STE WILLIAMS

Microsoft Report: Cybersecurity’s Top 3 Threats Intertwine

Botnets, ransomware, and simple attack methods dominate the threat landscape and build on each other to drive effectiveness.

Cybercrime is a business, and hackers are looking for cheap strategies to maximize impact and minimize cost. Simple attack methods are one of three key themes permeating version 23 of the Microsoft Security Intelligence Report, which was released today.

This edition of the biannual report spans enterprise and consumer cloud services, and analyzes the 400 billion emails, 450 billion authentications, and scans of 18+ billion webpages and 1.2 billion devices that Microsoft does each month. The three key topics are botnets, hacker tactics, and ransomware.

Interestingly, researchers point out, these three areas overlap with one another. Ransomware (along with Trojans and backdoors) was a common form of malware distributed by the Gamarue botnet, which Microsoft helped take down in 2017. The threat is also embedded in weaponized documents embedded in phishing emails, a simple and effective form of cyberattack.

Here, we dig into each of the threats Microsoft prioritized:

Bringing Down Botnets
Microsoft’s Digital Crimes Unit (DCU) has been taking down botnets since the Conficker botnet disruption in 2008. In November 2017, it coordinated the takedown of the Gamarue botnet (also known as Andromeda), the culmination of an effort that started in December 2015.

The DCU, Windows Defender Security Intelligence Teams, and ESET teamed up to analyze the botnet, which involved researching more than 44,000 malware samples. Gamarue’s command-and-control servers had 1,214 domains and IP addresses, 464 botnets, and 80+ related malware families.

Its primary goal is to distribute different several prevalent forms of malware. Since 2011, Gamarue had evolved through five versions of malware, including both Petya and Cerber ransomware, Kasidet malware, spambot Lethic, and info-stealing malware Ursnif, Carberp, and Fareit. Like many bots, it was sold as a crime kit on the cyber underground.

Their disruption caused Gamarue-infected devices to connect to a sinkhole; so far, infected devices from 23 million IP addresses have done so. The sinkhole has seen a 30% decrease in Gamarue victims around the world, but businesses should still be on guard. In January and February 2018, there were still 26 million infected devices connected to Gamarue.

“No harm will come to them because they’re no longer part of the criminal infrastructure, but they’re still connected,” says Johnnie Konstantas, senior director of Microsoft’s Enterprise Cybersecurity Group.

“There’s money to be made in the renting and leasing of botnets themselves,” says Konstantas. While all of Gamarue’s command-and-control servers are disconnected, “you still have a lot of infected devices out there.”

Easy, Effective Cyberattacks
It’s tough to evade increasingly capable security tools, so hackers are turning to an easier and cheaper method: tricking people. They commonly use social engineering, legitimate software features, and poorly secured cloud applications to dupe users into falling for attacks.

Office 365 Advanced Threat Protection found phishing was the top threat vector for Office 365-based threats in the second half of 2017, at 53% of attacks. An attacker can spam a thousand people with a phishing campaign; only one needs to click for it to be effective. Three-quarters of emails contain malicious links, Konstantas points out.

“Phishing emails are becoming a lot more sophisticated,” she says. “They’ve gone from offers that are ridiculous and too good to be true, to ones that are highly targeted.”

In brand phishing schemes, for example, an attacker disguises the email to come from a popular company (Apple, Amazon, and Dropbox are common) to convince a target to click a malicious link. More advanced phishing emails factor in users’ personal information to feign legitimacy. User impersonation techniques were low in volume but high in severity, Microsoft reports.

Researchers surveyed more than 30 cloud applications and found 79% of SaaS storage apps and 86% of software-as-a-service collaboration apps do not encrypt data at rest and in transit, leaving information exposed. Poor encryption could let an attacker compromise data after infecting an app; lack of Web security could let them execute application-layer attacks.

“You want encryption of data at rest and encryption of data in motion,” Konstantas notes. If an employee is using corporate data in an unsecured cloud app, “that is vulnerable because it’s not encrypted, and it’s in the clear and potentially accessible in an unwarranted way.”

From October through November 2017, hackers exploited Microsoft Windows Dynamic Data Exchange (DDE), a tool that enables the transfer of Office files using shared memory. A new form of Locky ransomware was delivered using DDE, an instance of attackers abusing legitimate software.

Raking in Ransom
Ransomware was everywhere in 2017 — in the Gamarue botnet, in phishing emails, in large-scale global attacks. The damage kicked off with WannaCry, which was soon followed by Petya/NotPetya and BadRabbit. Asia was hit with the most ransomware attacks, Microsoft says. The most common families were Win32/WannaCrypt, Win32/LockScreen, and Win32/Cerber.

“These are particularly insidious,” says Konstantas. “What was also interesting about ransomware was, you had different types with different intents.”

WannaCry, for example, was about collecting money. Petya/NotPetya was not. With the latter, encryption data wasn’t even accessible by the bad actors so victims’ data was effectively destroyed. It was less about making money than it was about disrupting governments.

Petya had a few different propagation mechanisms built in, she continues. The vulnerabilities existed a month before the outbreak happened, highlighting the importance of system updates. Konstantas also emphasizes the importance of backups for critical systems and data.

“You never really want to pay the ransom, and in some cases, like NotPetya, the data is destroyed anyway,” she points out.

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Early bird rates expire March 16. Use promo code 200KS for an extra $200 off. Check out the security track here.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/cloud/microsoft-report-cybersecuritys-top-3-threats-intertwine/d/d-id/1331290?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Microsoft patches RDP vulnerability. Update now!

As part of its monthly Update Tuesday, Microsoft announced this week that they’ve released a preliminary fix for a vulnerability rated important, and present in all supported versions of Windows in circulation (basically any client or server version of Windows from 2008 onward).

The flaw affects the Credential Security Support Provider (CredSSP) protocol, which is used in all instances of Windows’ Remote Desktop Protocol (RDP) and Remote Management (WinRM).

The vulnerability, CVE-2018-0886, could allow remote code execution via a physical or wifi-based Man-in-the-Middle attack, where the attacker steals session data, including local user credentials, during the CredSSP authentication process.

Although Microsoft says the bug has not yet been exploited, it could cause serious damage if left unpatched.

RDP is widely used in enterprise environments and an attacker who successfully exploits this bug could use it to gain a foothold from which to pivot and escalate. It’s also popular with small businesses who outsource their IT administration and, needless to say, an attacker with an admin account has all the aces.

Security researchers at Preempt say they discovered and disclosed this vulnerability to Microsoft last August, and Microsoft has been working since then to create the patch released this week.

Now it’s out there, it’s a race against time to make sure you aren’t an easy target for an attacker who wants to try and kick the tires on this vulnerability. Obviously, patch as soon as possible.

Windows RDP as a tempting attack vector

If you’ve ever worked in an office and run into issues with your Windows-based computer, there’s a decent chance that your IT administrator helped you from afar using RDP.

It’s been around in some form or another since Windows XP and allows an administrator to control another person’s machine, usually so they can fix issues directly and quickly. (Given that many IT staff aren’t located in the same country as the people they are trying to help, RDP is certainly a lot faster than waiting for tech help to show up at your desk.)

RDP works directly via the user interface, allowing a remote user to interact with a target computer as if they were sat at the keyboard right in front of it.

And that’s what makes it such an appealing target for attackers.

With an RDP session, an attacker can run privilege escalation exploits and then attempt to disable protective measures, install hacking tools, attack other machines on the same network, shut down key systems like backups or SQL databases and, of course, run malware.

Attacks like this allow hackers to take their time, discover the lay of the land and even try out different types of ransomware until they find one that works.

For more information on RDP attacks, and how to harden yourself against them, read our recent article about how ransomware-spreading hackers sneak in through RDP.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/V3TR_0gREVs/

Former Equifax exec charged with stock dumping before breach disclosure

A former Equifax CIO has been charged with insider trading leading up to the 2017 breach.

The US Securities and Exchange Commission on Wednesday charged Jun Ying, former CIO of an Equifax business unit that was called on for breach remediation and next in line to be the company’s global CIO, with using confidential information to conclude that it wasn’t just Equifax customers who’d suffered a serious breach.

Rather, as the SEC’s complaint describes, Ying correctly surmised that it was Equifax itself that had sprung an enormous leak, writing this in a text message:

On the phone with [global CIO]. Sounds bad. We may be the one breached. . . . Starting to put 2 and 2 together.

Putting 2 and 2 together led to a lot more than 4, the SEC alleges: it led to Ying avoiding the loss of a good chunk of the proceeds he made from unloading what would soon become less valuable stock.

That oil leak of a breach spread out to affect 145.5 million Americans, 15.2 million Brits, and some 100,000 Canadians: victims whose personal data, including tax payer ID, home addresses, the respective drivers’ license states, dates of issuance or expiration dates, and more were exposed.

Equifax’s subsequent investigation continues apace, uncovering yet more victims: Equifax came across another 2.4 million Americans who were affected, the data monger disclosed earlier this month.

The SEC alleges that before any of this became public, Ying exercised all of his vested Equifax stock options and then sold the shares, reaping proceeds of nearly $1 million. According to the complaint, he would have lost more than $117,000 if he’d waited until after the public disclosure of the breach to sell his stocks.

The SEC’s announcement quoted Richard R. Best, Director of the SEC’s Atlanta Regional Office:

As alleged in our complaint, Ying used confidential information to conclude that his company had suffered a massive data breach, and he dumped his stock before the news went public. Corporate insiders who learn inside information, including information about material cyber intrusions, cannot betray shareholders for their own financial benefit.

Ying is also facing parallel criminal charges from the Attorney’s Office for the Northern District of Georgia.

The SEC’s complaint charges Ying with violating the antifraud provisions of the federal securities laws and seeks disgorgement of ill-gotten gains plus interest, penalties, and injunctive relief.

Will Ying be the only Equifax exec to face stock-dumping charges? As it is, three Equifax senior executives sold shares worth almost $1.8m in the days after the company discovered the breach but before it was disclosed.

Equifax has said that those three hadn’t been informed of the breach before they sold their stock. Still, plenty of people have smelled plenty more than just one rat. It could turn out that Ying is just the first to face the music.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/5XqgjnKOvBQ/

Anti-anti-virus service provider tied to huge hacks cops plea

A Russian coder who ran and franchised an anti-anti-virus service has pled guilty to one charge of conspiracy and one charge of aiding and abetting computer intrusion. The service let crooks check against dozens of brands of antivirus software to see if their malware would be detected and helped a range of malware slip through to bring about massive hacks.

Jurijs Martisevs was arrested on a trip to Latvia last April. Also arrested was fellow countryman Ruslans Bondars, who’s accused of running the service along with Martisevs and a third, unnamed, alleged co-conspirator in Virginia.

Martisevs was extradited to the US – a move that Russia claimed was tantamount to kidnapping. Bondars is still awaiting trial.

Martisevs’ service was designed to keep new malware out of the hands of anti-virus makers. It didn’t report the detection of malicious files, thereby keeping anti-virus makers in the dark about new threats. The service had quite the palate: malware submitted to it included, among other types, crypters meant to hide malware from anti-virus programs, remote-access Trojans (RATs), keyloggers, and malware tool kits to create customized malicious files.

Beyond running the service for themselves, the operators franchised it, marketing it under different names and in different languages. Martisevs was the customer support contact for customers who wanted to franchise or resell the service. He sent them along to Bondars, who allegedly provided technical support.

Bondars also allegedly provided application programming interfaces (APIs) so that the service could be integrated directly into the malware kits the conspirators designed and sold. One such was the notorious Citadel toolkit, with which crooks initiated wire transfers out of victims’ bank accounts.

According to court documents, Martisevs and Bondars set up the anti-anti-virus service at least as early as 2009 and ran it until May 2017. Malware developers would submit samples, determine if they would be detected by the anti-virus programs used by their intended victims – companies and institutions – and then rinse and repeat. They’d tweak the malware to come up with new hash values, then resubmit it to see if the new version would then slip past anti-virus signatures.

According to Martisevs’ plea deal, the service enabled the creation of malware that was used in hundreds of thousands of attacks.

The victims weren’t named, but one major breach mentioned in court documents took place in 2013 and targeted the payment processing systems of a “major retail store located in the United States.” That sounds an awful lot like the huge Target breach of 2013.

The hackers submitted variations of their credit card stealing code to the service four times over the course of two weeks before finally deploying the malware on Black Friday weekend. The Target breach ultimately netted thieves some 100 million credit and debit cards. It also cost the retailer a $39 million settlement with banks and credit card firms, and $10 million paid out to consumers in a class action lawsuit.

Martisevs is looking at up to five years in prison on the conspiracy charge, a fine of $250,000, and three years of supervised release. The aiding and abetting charge is the more serious one: it has a maximum of 10 years in prison (though maximum penalties are rarely handed out), as well as the fines and supervised release.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/rXtJYRLwVvw/

Firefox makes it easy to banish push notifications

The latest version of Firefox, version 59, contains a setting designed to let users control the bane of intrusive push notification requests.

In the unlikely event Firefox users have forgotten, these are the small dialogue boxes that pop up on many websites offering users three options: “always receive notifications”, “always block notifications” or “not now”.

(In Chrome, the same request is made as “allow or “block”.)

There’s nothing wrong with these requests per se – they can be extremely useful when using webmail or social media – the problem is the sheer number that multiplied after Firefox version 44 embedded the W3C’s Push API two years ago.

The ability to control them was quietly buried in Firefox’s about:config panel at some point, but this can now be turned on by ticking the box marked “Block new requests asking to allow notifications”, accessed through Tools Options Permissions.

Once enabled, the only way to allow a push notification from a site is to allowlist it manually while bearing in mind the warning that “blocking notifications may break some website features.”

So much for notifications but what about the long-running struggle against intrusive in-page pop-ups?

The best example of this are marketing pop-ups that ask users whether they want to “subscribe to xyz’s newsletter”, which usually activate after users have been on a web page for a few minutes, and must be manually closed.

All browsers offer basic pop-up control, which in Firefox is enabled by ticking the box marked “block pop-up Windows” in Options Permissions.

Unfortunately, this only controls pop ups that open automatically. Publishers game this system by waiting for the user to interact with the page, which makes it difficult for the pop-up blocking system to work out whether pop-ups were activated intentionally or not.

Or, to put it less politely, browser pop-up blocking works quite well except for all the important occasions when it doesn’t.

Mozilla hasn’t given up on finding a global solution to this problem and wants users to submit examples of these ads to help the company with pop-up blocking 2.0.

Mozilla’s Ehsan Akhgari:

Are you tired of seeing in-page popups like this? We’re experimenting with a popup blocker to dismiss them automatically, and we’re curating a dataset for it.

It’s not clear when this feature might turn up in Firefox, but when it does it’s a certainty publishers will look for new ways to get around it.

Two final security tweaks: as promised some weeks back, Firefox 59 also now plugs leaky referrers (aka cross-site tracking) in Private Browsing Mode, and from Firefox 62 onwards websites won’t be able to access the legacy APIs for proximity and ambient light unless you turn them on.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Jo8XHHS0GQk/

YouTube conspiracy videos to get links to Wikipedia and other sources

Were the US moon landings faked? Did director Stanley Kubrick rig the astronauts up with theatrical wires in a movie studio and bounce them up and down to simulate low gravity?

We’re not going there. We’re not going to the moon, and we’re not going to try to talk anybody out of their belief that visual flashes in videos betray the wires. But YouTube is – at least, it’s getting ready to put a bit more context around such content.

Reuters reported on Tuesday that YouTube – a unit of Google’s Alphabet – is planning to slap excerpts from Wikipedia and other websites onto pages containing videos about hoaxes and conspiracy theories, such as the ones relating to moon landings.

YouTube CEO Susan Wojcicki delivered the news at the South by Southwest Conference (SXSW) in Austin, Texas, on Tuesday. She displayed a mock-up of the new feature, which will be called information cues.

Wojcicki said that the videos slated to get this treatment won’t go away. They’ll just be accompanied by additional sources:

People can still watch the videos but then they actually have access to additional information, can click off and go and see that.

The information cues won’t appear on all controversial videos. Engadget reports that at least at first, the cues – including a text box linking to a third-party source such as Wikipedia – will only appear around videos regarding conspiracies that have “significant debate.”

Here’s a statement sent out by a YouTube spokesperson:

We’re always exploring new ways to battle misinformation on YouTube. At SXSW, we announced plans to show additional information cues, including a text box linking to third-party sources around widely accepted events, like the moon landing. These features will be rolling out in the coming months, but beyond that we don’t have any additional information to share at this time.

This is only one approach out of many that major content platforms such as Google and Facebook have presented, all in response to lawmakers and media advocacy groups asking for their help to battle hoaxes and fake news.

Google did something similar in April, putting Fact Check tags, gleaned from a fact-checking community of 115 organizations, on some of its search and news results in order to add additional information.

Both Facebook and Google have tried pushing down potentially fake content in their news rankings. Facebook has also tried sticking disputed flags onto what some of us call fake news and what others call the stories that mainstream news outlets with hidden agendas want to suffocate. It subsequently mothballed the tags after admitting they hadn’t done squat to stop the spread of fake news.

As Engadget points out, YouTube not only hosts and displays videos that push extreme conspiracies. Its algorithm also suggests related videos and thereby can push the craziest content to the top of rankings, furthering its spread and giving creators incentive to churn out similar content.

A case in point was a video that accused Parkland High School shooting survivors of having been coached to play the part of “crisis actors” – a video that top-trended last month.

Will the information cues lessen such algorithm-boosted dissemination? It would be nice to think so, but a similar approach didn’t work very well for Facebook. Recent research has shown that people relish fake news. It’s so much more colorful than the plain old humdrum truth.

Good luck turning that around, YouTube.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/y_5-xMUfBPQ/

MailChimp ‘working’ to stop hackers flinging malware-laced spam from accounts

Email newsletter distribution service MailChimp has promised to act on the abuse of accounts to send (frequently) malware-tainted spam.

Security experts have been complaining with increasing frustration that the problem has been going on for months. MailChimp is widely used for sending newsletters, bulletins and in some cases invoices and order confirmations.

Tainted messages sent through the MailChimp network are a particular problem because they will pass authentication checks. In addition, email providers routinely whitelist MailChimp. Taken together this means that any dodgy messages sent through the service are much more likely to reach recipients’ inboxes than might otherwise be the case.

Crooks are hacking into MailChimp’s network to send fake invoices and malware-tainted emails, as illustrated in a blog post by UK security blogger My Online Security here. In one case, Red Bull Records’ MailChip account was breached, and the database abused to send Apple-themed phishing emails.

“It is unclear how spammers managed to gain access to MailChimp’s systems; possibilities range from a vulnerable third-party plug-in that integrates into MailChimp, to a vulnerability in MailChimp itself, or customer credentials being stolen through a phishing attack,” said Martijn Grooten‏, editor of industry journal Virus Bulletin and some-time security researcher, in a blog post.

UK-based infosec guru Kevin Beaumont complains that the MailChimp network has been used to deliver the Gootkit banking malware for four months since December 2017.

“If @MailChimp can’t get Gootkit delivery under control by April, I’m going to advise businesses block all MailChimp email delivery, and provide instructions around how to do this in practice,” Beaumont said in a Twitter update.

In response to queries from El Reg, MailChimp acknowledged the problem and said that unspecified security initiatives would address it. In the meantime, users should lock down their accounts by applying two-factor authentication, it advised.

We are taking it very seriously that our platform is being used in this way. While we can’t comment on specific security initiatives, we can tell you that a team is working full time to investigate and address the issue as quickly as possible.

We are also working to educate impacted users around two-factor authentication and other account security measures. We expect to see an improvement soon.

®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/15/mailchimp_malware_spam/

Researchers slap SAP CRM with vuln combo for massive damage

A pair of recently patched security vulnerabilities in SAP NetWeaver Application Server Java* could have been combined to hack customer relationship management (CRM) systems.

When exploited together, the directory traversal and log injection flaws lead to information disclosure, privilege escalation and full SAP CRM system compromise. Both bugs were resolved by updates last month.

The security issues were rated as 6.3 and 7.7 by CVSS Base Score v.3 but their combined impact was much more severe, according to enterprise app security specialists ERPScan, the consultancy that uncovered the vulnerabilities.

The results of a scan by the firm released yesterday suggest that more than 500 SAP CRM systems were unpatched against the flaws and accessible via the internet.

The researchers shared details of the bugs and how they can be exploited with SAP prior to the development of patches.

  • An attacker uses the directory traversal vuln to read encrypted admin credentials from system config file
  • They decrypt this password and log into SAP CRM portal
  • Then the attacker uses another directory traversal vulnerability to change SAP log file path to the web application root path
  • Finally, using special request, they can inject the log file with malicious code and call it anonymously from a remote web server

ERPScan’s researchers found a bug in SAP NetWeaver AS Java as far back as February 2016 but SAP was initially unable to replicate the problem. It was then wrongly classified as a duplicate of a previously reported issue, delaying the German software maker’s normally efficient remediation process.

In response to queries from El Reg, SAP confirmed that it had patched both issues last month and urged customers to apply its updates, if they hadn’t done so already. It thanked the ERPScan team for flagging up the faults.

SAP Product Security Response Team collaborates frequently with research companies like ERPScan to ensure a responsible disclosure of vulnerabilities. All vulnerabilities in question have been fixed using security notes 2547431 and 2565622.  Both security notes were released as part of February patch day. We strongly advise our customers to secure their SAP landscape by applying the available security patches immediately.

CRM systems typically store business-critical data (such as clients’ personal information, prices, contact points), making any breach both costly and a threat to a victim’s reputation.

Details of the vulnerabilities were unveiled during a presentation by ERPScan yesterday at the Troopers security conference, an annual event with a special track focused on SAP Security. During the talk, SAP BUGS: The Phantom Security, researchers explained how hackers might be able to remotely read any file on unpatched SAP CRM without authentication.

Youtube Video

Vahagn Vardanyan, senior security researcher of ERPScan, warned: “The security researchers at ERPScan identified directory traversal and log injection vulnerabilities in the solution. The two issues in combination lead to information disclosure, privilege escalation, and complete SAP systems compromise. The two vulnerabilities can wreak havoc in any company running SAP CRM.”

ERPScan has put together a micro-site featuring details of vulnerabilities and an overview of attack process. ®

Bootnote

* SAP NetWeaver AS Java is an application platform that forms part of SAP CRM.

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/15/sap_crm_vulnerabilities/

(ISC)2 Report: Glaring Disparity in Diversity for US Cybersecurity

While the average US security salary is $122,000, the average salary for people of color is $115,000, with men identifying as minorities making $6000 more than minority women.

Minority cybersecurity professionals in the US hold higher academic degrees than their Caucasian counterparts, yet make less money and hold fewer managerial and leadership positions.

Such is the state of diversity in the industry today, according to a first-ever study of the topic by the (ISC)2. Minority representation is actually slightly higher in cybersecurity – 26% – than in the US workforce overall, which is 21%. But disparity in salaries and management roles for underrepresented groups remains a common theme, even for an industry that faces a shortfall of some 1.8 million unfilled security positions worldwide by 2020, according to data from Frost Sullivan.

While the average US cybersecurity professional earns a salary of $122,000, the average salary for people of color is $115,000, the study shows. Men identifying as minorities make more than women on average: $121,000, versus $115,000 for women of color; Caucasian women make $6,000 more than women of color.

The average Caucasian male earns $124,000 on average, and most of those professionals had received a raise in the past year while their minority counterparts had not, according to the study.

Less than a quarter of minority cybersecurity professionals hold job titles of director and above, which is 7% under the overall US job average and below the number of Caucasian cybersecurity pros with such management-level titles (30%). Of those minorities in leadership roles, 62% hold Master’s degrees or higher, while just half of Caucasian cybersecurity pros do.

This disparity in salary and education reflects the hurdles and challenges minority groups and women face in the cybersecurity field: they often “educate up” to boost their resumes. “I hear from a lot of members … What happens when you get an underrepresented group – gender or ethnic – they tend to feel that they have it that much harder to maybe break, or break into that glass ceiling,” so they pursue higher educational degrees, says David Shearer, CEO of (ISC)2. “They take nothing to chance.”

Of the 9,500 US respondents in the (ISC)2 study, 9% identify as African American or black; 4% as Hispanic; 8% as Asian; 1% as American Indian, Alaskan Native/Native Hawaiian/Pacific Islander, while 4% classified their ethnicity as “other.” And 17% of minority cybersecurity professionals are female, which is higher than the overall representation of women in the industry, 14%. The study was based in part on data from (ISC)2’s larger Global Information Security Workforce Study (GISWS).

International Consortium of Minority Cybersecurity Professionals (ICMCP) president Aric Perminter, whose organization co-authored the “Innovation Through Inclusion: The Multicultural Cybersecurity Workforce report” with (ISC)2, says the disparity data reflects several issues minorities face today. Some aren’t provided the support to navigate their career paths toward senior positions, he says. “That can stem from what college or university they went to,” Perminter says, noting that if it’s not the “right schools” that offer them that access and preparation, they may face challenges.

The other issue, he says, “is unconscious bias that exists despite the different [diversity] programs that companies have stood up to fight” against that bias, which can influence a minority professional’s career advancement options.

The report points to a recent McKinsey Co. study of 180 publicly traded companies that found diversity in leadership can help the bottom line. “The findings were startlingly consistent: for companies ranking in the top quartile of executive-board diversity, Returns on Equity were 53 percent higher, on average, than they were for those in the bottom quartile. At the same time, Earnings Before Tax and Interest margins at the most diverse companies were 14 percent higher, on average, than those of the least diverse companies,” the McKinsey study said.

Diversity advocates point to the cultural benefits of an organization with professionals from various ethnicities, backgrounds, and experiences.

Even so, discrimination still haunts many organizations. Some 32% of minorities say they have experienced discrimination at work, a number that Perminter says is likely higher for professionals not in leadership positions. The survey did not poll the types of discrimination those workers experienced.

“We … have to continue to raise awareness through reports like this. People may have hiring biases subconsciously they are not even aware of,” (ISC)2’s Shearer says.

Related Content:

 

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/careers-and-people/(isc)2-report-glaring-disparity-in-diversity-for-us-cybersecurity-/d/d-id/1331281?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Voice-Operated Devices, Enterprise Security & the ‘Big Truck’ Attack

The problem with having smart speakers and digital assistants in the workplace is akin to having a secure computer inside your office while its wireless keyboard is left outside for everyone to use.

Let’s welcome the new members to the cybersecurity threat landscape, ladies and gentleman, a big round of applause for … sensors! As you undoubtedly know, the Internet of things (IoT) is enabled by sensors, allowing smart devices to respond to their environment by registering voices, movements, temperature changes, smells, and more.  

Sensors also introduce new cybersecurity challenges, not the least of which stem from voice-operated devices, smart speakers, and digital assistants such as Amazon Echo with its accompanying Alexa Voice Service (nicknamed “Alexa”). Though most voice-operated devices are considered primarily to be consumer products, these devices eventually will reach the corporate world (if they have not already), where they will present unique challenges when connected to corporate networks holding sensitive data.  

The “Big Truck” Attack
Imagine the following scenario: Take a big truck. (Yes, an actual physical truck.) Load it with huge speakers. Set the volume to maximum. Drive around New York, Berlin, London, or any other big city. Play a recording with various dangerous voice commands for Alexa (or any other voice-activated device). Sit back and watch the world burn.

Since you can use Alexa to do many things such as write emails, access data, and operate other smart devices, the ability to control it remotely could potentially cause data leakages, disruption of processes, and data integrity problems.

The Vocal Perimeter
By this point, I assume that you have guessed one of my two main points. Up until now, restricting access to sensitive systems by using physical means was, more or less, an easy job. Our offices have walls, locks, and security guards. With voice-operated sensors, it is not always possible to limit access through traditional security measures. Think of it as having a secure computer inside your office and its wireless keyboard outside for everyone to use.

I experienced this phenomenon firsthand when I gave a television interview about Alexa and privacy some time ago. After the interview, several people called me and told me that each time I said “Alexa” on TV, their devices entered the “listening” mode. That was an “aha moment” for me. My ability to control people’s smart devices through the TV amazed me. After a while, it started happening to others as well. You might also have heard about the “dollhouse case” or the Burger King ad (which plays after a YouTube ad).

What Doesn’t Work?
Biometric authentication, for one, doesn’t solve the problem. In theory, Alexa could learn to identify authorized people’s voices and listen only to the commands they give. But while this seems like a possible solution, the opposite is actually true. To begin with, there is an inherent trade-off between usability and security. Implementing such a system means that users would have to go through an onboarding process to teach Alexa or any other voice-enabled device how they sound. Compared to the status quo, where Alexa works out of the box, we are talking about a serious degradation in user comfortability.

Biometric identification also means false positives: if your voice sounds different because you are sick, sleepy, or eating, Alexa will probably not accept you as an authorized user. And this is not all — there are systems available (like this example of Adobe VoCo) that, by using a person’s voice sample saying one thing, can generate a new sample of his voice saying another thing.

Haven’t We Solved this Problem?
Yes, we faced similar challenges with Wi-Fi networks in the corporate world. While these networks are also not limited by physical walls, the use of encryption and passwords proved to be a straightforward solution, separating approved from unapproved users.

It is true that we could force password usage with voice-operated devices (“Alexa, password 1337, please turn off the lights.”) But … in the cybersecurity domain, saying the password out loud is not considered to be the most secure method for authentication. Another possible solution would be changing the activation word for voice-operated devices. Instead of calling Alexa “Alexa,” you would choose a unique name. This will dramatically reduce our ability to execute The Big Truck Attack. But you’ll be forced to say the new name out loud every time you operate a device, preventing it from becoming a strong security measure.

While for some “home users” this risk might be acceptable, it will not pass muster on the corporate side. Worse, in many cases, it would be extremely dangerous to connect voice-operated devices (as well as other types of sensor-operated devices) to sensitive networks — and one should refrain from doing so.

Mission Not Impossible
One possible solution is taking a multidevice approach. In this scenario, several devices would be able to identify approved users simultaneously, dramatically improving security. For example, when Alexa hears a user speaks, she will “ask” his smartwatch for identification confirmation. The smartwatch, being able to “hear” him/her through the voice vibrations inside their body, would match Alexa’s received command with the one she just heard. If both match, this can be considered a two-step authentication.

A similar scenario can be achieved with video cameras, matching face and mouth movements to the commands Alexa hears. The camera could tell Alexa, “Yes, I know this guy. He is cool.” Still, in any case, we are facing a complicated situation that requires extensive research. Voice identification may solve some of the issues for home users, but it is still far from being suitable for highly sensitive corporate networks.

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here.

Menny Barzilay is co-founder and CEO of FortyTwo Global, Cyber Security Professional Services (Israel) and partner and co-founder of FortyTwo RD Labs (India). Additionally, he is the CTO of the Interdisciplinary Cyber Research Center at the Tel-Aviv University and the … View Full Bio

Article source: https://www.darkreading.com/endpoint/voice-operated-devices-enterprise-security-and-the-big-truck-attack--/a/d-id/1331261?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple