STE WILLIAMS

Facebook CISO Stamos to Depart from the Social Media Firm: Report

Stamos will remain in his position through August, according to a report in The New York Times.

Alex Stamos, the chief information security officer at Facebook, plans to leave the company in August amid turmoil and disputes at the top levels of the company over disclosing details in nation-state abuse of the social media platform as well as other issues, according to a report in The New York Times.

In December, Stamos’ daily duties were assigned to other Facebook managers, and his security team of 120 is now down to three people. The security team was moved to the product and infrastructure divisions, the report said. Stamos, the former CISO at Yahoo, had pressed Facebook to be more open about Russian interference with its social media platform and had advocated for restructuring at the company to tackle security and privacy issues – but he met resistence internally.

He tweeted yesterday after The Times story published:

“To be clear, the security team has never been prevented or discouraged from investigating any Russian activity by any executives.”

And:

“Despite the rumors, I’m still fully engaged with my work at Facebook. It’s true that my role did change. I’m currently spending more time exploring emerging security risks and working on election security.”

Read the full article here.

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/cloud/facebook-ciso-stamos-to-depart-from-the-social-media-firm-report/d/d-id/1331314?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

1 in 5 Michigan state staffers fail phishing test but that’s OK apparently

Network security for the US State of Michigan has been rated as “moderately sufficient” in an audit of its Department of Technology, Management, and Budget (DTMB).

Michigan’s DTMB, according to auditor Doug Ringler this month, got some things right but has a number of deficiencies in its IT security practices that need to be addressed.

The lackluster findings echo an audit of the US Department of Homeland Security released earlier this month and underscore how it is that government agencies continue to be victimized by hackers, state-sponsored or otherwise.

The Michigan audit, which spanned the period from October 2014 through September 2017, identified 14 findings, five of which are deemed “material” and nine of which are deemed “reportable,” the former being more severe than the latter.

For example, the report says the DTMB hasn’t fully implemented configuration management controls for its devices. The department, the audit says, monitors changes to the network configuration of only about 100 out of 3,876 devices (~3 per cent). The report contends that the agency should monitor the configuration settings for all of its devices.

Effective

DTMB only partially accepts this criticism, arguing that its defense-in-depth approach is effective and continues to improve.

The audit also says that DTMB failed to implement network access controls to keep unauthorized devices off Michigan’s network. Again, DTMB says it only partially accepts this criticism, stressing that is has other approaches to preventing unauthorized or unmanaged devices from accessing its network.

As with the feds, DTMB falls short when it comes to patching vulnerabilities. The audit says it identified 10 vulnerabilities of high or medium severity that should have been addressed through software fixes.

Here, the DTMB has no argument.

The state’s other material shortcomings include failure to review, test, and monitor firewall rules and failure to implement an effective process to identify and remediate vulnerabilities with network devices. And the DTMB agrees with these findings.

Among the nine less severe “reportable” conditions, the audit recommends that the state keep plugging away with its cybersecurity awareness training program.

To understand why, consider that when 5,000 randomly selected state employees across 18 executive branch departments were presented with a phishing email test, 32 per cent opened the phishing message, 25 per cent clicked on the link in the message, and 19 per cent submitted their credentials through the phishing website loaded by the link.

This is why we can’t have nice things. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/19/it_security_in_us_state_of_michigan_deemed_soso/

Apple moves on HSTS abuse in Safari

Apple has moved to block an abuse vector in the WebKit framework that underpins its Safari browser and allows HSTS to be abused to act as a ‘supercookie’ for user tracking.

HSTS – HTTP Strict Transport Security – allows a Web site to declare to browsers that it’s only accessible via HTTPS. If a user tries to hit the HTTP-only version of a site, they’ll be redirected to the HTTPS service.

The bug in that feature was that a site could use the redirect information to act as a tracking supercookie, because the HSTS standard stipulates that Web browsers should remember a redirection for future use.

Here’s how it’s described in RFC 6797:

UAs [User Agents – El Reg] need to retain persistent data about web sites that signal strict security policy enablement, for time spans declared by the web sites. Additionally, UAs need to cache the “freshest” strict security policy information, in order to allow web sites to update the information.

The RFC recognises the potential for HSTS tracking, and the abuse possibilities were demonstrated in 2015.

At that time, we reported research by Sam Greenhalgh, who wrote that an HSTS “pin” is set for each HTTPS-redirected site you use, it’s unique to user and site, and it’s readable from your browser settings by any site. Those pins could be recovered in the future, and the user doesn’t get a chance to clear them.

“In short, an attacker could set HSTS on or off for an arbitrary number of subdomains for a domain they own”, Helme wrote, and this post at the Webkit blog, by Brent Fulgham, expands with what Apple has observed.

… an attacker could set HSTS on or off for an arbitrary number of subdomains for a domain they own

“An attacker seeking to track site visitors can take advantage of the user’s HSTS cache to store one bit of information on that user’s device. For example, ‘load this domain with HTTPS’ could represent a 1, while no entry in the HSTS cache would represent a 0,” the post said.

“By registering some large number of domains (e.g., 32 or more), and forcing resource loads from a controlled subset of those domains, they can create a large enough vector of bits to uniquely represent each site visitor.”

Having observed privacy attacks in the wild, Fulgham wrote, it was necessary to find a fix without undermining HSTS.

In WebKit, he wrote, Apple has decided to mitigate “both sides of the attack” by limiting HSTS state to the TLD; and address how HSTS state is recorded.

“Mitigation One”, addresses the cookie-setting problem: attackers iterating long add-ons to the TLD (one example from the post is below):

https://bit00.example.com
https://bit01.example.com
https://bit02.example.com
...etc...
https://bit64.example.com

The network stack only sets the HSTS state to be set for either the loaded hostname, or the “TLD plus one”, and “WebKit also caps the number of redirects that can be chained together, which places an upper bound on the number of bits that can be set, even if the latency was judged to be acceptable.”

In “Mitigation Two”, “Ignore HSTS State for Subresource Requests to Blocked Domains”, WebKit blocks things like invisible tracking pixels from forcing an HSTS redirect. As a result, the supercookie becomes a string of zeroes. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/20/apple_blocks_webkit_supercookie/

New Method Proposed for Secure Government Access to Encrypted Data

‘Crumple Zones’ in crypto mechanisms can make it possible – but astronomically expensive – to access encrypted data, say researchers from Boston University and Portland State University.

Security experts long have maintained that providing any kind of backdoor access to encrypted data as governments everywhere have been demanding is not possible without seriously undermining the overall security provided by encryption mechanisms.

Now a pair of researchers from Boston University and Portland State University has developed a first-of-its kind cryptographic technique that they say provides something of a middle ground.

At its core is the notion of a sort of “crumple zone” in cryptographic mechanisms that make it possible – but extremely expensive – for someone to recover keys for decrypting targeted communications, the two researchers said in a paper to be presented at an IEEE symposium next month.

“The idea is that, like a crumple zone in automotive engineering, in an emergency situation the construction should break a little bit in order to protect the integrity of the system as a whole,” said Charles Wright, assistant professor of computer science at Portland State and Mayank Varia, a research scientist at Boston University.

Far from compromising security, the technique works best when used with the strongest encryption mechanisms.

And in contrast to previous work on this topic, such as key escrow, the crumple zone approach places the responsibility for achieving exceptional access to encrypted data solely on those who want that access.

Software developers and other entities will have to do very little to accommodate the new technique, which can be retrofitted quite easily into existing applications and protocols, the two researchers said.

In essence, the idea proposed by Wright and Varia is to embed two moderately hard-to-solve puzzles into each of the so-called ephemeral keys that are used by applications to encrypt messages.

One of the puzzles, which the researchers have dubbed the “crumpling puzzle,” is chosen independently for each ephemeral key, and solving the puzzle results in message recovery. The other puzzle, dubbed the “abrasion puzzle,” is much harder to solve and serves as a gatekeeper to the crumpling puzzle. Only by solving the second puzzle can someone can get to the first puzzle.

“An ephemeral key is one that only lasts for an instant,” says Wright. “It is generated, then it’s used to encrypt/decrypt one — or maybe a few — messages message typically using a symmetric cipher like AES, and then it’s discarded.”

A new key is generated for each message that needs to be encrypted.

With crumpling, each ephemeral key is carefully weakened, thereby making it recoverable, but only through expensive brute-force techniques. The original key that the application would normally use as the encryption key is itself used to generate a weaker “crumpled” key, which is then used to perform the actual encryption.

“In practice, using crumpling by itself would be dangerous because it allows anybody to recover the key for a message, as long as they’re willing to pay the price for just that one brute-force search,” Wright says.

But by integrating the much more expensive to solve abrasion puzzle into the crumpling algorithm, recovering the crumpled key is only possible for someone that has solved the bigger puzzle. “In a nutshell, crumpling is a way to make each ephemeral key breakable. Abrasion is a way to limit who can break the crumpled keys,” Wright says.

According to Wright and Varia, the crumpled zone approach enables targeted access to encrypted data while ensuring that large-scale surveillance is prohibitively expensive—at least for the moment. It does not impose any new burdens on encryption providers, and introduces very little by way of new system complexity. The method also only enables passive breaches of confidentiality, meaning an attacker wouldn’t be able to manipulate anything or change any encrypted data.

Importantly, it shifts the entire onus for gaining targeted access directly to the government.

Special Hardware

Any entity that wants access to data encrypted via the crumpling method would need two kinds of specialized processing hardware – amounting in total to probably several thousand devices, Wright says.

First, they would need specialized processors for accelerating the processing of algorithms for solving the big “gatekeeper” puzzle.

“There is some cost for designing and fabricating the hardware, and also for powering the computation itself,” Wright says. Based on previous research, Wright says the cost of building out the infrastructure for cracking the gatekeeper puzzle could easily go up to between $150 million to $2 billion.

They would also need special processors for doing the brute-force search to recover each crumpled key. “We purposefully designed the crumpling algorithm so that these processors would be a lot like today’s Bitcoin miners,” he says. The cost, in terms of power, needed to recover a single key could theoretically be astronomical.

“More realistically, we think useful values are probably in the range from $1K up to $1M, which correspond roughly to effective key lengths of 60-70 bits,” Wright notes.

To ensure that the costs to recover keys remains high as computation grows cheaper, the security parameters of crumpled keys will need to be updated at regular intervals, he says.

Encrypted messages that are prohibitively expensive to decrypt right now could become a lot less expensive to crack as computing costs get lower.

“Assuming that Moore’s Law holds up over time, then the cost to recover a crumpled key should decay by 1/2 about every 18 months or so,” he says. So a message that costs $1 million to decrypt today will cost just $1,000 in 15 years.

“If you have information that you need to keep secret for a long time, then you need to use a much stronger key today,” Wright says.

For example, by setting the price of cracking the “gatekeeper” puzzle at $2 billion today, in 15 years it should still cost about $2 million. “That’s within the range of what a corporation or a smaller government could afford, but it’s still a substantial price to pay for access to 15-year-old messages,” he notes.  

Wright and Varia have not sought feedback on their proposed cryptographic technique from government or law enforcement agencies as yet. The focus for the moment is on getting feedback from the scientific and tech community.

And it may take several years before the community can design a scheme that is safe for real-world use, Wright says.

“This is partly why we’re not recommending that anyone deploy our constructions as-is in the immediate future, unless it’s the only way to avoid an even riskier outcome like a total ban on encryption,” Wright noted.

Related Content:

 

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/new-method-proposed-for-secure-government-access-to-encrypted-data/d/d-id/1331309?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

AMD Processor Flaws Real, But Limited

A vulnerability report threatened falling skies over AMD processor vulnerabilities that are real but limited in impact.

Spectre and Meltdown qualify as two of the biggest vulnerabilities in recent years because they are flaws in the basic architecture of the most common CPU used in computing devices. Initially, customers who chose AMD processors for their servers and PCs felt vindicated in their decision, but a set of announcements have led some to question the good feelings – and others to question the questions.

There’s no question that the patches applied to software in order to mitigate the Intel vulnerabilities will also have an impact on software running on AMD-centered machines. The questions arise over a set of four announced vulnerabilities unique to AMD’s Ryzen and EPYC processors.

Spectre and Meltdown

Spectre and Meltdown are popular terms for a class of issues known as speculative execution side channel vulnerabilities. Discovered by Italian academic security researchers, they take advantage of a performance-boosting feature in CPU instruction execution to see the contents of processor memory – memory that could contain unencrypted details of information like login credentials.

While AMD processors don’t contain the specific vulnerabilities found in Intel processors, AMD admitted that their processors are subject to Spectre (though not to Meltdown) and a series of lawsuits asserts that AMD processors are vulnerable to similar attacks based on their architectural likeness to Intel’s chips. 

AMD released a firmware patch for the EPYC and Ryzen processors after initial firmware patches from Intel were found to brick AMD CPUs if they were mistakenly applied. The AMD patches solved the bricking issue but they weren’t able to work around one of the other serious problems brought on by the twin vulnerabilities; patched AMD-based systems suffered the same sort of processor slowdown that left Intel users unhappy with performance.

A vulnerable quartet

As the excitement over Spectre and Meltdown seemed to be settling down, a new set of vulnerabilities were announced for AMD processors. The four vulnerability categories, named Ryzenfall, Masterkey, Fallout, and Chimera by Israeli research firm CTS-Labs, would allow an attacker to inject instructions into an AMD Secure Processor and, at that point, perform a host of unpleasant things.

Almost immediately after the vulnerability announcement went public, the announcement and CTS-Labs came under fire. The criticism fell along a set of related axes: the nature of the disclosure, the nature of the exploit required, the nature of CTS-Labs, and possible unethical (or even illegal) reasons for the disclosure.

Disclosure questions

Common “responsible disclosure” practice is to alert the manufacturer (or responsible party) of a vulnerability and allow them reasonable time to either remediate the flaw or refuse remediation. Only then will the vulnerability be made public.

In CTS-Labs’ case, they gave information on the vulnerabilities to AMD less than 24 hours before the public disclosure, allowing essentially no time for remediation.

CTS-Labs’ CTO has published a paper defending the vulnerability release by attacking the normal behavior. Ilia Luk-Zilberman writes, “I think that a better way, would be to notify the public on day 0 that there are vulnerabilities and what is the impact. To notify the public and the vendor together. And not to disclose the actual technical details ever unless it’s already fixed. To put the full public pressure on the vendor from the get go, but to never put customers at risk.”

There can (and will be) significant discussion over the nature and appropriate application of ethical research guidelines, but conversation on social media and in the press seemed based on the premise that the CTS-Labs release was not the best way to begin those discussions.

About those vulnerabilities

Ryzenfall, Masterkey, and Fallout are related and tend to involve violating isolated operating modes, and being able to see into privileged memory. There are other vulnerabilities that come from these, including the ability to launch applications that are hidden and persistent. Chimera is a different set of vulnerabilities that are based around manufacturer backdoors that allow firmware re-writes to various subsystems in the computer.

It’s important to note that all of the vulnerabilities detailed in this release are secondary vulnerabilities – that is, they can’t be used as part of a payload to gain access to a system. Instead, they could allow dramatic escalation of an attack against an already compromised server or PC.

The nature of the vulnerabilities – that they require an already-compromised system before they can be exploited – is part of what led some professionals to criticize many aspects of the release. Linux originator Linus Torvalds was one of those levying criticism, when he wrote (as part of a Google+ discussion), “When was the last time you saw a security advisory that was basically “if you replace the BIOS or the CPU microcode with an evil version, you might have a security problem”? Yeah.”

This is not to say that the vulnerabilities are not real. CTS-Labs hired well-known security company Trail of Bits to verify their research. In a blog post, Trail of Bits CEO Dan Guido wrote, “We confirmed that the proof-of-concept code worked as described on the hardware we tested…”

At the same time, Guido tempered expectations for the critical nature of the vulnerabilities, noting that exploiting them would take massive effort and that there is no immediate risk for most users. He wrote of the vulnerabilities, “They are the result of simple programming flaws, unclear security boundaries, and insufficient security testing.”

The labs

One of the points of criticism regarding CTS-Labs is, essentially, that they were unknown in the security research field before these vulnerabilities were announced. Looking at the “about us” section of their website shows that the company lists itself as a a consultancy firm specializing in ASIC and embedded system security. The nature of their business makes sense in the context of the Chimera vulnerabilities, which allow for code to be injected into a part of the AMD chipset based on the Intel 8051 architecture – architecture that is taken from an embedded controller more than 30 years old.

A possible stock attack

The importance of security to the computer industry has been used as another point of concern about the CTS-Labs vulnerability report. Approximately half an hour after the CTS-Labs website on the AMD vulnerabilities went live, a stock analysis firm (that also trades in stock) posted its own “Obituary” of AMD based on the CTS-Labs report.

Both Viceroy and CTS-Labs state that there is no financial relationship between the two companies and Viceroy has said that it received the CTS-Labs report from an “anonymous tipster.” Nevertheless, for a company that has become infamous for shorting international stock just before writing highly critical reports, Viceroy’s rapid response to the CTS-Labs disclosure strikes some as being highly suspect.

And it means…

For IT security professionals, there are two critical take-aways from the AMD vulnerability disclosure so far. The first is that there are legitimate vulnerabilities present in AMD Ryzen and EPYC processors, vulnerabilities that are part of the basic processor architecture. It is critical that security professionals be aware of these vulnerabilities, that AMD respond to them with patches and (ultimately) re-designs, and that developers work to fence the vulnerabilities away from systems in use by individuals and businesses.

The second take away is that the language around vulnerability research should now be scrutinized with as much care as the vulnerabilities themselves. Stock traders and others with economic, non-security interests have learned just how important security is to the modern enterprise and are ready to take advantage of that for their own gain.

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here.

Curtis Franklin Jr. is executive editor for technical content at InformationWeek. In this role he oversees product and technology coverage for the publication. In addition he acts as executive producer for InformationWeek Radio and Interop Radio where he works with … View Full Bio

Article source: https://www.darkreading.com/cloud/amd-processor-flaws-real-but-limited/d/d-id/1331312?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Modified BlackBerry phones sold to drug dealers, five indicted

A cocaine bust in Southern California has led to the indictment of five execs at “uncrackable” phone seller Phantom Secure. The investigation involved a suspect who allegedly used the devices to coordinate shipments of thousands of kilos of cocaine and other drugs.

As of this morning, Phantom Secure’s site was still up, advertising BlackBerry and other mobile devices with encrypted email and chat that make them impervious to decryption, wiretapping or legal third-party records requests.

But while Phantom Secure’s site was still up, the secure-phone company has been hollowed out.

The US Department of Justice (DOJ) indicted five of the company’s execs on Thursday, including Phantom Secure CEO Vincent Ramos. He’s the only one in custody. The remaining four execs are fugitives.

Authorities also seized Phantom Secure’s property, including more than 150 domains and licenses allegedly used by transnational criminal organizations to send and receive encrypted messages. They also seized bank accounts and property in Los Angeles, California and Las Vegas, Nevada.

According to the FBI’s criminal complaint, a Phantom Secure device whose hardware and software had been modified – including the technology that enables voice communication, microphone, GPS navigation, camera, internet access and Messenger service – cost between $2,000 to $3,000 for a six-month subscription.

You couldn’t become a client until a current subscriber vouched for you – a strategy likely meant to keep the company from being infiltrated by law enforcement agents, the FBI says. That strategy ultimately failed: investigators managed to infiltrate the company and eavesdrop on alleged conversations between drug dealers and Ramos. The bust involved agents around the world, including in the US, Canada (where Phantom Secure is based), Australia, Panama, Hong Kong and Thailand.

Ramos was arrested in Seattle on 7 March and has been charged with allegedly helping illegal organizations, including the Sinaloa drug cartel. He and his four fugitive colleagues have been charged with participating in and aiding and abetting a racketeering enterprise and conspiring to import and distribute controlled substances around the world.

Vice reports that the allegations include members of the notorious Sinaloa drug cartel having used Phantom’s devices, and that the “upper echelon members” of transnational criminal groups have bought Phantom phones.

A source who’s familiar with the secure phone industry told Motherboard that the devices have been sold in Mexico, Cuba and Venezuela, as well as to the Hells Angels gang. The criminal complaint estimates that 20,000 Phantom devices are in use worldwide, with around half in Australia. The subscriptions have brought in tens of millions of dollars of revenue to Phantom: the DOJ says that Phantom has made approximately $80 million in annual revenue since 2008 and has facilitated drug trafficking, obstruction of justice, and violent crime around the world.

As Motherboard reports, Phantom Secure isn’t the only company selling uncrackable phones, sometimes stripped of cameras and microphones, that send messages only through private networks. But it is one of the most infamous.

In March 2014, Australian outlet ABC reported that Phantom’s encrypted BlackBerrys were linked to at least two murders of Hells Angels bikers. The Sydney Morning Herald subsequently reported that North South Wales police had made the trip to BlackBerry’s headquarters in Canada, looking for advice on how they could get information out of the encrypted devices.

Ramos will face charges in San Diego. Still on the run are Phantom execs Kim Augustus Rodd, Younes Nasri, Michael Gamboa and Christopher Poquiz.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/sOLEjZHdImM/

Facebook suspends account of Cambridge Analytica whistleblower

Updated Chris Wylie, the whistleblower who has alleged the knowingly improper use of Facebook data by Cambridge Analytica, says The Social Network™ has suspended his account.

Wylie took to Twitter with the following missive.

Wylie’s allegations appeared over the weekend in The New York Times and The Observer and detail how Cambridge Analytica sought and acquired Facebook-derived data on more than 50 million people and used the trove to conduct micro-targeted political campaigns thought to have contributed to the election of Donald Trump and the leave vote carrying the Brexit referendum.

Data_image_via_Shutterstock

Did somebody say Brexit? Cambridge Analytica grilled: Brit MPs’ Fake News probe

READ MORE

Cambridge Analytica’s links to alt-right groups and the whiff of privacy invasions have made it a subject of considerable interest, with execs appearing before the UK Parliament’s Culture Media and Sport select committee. Parliamentary committee to explain itself. Wylie’s allegations paint the company as ruthless in pursuit of data that would let it deliver on its promises.

CBS news reports that Facebook and Wylie have been in contact, with The Social Network™ saying “Mr. Wylie has refused to cooperate with us until we lift the suspension on his account. Given he said he ‘exploited Facebook to harvest millions of people’s profiles,’ we cannot do this at this time.”

Cambridge Analytica has also taken to Twitter, as follows.

That’s an interesting one as it suggests the firm and Facebook have not previously been in contact, despite Facebook knowing its data had gone astray.

Another interesting one, given Cambridge Analytica’s assumed role in the Brexit vote. However both Tweets are also a little porous: the language used allows the possibility that Cambridge Analytica holds Facebook-derived data from sources other than profiles, or could have provided services to pro-Brexit organisations other than the Leave campaign.

The Register has sought comment from Facebook, Cambridge Analytica and Wylie and will update this story or write a new one if they offer any additional information. ®

Updated to add

Facebook’s veep and deputy general counsel has been in touch with the following statement:

“Protecting people’s information is at the heart of everything we do, and we require the same from people who operate apps on Facebook. If these reports are true, it’s a serious abuse of our rules. All parties involved — including the SCL Group/Cambridge Analytica, Christopher Wylie and Aleksandr Kogan – certified to us that they destroyed the data in question. In light of new reports that the data was not destroyed, we are suspending these three parties from Facebook, pending further information. We will take whatever steps are required to see that the data in question is deleted once and for all — and take action against all offending parties.”

Bootnote

Another of Cambridge Analytica’s Tweets tried to paint its electioneering activities as anodyne.

As luck would have it, The Register encountered the Obama campaign’s chief technology officer, Harper Reed, in 2013. Here’s how we reported some of what he had to say.

“Data on what car you drive was not very useful in the campaign,” he said. “We did not use that much private data.” More useful, Reed said, was simple data points like a response to the question “do you support the President?” With a response to that question and information on whether an individual had voted in the past in hand, the Obama campaign was able to identify a voter as someone worthy of their attention.

We also wrote the following:

Reed also cautioned old people – anyone over 25 in his big-beard-chunky-earrings-and-thick-framed-glasses world – not to panic on the topic of privacy. Oldsters are uneasy with the notion that Facebook et al mines their data, he said. Young folk have no such qualms, understand the transactions they participate in and are more familiar with the privacy controls of the services they use.

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/19/facebook_suspends_account_of_cambridge_analytica_whistleblower_chris_wylie/

BOOM! Cambridge Analytica explodes following extraordinary TV expose

Controversial data analytics firm Cambridge Analytics has been hit with an emergency data seizure order following an extraordinary series of events Monday night that revolved around a TV undercover expose.

Following a day in which the company became the focus on attention online, in print, and in Parliament and Congress for its unethical use of user data, senior executives from the firm were then shown on camera boasting about the use of dark methods, including honey traps, fake news and sub-contracting with ex-spies to entrap individuals.

Those revelations – filmed during an undercover investigation by Channel 4 in the UK – came as the controversial company was already in the news after it was revealed it had secretly grabbed the personal details of over 50 million Facebook users and used the data to sell voter targeting services. The whole segment can be seen here:

Youtube Video

Following the segment on those secret recordings, UK Information Commissioner Elizabeth Denham said she would seek a warrant on Tuesday forcing Cambridge Analytica to hand over relevant data, after she said the company had refused to respond sufficiently to earlier requests.

Adding to a sense of drama, as Denham was on television saying she would apply for the warrant, a Channel 4 reporter posted outside the company’s headquarters reported that a team from Facebook was inside the building ensuring that their purloined data had been deleted.

That series of events sparked one senior politician, live on air, to outline his concern that the company could be deleting incriminating data as they were talking. Soon after, other journalists and politicians expressed their dismay at the two-day lead-time that a company that has just been shown to be unscrupulous and may have committed criminal acts was being given to delete any evidence of wrongdoing.

Here we come

Less than an hour after the program aired, the authorities announced they had received a warrant to search Cambridge Analytica’s offices that very night.

As to the undercover investigation, Channel 4’s reporters posed as Sri Lankan clients interested in paying the company to help their candidates in upcoming elections. Over the course of a series of meetings in London a series of senior executives outlined an increasingly disturbing array of services they would be willing to provide.

At an initial meeting with its managing director Mark Turnbull and chief data officer Dr Alex Tayler the pair talked about their infamous data analytics and profiling services as a way to identify potential swing voters.

But Turnbull also suggested that the company could provide “intelligence gathering” through “relationships and partnerships we have with specialist organizations”, and said the company could provide information on a political opposition’s secrets and strategies.

Such shadowy tactics were again offered at a subsequent meeting, with Turnbull saying Cambridge Analytica could “contract under a different name, or as a different entity” so no trace of the company’s involvement could be found.

He then appeared to prove that ability to hide in the shadows by discussing the company’s work in Kenya. Despite publicly claiming that it had nothing to do with elections in Kenya, Turnbull was caught on tape boasting about the significant role the company had played.

“We have rebranded the entire party twice, written their manifesto… messaging… just about every element of his campaign,” he boasted.

Turnbull stressed however that it was “not in the business of fake news, lying, making stuff up, not in the business of entrapment.”

But then…

That ethical line appeared to disappear however when the undercover journalists met with Cambridge Analytica’s chief executive Alexander Nix.

Nix was caught on film outlining a series of extremely dubious and many cases illegal scenarios for dealing with political opponents. They included bribing officials and candidates – “we can have a wealthy developer come in and offer a large amount of money to a candidate – for land, for example” – and film the transaction in order to expose them as corrupt.

He also suggested that the company could arrange for a honey-trap – sending young women to operate a sex sting – while stressing that he was “just giving examples of what can be done, what has been done.”

He also appeared to embrace the idea of creating and promoting fake news – an extremely sensitive topics given the evidence that fake news was used extensively in the US presidential elections in 2016 – noting that “it doesn’t have to be true, it just has to be believed.”

In response to what appeared to be clear evidence that Cambridge Analytica was prepared to carry out dirty tricks campaigns, the company said that its executives made the suggestions as a tactical ploy to see if the potential client was ethical.

The company also claimed that it “grave concerns” about the client, implying that it would not do business with him. But, as a member of the Channel 4 investigation team pointed out soon after, the company had been in contact with their team for months after the filming and had kept asking about their “impending partnership.”

The company said in a statement: “We entirely refute any allegation that Cambridge Analytica or any of its affiliates use entrapment, bribes, or so-called ‘honey-traps’ for any purpose whatsoever,” adding that it “routinely undertakes conversations with prospective clients to try to tease out any unethical or illegal intentions.”

That explanation does not seem to be going down well with the authorities. As well as being accused of misleading a UK parliamentary select committee, there are now calls for Facebook and Cambridge Analytica to be hauled in front of committees in both UK Parliament and US Congress to explain their behavior.

Senator Ron Wyden has sent a Facebook a list of questions [PDF] about its relationship with Cambridge Analytica and its policies, included a pointed reference to an agreement the social media giant reached with the FTC in 2011 over how it protected its users’ privacy. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/19/boom_cambridge_analytica_explodes_following_extraordinary_tv_expose/

Half of Cyberattacks in the Middle East Target Oil & Gas Sector: Siemens

Nearly one-third of all cyberattacks worldwide are against operations technology (OT), or industrial networks, a new report by Siemens and The Ponemon Institute shows.

Oil and gas sector networks in the Middle East have been the target of some of the most aggressive and significant cyberattacks known to the industrial sector to date. Now a new report from Siemens shows three-quarters of organizations there have been hit in the past 12 months by at least one attack that either disrupted operations technology (OT) or led to the theft of confidential data.

In the Middle East, 30% of cyberattacks in that region target OT networks, and half of all cyberattacks there are against oil gas networks, according to the survey of 200 IT security professionals tasked with OT security for their organizations. According to the report, which was co-authored by the Ponemon Institute, 30% of all cyberattacks worldwide are against OT networks.

“We know that attacks are becoming more frequent and increasingly sophisticated, and firms quickly need to assign dedicated ownership of OT cyber, gain visibility into their assets, demand purpose-built solutions and partner with experts who have real domain expertise,” said Leo Simonovich, vice president and global head of industrial cybersecurity at Siemens Energy.

According to the report, 60% of these organizations say the risk of attack on OT networks is greater than on IT networks.

Read the full Siemens report here.

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/half-of-cyberattacks-in-the-middle-east-target-oil-and-gas-sector-siemens/d/d-id/1331304?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Russian APT Compromised Cisco Router in Energy Sector Attacks

DragonFly hacking team that targeted US critical infrastructure compromised a network router as part of its attack campaign against UK energy firms last year.

Yet another nation-state hacking team has been spotted compromising a network router to get to its ultimate targets: this time, it’s the infamous Russian APT known as DragonFly 2.0 that was called out by the US federal government last week for hacking into US energy networks.

Researchers from Cylance this month revealed that they recently discovered that the group had hacked a core Cisco router on the network of Vietnam’s largest oil-rig manufacturer, a state-owned entity, in order to steal user credentials and ultimately infiltrate energy firms in the UK in March of 2017. The Cisco router that was abused was an “end of life” network device that ultimately gave the attackers an attack vector to target energy firms, according to Cylance. DragonFly used the stolen credentials as phishing lures to attack energy sector entity targets in the UK.

But there are several missing pieces of the attack puzzle, according to Cylance: including just how the router was hacked and how exactly that got the attackers to their targets in the UK.

Kevin Livelli, director of threat intelligence at Cylance, says it’s also unclear whether the oil rig manufacturer was a supplier to the UK targets or not. Such a connection might explain how it chose those targets, but Cylance found no such direct connection in its research.

“This is a piece of a larger campaign that we’re reporting on here,” Livelli says. “We found a decoy document embedded in one of the hashes in malware samples in our continued research into this group. We could tell those decoy documents were being targeted at folks in the energy sector in UK.”

If a victim opened the rigged document – a curriculum vitae – he or she was then unknowingly connected to the compromised router, which automatically authenticated them to a malicious SMB server via the user’s encrypted credentials. “When the user supplied their credentials, [that] was harvested by the router,” he says.

“The router was compromised separately, and then incorporated into the attack,” Livelli explains.

The US-CERT and FBI last week made a rare attribution announcement stating that Russia is behind the well-documented DragonFly attack campaigns, and target the energy, nuclear, commercial facilities, water, aviation, and critical manufacturing sectors.

Router hacks are rare, but this is the second consecutive revelation this month of a nation-state targeting a router as an attack vector. Researchers at Kaspersky Lab earlier this month reported a nation-state cyber espionage campaign targeting Africa and the Middle East that infects network MikroTik routers in order to snare administrative credentials from its targets and then move laterally within the victim network.

Slingshot, believed to be an English-speaking and sophisticated hacking team, drops a malicious dynamic link library (DLL) on the  routers that serves as a downloader for other malware. When a router admin logs into the device, his or her endpoint machine gets infected by the router. Alexey Shulmin, lead malware analyst at Kaspersky Lab, told Dark Reading that router compromises often go unnoticed because router security is a blind spot for most enterprises.

Cylance’s Livelli says router hacking typically indicates a sophisticated threat group is behind it, because it allows them to remain under the radar. “The compromise of a core router is deeply concerning because [it] is difficult to detect, to forensically investigate, and difficult to patch and remediate,” he says. “We don’t have the same suite of tools available to us to analyze and deal with router firmware” as we have with other systems, he says.

CrowdStrike also has seen signs of DragonFly 2.0 – which it calls Berserk Bear – going after routers.  “In summer 2017, CrowdStrike observed Berserk Bear – associated with the energy credential-harvesting occurring during that same time period – attempting to access Internet-facing routers,” says Adam Meyers, vice president of intelligence at CrowdStrike. “The SMB-harvesting techniques associated with this activity are by now fairly well known and not a strong attribution anchor.”

‘Not a Vuln’

A Cisco spokesperson said the incident reported by Cylance was tied to legacy routers and not its latest generation of products; the issue isn’t a vulnerability in the router but instead requires an attacker to somehow steal a router admin’s credentials or gain physical access to the router. Cisco has previously warned, for example, of threats where an attacker gains admin or physical access to a Cisco IOS Classic router and replaces the operating system with a malicious version. 

“While we cannot speculate about specific details in this scenario, our investigations have found that in many cases, admin credentials are accessed by bad actors through compromised authentication servers or social engineering,” said a Cisco spokesperson.

Cylance said DragonFly basically used the Cisco router as a vehicle for its attack, which is tied to the mid-July 2017 attacks warned by Britain’s National Cyber Security Centre and reported by Motherboard.

Related Content:

 

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/endpoint/privacy/russian-apt-compromised-cisco-router-in-energy-sector-attacks/d/d-id/1331306?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple