readily handed over its email accounts, social media pages, and banking information to Google, Facebook, and Apple.

People who receive government benefits, such as SNAP, WIC, or disability payments, can easily be prompted into accepting a federal digital identity; recipients won’t really have a choice if their payments are tied to their digital identities. Those who do not receive federal or state monies may refuse to participate in any federal identity programs, but upcoming generations are unlikely to have the same objection.

“Digital natives” expect free services and understand that their data is tracked but view the exchange as either benign or unavoidable. In a world of CCTV and doxing, privacy can seem like a pipedream. While today’s graying Americans may not like the idea of digital identities, generational attitudes are opening the door for them in the future.

Balancing Privacy and Security Won’t Be Easy
Digital identities aren’t going to be optional or novel for long. What remains unseen is how governments will toe the fine line between making us safer and creating a surveillance state, and each country’s decisions will hinge on its culture. As individuals with voting power, we should remain informed about efforts around digital identity and consider how much of our privacy we’re willing to trade for the promise of security. Achieving a balanced solution is necessary for managing the digitized lives we’re already living.

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop ITX 2018 agenda here. Register with Promo Code DR200 and save $200.

Dan Puterbaugh is Senior Legal Advocate for Adobe Document Cloud. As an attorney for over 20 years, he has written and spoken extensively on issues related to electronic signatures and records. He is Chairman of the Electronic Signature and Records Association and a member of … View Full Bio

Article source: https://www.darkreading.com/endpoint/authentication/digital-identity-makes-headway-around-the-world/a/d-id/1331576?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Is scraping files from a Freedom of Information website ‘hacking’?

Let’s say a site devoted to letting people download files has a URL that contains a bunch of numbers. What happens if you go into the URL window of your browser and bump that number up by 1?

Well, in this case, you get yet another downloadable file, and so maybe you bump the number again to see if you get another file. Say you do, and you keep increasing that number by one to get even more files. Make that a lot more files, as in, 7,000, achieved with automatic scraping of the site.

And then, surprise surprise, your younger brother is arrested as he walks to school; your home is raided; your family is corralled in the living room; your sister starts to cry; and law enforcement agents dump out drawers, turn over mattresses, and seize everybody’s laptops and mobile phones (meaning that your dad can’t work).

Oh, and of course, you’re now facing a criminal charge for being a “hacker.” For downloading files from Nova Scotia’s freedom-of-information (FOI) portal.

CBC News reports that this is what happened to a 19-year-old in Halifax on 11 April.

His name hasn’t been released because he hasn’t yet been arraigned. Also, his family requested anonymity. The young man says he’s worried that a conviction could skewer his chances of getting hired. He hopes the charges will be dropped. CBC News quoted him:

I don’t know if I’ll be able to get a job if this gets on my record… I don’t know what my future will be like.

The government says he’s a hacker. There isn’t supposed to be that much freedom in the freedom-of-information portal, so it’s charging him with unauthorized computer access.

The “hacker” – or non-maliciously curious archivist, depending on how credible you find the teen vs. government prosecutors – downloaded about 7,000 freedom-of-information releases, the majority of which were already scrubbed of personal information and had been made publicly available.

About 250 of the records – around 4% – were prepared for Nova Scotians requesting their own government files. The files were un-redacted, contained highly sensitive personal information such as birth dates, addresses and social insurance numbers, and hence weren’t intended for public release.

Nor were they password-protected. They were just there for the taking for anybody who likes to save stuff. And this young man is definitely one of those online archivist types, of which there are many.

Archivists don’t always care if they’re downloading material that’s been posted publicly or that’s been stolen from locked accounts. For example, in September, we heard about redditors trying to rip every single image from Instagram. Why? Because they could.

But the Halifax man says he wasn’t that type of archivist. He thought the records were all public, he told news outlets, and he didn’t download them out of malice.

I didn’t do anything to try to hide myself. I didn’t think any of this would be wrong if it’s all public information. Since it was public, I thought it was free to just download, to save.

Does that make it OK? Twitter users so far have been pretty vocal in the teen’s defense. Likewise for privacy and security advocates who’ve talked to news outlets.

Evan D’Entremont, a software engineer, told CBC News that as more details emerge, it’s looking more and more like “this kid’s being railroaded.”

He didn’t actually do anything wrong, and the government’s looking for somebody to blame in this.

(For technical details about the portal and what the teen did, check out this post from D’Entremont.)

Others, calling the case a “travesty,” have started crowdfunding the teen’s legal defense. He’s facing up to 10 years in prison if convicted.

At Naked Security, there’s a bit of skepticism about the archivist’s claimed ignorance about scraping private information. The thinking: he’s done this before. In the past, his archivist inclinations have led him to amass data that include what’s typically the quickly submerged pages of sites such as 4chan and Reddit. He knows he was using the same loophole to get the Freedom of Information files.

In this case, he says he was curious to get to the bottom of a labor dispute about teachers. He didn’t find what he was after, so he wrote a simple one-line piece of code to automatically, sequentially increment the URLs and download the files. A few hours later, he had his 7,000 records.

If he’d quickly examined those files, he might have realized he was treading on other people’s privacy. Or then again, maybe not. According to what’s been reported, he would have had a 4% chance of hitting on one of those 250 out of 7,000 records that held private information.

The Electronic Frontier Foundation (EFF) has called the prosecution “ginned up.” The FOI portal apparently hasn’t put up “minimal technical safeguards” to keep out widely known indexing tools such as Google search and the Internet Archive from archiving all the records published on the site. The FOI portal took the system down, but D’Entremont has found several requests that Google indexed and cached. From his post:

This system is literally designed for facilitating “access to information.” …There are no authentication mechanisms, no password protection, no access restrictions. It’s very clear that the software is intended to serve as a public repository of documents.

The case is being compared to that of Aaron Swartz, an American who downloaded millions of journals from a server at MIT and whose prosecution was widely seen as prosecutorial overreach.

Readers, what’s your take on who’s to blame: the teen or the government?

Should the young man have put a bit more effort into ensuring he wasn’t asking for things he shouldn’t have asked for? Should the government be blamed for not redacting, or password-protecting, records published on a portal designed to let the public get at them? Is this the same as arguing that leaving your window open doesn’t make it OK for somebody to reach in and snatch your TV? Or is it different? Everybody knows you’re not supposed to walk into somebody’s private residence, even if the door’s unlocked. Is it criminal to download files that are supposed to be public?

The calendar pages are quickly flipping toward 25 May: the date when the European Union’s General Data Protection Regulation (GDPR) privacy law goes into effect. It’s leading companies to put quite a bit of effort into being careful about what kind of data they ask for, what they take and what they keep.

Should we all be held to that standard? Or should we expect that a portal made to provide access to public files is only going to provide files meant to be public?


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/lspJu7PAYdc/

Chinese web giant finds Windows zero-day, stays schtum on specifics

Chinese company Quihoo 360 says it’s found a Windows zero-day in the wild, but because it’s notified Microsoft, it’s not telling anyone else how it works.

In this Weibo post (unless you speak Mandarin you’ll need a translation tool), the company announced an “APT attack” on the unspecified zero-day “on a global scale”.

polygonal canary

Windows 10 Spring Creators Update team explains the hold-up: You little BSOD!

READ MORE

It called the vulnerability a “double kill” bug, said it exploits “the latest version of Internet Explorer and applications that use the IE kernel”, and added that it’s being spread in Microsoft Office documents that include a malicious Web page.

If a victim opens the document, the post claims, the malicious code will run in the background to execute the unspecified attack program.

Its only illustration of the attack is in the Chinese-language-annotated image below.

Quihoo360's enigmatc disclosure

Microsoft would far prefer that users stopped using Internet Explorer and adopted its Edge browser instead. Some users are proving stubborn, though: according to Net Market Share, IE still has a rusted-on 12 per cent of the browser market.

That’s why last week’s Patch Tuesday plugged a serious, if legacy, IE vulnerability: CVE-2014-0322, a remote code execution bug. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/23/quihoo_360_yes_we_found_a_windows_0day_no_you_cant_know_what/

Single single-sign-on SNAFU threatens three Cisco products

Cisco has announced a suite of patches against a bug in its Security Assertion Markup Language (SAML) implementation.

As is so often the case with a language slip, the bug is inherited by multiple products. In the case of CVE-2018-0229, the affected systems are:

  • Single sign-on authentication for the AnyConnect desktop mobility client;
  • Adaptive Security Appliance (ASA) software; and
  • Firepower Threat Defense (FTD) software.

Cisco’s advisory said the bug provided a vector for an attacker to access ASA or FTD software, if they tricked someone into connecting to the security appliances.

As the advisory explained: “The vulnerability exists because there is no mechanism for the ASA or FTD Software to detect that the authentication request originates from the AnyConnect client directly.

“An attacker could exploit this vulnerability by persuading a user to click a crafted link and authenticating using the company’s Identity Provider (IdP).”

With a successful phishing attack, an attacker could hijack a user’s authentication token, and set up an AnyConnect session to an enterprise’s network via ASA or FTD software.

ASA and FTD software is vulnerable if it’s configured to offer SAML 2.0-based single sign-on via an AnyConnect VPN, and the session is terminated on a 3000 Series industrial security appliance, ASA 5500 and 5500-X appliances, the ASA module in Catalyst 6500 switches or 7600 routers; the virtualised ASA (ASAv), Firepower 2100 or 4100 appliances, the Firepower 9300 ASA module, or the virtual FTD software (FTDv).

The vulnerability was introduced in ASA software version 9.7.1; in FTD software 6.2.1; and in AnyConnect 4.4.00243. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/23/cisco_saml_bug_hits_firepower_anyconnect_asa/

Chinese web giant finds Windows zero-day, stays shtum on specifics

Chinese company Quihoo 360 says it’s found a Windows zero-day in the wild, but because it’s notified Microsoft, it’s not telling anyone else how it works.

In this Weibo post (unless you speak Mandarin you’ll need a translation tool), the company announced an “APT attack” on the unspecified zero-day “on a global scale”.

polygonal canary

Windows 10 Spring Creators Update team explains the hold-up: You little BSOD!

READ MORE

It called the vulnerability a “double kill” bug, said it exploits “the latest version of Internet Explorer and applications that use the IE kernel”, and added that it’s being spread in Microsoft Office documents that include a malicious Web page.

If a victim opens the document, the post claims, the malicious code will run in the background to execute the unspecified attack program.

Its only illustration of the attack is in the Chinese-language-annotated image below.

Quihoo360's enigmatc disclosure

Microsoft would far prefer that users stopped using Internet Explorer and adopted its Edge browser instead. Some users are proving stubborn, though: according to Net Market Share, IE still has a rusted-on 12 per cent of the browser market.

That’s why last week’s Patch Tuesday plugged a serious, if legacy, IE vulnerability: CVE-2014-0322, a remote code execution bug. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/23/quihoo_360_yes_we_found_a_windows_0day_no_you_cant_know_what/

Brains behind iOS’ secure microkernel start moving it to RISC-V

Last week, the Data61 division of Australia’s Commonwealth Scientific and Industrial Research Organisation (CSIRO) released the first RISC-V version of its seL4 microkernel.

Sel4 has been a long-term project dating back to when Data61 was still its own agency (NICTA, National ICT Australia), and built a “provably-secure” microkernel. It later spun out the project as Open Kernel Labs, and launched the open source version of seL4 in 2014.

As part of its RISC-V plans, the CSIRO has joined the RISC-V foundation, so as to have a seat at the table as the foundation develops the ISA specification of the processor architecture.

Vulture South spoke to Data61 chief research scientist for trustworthy systems, professor Gernot Heiser, about the seL4-on-RISC project.

“RISC-V has a lot of momentum behind it,” Heiser said, not just because the specification is open, but also because of the open reference implementations on offer.

Its combination of “greenfield design on the back of experience” makes RISC-V a “very clean design”, he added.

As a platform for seL4, Heiser said, RISC-V is also an important alternative to the Intel and ARM architectures.

As the Meltdown/Spectre speculative execution design flaws showed, hardware bugs can be catastrophically disruptive, hard to identify, and hard to fix.

While seL4 runs on ARM (its original platform) and since then Intel hardware (it’s still going through the formal verification process on Chipzilla devices), Heiser said porting the microkernel to an open hardware platform is a natural next step.

That’s why the CSIRO wants to be part of the RISC-V foundation: “Some of the instruction set has not been finalised at all … it’s important to take part s that we ca have a say, and make sure seL4 is properly supported.”

Even though modern chips are dizzyingly complex, the openness of RISC-V means it’s “more feasible to scrutinise”, he said.

“In principle, we can analyse what’s in the microarchitecture, and see how that could lead to security holes,” he said.

If you don’t have a complete model of a CPU, he said, “it’s very difficult, if not impossible, to analyse the processor.” Even for RISC-V, he said, “a lot of research is required” to systematically explore an architecture for vulnerabilities.

Sel4 adoption has been a long process, Heiser told Vulture South – “it took eight years to get deployed to Apple devices, but it’s now shipping hundreds of millions a year”.

In Apple phones, the microkernel forms the basis of the secure enclave that helps secure the device against unauthorised access.

Because it’s a microkernel, seL4 needs a lot of work to turn it into a functioning system: “you get a lot of services with the Linux kernel”, Heiser said, and those are created in userspace in an seL4 environment.

“There’s nothing stopping us for having complete user level services available, but that hasn’t happened yet,” Heiser said. “We’re keen to build an open source ecosystem,” he told us, because building seL4 into a complete operating system is “beyond the scope of what we can do ourselves”. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/23/csiros_data61_eyes_new_target_for_ultrasecure_kernel_riscv/

Cloud-surfing orgs under attack, Microsoft antivirus for Chrome, Windows 10 S bypass, non-RSA gigs, and more

Roundup Here’s a roundup of this week’s security news, beyond what we’ve already covered.

Besides RSA: BSides and OURSA

Sunday saw the start of the two-day BSides SF conference, which caters more for hackers – white, gray, and black hat – rather than this week’s RSA Conference, which is aimed more at sales and marketing execs, and IT buyers. Both events took place in San Francisco this week; BSides being an unofficial offshoot of the RSA Conference.

El Reg had a chance to chat to Marcus “MalwareTech” Hutchins at BSides, the British reverse-engineer who last year stopped the Wannacry ransomware outbreak in its tracks, and was unexpectedly collared by the FBI on allegations he authored software nasties. He denies any wrongdoing, and has had to stay in California while awaiting trial in the US. After BSides. He popped over to Milwaukee, Wisconsin, for another court hearing as part of the ongoing proceedings.

Hutchins, who is a popular figure in the computer-security community, was controversially cuffed after the Feds nabbed another bloke, who was encouraged to spill all the names he could. The Brit couldn’t say much at all about his case, for legal reasons, however, to your humble hack, he came across as a smart young man who hasn’t let his involuntary sojourn in America sour him to his information-security profession.

Meanwhile, OURSA was also held this week in San Francisco. It was organized after RSA Conference’s list of speakers for 2018 only had one woman keynote speaker. RSAC organizers claimed there just weren’t that many women in the industry, hence the lack of diversity on the lineup, so OURSA was kickstarted to prove them wrong.

In the space of a few days, the OURSA organizers had assembled 14 eminently qualified woman speakers, and one bloke to leaven the mix, and the show sold out in less than 24 hours. You can watch the streamed sessions right here. We’re still watching through it all; you can catch a summary here and here.

Quick links

A big bunch of researchers and vendors waited until this conference week to emit details of their work – a somewhat nonsensical strategy that meant a lot of interesting research got buried in the flood of press releases. Here’s a summary of what you may have missed.

The illicit hacking market is worth $1.5Tr annually, according to Dr Michael McGuire, senior lecturer in criminology at the UK’s University of Surrey. Ransomware accounted for a lowly $1bn, while illicit markets saw turnover of over $860bn. Clearly the wages of sin are good.

Windows 10 bypass

Google Project Zero has dropped a zero-day vulnerability on Microsoft: the Windows giant took too long to patch a flaw found by the Googlers, so now the details are public.

The flaw can be exploited on Windows 10 boxes with user mode code integrity enabled, or Windows 10 S systems, to bypass lockdowns and run arbitrary code. This bug could therefore be leveraged to execute malware, or games or anything you like, on computers configured to only run certain applications.

Remember when cloud was being touted as the silver bullet of security by letting professionals handle your data? According to a McAfee survey this isn’t working. One in five companies using public cloud systems have been attacked, and 25 per cent had suffered data theft. Nevertheless, 83 per cent store sensitive data in public cloud networks.

To help stop breakings the Online Trust Alliance (OTA), an offshoot of the Internet Society set up by the fathers of the internet Vint Cerf and Bob Kahn, have released a checklist [PDF] of what needs to be locked down on IoT devices to protect the network.

Bug bounty expert and founder of Luta Security Katie Moussouris gave a very well received talk at RSA on the pitfalls of bounty programs. For a start, firing one up means you get a lot of dodgy-looking activity on your networks as researchers start probing. There’s also vulnerability fatigue: Moussouris set up Microsoft’s first bounty scheme and the job of sorting through thousands of suggested bugs, and accompanying documentation, can be a soul-killing one.

Meanwhile, at BSides, there was an excellent presentation from Tiberius Axinte, team leader at security shop Bitdefender, detailed a new form of state-sponsored malware specifically targeting macOS users. Not only does it come with the usual keylogger and backdoor, but also steals iOS backup so can snaffle voicemails and contacts.

LinkedIn has fixed a bug in its website software that could have been exploited by other sites to snatch visitors’ names and email addresses from their LinkedIn profiles. This autofill-class flaw was found and reported by Jack Cable.

Intel has patched a bug in its firmware that could be exploited by malware, or a malicious logged in user, with administrator privileges to delete, or tamper with, the system’s firmware. You should install this security update as soon as you can from your motherboard or computer’s manufacturer.

Microsoft has extended the backend of its Windows Defender antivirus and anti-phishing tech to Google Chrome, through an extension you can install. Basically, it stops you from clicking on links to dodgy websites that try to spread malware or steal your personal information, like Google’s Safe Browsing feature that’s built into Chrome.

“If you click a malicious link in an email or navigate to a site designed to trick you into disclosing financial, personal or other sensitive information, or a website that hosts malware, Windows Defender Browser Protection will check it against a constantly updated list of malicious URLs known to Microsoft,” Redmond explained.

Speaking of Microsoft, Windows Defender Firewall is going to support Windows Subsystem for Linux processes, judging by the release notes for Windows 10 Insider Preview Build 17650 (RS5).

And Chinese anti-malware maker Qihoo 360 has spotted miscreants exploiting a zero-day – ie, unpatched – vulnerability in Internet Explorer, via booby-trapped Office documents, to infect and hijack victims. Microsoft has been alerted to the flaw and the ongoing attack, we’re told.

Do you use TaskRabbit? Well, it got hacked. Punters are advised to change their passwords.

Georgia on our minds

One of the prevailing sentiments at all three shows this week was the universal contempt among information security professionals for the anti-hacking law now sitting on the desk of Georgia governor Nathan Deal awaiting his signature.

This legislation was partially inspired by the ransomware attack that caused havoc in Atlanta last month and left some city systems offline for days. It introduces severe penalties for hackers, but also for those who seek to defeat internet scumbags.

Under the proposed law, computer security researchers could face prosecution if they investigate systems looking for vulnerabilities. There’s a very poorly worded exemption for businesses – such a professional penetration-testing outfits – however, is a freelance vulnerability researcher running a one-man consultancy a business? That’s up to a prosecutor.

Even more disturbing is a provision that allows organizations who have been hacked to “hack back.” This looks great on TV and the movies, but in the real world it’s a prospect that makes many security folk’s blood run cold. Some pimply faced youth in the IT department sees what they think is an attack and sends off one of their own, which triggers another round of retaliation, escalating until people’s files and privacy are wrecked.

A cunning hacker could also take over the servers of a company he or she wanted to disrupt, fire off an attack from there against someone known to hack back, and get them to take down his original target while providing plausible deniability if he or she is caught. The possibilities for mayhem are endless.

The bill has passed both the senate and house of reps in Georgia, and is now with Governor Deal. Security professionals are urging a veto, and so far the bill remains unsigned. But, after 40 days, it will become law whether or not the governor deploys his John Hancock.

And finally

There were red faces at the Wall Street Journal, and presumably a panicked former North Korean, after the paper published a report on North Korean hackers. An interesting topic, but the scribes at the paper obviously didn’t have a clue about operational security after they had to publish this correction:

“An earlier version of this article incorrectly included the name of a defector familiar with North Korea’s cyber training, whose identity was included in violation of the agreement with the source.” So that’s his or her relatives still in North Korea off to a labor or death camp, then. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/21/security_roundup/

British Crackas With Attitude chief gets two years in the cooler for CIA spymaster hack

The British teenager who was sufficiently talented and stupid to hack the webmail of the head of the CIA was today given a two-year jail sentence.

Kane Gamble, who is now 18 but was 15 at the time of the attacks, blagged his way into the internet accounts of top American officials, including then-CIA chief John Brennan’s AOL account (he’s old), all from his parent’s home on a Leicestershire housing estate.

As well as gaining access to the email and phone accounts of security officials, he managed to get hold of “extremely sensitive” documents on military operations in Iraq and Afghanistan, the Old bailey court in London, England, heard – some of which he passed to Wikileaks.

John Brennan

Crackas With Attitude hacker ‘Incursio’ gets two years in the clink for embarrassing CIA boss

READ MORE

He also goaded the world’s most advanced intelligence agencies, posting the message, “I own you,” on the home TV of the US Homeland Security Secretary Jeh Johnson, and left Johnson’s wife a creepy voicemail message in which he asked: “Am I scaring you?”

Not content with annoying officials personally, he also went on Twitter, leaving messages like: “@CIA set your game up homies. We own everything. #freepalestine #CWA.” None of which was very smart.

The Old Bailey heard how Gamble had convinced call center workers at Verizon and AOL to provide him with personal details of Brennan, Johnson, and then-FBI director Mark Giuliano, and then used those details to access their online profiles. He got into Brennan’s iCloud account, and took control of his wife’s iPad through a password reset.

As part of a group of hackers that called themselves “Crackas With Attitude”, he also targeted Avril Haines, President Obama’s deputy national security adviser, and John Holdren, his senior science and technology adviser.

Not so fast

Somewhat inevitably, Gamble was swiftly tracked down, and was cuffed in February 2016, pleading guilty in October 2017 to 10 charges: eight of performing a function with intent to secure unauthorized access to computers, and two charges of unauthorized modification of computer material.

The presiding judge, Charles Haddon-Cave, called it a “nasty campaign of politically motivated cyber-terrorism,” but his defense lawyer argued that he had simply been “naïve, immature and childish” and hoped to effect a change in US policy from his action – he claimed to have acted out of support for Palestinians.

Gamble “never meant to harm and traumatize people on an individual basis,” his lawyer claimed, asking for a suspended sentence so he can sit his GCSEs in June: he hopes to read computer science studies at university.

Instead, he will spend two years in a youth detention center in the UK, and the judge ordered that his computers be seized.

All of which strikes us as a very light and lucky punishment given who he had targeted and what he did. Especially considering his hacker pals in the US got two and five years hard time for taking part in the stupidity. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/20/teen_hacker_who_targeted_cia_chief_gets_two_years/

No way, RSA! Security conference’s mobile app embarrassingly insecure

RSA has copped to a security vulnerability in the mobile app it served to attendees of its annual security conference, held this week in San Francsico.

The data encryption specialist credited security researcher “svbl” for discovering and reporting an issue that had left a list of attendees at the conference vulnerable to data harvesting.

The researcher found that the RSA 2018 mobile app, which attendees were encouraged to use as a way to schedule and navigate the show, left an API accessible to anyone with an account and allowed the researcher to access a list of over 100 attendees.

The harvested data consisted only of attendee names, and no other private information was believed to have been exposed. RSA says it has since remedied the issue and the app will no longer allow access to that API.

Fortunately, svbl tells El Reg it wasn’t possible to access the full attendee database and nobody else is believed to have been able to exploit the vulnerability, so damage appears thus far to have been minimal.

For most security companies this would be an embarrassing mishap and cause for a careful examination of development practices. For RSA, it’s just a trip down memory lane.

Back in 2014 security researcher Gunter Ollmann analyzed an RSA Conference app and found that it was so poorly written it would allow credentials stealing via a man-in-the-middle attack and exposed user’s personal information.

The timing was particularly awkward as that year’s conference was being partially boycotted after allegations surfaced that a backdoor in one of its cryptographic toolkits was orchestrated by the US government. RSA has maintained that it didn’t take the NSA’s money to bork its own products. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/20/rsa_security_conference_insecure_mobile_app/