STE WILLIAMS

Second company claims it can unlock iPhone X

A tiny US company called Grayshift is reportedly quietly touting software it claims can unlock Apple’s flagship handsets, the iPhone X and 8.

This follows a similar claim by Israeli company Cellebrite last week which, it later emerged, was good for every iPhone up to the latest version of iOS, 11.2.6.

That’s two iOS unlocking stories in a few days, both based on anonymous sources talking to the same journalist.

Naked Security has already looked at the Cellebrite claims, so how does this latest one stack up?

The important questions: under what conditions can unlocking be achieved, how was it achieved in the first place, and what might Apple do in response.

According to Grayshift’s reported marketing materials, the iPhone X and 8 unlock tool is called GrayKey, which costs $15,000 for the 300-use online version or double that for unlimited use offline.

In addition to unlocking iOS 11, the company says the tool can also tackle iOS 10 devices, with support for iOS 9 not far off, which puts it on par with Cellebrite.

The story’s details aren’t crystal clear but the phrase “unlocking” appears to mean what one would assume – access to data stored on the device.

If the claims are true, it’s possible they’ve found a way around Apple’s Secure Enclave, a system-within-a-system chip introduced with the iPhone 5s onwards to secure encryption keys independently of the OS itself.

Researchers have speculated about how this might be attacked in the past but it would probably require more than simply firing up an unknown iOS-themed exploit or two.

It is also not clear how much of a barrier Apple’s passcode restrictions might still be (i.e. wiping the device after 10 incorrect passcodes, increasing the time between guesses) to GrayKey customers.

Intriguingly, GrayShift claims its software will work against disabled iPhones, which is one of the states an iPhone can enter if a passcode is entered incorrectly too many times.

It appears that as long as they have physical access to an Apple device and enough time, the FBI (and presumably other agencies), can probably find a way to access its data some or most of the time.

This is not something criminals could use against Apple users for a remote compromise. Until more details emerge it’s impossible to be more specific than that.

Meanwhile, as suggested in our previous look at this story, setting a passcode longer than six digits is always a good idea.

The next part of this story will centre around how long Cellebrite and Grayshift will be able to keep secret any vulnerabilities they’ve found in Apple’s security.

Most likely, someone will either discover and publish the vulnerabilities independently, or Apple will get wind of them by other means.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/DJBbgTSC0Uc/

Facebook photos expose “sick” couple as food poisoning fakers

Take a look at the vacation photo Jade Muzoka posted on her Facebook page.

There she is with then-boyfriend Leon Roberts, poolside, eating a fine meal and drinking at the luxury Cornelia Diamond Golf Resort and Spa, in Turkey, in July 2015.

Mmmm, maki roll… wasabi… soy sauce… dumplings… pepper sauce… My, what a scrumptious meal. Odd thing, though: the couple is smiling, definitely not clutching their stomachs, even though they claimed in April 2016 that they’d had food poisoning during their stay and were bedridden with vomiting and diarrhea.

Muzoka, 27, and Roberts, 37, both bodybuilders, had, in fact, faked food poisoning in order to get a £58,000 pay out. On Monday, after having pleaded guilty to fraud at Southern Derbyshire Magistrates’ Court in the UK, they were slapped with a six-month sentence that was suspended for 12 months, ordered to perform 200 hours of unpaid community work, and handed a bill for £1,115 to cover court costs and a victim surcharge.

How did they get found out? It was those happy, shiny photos they posted to Facebook that popped their £58,000 bubble. Not only was there that shot of them lounging and dining by the pool: they also posted boozy selfies and photos from day trips.

They had sued the travel firm Tui, but Tui wasn’t having any of it. Not only did investigators find the couple seemingly looking quite chipper in their Facebook photos, they also described to the court how a solicitor, a doctor and a claims management company had helped to prepare the “blatantly false” food-poisoning claim.

Illness faking is a big hit among British conmen and -women. As The Guardian reports, British holidaymakers lead the world when it comes to fake illness claims – the “gastroenteritis wars” are being waged across the Mediterranean – and travel companies are fighting back.

District judge Jonathan Taaffe had warned Roberts and Muzoka that they could be imprisoned as a deterrent to a “tsunami” of claims.

It would fly in the face of common sense for me to ignore the fact that a holiday company feel it necessary, because of a tsunami of claims, to bring a private prosecution.

The couple had withdrawn the claim before they received payout, but Tui chose to prosecute them anyway.

Be forewarned, fake sickies: the industry is fighting back, the courts are looking to make examples of you, and investigators and prosecutors are plenty smart enough to snoop around in your social media posts to see if your tales of retching pan out.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/h9fBTvBd-aM/

Safer browsing coming soon to MacOS Chrome users

Google’s security team recently announced that Chrome is expanding its “Safe Browsing” capabilities to help protect MacOS users from Mac-specific threats and malware.

Any Mac user that stumbles upon a website that might host a compromised or malicious ad, attempt to download Mac-specific malicious software, or try to modify browser settings (like changing the default search engine or default home page) will see a message warning them about the website’s dangers:

If you’re a Chrome user on Windows and this all sounds familiar, it should: These protections are in place for you already. Google says that Mac users of Chrome will start seeing these added protections from 31 March.

And yes, while the majority of malware still does not affect Macs, it’s irresponsible to think Macs can’t or won’t ever be affected by malicious software. Just last year, SophosLabs included Mac malware in their yearly malware forecast after seeing numerous Mac ransomware samples in the wild. Mac malware is growing, so it’s a good thing that Google is being proactive in helping to protect its Mac users.

Google’s Safe Browsing works within Google mobile and desktop products like Chrome to give its users a heads up that they may be accessing a site that hosts malware, could try to install unwanted software, or even attempt a social engineering attack (like phishing).

This is one prong of attack that Google has been taking to stop fraudulent extensions, sites, and ads from causing damage to users regardless of their device type. Google has also recently doubled-down on rooting out malicious apps that made it past security checks into the Google Play store, often by copycatting legitimate applications.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/gClzuJ-HT9g/

‘We know all about you’ – MoviePass CEO admits to tracking users

At first blush, MoviePass, the subscription that lets you see a movie a day at participating theaters for $9.95/month (now on sale for $7.95), sounds like a great deal.

But like so many too-good-to-be-true deals nowadays – Google, Facebook, et al. – subscribers are forking over far more than they might imagine. In fact, you and all the juicy personal data that can be squeezed out of you are the marketing-gold product.

Last week, at an Entertainment Finance Forum session titled, appropriately enough, “Data is the New Oil: How Will MoviePass Monetize It?”, MoviePass CEO Mitch Lowe unabashedly enthused over how the company now uses – or can use, a company spokesman emphasized in the media outfall that followed – subscribers’ data.

As Media Play News first reported, the company has access to subscribers’ addresses, from which to glean demographic data.

Media Play News quoted Lowe:

We know all about you.

The industry audience – some of them subscribers themselves – laughed nervously, for good reason. Lowe continued, describing how beyond the demographic data, MoviePass’s mobile app gives it the ability to track subscribers via GPS. It can follow users as they leave home, on their trip to the movie theater, and even beyond, sniffing their trail to find out what pub or restaurant they go to after the film.

We watch how you drive from home to the movies. We watch where you go afterwards.

Lowe, who used to be an executive at industry disruptors Netflix and Redbox, said that the master plan is to use all that data to “build a night at the movies.” MoviePass would advise subscribers on where to go out for dinner before or after a screening, for instance, and would take a cut from vendors.

Will subscribers go for this? Oh hell, yea, Lowe said, pointing to how his past movie adventures have grown like weeds:

We went public with Netflix in 2002, and at the end of the year, we all made bets on how big we could get, so just to show you how bad I am at this – I was near the top by the way – mine was 1.7 million subscribers, and I think the highest was 2 million at the time. Of course, it’s 105 million now, so I do believe 20 million subscribers for MoviePass is definitely doable over a four year period.

Lowe said that MoviePass will reach 5 million subscribers by year’s end. It already has a track record that suggests that it could, in fact, explode. After it dropped its price to $9.95/month in August, Lowe told Fortune, the following six weeks saw a 2300% increase in membership.

So what are all these millions of subscribers in for, privacy-wise?

TechCrunch notes that MoviePass doesn’t detail its bloodhound-worthy tracking in its privacy policy.

That policy details how users’ information is used to optimize and personalize members’ experience – pretty boilerplate stuff for a mobile app. The only mention of location tracking is a reference to a “single request” for location coordinates for selecting a nearby theater and as “a means to develop, improve and personalize the service.”

There’s no mention of dogging users as they hop on the subway, drive to the theater, and head out to grab a beer after the movie.

Below is a statement MoviePass sent to media outlets, emphasizing that Lowe’s comments were taken out of context and that it’s only “exploring” location-based marketing at this point.

We are exploring utilizing location-based marketing as a way to help enhance the overall experience by creating more opportunities for our subscribers to enjoy all the various elements of a good movie night. We will not be selling the data that we gather. Rather, we will use it to better inform how to market potential customer benefits including discounts on transportation, coupons for nearby restaurants, and other similar opportunities.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/5RZxhKja4IU/

Why Security-Driven Companies Are More Successful

Software Security Masters are better at handling application development security and show much higher growth than their peers. Here’s how to become one.

Strong revenue streams, adoring customers, and inspiring leaders are the usual hallmarks of a well-run business. When investors look to new companies to support, these factors are the ones that show whether a business will succeed or fail. Recently released research shows that business analysts should add one more: secure software.

A Freeform Dynamics survey (commissioned by CA Technologies) discovered an elite class of businesses that have ingrained security into their operations — deemed “Software Security Masters.” They make up approximately one-third of the enterprises surveyed and include those that are better at handling application development security.

These Software Security Masters are more likely than their mainstream peers to see effective security as an enabler of increased business performance. This manifests itself in the form of superior metrics and outcomes in relation to software delivery. It is no coincidence that these organizations are seeing 40% higher revenue growth and 50% higher profit growth than their mainstream peers.

So, how do businesses tap into the benefits these Masters are seeing?

The trick is to make security a part of the DNA of the business and its operations. When businesses fall on hard times, executives turn to cut budgets on apparent luxuries, which they may imagine include security. This approach only helps in the short term as it creates a debt of security problems that will need to be fixed later.

Take a look at vulnerabilities from the chip manufacturers in Spectre and Meltdown — vulnerabilities that go back 20 years, despite only being discovered this year. These chips were developed based on a certain set of organizational priorities — processor speed and frequent deployments to outpace Moore’s Law — with little or no concern for security.

Organizational culture has an influence on how priorities — which are driven by executives who dictate what matters to them — are executed. If executives see security as a core part of their business, they will avoid accruing this debt and instead look for ways to speed up application development processes because of, not despite, security.

But a successful Security Mastery movement needs to empower more than just executives to look at security differently. Full integration includes the developers. Once they see security as an important part of their organization, they can start to take responsibility for the security of their own code.

The benefits of security integration throughout an entire business allows companies to become more efficient across the board. Shifting security “left” in the development process takes the strain off quality assurance teams that no longer need to identify and fix basic vulnerabilities. Instead, they’ll be able to use that time to get updates to customers faster and improve application performance.

With delivery life cycles shortening, it is essential that security becomes embedded into every step of the software life cycle: requirements, gathering, design, code creation, deployment, and operation. Special attention should also be paid to continuous testing capabilities at every step. In order to inject security into the DNA of the DevOps teams, organizations must know the point from where they are starting and begin with a thorough assessment of their current capabilities, strengths, and weaknesses.

Security Mastery is not so much a series of processes as it is an organizational mindset. While the size of this group of Masters may seem random, it appears to be a theme across other areas of innovation as well. Other surveys in this series found similar sized groups of Masters in other areas and elements of application development, such as automation and the ability to respond quickly to changing demands. Overall, it reflects how adopting a mindset of agility in the development life cycle can lead to great results, not only for the end product but also for the whole business.

Related Content:

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Ayman Sayed is President and Chief Product Officer at CA Technologies, responsible for the strategy and development of the company’s full portfolio of Enterprise products and solutions. His mandate is to focus on building a differentiated product portfolio meant to help CA … View Full Bio

Article source: https://www.darkreading.com/operations/why-security-driven-companies-are-more-successful/a/d-id/1331173?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Cybersecurity Gets Added to the M&A Lexicon

Threat intelligence data can give a clear picture of an acquisition target that could make or break a deal.

At the start of 2018, the technology industry kicked off with two well-publicized acquisitions: Cisco bought Skyport Systems and Amazon got Sqrrl. It doesn’t matter if the industry is in technology, financial services, telecommunications, or any other vertical market, the merger and acquisition process is well-defined: the acquirer’s goal is to uncover as much information about the acquisition target as possible in order to determine if the transaction will have a positive outcome.

Historically, through the due diligence process one would seek intel on financial stability, growth expectations, market saturation, talent, and partnerships. While all of these still influence a transaction, there is a relatively new variable to the equation: cybersecurity. From the banks involved to the legal departments drafting the deal, the importance of an acquisition target’s security posture cannot be denied.

Threat intelligence is emerging as an important factor in the due diligence process, as a means to better understand the ultimate security risk associated with any MA activity. To have the ability to listen to the Dark Web and hacker chatter forums gives the acquiring company insight into historical accounts of attacks, potential data breaches or leakage, insider threat activity, and ongoing security exploits focused on the target and its customers by a known adversary.

Cybersecurity and threat intelligence is now entering much earlier in the vetting process. As companies look to benchmark potential acquisition targets against each other, they are pulling threat intelligence data and reports to assess which company is better suited for acquisition and still has control over their intellectual property and data.

Everyone involved knows that companies are going to do their best to look as good as possible and seek the best price for its contents during the due diligence process. The only way to really validate a target’s cybersecurity posture is to delve into the threat intelligence data, and thereby find out what the target omitted on purpose or doesn’t know. Having this kind of validation and intelligence on the status of a target’s intellectual property, customer data, credentials, and threat landscape will enable the acquiring company to make a more informed decision about the transaction.

Ask These Questions
So, what are the right questions to ask? There are many, but to start you need to get in front of the CISO or IT security manager to assess the following:

  • What’s in your security infrastructure?
  • What types of security processes do you have in place?
  • Have you experienced any attacks or breaches in the past few years?
  • Have you identified any issues with insider threats?
  • Do you have any known adversaries?
  • Do you have security requirements for your third or fourth party vendors? 

Unfortunately, the security challenges associated with MA activity do not stop at attacks and breaches but continue through the act of marrying two disparate security systems together in an effort to join the two companies or entities. From merging mail domains to joining the networks, the risks associated with merging IT infrastructure are not only dangerous, they’re costly. Should the target have an unknown threat or vulnerability in its environment, that issue is now being introduced into the acquirer’s network, giving attackers much more access than they bargained for in the original attack.

With any security issues, the acquiring company is taking on financial and growth risk, but brand and reputation are also key factors. For example: A very common attack vector involves creating a fake look-alike mobile application, similar to an organization’s real application, and installing it on victim’s phones. This can lead to data leakage from the affected phone or to abuse of the phone resources for cryptocurency mining. The intelligence about this type of app is crucial for security but can also reflect a threat to the brand and reputation of the acquired  company, as this app might be used to attack the company’s customers.

There is no guarantee with any merger, but if you can dig into the threat intelligence data about an acquisition target and its partners, as well as assessing internal cybersecurity processes and potential issues, you will have a much clearer picture of the overall viability of the company and its intellectual property.

Related Content:

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Alon Arvatz served in an elite intelligence unit in the Israel Defense Forces. While serving for three years in the most innovative and operational setting, Alon led and coordinated large operations in the cyber intelligence world. Alon established Cyber School, a center … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/cybersecurity-gets-added-to-the-manda-lexicon/a/d-id/1331182?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

UK.gov cooks up code of conduct to enforce a smidge of security on Internet of S**t kit

The makers of connected devices will be expected to build in security measures to prevent cyber threats, under a draft “code of conduct” issued by the UK government today.

The Security by Design review intends to bake security into devices to protect “individuals’ online security, privacy, safety” as well as preventing large-scale cyber attacks.

It follows a number high-profile breaches putting people’s data and security at risk, including attacks on smart watches, CCTV cameras and both children’s and adult toys.

Around 100,000 infected IoT devices under the Mirai Botnet, mostly CCTV cameras, rendered many high-profile sites inaccessible in 2016.

However, how it plans to police the code remains unclear.

The Register has asked the Department for Culture, Media and Sport whether any future financial penalties will be imposed if manufacturers are not compliant with the code, and if it intends to introduce regulation. We have not received a response.

Pen Test Partners’ Ken Munro said the plans will change nothing. “Responsible manufacturers are already addressing IT security in devices, so that means this code will apply to fly by night ones that aren’t. But because this standard isn’t compulsory, there is no legislation, or kite mark. It will have no affect.

“This is such a quick and fast moving sector, the government really needs to grab the bull by the horns. Legislation is what is required, we do it with electrical safety, so why not IoT?”

Digital minister Margot James said the “tough new set of rules” will “ensure we have the right rules and frameworks in place to protect individuals and that the UK continues to be a world-leading, innovation-friendly digital economy.”

Ian Levy, technical director at the National Cyber Security Centre, said: “Shoppers should be given high-quality information to make choices at the counter. We manage it with fat content of food and this is the start of doing the same for the cyber security of technology products.”

The review is intended to outline practical steps for manufacturers, service providers and developers.

The code states that all passwords on new devices and products are unique and cannot be reset to a factory default; that vulnerability policies and public points of contact be made available so issues can be reported immediately; and that sensitive data transmitted over apps or products is encrypted.

It also says software should be automatically updated; that consumers can delete personal data on devices and products; and that installation and maintenance of devices is easy.

In addition, it proposes developing a product labelling scheme so consumers are aware of a product’s security features at the point of purchase.

Munro added that the threat to national infrastructure via botnets was a “concerning threat” but said these measure alone would not be enough to prevent IoT attacks.

However, Raj Samani, chief scientist at McAfee, said the code was “a welcome step on the road to ensuring a standard level of security across these devices”.

The government is asking for feedback on the draft proposals until 25 April. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/07/gov_attempts_to_boost_cyber_security_in_dodgy_iot_devices/

Women of Infosec call bullsh*t on RSA’s claim it could only find one female speaker

Day one of the annual RSA conference in San Francisco on April 17 will have some competition after a group of female infosec professionals decided to hold their own shindig – titled Our Security Advocates or OURSA – to showcase the work of women in the field.

Last week RSA was hammered on social media when its keynote speaker lineup included a grand total of one non-male speaker – Monica Lewinsky. Ms Lewinsky is an expert in her field of online bullying and harassment, but the lack of diversity and RSA’s tone-deaf explanation that there weren’t that many women in cybersecurity anyway get people riled up enough to take action.

“It’s not just RSA but all of the conferences, or at least 99 per cent of them,” Melanie Ensign, Uber’s head of security and communications, told The Register. “But the latest keynote list was the straw that broke the camel’s back. All you have to do is try, it’s not that hard to create a diverse conference, so we’re calling bullshit on the excuse.”

In just five days female technologists had pulled together 15 speakers, 14 of whom are women, for the OURSA security conference. It’ll be hosted at the SF headquarters of Cloudflare (co-founded by Michelle Zatlyn) and the US$100 tickets sold out in less than 24 hours, but the event will be livestreamed.

Conference tracks include applied infosec engineering, security policy and privacy protection, plus discussion groups. The whole gig will be sponsored by Facebook, Google, Dropbox, Netflix, Uber and hosts Cloudflare.

“I was inspired to help make something happen after seeing all the discussion on Twitter,” OURSA cofounder Parisa Tabriz, Google’s engineering director for browsers, told The Register. “Our community already has a tremendous diversity of talent, and I’m excited to help give these experts a forum to present their work.”

In RSA’s defence, sort of, the show’s organizers have limited control over the keynote speakers as it auctions a large number of them off to the highest bidder. But, as Ensign pointed out, that means companies like Microsoft, Cisco, IBM and other RSA keynote buyers aren’t putting female talent forward either.

While women make up only 11 per cent of the IT security industry you wouldn’t guess that from most conferences, where queues for the ladies restroom are seldom seen, female headliners are scarcer than hen’s teeth and the scent of testosterone can be overpowering. Some are better than others – Enigma being a prime example – and Ensign said she hoped OURSA would be a one-off event.

“If we continue to have to have separate conferences then we’re defeating the point,” she said. “I hope this is something we don’t have to do again, I hope it becomes a model for other conferences.”

In response to the storm of criticism RSA has now added more female speakers and will host a two-hour women’s leadership reception on the evening. One suspects that most of the real leaders in the field for the future will be down the road at Cloudflare HQ instead. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/07/oursa_women_in_infosec_conference/

Identity Management: Where It Stands, Where It’s Going

How companies are changing the approach to identity management as people become increasingly digital.

Digital identity plays a role in everything you do, inside the enterprise and out. The growth of applications and services has demanded companies and consumers change their approach to how they manage their identities and authenticate to the apps they use.

“Being able to move through the world, to do everything from managing healthcare to banking to entertainment to leisure time … all revolve, at least for most people, around various forms of online interaction,” says Joan Pepin, CISO at Auth0. “Who you are, and being able to authenticate who you are, is really core to all of that.”

As the number of devices we interact with continues to increase, and online services increase, the issue of identity management will continue to grow. There are several methodologies to solve any identity problem: banks, entertainment providers, cable companies, media services, and social networks may all employ different forms of verification.

“This gets confusing not only for consumers, but for the technologists implementing [identity management] as well,” she notes. “It’s a really big topic and a really big space.”

Changing Mindsets – and Passwords

“There’s an often-touted nature that security and convenience are natural enemies, and in order to make something more secure you need to make it less convenient,” says Pepin. “The fact we’ve allowed that to be the dominant paradigm has put us in some bad spots.”

Making security easier for end users will make them more secure, she continues. Companies that consider themselves secure often require long, complicated passwords to be changed every 30, 60, or 90 days. The intention to improve security ultimately backfires when employees start to keep track of passwords by writing them down on their monitors.

The average American internet user has 150 online accounts requiring a password, according to Dashlane, and this number is expected to hit 300 by 2022. Keeping today’s authentication practices would mean creating – and remembering – a complex password for each one.

Password managers seem like a strong answer but aren’t catching on. A 2017 Pew Research Center study found only 12% of Americans use a password management tool; 86% keep track of passwords by memorizing them. It seems many would prefer not to use passwords at all.

As part of its 2017 “Future of Identity Study,” IBM researchers polled nearly 4,000 adults around the world to learn about their authentication preferences. They found 75% of Millennials (ages 20-36) are comfortable using biometrics, less than half use complex passwords, and 41% reuse passwords across services – a sign the identity landscape is shifting.

New User Expectations, New Approaches

Alex Simons, director of program management for Microsoft’s Identity Division, says “every major organization in the world” is going through a transition from on-prem only environments to “individual nodes of compute.” Each business will have an on-prem node but still work in Salesforce, Amazon, and Microsoft, juggling their identities across each service.

“You’re going to have this whole web of interconnected nodes of compute,” he says. A similar shift is happening among consumers, who use more devices and services from more locations.

“There’s a consumer-driven move to using lots of different devices to get things done,” Simons continues. “It’s not just about ‘my PC’ and ‘my office.'” We’ve evolved into a world where people expect to use any of their chosen devices to work no matter where they are.

The primary way businesses get compromised is through poorly managed usernames and passwords, says Simons, and cybercriminals can use stolen credentials to compromise a VPN and move throughout a network. Many companies address the problem with multi-factor authentication, and most people choose to confirm their identity with a phone call or text.

He points to FIDO2, a new Web authentication protocol, as an example of a transformational change in the IAM space. The newest standard from the FIDO Alliance was developed with tech companies including Google, Microsoft, Mozilla, and PayPal, to change authentication.

FIDO authenticates using asymmetric challenge-response. Each user has a private key and a public key. The former is stored securely; the latter is given to websites for authentication. A website with your public key sends you a challenge, which you sign with your private key. The site verifies your signature and if it’s correct, logs you in.

Simons explains how the FIDO2 set of specifications lets users securely log in with biometrics. Smartphones, watches, badges, buttons, and other “smart” objects will be able to authenticate in a way that doesn’t require a username and password. Microsoft is bringing this type of login to Windows 10 in the spring; companies like Google and Mozilla have similar initiatives.

“The philosophy is biometric data should never be centrally managed,” he says, adding how companies are adverse to large stores of biometric data. “FIDO standards assume biometric data is locally managed on whatever the hardware device is.”

More websites let users authenticate with multiple identities; for example, using your Facebook identity to authenticate into an Airbnb account.

“Increasingly, you have the ability to go to a website or app and log in using whatever identity you want,” says Simons. “Those standards now are at the place where it’s becoming increasingly easy to integrate those into your applications.”

However, Pepin notes, it’s imperative to trust providers before adopting social media logins. “The flipside is now we rely on whatever controls those social companies have put in place,” she says. “If you can trust them to have good processes, that’s a fantastic option … if you can’t trust them, it’s not a fantastic option.”

Related Content:

 

 

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/endpoint/identity-management-where-it-stands-where-its-going/d/d-id/1331199?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Design Weakness in Microsoft CFG Allows Complete Bypass

Researchers from Italy’s University of Padua will demo a new technique to evade Control Flow Guard, the widely deployed security mechanism, at Black Hat Asia.

A widely deployed security mechanism in Windows that is designed to prevent attackers from exploiting memory corruption errors can be completely bypassed because of a fundamental design weakness, according to researchers from the University of Padua, in Italy.

In a talk at the upcoming Black Hat Asia conference in Singapore later this month, the researchers plan to show how attackers can exploit the design weakness to execute code of their choice running in the application’s context.

The design flaw exists in Control Flow Guard (CFG), a mechanism that Microsoft has implemented in all Windows operating systems from Windows 8.1 to the latest version of Windows 10. CFG, like Microsoft’s Address Space Randomization Layer (ASLR), is one of several countermeasures that have been deployed in recent years to protect against exploits targeting memory corruption vulnerabilities in software. More than 500 million Windows systems have the feature currently.

As the researchers from the University of Padua explain in a technical paper describing their exploit, CFG is designed to prevent attackers from hijacking a program’s control flow and directing it toward their own malicious code. The mechanism works by ensuring the order in which a program executes functions — or its control flow — follows specific valid paths.

CFG restricts indirect calls or jumps — for example, via function pointers — to an “allowed” target set determined at compile time, says Andrea Biondo, a computer science student at the University of Padua. “So, an attacker can’t just hijack execution to arbitrary locations.”

But some trade-offs Microsoft made in CFG to accommodate performance and backward compatibility requirements have created an opening for attackers. The CFG design vulnerability gives attackers a way to call portions of code — or gadgets — that should not be allowed and that can be chained together to bypass CFG restrictions entirely, according to the paper.

“The [control flow] restriction is precise only when the allowed targets are aligned to 16 bytes,” Biondo says. “If they are not, then there is a 16-byte imprecision around the target” that attackers can take advantage of to bypass CFG, he notes.

An evaluation of Windows system libraries uncovered many exploitable gadgets in code loaded by almost all Windows applications on 32-bit systems and Web browsers on 64-bit systems, they said. “By combining the presence of unaligned targets in common libraries with the predictability of the layout of functions generated by the compiler, we can bypass CFG,” Biondi says.

A 16-byte imprecision might not look like the end of the world at first sight, he adds. However, it is actually very significant since the compiler leaves so many unaligned targets around.

The researchers have dubbed their exploit as the Back to the Epilogue (BATE) attack and have described it as a generic bypass for Microsoft’s Control Flow Guard. The proof-of-concept code that the researchers plan to present at Black Hat applies BATE on Microsoft’s Edge browser on Windows 10 (64-bit), Biondo says. The Edge vulnerabilities used are long known, and the goal is purely to demonstrate that BATE can be exploited in real-world attacks.

According to Biondo, BATE is different from other flow integrity bypass techniques such as Endgame’s Counterfeit Object-Oriented Programming (COOP) from last August.

“With those, you need to write your whole payload — or at least, a first stage — with a restricted gadget,” which makes it harder, he says.

BATE just bypasses CFG completely, so an attacker can then apply more common and easier code-reuse techniques for the payload. Previous bypasses were more application-specific, while BATE requires only certain common libraries to be loaded by the victim process. “On 32-bit, basically everything is exploitable because the C runtime library is exposed to BATE,” Biondo says.

“To the best of our knowledge, Microsoft is going to fix this in the RS4 Windows update,” he adds.

Related content:

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/design-weakness-in-microsoft-cfg-allows-complete-bypass-/d/d-id/1331200?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple