STE WILLIAMS

Build up your security credentials at SANS London June 2018

Promo Even as IT systems grow and become more complex, so new and ingenious methods for stealing vital data or holding organisations to ransom proliferate at an increasingly rapid pace.

More than ever, the world needs security professionals who know how to anticipate these fast-changing attacks and keep their businesses safe.

SANS London June 2018 provides the opportunity to hone your cybersecurity skills and gain valuable GIAC certificates in specialised security areas.

Staged by the leading security training provider, the event offers an intensive training programme from 4-9 June at the Grand Connaught Rooms in London.

Each of the courses combines lectures by security experts with hands-on lab workshops and top-up evening sessions. You can also challenge your peers others in a NetWars competition.

SANS promises attendees they will be able to use their new skills as soon as they return to work.

Course topics include:

  • Hacker tools, techniques, exploits and incident handling: If your organisation has an internet connection, attackers are likely to be targeting your systems. As defenders, it is essential to understand their hacking tools and techniques.
  • Web app penetration testing and ethical hacking: Application flaws play a major role in breaches and intrusions. Learn the advanced techniques required to test web apps and next-generation technologies.
  • Memory forensics in depth: RAM content holds evidence of user actions and furtive behaviours, and examining this evidence can reveal what happened on a system. Based on Window but also covering OSX and Linux.
  • Cloud security architecture and operations: As more organisations move data and infrastructure to the cloud, will information security be its fatal weakness?
  • SIEM with tactical analysis: (security information and event management) Logging systems collect vast amounts of data from a variety of sources but many organisations lack ability to analyse it. Learn the methods and processes for enhancing logging solutions.

More information and registration details for the event are right here.

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/17/build_up_your_security_credentials_at_sans_london_june_2018/

Google to add extra Gmail security … by building a walled garden

Comment Google is planning to add several new security features to its ubiquitous email service, Gmail, but they will come with a cost – literally and figuratively.

Among the new features reportedly under consideration are self-deleting emails and a new “confidentiality mode” that would prevent emails from being printed or forwarded.

While those would seem to be useful features, the question of course is: how would it actually work? And the answer of course is: by pulling Gmail into a walled garden, away from open email protocols and into a special Google system where the Chocolate Factory controls everything.

If you receive an email from someone using a Gmail address and also use Gmail to receive and send email, then the system will appear pretty seamless. It will simply vanish and/or not allow you to forward or print.

But if you pull email into a different email program, you will instead be presented with a link to the Gmail message. That link allows Google to control what happens to that email (which, of course, the user will decide) but it comes at a cost: open standards and email.

It also not clear whether this feature will be rolled out to users of the free Gmail service or will be something only made available to users of Google’s corporate, paid-for G Suite.

Currently, there are two corporate options: $10 per user per month for unlimited storage, and $25 per user per month for Gmail with additional bells and whistles such as additional security and auditing functions.

Value chain

Google has been pushing its paid-for email for some time and last year boasted three million paid users. The additional security from self-deleting emails and the ability to prevent email forward or printing will have value for corporate clients; less so for consumers.

Image by Arak Rattanawijittakorn http://www.shutterstock.com/gallery-2364116p1.html

Gmail is secure. Netflix is secure. Together they’re a phishing threat

READ MORE

So Google looks to be pushing people toward its paid-for email model while at the same time locking them into its eco-system. Something that would appear to go against the company’s long-held open internet ethos.

No doubt Google will argue that if such services were possible through existing email standards, it would adopt them rather than develop a walled garden. But the increasing commercial push is also exemplified by an effort to add another its crossing-the-line products – AMP – into Gmail.

AMP is Google’s pseudo-open way of speeding up the mobile web by getting publishers to provide their content in a Google-friendly way using its own special HTML tags and stripping out extraneous code (like mountains of JavaScript).

Google says this is an “open framework built entirely out of existing web technologies,” but really it provides it with a version of your content that most suits it and which it can then build its systems around to look and work better. And, of course, publishers use AMP because Google makes sure that AMP versions appear higher up in its search service.

In February, Google blogged that it was “Bringing the power of AMP to Gmail” by using its special HTML tags to do more with emails. “With AMP for Email, you’ll be able to quickly take actions like submit an RSVP to an event, schedule an appointment, or fill out a questionnaire right from the email message,” the web giant excitedly promised in February, while promoting another potentially useful feature: “AMP for Email will also make it possible for information to easily kept up-to-date, so emails never get stale and the content is accurate when a user looks at it.”

Gardening

Except of course, with its security add-ons, now companies will be producing Google-specific versions of information to be used within a Google walled garden. Which is great news for Google and anyone that wants to use only its products. Less so for everyone else and fans of open internet standards.

Perhaps this was inevitable: once Google had managed to grab a big slice of the email market, it is only logical that the money-making folk start looking at ways to pull in additional revenue.

Let’s not forget that Gmail was revolutionary: it overthrew the paid-email market when it simply discarded the pressure point that every other company was using: storage. Once you had a certain number of emails in your inbox, you either had to delete them or pay for a premium product.

Since no one could be bothered to go through thousands of emails, people just paid. But Google exploded that storage requirement, effectively making email free again. Now, we are heading back to a paid-for market.

Except this time Google has built so many additional services on top of it – many thanks to people willingly doing Google’s bidding with its own standards – that it has a stranglehold on the market.

Strangely though, there is one thing that the company continues to not offer, even though many of its users have made it plain they want it and would even pay for it: end-to-end encryption.

That would be a real boon to people concerned about their security. But of course, the US government would be less happy as it would prevent law enforcement and security services from being able to access Gmail content with a warrant. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/16/google_gmail_security/

Microsoft has designed an Arm Linux IoT cloud chip. Repeat, an Arm Linux IoT cloud chip

Microsoft has designed a family of Arm-based system-on-chips for Internet-of-Things devices that runs its own flavor of Linux – and securely connects to an Azure-hosted backend.

Dubbed Azure Sphere, the platform is Microsoft’s foray into the trendy edge-computing space, while craftily locking gadget makers into cloud subscriptions.

The way it works is like this: Microsoft makes its system-on-chip (SoC) blueprints available to chip designers, which fabricate the chipset and flog it to IoT device makers. These manufacturers slap the silicon in their products, and run Microsoft’s Linux-based Sphere OS along with their own software on the chip, which connects to Microsoft’s Azure Sphere running on Redmond’s cloud.

Sphere does things like make sure gizmos only run official firmware, and automatically pushes out and installs bug fixes on remote devices, and so on. In the process, the chipmaker moves more silicon, the device vendor gets a turnkey security service to show to customers, and Microsoft gets a cloud customer for the lifespan of the device.

It’s basically a rip-off of Arm’s Mbed Cloud, if you don’t want to be generous to Microsoft. The Windows giant calls its chip an MCU – a micro-controller unit – even though pretty much everyone else would call it a system-on-chip. Let’s see what’s in it…

So what’s on the chip?

The Azure Sphere MCU itself is a combination of Arm processor cores, wireless connectivity, memory, some IO, and Microsoft’s custom security controller and core sandboxing.

The heavy lifting will be done by an Arm Cortex-A CPU that will run the device’s application code and Redmond’s custom Linux OS. A pair of Cortex-M cores handle the I/O, and can be accessed by the gadget’s engineers: you can run whatever code you need on them.

A third Cortex-M core forms the basis of Microsoft’s homegrown “Pluton” security coprocessor, which polices the system: it is off-limits to application software on the Cortex-A CPU, and the code running on the other Cortex-Ms. Pluton is kept separate by what Microsoft calls hardware IO firewalls within the SoC.

Whatever firmware is loaded, and regardless of whether or not it has been hacked while running, the Pluton part should remain unaffected and unmolested.

Pluton provides a secure boot mechanism so only officially sanctioned firmware runs, and it uses cryptographic certificates to encrypt and protect its communications with the Azure backend, and to authenticate the gizmo so that the servers can be sure they are talking to legit non-tampered-with hardware. The goal is to stop people or miscreants modifying the firmware, to prevent counterfeit products from connecting, to encrypt data traffic, to receive and install trusted software updates, and so on.

In order to guarantee this, the Pluton section exclusively oversees the Wi-Fi hardware: if application-side code needs to talk to the outside world, it has to ask nicely via APIs with the security coprocessor. The app can’t tell the wireless electronics what to do directly. This stops rogue application code hijacking the wireless connectivity for malicious purposes.

All in theory, of course. Computer security mechanisms and defenses are known to have exploitable bugs – the original Microsoft Xbox, anyone?

A diagram of Azure Sphere MCU chips

A diagram of the MCU’s layout

The only hardware partner seemingly with hardware at launch is MediaTek: its spin of the chip family is the MT3620. It uses a Cortex-A7 and Cortex-M4F cores along with the Pluton coprocessor and walled-off Wi-Fi transceiver. It features serial interfaces, analog-to-digital converters, pulse-width-modulation outputs, and general input-output pins, all for reading from sensors and buttons, controlling motors, and activating stuff like LEDs.

Microsoft said its reference blueprints for Pluton SoCs are flexible, so chip slingers will have some choice in which Arm cores and IO peripherals they use.

Arm, meanwhile, is pitching its part in this – minus the Pluton and Sphere OS components – as the Platform Security Architecture. Basically, if you want to do your own IoT security chips, you can use the Cortex-A and Cortex-M cores along with Arm’s design kit to produce something similar.

Microsoft’s Arm Linux

In the middle sits Azure Sphere OS. This is Microsoft’s custom Linux kernel that runs on the SoC’s application core, executes your device’s main software, and is designed to talk to the Pluton portion of the chip so that it can send and receive network traffic via the walled-off Wi-Fi controller.

Azure Sphere security levels

Azure Sphere OS’s security levels

Microsoft has produced a Visual Studio extension for writing code that runs on the application CPU core. Microsoft said it will deliver dev kits by the middle of the year, with the first devices using this technology shipping by the end of 2018.

From there, the MCU-equipped internet-of-things will connect to the Azure Sphere Security Service backend, the actual cloud service where Microsoft will handle things like incident reports, software updates, and failure reporting.

The cloud service is where Microsoft makes its money on the whole deal – the chip blueprints are offered royalty free. Azure Sphere will be sold as a “turnkey” service for companies that are embedding connectivity into their primary products and don’t want to worry too much about security. From there, other Azure services (cloud compute, SQL server, etc) are natural fits, meaning even more subscription cash.

Microsoft also gets the benefit of an even wider net to catch various bad actors. Now, Redmond can tell its enterprise customers it monitors IoT devices and can catch those high profile botnets and big news threats. Getting potentially billions of new info sources under the umbrella will only help Microsoft sell its other big-money security products. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/17/microsoft_azure_sphere_iot_chip/

Intel’s security light bulb moment: Chips to recruit GPUs to scan memory for software nasties

Updated Having weathered revelations in January that its chips can be attacked through a novel class of side-channel vulnerabilities – mostly addressed through microcode fixes – Intel is adding broader silicon-level security improvements to its processors.

In conjunction with the RSA Security conference in San Francisco this week, Intel plans to reveal two threat detection enhancements and a cybersecurity education initiative on Tuesday.

Most companies, said Rick Echevarria, VP of Intel’s software and services group, during a media call last week, are focused on four outcomes: preventing, detecting, and recovering from threats. and using technology like machine learning to predict where new ones will emerge.

Spectre logo jazzed up

Intel admits a load of its CPUs have Spectre v2 flaw that can’t be fixed

READ MORE

“Our value to the industry is really to understand how we can use our silicon to improve these outcomes,” he said.

Toward that end, Chipzilla plans to announce Intel Threat Detection, a set of security capabilities built into its silicon, and Intel Security Essentials, a framework that standardizes Intel security capabilities across its Atom, Core and Xeon product lines.

Intel Threat Detection currently includes two capabilities. The first is Accelerated Memory Scanning, which offloads the work of memory scanning to the Intel’s integrated graphics processor.

“Malware is one of the fastest evolving workloads we’re dealing with,” said Echevarria. “It’s evolving to evade threat detection.”

Often, he said, it tries to hide itself in memory or the attack technique attempts to deliver the malicious code directly into memory.

Moving the workload from the CPU to the GPU makes memory scanning faster and more energy efficient. Intel claims its benchmarking tests indicate that the shift decreased CPU utilization from 20 per cent to as low as 2 per cent.

Echevarria, however, acknowledged that if the GPU is busy with a different process, the gains might not be so great.

During the phone briefing, he said GPU-based memory scanning reduced system-on-a-chip power consumption by 52 per cent, a figure also cited in a draft release. That figure however vanished from the final version, suggesting maybe that claim didn’t hold up.

WinTel alive and well

The second silicon-level security mitigation is Intel Advanced Platform Telemetry, a way to make hardware diagnostic data available for use with machine learning to improve threat detection and reduce false positives.

Microsoft plans to incorporate Accelerated Memory Scanning into Microsoft Windows Defender Advanced Threat Protection’s antivirus code later this month. Cisco, meanwhile, intends to support Intel Advanced Platform Telemetry in its Xeon-based Tetration data center product.

According to Echevarria, Intel Security Essentials represents a way to ensure the integrity of platform defense technologies like secure boot, hardware protection for keys and the like, crypto-acceleration, and trusted execution enclaves.

“The combination of telemetry and machine learning algorithms will improve the detection of advanced threats,” he said.

Asked to be more specific about the kinds of data collected, Echevarria declined.

“Privacy is an important design point in anything we do,” he said. “I won’t get into the details of everything we’re providing with telemetry. In general, data is anonymized and generalized.”

In addition to its hardware enhancements, Intel has worked with Purdue University to launch the Design for Security Badge Program. Created for both students and professionals, the program aims to address the cybersecurity skills shortage. ®

Updated to add

At an Intel get-together during the RSA conference, a few more details were shed on the GPU memory scanning. Essentially, Intel integrated GPUs can be instructed, via an Intel driver, to scan physical RAM for particular malware signatures. When malware is stored on disk, it can be obfuscated using polymorphic algorithms, or just plain encrypted. When unpacked in memory, it should be more easy to detect, or so the theory goes.

Since integrated Intel graphics chips have full access to physical RAM – as opposed to third-party GPUs connected via PCIe or some other interconnect – they can run through memory looking for fingerprints of known software nasties. This can be regulated or scheduled depending on how busy the GPU is – for example, if it’s rendering a video game, scanning may be delayed or restricted to free cores within the graphics processor.

Windows Defender will be able to control this scanning right out the gate; other antivirus tools will follow, as Intel chats to their engineers about implementing the automated inspection. The antimalware packages will have control over scheduling the scans, as well as providing the fingerprints to look for, so as not to overload the system.

Finally, it appears this is all controlled at the kernel level. If malware is able to get down into the heart of the operating system, it can potentially disable the GPU scanning and report the all clear back to the antivirus packages.

Meanwhile, the previously reported partitioning of future CPUs to mitigate Meltdown and Spectre-class vulnerabilities will be revealed in detail by Chipzilla later this year, we’re told.

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/17/intel_gpu_malware_detection_security/

Facebook admits it does track non-users, for their own good

Facebook’s apology-and-explanation machine grinds on, with The Social Network™ posting detail on one of its most controversial activities – how it tracks people who don’t use Facebook.

The company explained that the post is a partial response to questions CEO Mark Zuckerberg was unable to answer during his senate and Congressional hearings.

It’s no real surprise that someone using their Facebook Login to sign in to other sites is tracked, but the post by product management director David Baser goes into (a little) detail on other tracking activities – some of which have been known to the outside world for some time, occasionally denied by Facebook, and apparently mysteries only to Zuck.

When non-Facebook sites add a “Like” button (a social plugin, in Baser’s terminology), visitors to those sites are tracked: Facebook gets their IP address, browser and OS fingerprint, and visited site.

If that sounds a bit like the datr cookie dating from 2011, you wouldn’t be far wrong.

Facebook denied non-user tracking until 2015, at which time it emphasised that it was only gathering non-users’ interactions with Facebook users. That explanation didn’t satisfy everyone, which was why The Social Network™ was told to quit tracking Belgians who haven’t signed on earlier this year.

Baser gave a pinky-promise that this kind of non-user tracking is all about functionality: “knowing your IP address allows us to send the Like button to your browser and helps us show it in your language. Cookies and device identifiers help us determine whether you’re logged in, which makes it easier to share content or use Facebook to log into another app.”

Then there’s the tracking that advertisers perform on behalf of the news-groomer: “An advertiser can choose to add the Facebook Pixel, some computer code, to their site. This allows us to give advertisers stats about how many people are responding to their ads — even if they saw the ad on a different device — without us sharing anyone’s personal information.”

In other words, it’s data-gathering for advertisers, rather than for Facebook: an advertiser who plants the Facebook Pixel on their site gets an easy way to identify someone who bought something, so they can “reach this customer again by using a Custom Audience.”

Have you ever wondered why advertisers think you’re a perpetual customer for a product you just bought? Wonder no more (we’re aware that the Tweet below relates to Amazon, but you get the picture).

Facebook Analytics and Facebook Audience Network are the other key items in today’s mea non culpa.

Facebook Analytics, the post said, “gives websites and apps data about how they are used”, with IP addresses offering geolocation, browser/OS fingerprints (developer information, promise!), and cookies dishing up “aggregated demographic information” about site visitors or app users.

The Facebook Audience Network links non-Facebook sites and apps to Facebook advertisers, and honestly, The Social Network™ only needs all that data it gathers for technical reasons like making sure the ads display correctly (fingerprints again), to encourage victims visitors to sign up to Facebook, and to hammer people with ads for similar products to the advertiser they viewed/clicked on.

If you don’t like all this, it’s your fault: you didn’t use Facebook’s preference menus (until recently hidden as if it were “in the bottom of a locked filing cabinet stuck in a disused lavatory with a sign on the door saying ‘Beware of the Leopard’”) to manage your news and advertising management.

Neither of which, of course, will be as effective as just blocking Facebook’s cookies. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/17/facebook_admits_to_tracking_non_users/

Microsoft to Roll Out Azure Sphere for IoT Security

Azure Sphere, now in preview, is a three-part program designed to secure the future of connected devices and powered by its own custom version of Linux.

RSA CONFERENCE 2018 – San Francisco – Microsoft today announced Azure Sphere, a new technology designed to improve security for devices connected to the Internet of Things. In a notable move, Microsoft is releasing a custom Linux kernel to power the program.

The IoT is made up of devices running on microcontrollers (MCU), a chip that holds the device’s compute, storage, memory, and operating system. More than nine billion of these devices are built and deployed each year but few are connected to the Internet today. Microsoft anticipates within a few years all of these devices, and more, will be connected to the Internet.

More connectivity poses a greater security risk, explained Microsoft president Brad Smith at a press conference in San Francisco. He pointed to the 2016 Mirai botnet attack as an example of what can happen in a future where the IoT isn’t properly secured. “It is that kind of prospect that we have to take new steps to guard against,” he said.

To do this, Microsoft built Azure Sphere, a system with three parts: certified microcontrollers, an Azure Sphere operating system to power the microcontrollers with Windows security features and a custom Linux kernel, and the Azure Sphere security service to protect devices.

Microsoft teamed up with MediaTek to create the first Azure Sphere chip, the MEdiaTekMT3620, which will come to market this year. It reports over time other partners will build and release their own Azure Sphere chips. To drive the market, Microsoft will license its silicon security tech royalty-free so partners can maintain lower cost for device manufacturers.

The microcontrollers will each include the Microsoft Pluton security subsystem, run the Azure Sphere OS, and connect to the security service for updates, authentication, and failure reporting. The Azure Sphere security service was built to manage device-to-device and device-to-cloud communications, detect security threats, and push updates.

It’s significant to see Microsoft release a custom version of Linux, the free and open-source operating system once considered a major threat to Windows. This is the first custom Linux kernel Microsoft has built in its 43-year history. Smith noted the MCUs will not only work on Azure, but with Google Cloud, Amazon Web Services, and other cloud platforms.

Azure Sphere is currently in private preview; Microsoft expects the first wave of Azure Sphere devices to be released by the end of this year. Dev kits will be globally available in mid-2018.

This wasn’t the only security announcement Microsoft made at RSA. It also released security features for its Microsoft 365 commercial cloud platform including the Microsoft Secure Score, which calculates enterprise security posture and provides a score that companies can use to gauge their security and compare it with their peers. Attack Simulator, a tool built into Office 365 Threat Intelligence, lets businesses run fake ransomware and phishing campaigns to test employees.

Windows Defender Advanced Threat Protection, which is part of the latest Windows 10 update (now in preview), brings threat protection and remediation across different parts of Microsoft 365 including Office 365, Windows, and Azure. Also in preview are automated investigation and remediation tools in Windows Defender ATP.

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for an intensive Security Pro Summit at Interop IT X and learn from the industry’s most knowledgeable IT security experts. Check out the agenda here.Register with Promo Code DR200 and save $200.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/iot/microsoft-to-roll-out-azure-sphere-for-iot-security/d/d-id/1331558?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Security? We’ve heard of it, say web-app devs. 31 in 33 codebases have at least one big bad vuln

Automated source code analysis of 33 web applications has found that 94 per cent of them have at least one high-severity vulnerability, according to security biz Positive Technologies.

“Web applications practically have a target painted on their back,” said Leigh-Anne Galloway, cyber security resilience lead at the company in a statement today. “A large number of unfixed, exploitable vulnerabilities is a windfall for hackers, who can use these flaws to steal sensitive information or access an internal network.”

These results from a survey of web apps in 2017 represent a worse showing than 2016, when a mere 58 per cent of applications tested had at least one high-severity flaw.

Of the 33 apps tests – Positive Technologies declined to name them – about half (46 per cent) were finance and banking web apps and every one of these had at least one high-severity flaw.

About 18 per cent of the web apps serve government sites. Every single one of these had a vulnerability that could be used to attack users. The remaining apps came from e-commerce (12 per cent), media (6 per cent), and IT (6 per cent) and other industries (12 per cent).

High-severity flaws include: arbitrary file reading (52 per cent), arbitrary file modification (48 per cent), SQL injection, XXE injection, and arbitrary file creation (each occurring in 42 per cent of the sample).

The most common problem identified was vulnerability to cross-site scripting (82 per cent), though this is not concerned high-risk.

After that comes HTTP Response Splitting (58 per cent), a vulnerability by which a web app can be made to send a double HTTP response to a browser, with the header and field contents subject to partial control by the attacker. This is also not considered serious.

You can find out more about these vulnerability types, and how to mitigate them, on OWASP.org.

Galloway argues that the prevalence of web app bugs demonstrates the need for application source code scans. That may be but the flaws found also argue for greater developer diligence.

For example, the firm’s analysis of a banking app found that the modules in the filebrowser directory included a demo version of the application which could execute file management functions in the root directory. The privilege problems also allowed copying and renaming of files, which could allow an attacker to fill of up available storage to cause a denial of service attack. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/16/web_app_security_sucks/

US, UK cyber cops warn Russians are rooting around in your routers

American and British crimefighters have launched another round of pin-the-tail-on-the-Russians – with a warning that Moscow-backed hackers are trying to subvert the world’s network devices.

The US Department of Homeland Security (DHS), the Federal Bureau of Investigation (FBI), and the United Kingdom’s National Cyber Security Centre (NCSC) on Monday issued a joint Technical Alert describing a global assault on routers, switches, firewalls, and network intrusion detection hardware by Russian state-sponsored cyber actors.

This is not quite the same thing as last month’s warning against cyber-attacks on the West’s energy utilities and other critical infrastructure, or other cyber threats attributed to Russia-sponsored hacking, referred to collectively as Grizzly Steppe. But it’s related.

“FBI has high confidence that Russian state-sponsored cyber actors are using compromised routers to conduct man-in-the-middle attacks to support espionage, extract intellectual property, maintain persistent access to victim networks, and potentially lay a foundation for future offensive operations,” the advisory says.

The warning applies specifically to devices utilizing Generic Routing Encapsulation (GRE), Cisco Smart Install (SMI), and Simple Network Management Protocol (SNMP).

Routers give root

US and UK authorities say that since 2015 they’ve been receiving reports of attacks on routers and the like that aim to advance Russia’s national security and economic goals. They contend that the campaign “threatens the safety, security, and economic well-being of the United States.”

slingshot

Slingshot malware uses cunning plan to find a route to sysadmins

READ MORE

The advisory says network devices are ideal targets because almost all network traffic passes through them.

“Whoever controls the routing infrastructure of a network essentially controls the data flowing through the network,” the advisory says, a possibility that might allow for denial of service, information manipulation or physical destruction in the context of critical infrastructure.

The warning goes on to elaborate on the reasons it’s easy to find vulnerable network devices: They tend to get less security attention than servers. Few run security tools. Many are distributed with exploitable services.

Device owners often fail to change default settings, perform security hardening, or commit to regular patching. ISPs often don’t replace hardware that’s no longer supported by its maker. And network devices often get overlooked during cyber intrusion investigations.

Despite the ebb in relations between the US/UK and Russia – marked by diplomatic expulsions, indictments related to the Internet Research Agency and the 2016 election, the Skripal poisoning, and ongoing events in Syria – the White House appears disinclined to punish Russia for alleged bad behavior.

On Monday, the Washington Post reported that the White House halted Syria-related sanctions against Russia announced a day earlier by U.S. Ambassador to the United Nations Nikki Haley.

And after several years of naming and shaming the Russian government for backing the hacking of US government systems, not much has changed. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/16/russian_hackers_internet_routers/

Companies Still Suffering From Poor Credential Hygiene: New Report

Credentials are being mis-handled and it’s hurting most companies, according to a new report out today.

A new report, the 2018 Privileged Access Threat Report from Bomgar, contains cause for worry for those who care about IT security since its numbers carry the clear message that, when it comes to keeping up with identities, most companies are getting it wrong.

According to the survey of more than 1,000 IT professionals with ties to system access, half of companies polled say that they either have had a serious breach or expect one within the next six months. Of those giving a positive response to the breach question, roughly two-thirds pin the blame on mis-used credentials.

Blame for this credential abuse falls on two large points: employee mis-use, and mis-use by trusted third parties. Third parties come in for most of the scrutiny, but it’s clear that employees are far from off the hook.

Poor password hygiene, from writing down passwords (mentioned by 65% of organizations) to telling co-workers your password (54% of organizations) continues to vex companies.

As for the third parties, the credential problem seems to point to a larger company culture issue: 73% of those responding say that their companies are too reliant on third parties for critical work, while 72% say that they are simply too trusting of their third party vendors.

For more, read here.

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here. Register with Promo Code DR200 and save $200.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint/authentication/companies-still-suffering-from-poor-credential-hygiene-new-report/d/d-id/1331554?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

DevOps May Be Cause of and Solution to Open Source Component Chaos

DevOps is accelerating the trend of componentized development approaches, but its automation can also help enforce better governance and security.

RSA CONFERENCE 2018 – San Francisco – Modern software development is trending more toward a componentized approach because developers would rather assemble something using a variety of well-built pieces of third-party code than reinvent the wheel every time they create something new. The approach has done wonders for speed and agility, but it’s increasing a lot of enterprise attack surfaces because too few organizations are keeping up with the vulnerabilities these components pose.

new study outlined today at the DevOps Connect event at RSA Conference in San Francisco shows that the threat, or at least the awareness of the threat, is on the rise. A survey conducted by Sonatype among over 2,000 IT pros — with a heavy emphasis on developers — showed that 31% of participants suspect or have verified a breach related to open source components in the last 12 months. That’s more than double the ratio of those answering similarly in 2014.

In some ways, it’s inevitable that components are drawing more scrutiny than four years ago. High-profile open source vulnerabilities such as Heartbleed and Struts-Shock are forcing this issue into the security consciousness of more organizations. And big breaches caused by components, such as the one at Equifax, emphasize the consequences of ignoring these vulnerabilities.

Unfortunately, that scrutiny isn’t necessarily translating into swift, meaningful action to address the problem. The Sonatype study showed that 62% of organizations today still do not have meaningful controls over what components are in their applications. This number may even be on the optimistic side. A different study out last week from Veracode showed that only 23% of organizations test for vulnerabilities in components at every release and just 52% update those components when a security vulnerability in one of them is announced.

That’s startling considering that the Veracode study found that 93% of organizations today utilize open source or third-party components, with an average of 73 components used in these applications. It’s clear that this is no niche in development processes — it’s simply how applications are built today. And given trends in DevOps, the trend is expected to accelerate.

“DevOps, in a way, has many parallels to high-velocity manufacturing, and as a part of that we’re using open source components to be more efficient in that manufacturing,” explains Derek Weeks, vice president and DevOps advocate for Sonatype, who went over study findings today.

While that’s going to increase the number of components dev teams will use to build their applications, it also introduces a more reliable avenue for imposing some semblance of governance and control over those components.

“What they’re doing is introducing tools to manage this massive number of components and parts in the ‘manufacturing’ process, whether they’re containers moving around, bits of source code moving around, bits of open source components moving around, and build artifacts moving around,” Weeks says. “They want to be able to release fast and fail fast. If you don’t track those parts, it’s very hard to release fast and then pull it back if you can’t trace it.”

Security teams should be able to piggyback onto this level of automation that’s mostly been imposed for quality reasons to also control security vulnerabilities within source code. At mature DevSecOps teams, that’s already happening, according to the Sonatype study. 

The research showed that among traditional waterfall development shops that do not adhere to DevOps methodologies, just 58% report having open source governance policies in place. What’s worse, 48% of those non-DevOps shops with a policy say they ignore those policies. So just a sliver of traditional organizations have rules around how components are used and stick to them. Meanwhile, among mature DevOps shops, 77% report having open source governance policies in place. And just 24% of those organizations ignore the policies.

“When you’re embedding open source governance throughout the development life cycle, automation becomes very difficult to ignore,” Weeks explains. “It’s embedded into the design tools and build tools that you’re using, and when it’s hitting you in the face as a developer, it’s hard to sidestep.”

 

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop ITX 2018 agenda here.

Related Content:

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: https://www.darkreading.com/application-security/devops-may-be-cause-of-and-solution-to-open-source-component-chaos/d/d-id/1331556?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple