STE WILLIAMS

Hunting Cybercriminals with AWS Honey Tokens

Researchers at Black Hat Asia demonstrated how they used AWS honey tokens to detect security breaches at scale.

BLACK HAT ASIA – Singapore – Security analysts here today demonstrated how to detect security breaches by using Amazon Web Services (AWS) keys as honey tokens to lure cybercriminals.

A honey form is any form of credential or resource that you can use for monitoring and logging on, but doesn’t exist anywhere in practical terms, explained Daniel Grzelak, head of security at Atlassian. It can be anything: an email address that doesn’t belong to anyone and is generally available, a DNS name no one should ever resolve, a URL that nobody ever visits.

In their presentation, Grzelak and Dan Bourke, senior security analyst at Atlassian, showed how AWS keys can be configured as honey tokens at scale. These tokens can be placed anywhere across your environment or the supply chain and when threat actors find them, they’ll try to use them. As a result, you’ll know when and where a security breach occurs.

These keys are valuable to attackers and interesting for a few reasons, Grzelak said. Hackers who find AWS keys know they could use them to control someone’s infrastructure. “Whenever some account gets compromised, one of the first things attackers do is look for another credential that lets them get into something more,” he continued.

AWS provides complex, full-featured policy access management infrastructure, and keys to this infrastructure are placed everywhere. They’re frequently found in GitHub repositories but also in .txt files, on the desktop, etc.

An AWS access key is like a scratch-off lottery ticket. If the attacker wins, they gain control over someone’s infrastructure. If they lose, the key is simply an information disclosure vector that gives them more chances to win. However, they have to test it first.

“If an attacker finds an access key, there’s no other way to find if it’s useful other than to use the access key,” Grzelak said. “One important property is, while access keys might be the keys to the kingdom, they don’t have to be.”

These keys could potentially grant hackers a lot of power or grant them nothing. They could also help businesses detect breaches in their networks. The logging capability in AWS means denial actions are logged and businesses can use them. If AWS keys are configured as honey tokens, a security team can know when, exactly, someone tried to use a specific token to log in.

If you want to generate a single access token, you can do so on Thinkst and put the token on your desktop. However, Grzelak and Bourke wanted to create tokens at scale to determine the implications if a business could place thousands of honey tokens across an enterprise.

Project Spacecrab

To generate this many tokens, the researchers built Project Spacecrab, which let users create, annotate, and alert on AWS keys, which don’t provide access to anything, at mass scale. All keys get the deny-all policy so if anyone tried to use them, their actions are loaded into an S3 bucket.

Since AWS has a per-account user limit of 5,000 users and each can have two tokens, there is a limit of 10,000 tokens per account. However, as the researchers pointed out, that would be plenty to cover microservices for cloud services, or the number of desktops in an enterprise.

A few interesting lessons came from this experiment. The first: AWS closely monitors public Github repositories and will open support cases when public keys are put into a public GitHub repository. The second: Posting hundreds of keys to the Internet violates the AWS terms of use.

Project Spacecrab also showed that when someone posts their credentials to a public repository on GitHub, there’s an 83% chance someone will use them. The average time to exploit after posting is almost exactly 30 minutes, the researchers pointed out.

Pastebin, in contrast, has a completely different exploitation profile. Only 9% of tokens posted on Pastebin were exploited, compared with more than 80% on GitHub.

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/cloud/hunting-cybercriminals-with-aws-honey-tokens/d/d-id/1331342?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Is Application Security Dead?

The nature of the field has changed greatly because of the move to the cloud and enterprise digital transformation.

Spoiler alert: If application security isn’t dead yet, its days are numbered. OK, this is an over-exaggeration, but fear not, application security engineers — the work you do is actually becoming more important than ever, and your budget will soon reflect this. Application security will never die, but it will have to morph to succeed.

Application security has been around for well over 15 years as a subset of enterprise security. Since the early 2000s, application security experts have made a great living assessing websites and selling application penetration tests. But today, more and more of those experts are changing titles from application security engineer to product security engineer. This is more than just a semantic shift; it reflects a real change in the nature of enterprise security. To understand its significance, consider the impact of two major industry trends: the move to the cloud and enterprise digital transformation.

The Move to the Cloud
The rapid rise of cloud, DevOps, and agile development has left security teams struggling to keep up. As applications are built using as-a-service platform, infrastructure, and function offerings such as Amazon Web Services, Pivotal, and Lambda, the traditional model of network- and host-based security is now in the hands of third-party providers. This abstraction has shrunk the security perimeter and forced traditional enterprise security experts to update their skills.

At the same time, we’ve also seen the rise of the DevOps security specialist. In the past, application security teams held responsibility for the security of code and ran static and dynamic analysis tools to help the development team vet their output. Now these techniques are being reinvented into a more DevOps-focused model where developers and operations teams analyze, secure, and repair their own code and deployments. This eases the burden on the already overtaxed application security team and puts security ownership where it belongs: in the hands of the team that built the application in the first place. Integrating application security into the continuous integration/continuous delivery pipeline also allows security verification to occur in real time, long the dream of application security experts.

Digital Transformation
Adding fuel to the fire is the transformation of enterprise business from traditional models to digital-first. Businesses of all kinds are now integrating digital technology into all areas of their products, services and operations to support new ways of delivering value.

As products move online, the domain of the security expert is expanding greatly. Applications are no longer limited to internally focused support systems — they’re now the lifeblood of the organization and its most important revenue stream. It’s no longer enough to focus on safeguarding a handful of web applications; application security engineers must now own security across entire product lines and protect the business itself.

The Rise of Product Security
In this light, the shift from application security to product security — as both a job title and a way of thinking about security — makes perfect sense. Cloud, DevOps, agile development, and the digital transformation they enable have rendered the traditional app-focused security perspective obsolete. It’s not about securing a handful of line-of-business applications anymore. Security engineers are now responsible for the security of the products created to deliver value to customers, drive competitive differentiation, and advance corporate strategy.

The stakes have never been higher. A compromised in-house productivity app can temporarily disrupt or delay operations — but a compromised core product or service in the hands of customers can deal a devastating blow to the business itself.

The distinction may seem nuanced, but consider this: ask an executive how much sleep he or she loses worrying about the integrity of the company’s applications and you’re likely to get a blank stare. Now ask the same question about the integrity of the company’s products.

Security engineers are right to embrace this new product-centric conception of their role. Hopefully, this shift will help bring awareness to the growing importance of their work — and help them secure the enhanced budget, resources, and tools they need to ensure the security of the products that power their business, and the businesses that power the new digital economy.  

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable experts. Check out the security track agenda here. Early Bird Rates Expire Friday March 23. Use Promo Code DR200 to Save $200

Tyler Shields is Vice President of Marketing, Strategy, and Partnerships at Signal Sciences. Prior to joining Signal Sciences, Shields covered all things applications, mobile, and IoT security as distinguished analyst at Forrest Research. Before Forrester, he managed mobile … View Full Bio

Article source: https://www.darkreading.com/cloud/is-application-security-dead/a/d-id/1331324?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Criminals Using Web Injects to Steal Cryptocurrency

Man-in-the-browser attacks targeting Blockchain.info and Coinbase websites, SecurityScorecard says.

Criminals have deployed a variety of tactics in recent months to try and profit from the cryptocurrency boom.

One of them is the use of Web injects to intercept and modify traffic between user browsers and cryptocurrency sites in order to steal coins from victims and transfer it to accounts held by criminals.

Third-party risk management firm SecurityScorecard says it has seen recent evidence of threat actors using Web injects to target cryptocurrency exchange Coinbase and Bitcoin wallet Blockchain.info. Tens of thousands of bots can run the Web injects to steal cryptocurrency, making them a potent threat for investors and exchanges, according to SecurityScorecard.

A Web inject is basically code for injecting malicious content into a Web page before the page is rendered on a user’s browser. This work by intercepting and modifying traffic between a Web server and user browser in such a manner that the victim typically does not notice anything amiss.

Web injects can be used to add or delete content on the Web pages that a victim sees. For instance, a Web inject can be used to add a field in the login screen for capturing the PIN a user might use to access his or her bank account, or it can be used to delete warnings that a user might normally see when viewing a particular Web page. Web injects typically have been used to steal credentials for accessing bank accounts, but recently have begun to play a role in cryptocurrency heists as well.

Bot masters can readily buy the Web injects for Coinbase and Blockchain.info and distribute them to infected computers in a botnet, says Doina Cosovan, malware researcher at SecurityScorecard. The malware installed on those infected computers receive the Web injects and inject them in the Coinbase and Blockchain.info websites if a user happens to visit either site.

These Web injects are provided as a service, so different malware families can use them. Cosovan says. “We noticed Zeus and Ramnit in particular, but these are simply examples we observed. Any other bot master controlling bots infected with a malware family which has capabilities to inject code in websites can buy and use these Web injects on their bots,” she notes.

The Web inject for Coinbase that SecurityScorecard discovered is designed to change the settings on a victim’s account in order to enable digital coin transfers without requiring the user’s confirmation. When a user tries to log in to his or her Coinbase account, the injected JavaScript content first disables the “Enter” key for the email and password fields so the user has to actually click on the “Submit” button in order to submit the form, according to SecurityScorecard.

It also creates a new button that has mostly the same attributes as the original button, and a few additional malicious ones. It then adds the rogue “Submit” button on top of the original sign-in button so that the victim clicks on the malicious button rather than the original. The ultimate goal is to capture the victim’s multifactor authentication information and then using it to change account settings so further transactions can be carried out without requiring the user’s approval.

“Once this change is made, the injected content can start making transactions without the need to authorize them with [two-factor authentication],” Cosovan says. “Even more, the user’s access to the settings is blocked, so that he can’t enable the two-factor authentication for transactions,” she adds.

The Blockchain.info Web inject has somewhat similar functionality but in this case is designed to steal from a user’s Bitcoin wallet and transfer the digital currency to accounts held by threat actors. As a final touch, the Web inject presents the user with a “Service Unavailable” notice after stealing the cryptocurrency, thereby delaying the victim’s ability to detect the theft, SecurityScorecard said.

The use of Web injects in cryptocurrency theft is one of many tactics that cybercriminals are employing to profit from the surging interest in Bitcoin, Monero, and other cryptocurrencies worldwide. Even as defenders have adapted their tactics to deal with threats, criminals have come up with new ways around them.

The latest, reported by security vendor Minerva this week, is a campaign it has dubbed GhostMiner, which involves the use of fileless crypto-mining malware. According to Minerva, the operators of the campaign are using PowerShell frameworks to conceal the presence of crypto-mining software on infected systems.

According to the company, the tactics employed in the campaign have been extremely effective at bypassing anti-malware tools. Some of the payloads being used in the campaign were completely undetected by products from all major security vendors, Minerva said.

Related content:

 

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop ITX 2018 agenda here.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/criminals-using-web-injects-to-steal-cryptocurrency/d/d-id/1331350?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

880,000 payment cards affected in travel company data breach

Travel booking website Orbitz says that a data breach has affected 880,000 payment cards.

The company discovered on 1 March that somebody or somebodies may have accessed customers’ full names, payment card information, dates of birth, phone numbers, email addresses, physical and/or billing addresses, and genders.

So far, Orbitz hasn’t found any evidence of hackers having gotten at passport numbers or travel itineraries, and it looks like US customers’ taxpayer IDs weren’t involved (it doesn’t collect them or hold them on its platform).

The company said in an announcement on Tuesday that it discovered the breach while investigating a legacy Orbitz travel booking platform. Evidence points to an attacker having potentially accessed certain personal information of customers between 1 October 2017 and 22 December 2017. The personal information would have been that which was submitted for certain purchases made between 1 January 2016 and 22 June 2016 for Orbitz platform customers and between 1 January 2016 and 22 December 2017 for certain partners’ customers.

Orbitz immediately launched an investigation and bulked up its security, it said.

According to Engadget, Orbitz said that it doesn’t have direct evidence that this customer data was actually stolen.

But it sure wouldn’t be surprising if that was the case. After all, businesses related to travel are flush with stored IDs and payment data, all too often ripe for the picking.

Hotels and other travel businesses that have been plucked:

  • We saw 250 Hyatt hotels drained of payment card details in 2016.
  • Also in 2016, payment card slurping malware that infected the chain that owns Westin, Starwood, Marriott, Hyatt, Intercontinental and Le Méridien hotels – HEI Hotels Resorts – was found on point-of-sale (POS) systems at several properties, letting crooks get at customers’ credit card details, including names, card account numbers, expiration dates, and verification codes.
  • The Trump Hotel chain was reportedly drained of payment card details at least as far back as February and up until at least July 2015.
  • In February 2014, it was White Lodging, the company behind the US hotel chains Hilton, Marriott, Sheraton and Westin, that reported that properties in six US cities had been leaking thousands of guests’ credit and debit card information throughout much of 2013.

And those are only a few of oh, so many breaches. Of course, POS malware doesn’t just wind up at hotels. It’s also frequently found at gas stations or other retail outlets.

Travel is ripe for rip-off, really: if some crook isn’t stealing payment card details at the POS device or online, you then have to watch out for hotel Wi-Fi over open, unencrypted connections, with all the dangers that brings. As we’ve said before, don’t drop your guard when you’re on the road!

Orbitz is offering affected customers one year of free credit monitoring and identity protection service in countries where it’s available.

If you’re in the US, you can sign up at https://orbitz.allclearid.com or by calling 1-855-828-3959. Affected customers outside of the US should call 1-512-201-2214 to learn about the resources available to them.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/aVP2_6-_MSU/

The password to your IoT device is just a Google search away

While conducting research on the susceptibility of Internet of Things (IoT) devices to hacking, researchers at Ben-Gurion University found many device manufacturers and owners made a hacker’s job quite easy.

Off-the-shelf IoT devices often have their default passwords posted online, usually by the device manufacturer to aid in quick device setup.

It was easy work to get these passwords: The Ben-Gurion research team were often able to find default passwords in under 30 minutes with a simple Google search.

The problem is that if a default password is online for a device owner to use, an attacker can and will easily find it too. Luckily for attackers, many IoT device owners never change the default passwords for their device once they have it set up, and often the device manufacturer doesn’t encourage the device owner to do so.

Even worse in some cases, the default password can’t be changed. Unfortunately, that gives the illusion of security to unwitting device owners – because it has a password – but leaving a default password in place isn’t much of an improvement over having no password at all.

Exacerbating this issue, the researchers also found that many of the default device passwords posted online were shared across devices made by the same manufacturers.

The fact that many smart device owners never change the default passwords is well-known by security researchers and cybercriminals alike. In many cases, finding internet-enabled devices left wide open to access – without even a default password – only takes a quick search on Shodan, colloquially called the “Google for internet-connected devices.”

Often the devices found on Shodan have been in the realm of the corporate or industrial, like exposed marketing databases or industrial control systems, but consumer-grade devices are increasingly turning up there too.

After gaining access, the Ben-Gurion researchers were able to remotely control the devices they were researching, including thermostats, baby monitors, and home security cameras. Aside from being able to spy on homeowners, access to these IoT devices usually gave the researchers clear access into the personal home networks of their owners, as Wi-Fi credentials weren’t well-secured within the devices either.

Getting a foothold into a home Wi-Fi network to infect devices with malware, all via a poorly-secured internet-enabled coffeemaker, might sound somewhat ludicrous, but it’s sadly entirely possible. And with IoT devices continuing to flood the market, it’s a scenario we’re likely to see play out repeatedly. After all, unsecured IoT devices were the backbone of the Mirai botnet.

The advice to device owners is clear: Don’t make it so easy for an attacker. Make sure you’re not using default passwords – replace it with a password that is unique and complex.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/cN-J-7-4bRg/

Mozilla stops Facebook advertising, demands privacy changes

It’s probably not top of Mark Zuckerberg’s worry list this week but Mozilla Corporation, developer of the Firefox browser, is officially unhappy with Facebook.

On Thursday, Mozilla announced that it was “pressing pause” on all advertising on the social network, stressing that:

When Facebook takes stronger action in how it shares customer data, specifically strengthening its default privacy settings for third party apps, we’ll consider returning.

This was probably timed to appear after Zuckerberg’s delayed statement on the Cambridge Analytica privacy scandal which engulfed his company earlier this week.

As Mozilla explained:

We look forward to Facebook instituting some of the things that Zuckerberg promised today.

The statement arrived a day after the Mozilla Foundation (the non-profit with sole control over the Corporation) launched a petition asking Facebook to act on privacy.

The Foundation’s privacy advocate Ashley Boyd wrote:

Facebook’s current app permissions leave billions of its users vulnerable without knowing it.

Which meant:

Mozilla is asking Facebook to change its app permissions and ensure users’ privacy is protected by default.

The advertising pause is a largely symbolic act – Mozilla’s spend on the network is unlikely to register on Facebook’s radar next to large clients – but it does raise the tricky issue of the conditions under which the organisation might feel able to return.

Facebook’s business and data model has come in for a lot of stick this week, but few of the criticisms of the effects its algorithmic surveillance has on privacy are particularly new.

Naked Security has published a number of stories over the years on this topic, including last November’s analysis of privacy accusations levelled at the social media company by a former senior employee.

A devil’s advocate might ask what has fundamentally changed beyond the fact that an unknown number of Facebook users seem to be acting on these concerns by ditching their accounts amidst all the fuss.

And then there is Mozilla’s on-off tie-up with that other big company regularly accused of ignoring privacy, Google.

Mozilla has to get its money from somewhere, and for the ten years until 2014 the biggest source was Google, thanks to rising revenues from embedding its search in Firefox by default.

The sums weren’t insubstantial either, rising to a reported $311 million (then £195 million) in 2012. When asked what had caused revenues to surge, Mozilla’s executive chair Mitchell Baker told one journalist:

Because of the agreement with Google, that’s not something we can say too much about.

Despite this, in late 2014, Mozilla suddenly dumped Google in favour of setting Yahoo as its default search engine, ostensibly because Google’s Chrome browser was Firefox’s main rival.

When it launched Firefox Quantum last year, the deal with Yahoo was abruptly nixed and Mozilla and Google’s search was suddenly back as the default.

Confused?

It’s not clear what lay behind the ending of the Yahoo agreement, but it’s possible the Verizon takeover was a factor, or even the negative feeling around the Big Yahoo Breach that was disclosed in 2016. Mozilla chief legal officer Denelle Dixon said:

We exercised our contractual right to terminate our agreement with Yahoo based on a number of factors including doing what’s best for our brand, our effort to provide quality web search, and the broader content experience for our users.

Conscious of its image in a way few software companies are, Mozilla finds itself treading a difficult ethical path, caught between the outrageousness of what happened at Facebook and the reality that there is no easy escape from big internet companies.

Ultimately, this might include Facebook too.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/4KfQW0ucU_0/

How Siri leaks your private iPhone messages, and how to stop her

A Brazilian Mac magazine – it’s called MacMagazine – claims to have uncovered a security hole in iOS 11.

The bug could allow a crook to access private messages right from the lockscreen, using a “hack” that is going to make you groan with a sense of déjà vu when you learn that it is no more complicated than saying…

…”Hey, Siri.”

If you’ve followed our recommendations over the years, you will long ago have banned as much as possible from your lockscreen.

After all, it’s meant to be a LOCK screen that LOCKS your phone, not merely a cautious front end that gives you partial access to some features of some apps.

We accept that there are regulatory reasons why a lockscreen isn’t allowed to lock out absolutely everything: in an crisis, you want to be able to dial 112, 911, 999, 000 or whatever the relevant emergency number is without fumbling your way through an unlock code first.

But most people like their phone to display a clock when it’s locked – a feature that’s admittedly very convenient – and once you have made one exception, it’s easy to get sucked into a maze of other lockscreen exceptions, including allowing alarms to go off, accessing the camera, and popping up notifications about messages that are worth unlocking your phone to read.

Of course, the more loopholes you have on your lockscreen, the more likely someone will figure out how to sneak through one of them, and that’s the story here.

We haven’t tested out the details of this new bug ourselves, but the security hole seems to open up if you have:

  • Siri turned on.
  • Siri enabled on your lockscreen.
  • Siri set to activate when you say “Hey, Siri.”
  • One or more messaging apps set to Allow Notifications.
  • Those apps set to Show Previews When Unlocked.

We suspect that this is a common configuration – notifications on the lockscreen are only supposed to point out that you have messages to look at, so you’re not leaking any actual message content while your phone is locked.

Setting Show Previews When Unlocked is another convenience that seems uncontroversial – sure, you’ll see private information that’s specific to an app without switching to the app itself, but only when your phone’s unlocked.

Except that MacMagazine tried simply asking Siri to read out notifications from the lockscreen, and she obliged for apps such as WhatsApp and Skype even with the Show Previews option set to “When unlocked.”

(Apparently, Apple’s own Messages app, the default iPhone SMS application, isn’t affected by this bug.)

What to do?

Apple famously gives release dates for its security updates by actually releasing them, hiding behind its official policy that “for our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available.”

In this case, Apple has apparently gone slightly off-piste by admitting to the bug and saying it’s working on a fix – but that’s all we know so far.

So, in the meantime, here are some workarounds.

(Note that we suggest using some or all of these settings anyway, even after this bug is patched, on the grounds that when it comes to lockscreen functionality, less is always more.)


  • Turn off Siri altogether. Try living without Siri – she’s been implicated in several security bypass bugs before, so why take the risk unless you really need Apple’s voice recognition services?

    Go to SettingsSiri SearchASK SIRI. Turn off the options Listen for “Hey Siri” and Press Home for Siri.

  • Turn off Siri on the lockscreen. Why give anyone who picks up your phone a chance to talk to it and be obeyed by Siri, no matter how inconsequentially?

    Go to SettingsTouch ID PasscodeALLOW ACCESS WHEN LOCKED. Turn off the option Siri. (Note: if Siri is turned off altogether, as described above, the “Siri” option doesn’t appear in this list because it’s redundant.)

  • Turn off Notification Previews altogether. You’ll be able to see that you have messages, but only by opening the relevant app’s screen will they be visible. Apparently, this setting correctly stops Siri from reading out messages at the lockscreen.

    Go to SettingsNotificationsShow Previews. Choose the option Never.

You can also control notifications for individual apps by tapping the app’s name on the SettingsNotifications screen.

For each app – here, we chose Skype – you can block notifications entirely, which leaves you with a blank configuration page:

If you turn notifications on, you’ll see a range of additional options, including whether to show alerts on the lockscreen, and whether to allow Previews:

If you want to strip down your lockscreen baggage, minimise the number of apps that can interact with the lockscreen in the first place.

If you want to keep Siri out of your messages while you aren’t actually in the app, it seems that setting Show Previews to Never will achieve that result.

(We’d love to confirm this for you – but we’ve got Siri turned off altogether, and we aren’t inclined to turn her on to see what happens!)


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/UBeToQwfmZM/

Troubled Watchkeeper drones miss crucial UK flight safety certificate

The British Army’s massively overdue Watchkeeper drone project has failed to gain a critical air safety certificate – yet the Ministry of Defence still insists it is “a satisfactory use of public resources”.

Next month marks five years since the initial planned April 2013 date in which the battlefield drones were supposed to be battle-ready.

The MoD’s top civil servant, Permanent Secretary Sir Stephen Lovegrove, took the very unusual step of publicly writing to Parliament’s Public Accounts Committee after the Watchkeeper project failed to gain its formal Release To Service (RTS), as highlighted by Jane’s Defence Weekly.

In the world of British military aviation, the RTS for an aircraft is its final confirmation that the type is safe to fly and that its limits, and those of the equipment on it, are known and have been properly tested.

“The limitations of the RTS are the definitive limits for the Air System, and allow for peacetime training, exercise, contingency, threat and war conditions,” reads a detailed document (PDF) from the Military Aviation Authority.

Lovegrove’s letter (PDF, 3 pages) very briefly sets out the reasons for the “delay in meeting the Watchkeeper programme’s ‘Full Operating Capability 1’ 90 per cent milestone in November 2017.”

The Watchkeeper technical flying programme was delayed between 24 March and 26 June 2017 due to investigations into the cause of an incident on 24 March 2017 and the subsequent development of relevant evidence to allow the resumption of flying under a Military Flight Test Permit. Consequently, and as acknowledged by the IAC in July and November 2017, the risk of not meeting the Full Operating Capability 1 milestone in November 2017 has now been realised.

What that actually means is 47 Regiment Royal Artillery, the Army unit which flies the Watchkeepers, crashed two of them in February and March last year into the sea off the coast of Wales. The MoD belatedly let the news slip out six months later during a talk by an admiral at a defence trade show.

Watchkeeper was initially billed as an “affordable” unmanned aerial vehicle (UAV) for battlefield surveillance duties, back in the early 2000s, as noted by the Bureau of Investigative Journalism, which went on to say: “Instead of all 54 being ready by April 2013 as first planned, software glitches, stricter aerospace regulations and Army staff shortages have meant the latest date for ‘full operational capability’ is now 2017 at the earliest – a delay of at least four years.”

The £1.2bn Watchkeeper programme was given an “amber” rating by the UK government’s Infrastructure and Projects Authority, a spending watchdog, “due to concerns over training and the achievement of a Release to Service”. Fifty-four of the unmanned aerial vehicles were ordered by the MoD, four of which have been destroyed in crashes over the years: two last year, one in November 2014 thanks to crew disabling anti-crash protections, and one a year later, which was attributed by military investigators to poor software design. While 45 of the aircraft are currently on strength, previous MoD responses to The Register‘s questions dried up when we asked what had happened to the other five.

“If FOC is achieved in 2017, it will be 17 years after the initial concept contracts were awarded,” noted the authoritative Think Defence website’s exhaustive history of the Watchkeeper project.

The MoD has been asked to comment on the Lovegrove letter and we will update this article if we hear back from them.

While the Watchkeeper project is riddled with cost overruns and delays, it did notch up the first beyond visual-line-of-sight drone flight in segregated airspace and carried out a test flight in unsegregated airspace – notable firsts for UK skies.

In spite of the 13 years over which the Watchkeeper programme has been dragging on, just 146 of the entire fleet’s 2,859 flying hours logged by November last year had been flown while on actual military operations. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/22/watchkeeper_drone_release_to_service_missed/

Supply Chain Cyberattacks Surged 200% in 2017

Symantec’s annual Internet Security Threat Report also shows that zero-day exploits fizzled and cryptocurrency mining exploded.

Major software update compromises occurred at least once a month last year as attackers adopted this more stealthy and efficient way to reach their targets – compared to just three such attacks per year previously.

That 200% increase in such supply chain attacks only accounts for breaches in 2017 that were reported publicly, so the actual rate of these attacks could be even higher, according to new cyber threat data from Symantec’s annual “Internet Security Threat Report,” published today.

These are attacks where hackers hijack the software update process and replace it with malicious code; the most high-profile of these incidents last year was NotPetya, where Russian hackers compromised a Ukrainian accounting vendor’s software as a way to spread malware to its targets.

“All of a sudden this is a huge issue,” says Kevin Haley, director of Symantec Security Response. “This is something organizations really need to be concerned about. It’s not just some on-offs.”

Supply chain attacks were one of the main trends cited by Crowdstrike in its annual threat report as well. In additon to NotPetya, there were attacks on Avast’s CCleaner and the HandBrake media player software for Apple Mac machines, notes Adam Meyers, vice president of intelligence at Crowdstrike. Attackers can target victims via plugins and other software updates, he says. 

“It used to be that we talked about the hardware supply chain” being at risk, Meyers says. “Now you get updates via an app store that will validate as much as possible” but still can be corrupted or abuse permissions, he says.

It’s tough to defend against supply chain attacks because patching software with the latest releases is a best security practice. “You can’t stop” patching, but organizations should start looking at their supply chain vendors and be sure they are protecting them,” Symantec’s Haley says. 

Behavior monitoring is another way to track any suspicious activity with an application update, but app vendors also need controls to catch any unauthorized changes in their update systems and processes, Symantec advises.

The spike in supply chain attacks coincided last year with a drop in zero-day attacks detected by Symantec. It’s getting harder to find – and less appealing to burn – expensive zero-day vulnerabilities in an attack. Just under 30% of the 140 cyber threat groups Symantec tracks that wage targeted attacks have ever used an 0day in an attack. It’s all part of the trend of sophisticated attackers employing legitimate tools and applications on their victims’ networks to stay camouflaged for the long haul.

Targeted cyberattacks increased by 10% last year, with some 90% of the attacks purely for intelligence-gathering, including spying, information-stealing, and surveillance. Most of the attackers here are  nation-state sponsored groups. About 10% of targeted attack groups wage disruptive attacks on their victims. Another 9% are doing so for financial gain, and spear phishing is the main initial attack vector (71%) in all targeted attacks.

Symantec has discovered an average of three new targeted attack groups per year, it says, and the most active ones hit an average of 42 organizations in the past three years. Researchers at Symantec identified 29 new such groups this past year. “And those are only the ones we know about,” Haley says.

The US unsurprisingly is the most attacked, with nearly 30% of all targeted attack incidents.

Destructive targeted attacks that cause disruption or destroy data are on the rise, however. Like 0days, they call often unwanted attention to the attackers, so it’s a calculated risk for the threat group to wage one. Just 6% of the targeted attack groups Symantec watches deploy destructive malware, but that number could rise.

“‘Success’ breeds imitation. Those attacks can be looked at as a success. We expect to see more” attacks inspired by known destructive attacks, Haley says.

One of the more infamous such attacks was by North Korea’s Lazarus Group against Sony Pictures in 2014. The hackers dumped emails, unreleased movies, and wiped hard drives as part of the noisy and destructive hack purportedly in response to a film considered disparaging to Kim Jong-un.

Cryptocurrency Mining Cashes In

One of the most dramatic shifts in security threats Symantec studied in 2017 was the eyepopping 34,000% (yes, that’s three zeroes) increase in cryptocurrency mining attacks. These so-called cryptojacking attacks infect victim computers in order to use their processing power (and electricity) to mine virtual currency in massive quantities. In December 2017 alone, the security firm blocked more than 8 million of these attacks, and in the fourth quarter of 2017, Symantec endpoint technology saw an 8,500% increase in detections of cryptojacking malware.

Cybercriminals – and nation-states such as North Korea – dropped ransomware for the most part in exchange for the more lucrative and easier to deploy cryptojacking attacks. While the wave now is riding the exchange rate for virtual currency, Haley doesn’t expect these attacks to decline any time soon.

The attack rates are holding at highs so far this year, he says. “They are not going away.”

As the average price for ransomware attacks dropped, attackers jumped ship to cryptojacking. “We think there is some movement from ransomware to” cryptojacking because it’s easier money, he says. “With ransomware, there were way too many competitors in the market and they were overpricing their product. Only so many victims were willing to pay to get their files back: they were not going to pay $1,000,” for instance, he says.

The average ransom demand in 2017 declined by about 50%, to $522, but the number of ransomware variants actually rose by 46%. So ransomware isn’t dead.

The challenge with cryptomining versus ransomware is the visibility and pain of the attack: ransomware was an in-your-face, work-stop event, for example. Cryptocoin mining can be less obvious and some organizations don’t consider that it’s a form of hacking. The malware, though, can ultimately can drag down machine performance, overheat batteries, sap electricity, and even break components and cause an enterprise network shutdown. There’s also the risk of being billed for the attackers’ use of CPUs via your cloud provider, Symantec notes in its report.

Haley says enterprises are prime targets for cryptocurrency attacks, even if the currency value declines. “Enterprises have more processing power, so if I want to maximize my earnings, that’s where I can go to get even more powerful systems,” he says. Employees, too, may abuse their corporate networks to mine coins.

Meantime, Symantec saw mobile malware variants increase by 54% last year over 2016. Its products blocked some 24,000 malicious mobile apps per day. Android devices continue to be the biggest security problem for enterprises and consumers, as only 20% of Android users have devices with the most up-to-date software.

Another hotspot to watch out for: Internet of Things (IoT) threats. Symantec said attacks on IoT rose 600% last year.

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here. Early Bird Rates Expire Friday March 23. Use Promo Code DR200 to save $200.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/supply-chain-cyberattacks-surged-200--in-2017/d/d-id/1331337?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Applications & Identities Initial Targets in 86% of Breaches: Report

What’s This?

The startling numbers of breached data are sobering: 11.8 billion records compromised in 337 of 433 incidents examined by F5 researchers. They include 10.3 billion usernames, passwords, and email accounts.

F5 Labs recently examined 433 data breach incidents to better understand attack paths from the initial attack to the root cause of the breach. Specifically, we looked at breaches where there was a known attack type, root cause, data type and count of records breached, or cost of the breach. Not all of the cases included every one of these elements, but there was enough compelling data in total to conclude that 86% of the breach cases started with an application or identity attack.

The report totaled breach records by type, and the results are sobering:

  • 11.8 billion records were compromised in just 337 cases;
  • 10.3 billion usernames, passwords, and email accounts were breached, which is equivalent to 1.36 records per person on the planet, or 32 records per US citizen;
  • 280 million social security numbers (SSNs) were breached, which is equal to 86.5% of the US population.

The startling counts of breached records in the “Lessons Learned from a Decade of Data Breachesreport start to make sense when you consider that over half of the world’s population today is online and applications are the new storefronts of businesses. In a lot of cases, applications are the business.

Applications are also the gateway to data which has immense value to attackers. The concern over the safety of applications and data is borne out in a separate report by F5 and Ponemon, “The Evolving Role of CISOs and their Importance to the Business, in which respondents were asked to rank their top threats. On a scale of 1 (minimal impact) to 10 (significant impact), respondents ranked both “insecure applications” and “data exfiltration” at 8.2.

Exploiting Applications Directly
Applications were the initial target of attack in the majority of breaches at 53%. Those attacks exploited the systems by targeting web application vulnerabilities with primarily injection attacks. These two commonly breached application vulnerabilities represent low hanging fruit for attackers.

  • Forum software is a favorite target for injection attacks because they consume user content that, if not sanitized properly, could be a crafty little malicious script that injects a PHP backdoor.
  • SQL injection, a critical vulnerability that enables an attacker to inject SQL queries and execute administrative operations on the backend database, shouldn’t require explanation because it’s been around for decades. These vulnerabilities are extremely easy for anyone (an attacker, or the company’s security team) to find—and for attackers to exploit.

User Identity Attacks
When the development and security teams have done a good job securing an application, it’s much easier for attackers to obtain data through users who have access to the application and the data within.

In the cases we researched, identities were the initial attack target in 33% of the breaches. Most of these attacks were attributed to phishing; it turns out tricking a user into giving up their credentials is remarkably easy, despite security awareness training efforts. Thanks to social media and consumers’ eagerness to share every aspect of their personal lives, phishing attacks will remain highly effective for the foreseeable future.

Unfortunately, phishing has no boundaries, ranging from executives, to receptionists and system administrators. Our breach trends report states that more data is collected by attackers through phishing attacks than any other attack type.

Identifying Common Attack Vectors
Security teams are constantly struggling to keep up. Leverage the research available and prioritize your security initiatives. If 86% of breaches start with identities and applications, then managing application vulnerabilities and limiting the impact of exploited identities should be your highest priority. It’s encouraging to see that many organizations are at least moving in the right direction by steadily increasing their investment in application protection. The CISOs we surveyed report spending 12% on app protection two years ago but that figure has increased to 17% today and is expected to rise to 29% two years from now.

Here are two tactics to stop your cyber attackers: 

Deploy a web application firewall (WAF). There are decent, free WAFs (in software form) that you can deploy in listen-only mode. Once you’ve logged and monitored enough of your web application traffic, you can begin defining a blocking policy that won’t take down your app. If your app is actively being exploited, the post data in your WAF logs will tell you exactly how.

WAFs require technical skillsets in both web application vulnerabilities and secure development, and someone who knows how the application works. Freeware solutions provide a good way to get your feet wet but can quickly become cumbersome. If you can afford it, buy an enterprise solution for more effective, centralized management. Another option is to outsource the service to a team of experts who do this 24x7x365.

Deploy multifactor authentication (MFA). Your users will fall victim to phishing attacks, so this is a critical defense, even though deploying MFA to all applications takes time, perhaps years. The trick is to prioritize applications that are externally accessible. Leveraging an MFA solution that integrates seamlessly with an identity federation solution can help streamline the deployment and also will be less frustrating for your users. Identity federation solutions also reduce password fatigue and the massive problem we have now with the one-to-many relationship passwords have with applications. When the Yahoo and Sony compromised databases were compared, 59% of the credentials were found to be the same.

For a more comprehensive list of recommendations, see the full F5 Labs’ “Lessons Learned from a Decade of Data Breaches” report.

 

Sara Boddy currently leads F5 Labs, F5 Networks’ threat intelligence reporting division. She came to F5 from Demand Media where she was the Vice President of Information Security and Business Intelligence. Sara ran the security team at Demand Media for 6 years, covering all … View Full Bio

Article source: https://www.darkreading.com/partner-perspectives/f5/applications-and-identities-initial-targets-in-86--of-breaches-report/a/d-id/1331320?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple