Saturday 30 May 2015

HACKERS AIR FEDS’ SEXUAL PREFERENCES AND POSE AS BALTIMORE PROSECUTOR IN FREDDIE GRAY CASE

In case you missed our coverage this week in ThreatWatch, Nextgov’s regularly updated index of cyber breaches:

Sexual Preferences of Government Employees Allegedly Leaked

The hack of dating site Adult FriendFinder has potentially subjected nearly 4 million people, including federal personnel, to the risk of blackmail and identity theft.

“Andrew Auernheimer, a controversial computer hacker who looked through the files, used Twitter to publicly identify Adult FriendFinder customers, including a Washington police academy commander, an FAA employee, a California state tax worker and a naval intelligence officer who supposedly tried to cheat on his wife,” CNN reports.

Asked why he was outing agency personnel, Auernheimer said, “I went straight for government employees because they seem the easiest to shame.”

Baltimore Prosecutor Says Her Hacked Twitter Account ‘Favorited’ Anti-Cop Tweet

State’s Attorney for Baltimore City Marilyn Mosby denies endorsing a racially charged tweet and one labeling police officers charged in the Freddie Gray case “thugs.” It’s already known her official government Twitter account was hacked last week. But this was the first time anyone has claimed Mosby’s personal account also was hijacked. The two tweets at issue were posted May 6.

Asian Telecom Pacnet Was Hacked While the Company Was Being Sold

About two weeks before Australian communications provider Telstra completed an acquisition of Asian undersea cable company Pacnet, an attacker broke into Pacnet’s corporate network. “We know they had access to the network,” Mike Burgess, Telstra’s chief information security officer, said May 20. “We don’t know what they took, we don’t know where they went in terms of information sources and that’s why we took the decision to inform all our customers.”

‘Yemen Cyber Army’ Claims to Have Dug Into Saudi Government Secrets

As a Saudi coalition unleashes airstrikes against Yemen, a group of hacktivists says it has raided classified computer files from a number of Riyadh’s government agencies. Known as the Yemen Cyber Army, the group is acting up in the style of hacktivist collective Anonymous.

“Your Network Hacked By Yemen Cyber Army,” reads one batch of data published online by the group. “We Are Anonymous. We Are Everywhere. We Are Legion. We do Not Forgive. We do Not Forget. Stop Attacking To Our Country!”

View the original content and more from this author here: http://ift.tt/1Qi7sh8



from hacker samurai http://ift.tt/1FlESX3
via IFTTT

HACKERS AIR FEDS’ SEXUAL PREFERENCES AND POSE AS BALTIMORE PROSECUTOR IN FREDDIE GRAY CASE |...


from Hacker Samurai http://ift.tt/1FlESX3
via IFTTT

Patched lot of vulnerabilities in last 24 hours: Satyan Gajwani

Satyan Gajwani, chief executive officer, Times Internet (TIL), the online arm of Bennett, Coleman Company, had a busy Thursday. TIL’s music download portal gaana.com, which has over 10 million users, faced a proof of concept attack by a Pakistani hacker codenamed Mak Man. Amid concerns over risk to user data, the tech-savvy 30-year old effectively used Facebook and Twitter to interact with Mak Man to defuse the crisis. He tells N Sundaresha Subramanianabout online fire-fighting in the age of internet. Edited excerpts:

When did Gaana.com find out about the hacking because there seems to be a considerable time lapse between Mak Man’s facebook post and your responses?

We found out around 2pm, and fixed it before 3pm. Posted about it by 4pm.

The hackers claim they had pointed out issues to the admin earlier but these were ignored. Is this correct?

We’re looking into it. We think the mails may have gone to an old email address.

ALSO READ: How Mak Man made Gaana.com dance

Makman and Sajjad FB accounts claim to be in Pakistan. Do you think this is correct?

I don’t know.

Will you go for any legal action against these people?

No, these are white hat hackers. They were trying to raise awareness about the vulnerability. As soon as we acknowledged it, they took it down, and they never saved any data.

You have asked these hackers to work with you. Is this the best response, though it seemed to have worked?

These weren’t hackers with any intention to do any harm, just to point something out. What’s most important is that our users’ data wasn’t compromised, which matters more than anything else. And we’ve asked them, as well as other external experts, to help us by testing our systems to find any other potential issues.

The hackers claim there might be other vulnerabilities in the system. How do you plan to address these?

We patched a lot of this in the last 24 hours. We’re continuing to monitor things closely, but things are stable and secure. In a week or two, we will be asking external security experts to test our systems to find any other potential issues.

Do you think these hackers might be working on behalf of some of your business rivals?

No, they wanted to raise awareness about the vulnerability, and they did.

They’ve been fully cooperative since then, having taken down the data, confirming that no sensitive, personal, or financial data was accessed, nothing was saved, and hardly any records were even accessed in the first place.

View the original content and more from this author here: http://ift.tt/1d65PXa



from hacker samurai http://ift.tt/1d65O5I
via IFTTT

Patched lot of vulnerabilities in last 24 hours: Satyan Gajwani | hacker samurai


from Hacker Samurai http://ift.tt/1d65O5I
via IFTTT

Google’s Project Vault secures your devices with a microSD card | hacker samurai


from Hacker Samurai http://ift.tt/1K19y5v
via IFTTT

Google’s Project Vault secures your devices with a microSD card

Hackers are getting more brazen and passwords are becoming huge of a pain as we keep signing up for services. Password managers help ease the pain of dealing with security over multiple sites and services, but for the most part, our computing lives are open to anyone with even marginal hacking skills. Google thinks it can fix that with Project Vault, a secure device that plugs into any system both desktop or mobile that supports microSD. The device runs its own ultra-secure operating system that’s partitioned from the rest of the host device with 4GB of storage for your most sensitive data.

The system runs a custom-built Real Time Operating System (RTOS) with a suite of cryptographic solutions for keeping data secure and messaging with friends or super-secret spies that also have Vault. Google wants it to be as user friendly as possible so the host does all the work without the users having to deal with configuring the device.

The company also showed off a security protocol that determines who you are based on your habits. It takes your input and creates a “Trust Score” as to how certain it is that you’re the owner of a device.

The card and system are still “very much in the experimental stage” with 500 seeded internally at Google. But, the source code for the system is available so developers can start delving into it.

View the original content and more from this author here: http://ift.tt/1SHf4hk



from hacker samurai http://ift.tt/1K19y5v
via IFTTT

Wealth disparity, hackers and cyber threats in ‘Mr. Robot’ | hacker samurai


from Hacker Samurai http://ift.tt/1QhR14z
via IFTTT

Wealth disparity, hackers and cyber threats in ‘Mr. Robot’

Mr Robot,” a psychological thriller premiering June 24 on USA Network, hacks into some of today’s biggest problems and fears: Cyber threats. Rising wealth disparity. Mental health and youthful rebellion.

The issues have long fascinated showrunner and executive producer Sam Esmail, whose previous projects include writing and directing the feature film “Comet.” Esmail cites three developments over the last 15 years that inspired him to create “Mr. Robot.”

First was the advancement of technology that spawned the shadowy underworld of computer hackers. Second was the global financial crisis of 2008 that punished Main Street considerably more than Wall Street. And third, the injustices that sparked the Arab Spring uprisings in 2010.

Elliot, an emotionally troubled cyber-security engineer by day and vigilante hacker by night, is the personification of these forces in the series. The character, played by Rami Malek (“The Pacific”), believes “the top 1% of 1%” of the world’s elite are “playing God without permission.” A dilemma arises when Elliot has an opportunity to strike back at these hidden overlords by destroying a multinational company he’s paid to protect.

That client is E Corp, the largest conglomerate on the planet. Luring Elliot into the realm of cyberterrorism is Christian Slater’s character of Mr. Robot, the leader of a New York-based anarchist group. If Mr. Robot succeeds with his audacious plan, he’ll bring about “the single biggest incident of wealth redistribution in history.”

At the heart of “Mr. Robot,” Esmail says, are disillusioned young adults hungering for change. And they’re able to bring about that change by arming themselves with state-of-the-art computer technology that many older people don’t understand.

“The power that a hacker can hold now is much bigger than it was years ago,” Esmail says, pointing to the ever-increasing amount of data stored online. “We’ve handed that power over to people who are brilliant at technology and brilliant at exploiting it.”

Cast members include Carly Chaikin (“Suburgatory,” “In a World…”) as Darlene, a member of Mr. Robot’s hacker corps who specializes in crippling computer networks.

Portia Doubleday (“Her,” “Carrie”) portrays Angela, a close friend of Elliot’s since childhood and a possible love interest. The two work together at AllSafe, a cybersecurity firm.

Swedish actor Martin Wallström (“Easy Money III: Life Deluxe,” “Simple Simon”) is Tyrell Wellick, senior vice president of technology for E Corp. He takes a particular interest in Elliot, who claims to be nothing more than a tech guy.

Gloria Reuben (“The Black List,” “Falling Skies”) is featured as Krista Gordon, a mental health professional treating Elliot for a personality disorder.

Malek predicts the series “will resonate with a large spectrum of viewers, not just millennials” as they follow Elliot’s struggle to act altruistically in a world he’s come to hate.

Most humans are cowards who “want to be sedated,” Elliot angrily asserts, and most so-called heroes are counterfeit. And as for ubiquitous social media sites, they offer only a fake sense of intimacy.

What’s even more depressing for Elliot is that people created this dystopian environment by voting for it with their pocketbooks.

“Despite all his inner demons, he’s able to go outside that and do some good, maybe take down a society that he’s fallen out of love with,” according to Malek. “It just speaks to what we as human beings are capable of when the odds are stacked against us.”

Attendees at the South by Southwest festival in Austin, Texas, apparently agree with Malek because they recently honored “Mr. Robot” with the Episodic Audience Award. New York City’s Tribeca Film Festival also gave the TV show a boost by screening its pilot episode in April and hosting a panel discussion with Esmail, Malek and Slater.

“It’s a very cinematic pilot,” notes Slater (“Mind Games,” “Nymphomaniac”), who applauds USA Network executives for supporting the series and letting Esmail “be as creative as he wants to be with it.”

“They’re allowing him to push the envelope and take a lot of chances,” Slater says, thus giving the show an edgy feel more typical of independent movies.

Slater says Mr. Robot is able to pursue his illegal agenda during a time of vanishing personal privacy by living “as anonymously and as under the radar as possible.” He’s also as extroverted as Elliot is introverted.

“It’s a yin and yang situation between Elliot and Mr. Robot,” Slater explains. “Mr. Robot definitely has plans to blow things up and really make a huge splash and bring down this corporation in the most dark and dangerous way.”

Elliot, by contrast, wants to attack E Corp in a “more subtle, safer way.”

“If Mr. Robot was completely in charge,” Slater cautions, “I think we’d be in a lot of trouble.”

View the original content and more from this author here: http://ift.tt/1FTMOCA



from hacker samurai http://ift.tt/1QhR14z
via IFTTT

Defector: N. Korea Can Launch City-Destroying Cyberattacks | hacker samurai


from Hacker Samurai http://ift.tt/1AAQGbz
via IFTTT

Defector: N. Korea Can Launch City-Destroying Cyberattacks

North Korea has about 6,000 trained military hackers whose skills can be used to launch attacks that can destroy an enemy’s critical infrastructure or kill people, a defector revealed in an exclusive BBC article Friday.

“The reason North Korea has been harassing other countries is to demonstrate that North Korea has cyber war capacity,” Professor Kim Heung-Kwang told BBC Click. “Their cyberattacks could have similar impacts as military attacks, killing people and destroying cities.”

Kim’s warning followed last year’s hack of Sony Pictures, whose computer systems were attacked in hopes of thwarting the release of the Seth Rogen comedy “The Interview,” and he said international organizations should step in before the attacks escalate.

However, Korean technology expert Martyn Williams told the BBC the increased threats are only theoretical.

Kim escaped North Korea in 2004, and taught computer science at Hamheung Computer
Technology University for about 20 years before that. He says he did not teach hacking procedures, but many of his former students have formed the North Korean hacking unit Bureau 121, which is believed to operate out of China and has been accused in several attacks.

Kim said he is in regular contact with key figures inside North Korea who have knowledge of the military’s cyber unit, and many attacks have already been aimed at South Korea’s infrastructure, including banks and power plants.

He estimates that the size of North Korea’s cyberattack agency has grown to around 6,000 people, and that 10 percent to 20 percent of the nation’s military budget is spent on online attacks.

He further said that his homeland’s military is building its own Stuxnet-like malware, and that a Stuxnet-style attack similar to the one that took down Iran’s nuclear centrifuges has been prepared to destroy a city.

South Korea earlier this year said North Korea was behind an attack on its Hydro and Nuclear Power Plant, according to Arstechnica.com. Kim said the nuclear plant was not compromised, but had the computer system controlling the nuclear reactor been “the consequences could be unimaginably severe and cause extensive casualties.”But Williams, a journalist who follows North Korea’s technology development, told the BBC that “it’s important to underline that this is theoretical and possible from non-North Korean hackers too,” but still conceivable that hackers could try something.

He told of an attack on South Korea’s broadcasters in 2013, saying that had “TV had gone off air and then ATMs stopped working, people might have panicked.”

Kim wants international groups to take action, saying that they need to “collect the evidence of North Korea’s cyber terrorism and report them to UN Human Rights Council and other UN agencies,” and if North Korea continues to create mayhem, an organization such as ICANN [Internet Corporation for Assigned Names and Numbers] should take action, including shutting down North Korea’s Web domain.

However, Duncan Burns, who heads ICANN’s communications division, said that his agency does not have the power to block countries from accessing the Internet.

“ICANN’s primary role is the coordination of the Internet’s unique identifiers to ensure the stability, security and resiliency of the Internet,” Burns told the BBC. “We rely on law enforcement and governmental regulatory agencies to police reported illegal activity.”

Also, as most North Koreans work outside the country, disabling its Internet service would do little to stop its hackers, and sanctions may have a larger impact, experts say.

View the original content and more from this author here: http://ift.tt/1HZVfvQ



from hacker samurai http://ift.tt/1AAQGbz
via IFTTT

Adios, Hola! Popular privacy-minded browser plug-in has backdoor for hackers – report | hacker...


from Hacker Samurai http://ift.tt/1K109Lb
via IFTTT

Adios, Hola! Popular privacy-minded browser plug-in has backdoor for hackers – report

An online service that claims to offer 46 million users a free and secure way to browse the web anonymously is plagued with issues that allow customers to be tracked and hacked, security researchers say.

Hola is an Israeli-based browser plugin that since 2008 has given users the ability to surf the web by routing traffic through the connections of others–a feature the company has touted as a means of bypassing restrictions, such as country-specific censorship.

However, on Friday this week, a small group of security experts announced that multiple vulnerabilities within the application can seriously compromise the security of its customers. Hackers can actually remotely execute any type of code with system-level privileges on machines of potentially millions of Hola users.

According to the team that discovered the flaws–an internationally dispersed group of researchers and developers, including former members of the infamous hacking group LulzSec–issues with both Hola’s code and the company’s corporate policies pose a number of problems.

“You might know it as a free VPN or ‘unblocker’,” the researchers said, “but in reality it operates like a poorly secured botnet – with serious consequences.”

On Hola’s website, the company explains that by sending browser traffic through other nodes in its network, a user in Moscow may be able to surf the web as if they were in Manhattan, “making your IP harder to track,” according to the site, and “thus allowing you to be more anonymous and secure.”

“Hola lets you have access to information that is otherwise not available in your geography while protecting your online privacy,” the company explains on its website. “We have built Hola for you, and with your privacy and security in mind,” it boasts.

Yet in the “Adios, Hola!” report published on Friday, the researchers say users of the supposedly privacy-minded plug-in can actually be tracked while they browse the web because of a bug that lets remote sites see potentially personal information about the Hola user’s computer, including uniquely crafted IDs that differ with each installation.

More critical, however, is their assertion that any of the millions of users could end up having their entire computer compromised due to an error in the software’s code: if a user is navigating web pages with the Hola plugin, a simple click of a link on a malicious site is all it would take for a hacker to remotely execute any type of code on the victim’s machine, the researchers say.

“They let anybody execute programs on your computer,” the report claims. To prove as much the researchers have embedded a link in their report which, when clicked, launches the targeted computer’s calculator application.

“We’re nice people, so we just made a button that opens a calculator for you,” the researchers wrote.“Somebody with more… malicious goals could have easily done the same, but invisibly, automatically and with a piece of malware instead of a calculator. They could take over your entire computer, without you even knowing.”

“It’s worrying when you see poorly designed security products; it’s even worse when you see privacy products that appear to be created specifically to take advantage of people looking for safety online,” Morgan Marquis-Boire, a senior researcher at University of Toronto’s Citizen Lab, told RT’s Andrew Blake on Friday.

The flaw has been in the plug-in since at least 2013, the group says, and the remote code execution vulnerability can be exploited in the FireFox add-on on computers operating Windows. Other browsers and operating systems, including mobile devices, are vulnerable to the exploit that discloses personal user details, the researchers say.

With regards to being able to remotely execute code on a targeted machine, the researchers say Hola users face potentially dire consequences.

“If an attacker can perform a Man-in-the-Middle attack against a target running the Hola client on Windows – either as a network adversary, ISP, intelligence agency or another Hola client acting as an exit node — they can create a connection seeming to originate from the hola.org or client.hola.org hosts to the local websocket port,” the report reads. From there, code can be executed by a hacker thousands of miles away, the result of which could give attackers control over entire systems.

Ofer Vilenski, the cofounder of Hola, told Motherboard on Friday that “there’s absolutely no way that we know of to do that, nor have we ever heard such a claim.”

“This kind of security issue can only happen if a developer is either grossly incompetent, or simply doesn’t care about the security of their users. It’s negligence, plain and simple, and there’s no excuse for it,” the researchers said.

According to the group, the only way to avoid being potentially exploited by the bug is to uninstall Hola.

The latest Hola news comes just days after its Vilenski confirmed the company sells its users’ bandwidth, profiting off of the internet connection of customers by offering a commercial service, Luminati, that charges per-gigabyte with respect to internationally-routed traffic sent through Hola. While computer hackers routinely rely on compromised networks of computers known as ‘botnets’ to wage assaults on systems with the manpower of multiple machines, flaws within Hola allow customers of its sister company to pay money in order to send an onslaught of requests over the web through the computers of other nodes.

“When a user installs Hola, he becomes a VPN endpoint, and other users of the Hola network may exit through his internet connection and take on his IP. This is what makes it free: Hola does not pay for the bandwidth that its VPN uses at all, and there is no user opt out for this,” wrote Fredrick Brennan, the operator of an online image board that he says was attacked this week through the Hola platform..

When asked by the researchers how Luminati ensures this system is not abused, a sales representative reportedly responded: “We have no idea what you are doing on our platform.”

“We simply offer you a proxy platform,” the rep said. “What you do with it, is up to you.”

Now as new details emerge about critical security flaws within the Hola software, the researchers who discovered the vulnerabilities say concerned netizens must consider their options before they decide to deploy a supposed privacy service in order to anonymously surf the web.

View the original content and more from this author here: http://ift.tt/1AD2Dgt



from hacker samurai http://ift.tt/1K109Lb
via IFTTT

Appleton to host its first ‘Hackathon’ | hacker samurai


from Hacker Samurai http://ift.tt/1eGSy8I
via IFTTT

Appleton to host its first ‘Hackathon’

A group of hackers have their eyes set on the city’s government information.

It isn’t what most would think. They hope to emerge with new tech tools that’ll lend to a stronger community.

Appleton will host its first Civic Hackathon on June 6 at Lawrence University’s Warch Campus Center. It’s one of many events planned across the country as part of the National Day of Civic Hacking.

It’s a growing movement, said Bob Waldron of Appleton’s Distributed Hacker/Maker Network. The Hackathon isn’t solely for those with experience in computer programming and coding.

“It’s for people who are interested in improving the community,” Waldron said.

Similar events elsewhere in the past have led to a variety of useful tools.

Examples that emerged include mobile apps for bus routes that allow riders to find nearby stops. Some take advantage of GPS, and show bus locations so riders can be prepared for arrivals.

Hackathon participants also have created snowplow apps that give motorists real-time updates on what streets have been cleared.

The events have led to trail system apps that allow bikers and hikers to plot courses. Communities have even built digital resource directories to assist their homeless populations.

Waldron is interested in building an app that would allow diners quick access to restaurant health inspection reports.

Though most associate hacking with stolen identities and other online mayhem, it’s a word with positive connotations in the tech community.

Hackathons “bring together some very creative, very tech savvy people, and give them free reign,” said Craig Herrell, business development manager for Omni Resources.

Hackers are expected from across the region.

All are invited. There are roles for writers, those who shoot video and people who enjoy research. Those who simply have ideas for community improvement are encouraged to join in.

Some might start projects from scratch.

Some will build off the work of others.

Civic hackers typically post their coding online and allow others to take advantage. Successful apps created elsewhere could be converted to meet Appleton’s needs, Herrell said.

The event will run from 9 a.m. until 8 p.m. Internet access will be provided, and participants can come and go as they please. A registration link can be found at the website dhmncivichacks.blogspot.com.

Mayor Tim Hanna said the event addresses several challenges of any government. The tools created could engage residents and aid in communication.

The Fox Valley has a strong base in the technology sector that isn’t widely known, Hanna said. The Hackathon will put those skills on display.

“It’s something we want people to know,” Hanna said. “We want to be able to attract young talent.”

View the original content and more from this author here: http://ift.tt/1cpKVlb



from hacker samurai http://ift.tt/1eGSy8I
via IFTTT

Pyongyang 1, NSA 0: U.S. Tried and Failed to Hack North Korea’s Nuclear Infrastructure | hacker...


from Hacker Samurai http://ift.tt/1SIzVkt
via IFTTT

Pyongyang 1, NSA 0: U.S. Tried and Failed to Hack North Korea’s Nuclear Infrastructure

By almost completely shutting itself off from the rest of the world, the North Korean government has denied its people and society access to the fruits of the digital communications revolution. It has also reportedly helped stymie a U.S. cyberattack on the country’s nuclear infrastructure modeled on the so-called Stuxnet virus the United States and Israel used against Iranian centrifuges.

According to an explosive Reuters report published Friday, the National Security Agency attempted to mount a digital attack on North Korea’s nuclear weapons program that failed because agency hackers failed to reach the highly-isolated computer systems that help run the nuclear program and its various components.

The Reuters report is scant on detail, and spokesman for the various agencies that would have been involved in such an operation were mum on Friday. The White House referred comment on the story to the NSA, which did not respond (the agency did not provide any comment to Reuters on its story). The CIA declined to comment on Friday.

According to Reuters, the operation in question ran “in tandem” with the Stuxnet operation, which breached computers controlling Iranian centrifuges in 2009 and 2010. The virus targeted the industrial control systems for the centrifuges, which are used to enrich uranium to levels required to make a bomb or fuel a nuclear reactor, and caused them to spin out of control. That damaged the centrifuges and, in theory, set back Iran’s development of nuclear material.

Attacks against such targets, however, face huge obstacles. Industrial control systems of this nature are typically closed networks that aren’t connected to the other computer systems, be they other closed networks or the broader web. Such connections could allow hackers to infiltrate the system to its delicate core, and putting in place a so-called “air-gap” represents a key security measure to protect key computer systems from cyberattack. It’s a formidable obstacle to overcome, and a problem U.S. hackers have devoted significant resources to solve.

In the case of the Stuxnet attack on Iran, it is likely that U.S. and Israeli hackers targeted USB drives in the hands of Iranian scientists. By infecting those drives with the virus, the hackers were able to transfer Stuxnet onto computers with no connections to other networks.

And that’s where the failed North Korean attack appears to have broken down. According to Reuters, U.S. hackers were foiled by “North Korea’s utter secrecy” and “the extreme isolation of its communications systems.” In other words, the NSA couldn’t figure out a way to jump the air-gap.

View the original content and more from this author here: http://ift.tt/1HT8VLV



from hacker samurai http://ift.tt/1SIzVkt
via IFTTT

Congress is Worried Your Car Will Get Hacked | hacker samurai


from Hacker Samurai http://ift.tt/1eGGuEk
via IFTTT

Congress is Worried Your Car Will Get Hacked

Using technology to build cars that can talk to each other and the surrounding environment could make driving safer and easier, but Congress is worried that the development of connected cars holds dangers that aren’t being adequately addressed. Members of the House of Energy and Commerce Committee wrote a letter to 17 carmakers and the National Highway Transportation and Safety Administration asking whether cybersecurity is being taken seriously enough as car software continues to advance.

“Connected cars and advancements in vehicle technology present a tremendous opportunity for economic innovation, consumer convenience, and public health and safety,” lawmakers wrote in theletter. “These benefits, however, depend on consumer confidence in the safety and reliability of these technologies.”

The letter asked the agency and the car companies, which included the biggest brands like Ford and Nissan as well as higher end companies like Porsche and Tesla, about their plans to create cybersecurity measures that will prevent hackers from getting into the system. They asked the companies to sent them details, including testing arrangements and how they measure the success of the security, by June 11.

“The integration and convergence of transportation and communications technologies in connected cars offers tremendous opportunity for innovation, improved performance, convenience and safety,: they wrote. “All of these features, however, provide a gateway for potential threats.”

If the security of a connected car were breached, personal information stored in the car could be stolen. Even worse, it’s not impossible that hackers could take over the actual controls of the car, essentially hijacking it and messing with the systems that control the engine, brakes and other critical systems. As and when self-driving cars start hitting the roads, the problem could be even worse.

Cybersecurity companies, like the local Kaprica Security are working on systems to keep hackers out of transportation technology and the car companies have been talking to each other about setting standards for vehicle cybersecurity. But even with those efforts and work being done by government agencies, it’s going to take a lot of coordination between the government and carmakers to keep people safe from hackers, even as their cars get smarter. The lawmakers say they want it to be a combined effort in order to improve the overall digital safety of connected cars.

“Threats and vulnerabilities in vehicle systems may be inevitable, but we cannot allow this to undermine the potential benefits of these technologies,” they wrote. “The industry and NHTSA have an opportunity to prepare for the challenges that advanced vehicle technologies present, and to develop strategies to mitigate the risks.”

View the original content and more from this author here: http://ift.tt/1BvQDbT



from hacker samurai http://ift.tt/1eGGuEk
via IFTTT

Top 5 ways to immediately improve your security program | hacker samurai


from Hacker Samurai http://ift.tt/1QhbEOa
via IFTTT

Top 5 ways to immediately improve your security program

HP Security StrategistsBy HP Security Strategist Stan Wisseman

When I got started in the computer security business at the National Computer Security Center in the early ‘80’s, we were focused on providing guidance on how best to embed security features and assurance into operating systems, databases, and networks. When firewalls were generally introduced in the mid-90’s, the corporate security model flipped to a dependence on hardening the network perimeter as a preventative control as Internet access increased. While information security practitioners continued to press for defense in-depth, many enterprise security policies assumed that there was a well defended network perimeter within which authorized users could safely access/use firm assets.

Flash forward to 2015. The network security perimeter may not be completely dead, but the demarcation line is certainly fuzzy.

http://ift.tt/1KCMxHj

The changes in the way users, third-parties, and customers access systems/applications and their need to access enterprise data remotely or whilst mobile is forcing an IT transformation. Other factors include alterations to how data is stored and moved around the IT infrastructure, ‘virtualized’ environments, and the consumption of cloud services. These factors break the “crunchy” network security perimeter model. I’m not recommending jettisoning perimeter security controls. As reflected by a recent Firemon survey, firewalls still are perceived to have value. Organizations need to maintain perimeter defenses not just for the traditional ingress monitoring, but also for egress visibility to pinpoint large-scale breaches. However, assume perimeter defenses can be by-passed.

As I cited in a previous post, baselining against cyber security frameworks is a useful exercise to help identify security control gaps in your program. Understanding the likely threats and having a means of continuously monitoring the threat landscape can also help you prioritize where best to focus your attention. That said, I think the following 5 high-level actions provide you significant ROSI towarddisrupting the attack life cycle:

  1. 1. Reducing your attack surface
  2. 2. Employing multi-factor authentication
  3. 3. Monitoring the environment for anomalies
  4. 4. Utilizing data-centric security
  5. 5. Participating in threat intelligence sharing

Reducing the attack surface

Once you understand that you cannot stop every attack, the next logical action to take is to reduce the number of attack vectors that a potential adversary may exploit. HP’s 2015 Cyber Risk Report shows that threat actors use both zero-day exploits along with exploits of older vulnerabilities that have been around for years. As highlighted by Mark Painter’s recent blog post, environmental hygiene can greatly reduce your exposure. If unable to patch in a timely manner, virtually patch vulnerable components. Also reflected in the Cyber Risk Report, applications are taking the brunt of many attacks. I’ve been a longtime advocate ofbuilding security into applications. Those developing and deploying applications should address security throughout the life cycle to reduce architectural and implementation related security flaws and defects. Applications will continue to be subject to attack and we must take the necessary steps to build in resilience for critical applications so they can better resist attack and rapidly recover from failures and outages—whatever their cause.

Employing multi-factor authentication

We have been exclaiming the death of simple passwords for years, yet they persist. Weak or stolen user credentials remain a primary attack vector for adversaries, which is why strong authentication must be included in the overall security plan. Multi-factor authentication is a best-practice approach to help ensure that only legitimate users are accessing your assets, wherever they are located. Ease of integration with cloud applications like GoogleApps, Box, Salesforce and Office 365 is crucial given the risks to these SaaS platforms.  Cloud Access Security Brokers (CASBs) should also be considered since they can provide comprehensive visibility into cloud application usage enhanced with user identity for improved security governance.

Monitoring for anomalies

Threat actors are really good at staying nearly invisible inside your environment mapping the network, typically looking for key systems that house sensitive data and IP. Once they are in, it’s very difficult to track their lateral movement and the assets they’ve gained access to. We’ve got to use all of the tools at our disposal to connect the dots through correlation of security-related events, monitoring of suspicious network behavior, and user behavior analytics to rapidly detect bad actors. While the objective is to automate the process of distinguishing normal from abnormal behavior, security teams will still need staff who can think outside the box so that they can flag deviant behavior — also known as the “Hunt team.”

Utilizing data-centric security

We need to be smart about which data matters and apply consistent protections on sensitive data no matter where it resides with minimal impact to business operations. HP’s Cindy Cullen provides a good summary of full lifecycle data protection requirements in her CIO Forum post. Historic security measures can be effective at helping to secure “normal” data but securing distributed data repositories can be challenging.  Since data is in SaaS solutions, on mobile devices, and with third parties, I recommend using a data-centric protection scheme wherever possible. For example, leveraging Format-Preserving Encryption (FPE) allows encryption ‘in place’ in databases and applications without significant IT impact while preventing the threat agent’s use of the data even if they gain access to it.

chart

We also need to gain increased visibility into data flows with our cloud service providers and ensure that data protections are consistently applied. HP recently partnered with Adallom which will enable you to keep control of your data wherever it goes with policies and protection that follow your assets even as they are downloaded to unmanaged devices.

Participating in Threat Intelligence sharing

We are faced with numerous attack vectors and increasingly targeted attacks. Many times we are reactive to an event vs. proactive. We need to collaborate just like our adversaries are doing and share threat intelligence within trusted communities.

In this post, I have primarily highlighted five technology-based security controls to mitigate the illusion of an effective network security perimeter. However, to create a reasonable level of assurance, your security model must consider not only the technology, but also the people and processes factors as well.

Learn more about HP Enterprise Security.



from hacker samurai http://ift.tt/1QhbEOa
via IFTTT

Friday 29 May 2015

How Hackers Breached the IRS and Stole $50 Million

The IRS announced this week that hackers successfully stole sensitive information from over 100,000 taxpayers using the IRS’ online Get Transcript service. Identity thieves used this data to file fraudulent tax returns, stealing an estimated $50 million in tax refunds. In their statement, the IRS says they discovered the fraudulent activity last week. However, evidence of identity theft via the Get Transcript service has been available since at least March. And while the scale of the breach suggests sophisticated planning by organized cybercriminals, the techniques used to steal these transcripts are surprisingly simple.

The online Get Transcript service employed knowledge-based authentication of users. The idea is this: the IRS asks questions that only the individual in question could answer, and verifies their identity if they answer correctly. The service asked for Social Security Number, filing status, address, and other various questions using data from Equifax credit reports. For example, it might ask about previous addresses or credit card application dates.

Nicholas Weaver, a researcher at the University of California, Berkeley, previously tried to access his own transcripts without resorting to personal knowledge. Using the real estate website Zillow and personal information site Spokeo, he was able to successfully find answers to the personal questions that only he should have known.

Cybercriminals who specialize in stealing and processing this personal data en masse were able to answer these identifying questions at scale. Much of the information used by the IRS to verify identity is either publicly available or for sale to underground cybercriminals. Hackers can buy access to stolen consumer or financial data, and then write a program to plug answers into the questions asked by the IRS. Once hackers successfully claim an identity, they can use the information from previous years’ tax returns to file new, fraudulent returns and steal tax refunds.

The IRS has disabled the online Get Transcript service while they investigate the data breach. They plan to notify all affected taxpayers, including those whose information the identity thieves failed to access. They also are offering a year of credit monitoring to those affected.

If you’re one of the unfortunate victims of identity theft, don’t expect a quick resolution. An audit by the Treasury Inspector General for Tax Administration found that the IRS resolved identity theft victims’ cases after an average of 278 days.

View the original content and more from this author here: http://ift.tt/1GGxmdH



from hacker samurai http://ift.tt/1GK8TEv
via IFTTT

How Hackers Breached the IRS and Stole $50 Million | hacker samurai


from Hacker Samurai http://ift.tt/1GK8TEv
via IFTTT

EYE-CONTROLLED WHEELCHAIR ADVANCES FROM TALENTED TEENAGE HACKERS | hacker samurai


from Hacker Samurai http://ift.tt/1HSIfL8
via IFTTT

EYE-CONTROLLED WHEELCHAIR ADVANCES FROM TALENTED TEENAGE HACKERS

[Myrijam Stoetzer] and her friend [Paul Foltin], 14 and 15 years old kids from Duisburg, Germany are working on aeye movement controller wheel chair. They were inspired by the Eyewriter Project which we’ve been following for a long time. Eyewriter was built for Tony Quan a.k.a Tempt1 by his friends. In 2003, Tempt1 was diagnosed with the degenerative nerve disorder ALS  and is now fully paralyzed except for his eyes, but has been able to use the EyeWriter to continue his art.

This is their first big leap moving up from Lego Mindstorms. The eye tracker part consists of a safety glass frame, a regular webcam, and IR SMD LEDs. They removed the IR blocking filter from the webcam to make it work in all lighting conditions. The image processing is handled by an Odroid U3 – a compact, low cost ARM Quad Core SBC capable of running Ubuntu, Android, and other Linux OS systems. They initially tried the Raspberry Pi which managed to do just about 3fps, compared to 13~15fps from the Odroid. The code is written in Python and uses OpenCV libraries. They are learning Python on the go. An Arduino is used to control the motor via an H-bridge controller, and also to calibrate the eye tracker. Potentiometers connected to the Arduino’s analog ports allow adjusting the tracker to individual requirements.

The web cam video stream is filtered to obtain the pupil position, and this is compared to four presets for forward, reverse, left and right. The presets can be adjusted using the potentiometers. An enable switch, manually activated at present is used to ensure the wheel chair moves only when commanded. Their plan is to later replace this switch with tongue activation or maybe cheek muscle twitch detection.

First tests were on a small mockup robotic platform. After winning a local competition, they bought a second-hand wheel chair and started all over again. This time, they tried the Raspberry Pi 2 model B, and it was able to work at about 8~9fps. Not as well as the Odroid, but at half the cost, it seemed like a workable solution since their aim is to make it as cheap as possible. They would appreciate receiving any help to improve the performance – maybe improving their code or utilising all the four cores more efficiently. For the bigger wheelchair, they used recycled car windshield wiper motors and some relays to switch them. They also used a 3D printer to print an enclosure for the camera and wheels to help turn the wheelchair. Further details are also available on [Myrijam]’s blog. Theydocumented their build (German, pdf) and have their sights set on the German National Science Fair. The team is working on English translation of the documentation and will release all design files and source code under a CC by NC license soon.

View the original content and more from this author here: http://ift.tt/1JXmOIp



from hacker samurai http://ift.tt/1HSIfL8
via IFTTT

Insurer tells hospitals: You let hackers in, we’re not bailing you out | hacker samurai


from Hacker Samurai http://ift.tt/1cnV6qu
via IFTTT

Insurer tells hospitals: You let hackers in, we’re not bailing you out

IT departments better pick up their game – like not leaving anon FTP open to the world

When hackers swiped 32,500 patient records from Cottage Healthcare System, it was sued by its own customers for $4.1m – a bill that was settled by its insurers.

Now the insurance company, Columbia Casualty Company, has claimed Cottage’s computers were hopelessly insecure, and it wants its money back. Columbia claims the healthcare provider’s IT security was so poor that attackers were able to access its network and sensitive customer data via an anonymous FTP account found via a Google search.

The Columbia suit [PDF] (via Security Ledger) accuses Cottage of failing to meet ‘minimum requests’ regarding data security, putting it in violation of its insurance policy.

According to Columbia, Cottage suffered a breach beginning in October 2013 and notified its insurer in December. For the loss of 32,500 customer records, the healthcare provider was eventually forced to pay out a settlement of $4.125m, that Columbia backed as an insurer.

Columbia argues that it is not liable for the payout because Cottage did not provide adequate security for its documents, a clause the California hospital network agreed to when it signed the insurance policy.

Among the allegations, Columbia claims that Cottage failed to check for and apply security patches within 30 days of release, replace default access settings on security devices, undergo annual security audits, and outsourced data to firms with poor security. Cottage is also accused of failing to provide adequate detection and tracking of changes to its network and data.

“The data breach at issue in the Underlying Action and the DoJ Proceeding was caused as a result of File Transfer Protocol settings on Cottage’s internet servers that permitted anonymous user access, thereby allowing electronic personal health information to become available to the public via Google’s internet search engine,” Columbia said.

Cottage is also under investigation by the Department of Justice for not securing patients’ records properly under the Health Insurance Portability and Accountability Act. Columbia is arguing that it shouldn’t be liable for any costs incurred in that investigation either.

The case is a sign that insurance companies are taking an increasingly tough line in computer crime cases, perhaps because they are getting sick of paying out large sums for avoidable incidents – particularly over something as obvious as insecure FTP access, allegedly.

The legal battle, case 2:15-cv-03432, is being heard by the Central California District Court. ®

View the original content and more from this author here: http://ift.tt/1LO7Jaq



from hacker samurai http://ift.tt/1cnV6qu
via IFTTT

Mass hackings increasingly threaten the American healthcare system | hacker samurai


from Hacker Samurai http://ift.tt/1HSuts0
via IFTTT

Mass hackings increasingly threaten the American healthcare system

Here’s a bit of bad news that’s guaranteed to get worse: Since the start of 2015, three major health insurance companies have discovered and admitted that hackers breached their customer-information databases.

In February, Anthem admitted that hackers had compromised the records of 80 million current and former Anthem customers dating back to 2004. In March, Premera Blue Cross admitted to a breach compromising 11 million medical and financial records dating back to 2002. And earlier this month, CareFirst Blue Cross/Blue Shield discovered a breach compromising up to 1.1 million customer records.

And remember: it’s almost certain that those were not the only three American health insurance companies to have been hacked, merely the only three to have discovered and admitted such security breaches.

Of all the many types of identity theft Americans must worry about, medical identity theft is arguably the worst of all. Consider: If criminals steal your bank account or credit card numbers, it’s fairly easy (albeit annoying and time-consuming) for you to cancel the contaminated accounts and switch over to new ones. Changing your Social Security number is far more difficult, but it can be done if absolutely necessary.

But you can’t change your health and medical history; if that information falls into untrustworthy hands, there’s nothing you can do to make it obsolete.

Life-threatening

Most identity theft threatens your financial well-being, but medical identity theft can threaten your very life. Earlier this month, the Ponemon Institute published a study (sponsored by the Medical Identity Fraud Alliance, or MIFA) focusing on medical ID theft cases in the United States. Ann Patterson of MIFA defined medical I.D. theft not merely as theft of medical records and related data, but “when someone uses someone else’s identity to obtain medical goods or services.”

Imagine someone steals your health insurance information and uses it to get health care for themselves: “Your medical identity is corrupted with the identity thief’s health information. So their blood type, their allergies, their diseases, their health conditions that are not accurately reflecting your health…. It is most certainly a life-or-death situation,” Patterson said.

However, the available evidence suggests that the hackers who broke into Anthem, Primera and CareFirst weren’t trying to score free medical care for themselves — security investigators familiar with those cases say that the available evidence suggests the hackers enjoyed backing from the Chinese government. (China’s government, however, denies any role in America hacking activities, and points out that hacking is illegal under Chinese law.)

Your child’s medical file

Yesterday, Larry Ponemon of the Ponemon Institute and Rick Kam of ID Experts, writing for the Dark Reading security blog, went so far as to suggest that “escalating cyberattacks threaten U.S. healthcare systems.”

Imagine a hostile nation-state with your psychiatric records. Or an organized crime ring with your child’s medical file. Or a disgruntled employee with your medical insurance information.

(Indeed, when news of the Anthem hacking first broke, the security investigators who first suggested the possibility of Chinese-government involvement also offered an ominously plausible motivation for it: “The attack appears to follow a pattern of thefts of medical data by foreigners seeking a pathway into the personal lives and computers of a select group — defense contractors, government workers and others.” And CareFirst primarily serves customers in Washington, D.C. and its immediate suburbs — in other words, a region where a huge proportion of the population works for either the federal government or its various contractors.)

Even for hackers interested in money rather than medical care or political power, stolen healthcare and health insurance data is far more lucrative than stolen bank account or payment-card information. Jim Trainor, from the FBI’s cyber security division, talked about the black-market value of various types of stolen data bought and sold by identity thieves: “Credit cards can be say five dollars or more, where [protected health information] records can go from 20 say up to — we’ve even seen $60 or $70.”

View the original content and more from this author here: http://ift.tt/1PSuQH8



from hacker samurai http://ift.tt/1HSuts0
via IFTTT

IRS Believes Russian Hackers Behind Major Data Breach | hacker samurai


from Hacker Samurai http://ift.tt/1KCO4wW
via IFTTT

IRS Believes Russian Hackers Behind Major Data Breach

(TRNS) – The Internal Revenue Service believes Russian hackers are responsible for the data breach of more than 100,000 tax returns in the U.S., CNN reported Thursday, according to two sources familiar on the data breach.

The IRS announced Tuesday that the hackers stole $50 million by filing for fraudulent tax refunds through the agency’s “Get Transcript” feature. The IRS added that the hackers stole information about tax payers from elsewhere in order to fake the tax returns.

The IRS’ Criminal Investigation Unit and the Treasury Inspector General for Tax Administration said they are investigating the source of the breach on Tuesday. The FBI announced Thursday that it would also begin an investigation into the data theft.

The IRS data breach is occurring after officials believe Russian hackers previously infiltrated the White House and the State Department last fall.

Now lawmakers want to also look into the IRS breach themselves, as the Senate Finance Committee plans to hold a public hearing Tuesday morning to ask top IRS officials about it’s security system. In a letter to the IRS Wednesday, Sen. Orrin Hatch (R-UT), chair of the Finance Committee said the committee has been very concerned over criminals stealing taxpayers’ personal identities for refunds. In January, the IRS reported that it had also paid $5.8 billion for fraudulent tax refunds just last year.

Hatch also requested that IRS allow a confidential hearing with the Senate Finance Committee in addition to the public hearing on Tuesday.

“When the federal government fails to protect private and confidential taxpayer information, Congress must act,” Hatch said in a statement. “Taxpayers deserve to know what happened at the IRS regarding the data theft.”

View the original content and more from this author here: http://ift.tt/1RvoScL



from hacker samurai http://ift.tt/1KCO4wW
via IFTTT

Workers comp industry warned to mount defense against hackers | hacker samurai


from Hacker Samurai http://ift.tt/1JZfc87
via IFTTT

Workers comp industry warned to mount defense against hackers

Organizations in the workers’ compensation industry need to redouble efforts to secure sensitive data from hackers, according to managed care services provider Genex Services L.L.C.

In a white paper titled “Enemy at the Gate: Data Security Risks in Workers’ Comp,” released Thursday by Genex, the workers comp industry is warned that while it has thus far been spared the major data intrusions afflicting companies in other sectors, such as retail, the amount of personal health information and medical data stored by the industry makes it a natural target for data thieves.

Adding to the risk is the fact that companies are required to move this data often in the course of business, the white paper states.

“The primary worry is unauthorized access to (personal health information), which could be used for identity theft or even blackmail,” the paper states. “Unfortunately, there are many ways for such data to be accessed. Data is always in motion in comp claims as there are various vendors, case managers, bill review specialists, and independent medical examiners, all transmitting and sharing files and forms every day.”

To keep this data safe, companies in workers compensation need to establish a series of administrative, technical and physical controls, the paper says.

Administrative controls include background checks and use of confidentiality agreements, privacy and security awareness training, policies and procedures. Technical controls are aimed primarily at information technology functions and include anti-virus and intrusion detection software, network segmentation and use of active Web and e-mail filtering.

Physical controls include limiting access to buildings such as data centers, and the use of key fobs or card-based building access systems.

“The importance of data security can’t be overstated,” the white paper says. “Targeted attacks are coming from sophisticated organizations around the world. The good news is many in the workers’ compensation industry are stepping up their game by investing in new technologies and prioritizing security.”

View the original content and more from this author here: http://ift.tt/1JZffAM



from hacker samurai http://ift.tt/1JZfc87
via IFTTT

Debug review: Hackers in space

In 1968 Stanley Kubrick scrubbed spaceships white and gleaming with hisSpace Odyssey, and then in 1979 Ridley Scott mucked them up again with Alien. Every science-fiction movie since looks like one or the other: the spaceships either glow like Apple stores or stink like dive bars.Debug, I think, aspires to split the difference — to scuff up the MacBooks and spill a beer on the Fetzer maple desks. Its setting is a hulking interstellar cargo ship in the Nostromo mould, decommissioned under vaguely mysterious circumstances and left adrift, creaking and spooky, in some remote corner of space. But this is no mere freighter. Inside it’s more like a luxury cruise: a pristine star-liner equipped with sensory baths and drug-feeding pharmaceutical suites. What sort of cargo workers are assigned to this ship? Billionaire hobbyists? Cosmic aristocrats?

There isn’t a good narrative reason for all this intergalactic opulence. But there’s a very good dramatic one. Sensory baths, pharmaceutical suites: these are interesting places to have people violently and extravagantly killed. A junkie looking for a discreet fix might sneak his forearm into an automated drug dispenser’s snug plastic tube, you see, only to find an intimidatingly oversized needle poised to poke and stab. Or a young ingenue, coaxed half-nude into a bath’s computer-augmented caress, might find a rather more intense sensory experience than anticipated. And so on. Debug’s design principle, it turns out, is the same one that governs jammed slasher doorknobs and rickety elevators in ghost-movie hotels — the accoutrements that furnish a reliably grisly death. You half-expect Vincent Price to pop up and offer a million dollars to anyone who can survive the night.

So it’s a haunted house picture set in space. That was almost a bona fide genre, for a few years in the late ’90s: it reached an apotheosis of sorts with Paul W.S. Anderson’s agreeably lurid Event Horizon, from 1997, and collapsed into a black hole of obsolescence in 2001, when Jason X launched the knife-wielding Voorhees mute (and, in a legendary cameo, David Cronenberg) into the stars. Since then the style has been relegated mainly to video games, like the Dead Space series or last year’s Alien Isolation. But in the movies we haven’t seen it in awhile. This sort of space-horror tends to draw, naturally, from 2001 and Alien: from the former comes some kind of nefarious artificial intelligence with a penchant for lock-outs and system overrides, while from the latter comes a crew of disposable victims to be dispatched, often gruesomely, one at a time.

The crew, in this case, are criminals: “cyber” criminals, in movie parlance — the lot of them apparently from the Chris Hemsworth school of hackers who could moonlight as underwear models. They’ve been assigned to put some work in on this eerie abandoned vessel as part of their long-term sentence, and it isn’t long, as you might expect, before the makeshift team becomes malevolent AI fodder. The AI is played by former Game of Thrones star Jason Momoa, usually found shimmering into ghostly view across the ship’s various computer screens, glowering at our heroes like a pale-blue Max Headroom. Actually Momoa is quite good here, despite the ludicrous surroundings. The trouble is the inanity he’s forced to work with. Intimidating a half-dozen teenagers isn’t especially dignified work, true. But when your character’s name is “Iam” — pronounced, you know, “I am” — even your most tasteful work begins to seem like overacting.

Meanwhile Kaida (Jeananne Goossen), our lead hacker, spends a lot of time running around in peril, taunting Iam as her fellow inmates are led unceremoniously to slaughter. Goossen, almost obscenely attractive, is a compelling enough star; her dilemma, meanwhile, is strictly horror by rote, and it’s difficult to remain interested.Debug is directed by David Hewlett, an actor recognizable, to science-fiction fans of a certain age, as one of the stars of Cube, Canada’s most enduring contribution to the genre. So the comparison is inevitable. Cube was a silly film too, in a lot of ways, but it was also skillfully made and, as a work of very limited resources, rather ingenious. What’s more, it was serious-minded — not so much Star Wars as Samuel Beckett. Now it seems plain enough that with Debug David Hewlett’s ambitions are notably lower: this is Grand Guignol rather than Godot. But what’s missing here is the wit that madeCube so appealingly playful.

View the original content and more from this author here: http://ift.tt/1JcjbxA



from hacker samurai http://ift.tt/1cnufuJ
via IFTTT

Debug review: Hackers in space | hacker samurai


from Hacker Samurai http://ift.tt/1cnufuJ
via IFTTT

Security tips: How to prevent leaked data and the next big breach

Data breaches can become a company’s worst nightmare and in 2015 it is quickly becoming the scourge of our times.

Leaked data

A few months ago I discovered a treasure trove of personal data in aDarknet forum that was leaked in the form of redacted spreadsheet files. Though these files were free for the taking (for any member that frequented this forum) – there is now an un-redacted version of the database that includes credit card data that is currently selling for a premium price to anyone who can pay the bitcoin.

As of this writing: AlphaBay, a Darknet market, is currently selling unique user profiles from data leaks that can easily be used for identity theft purposes. They are the type of profiles that can be used for bank accounts, bank drops, and bank loans, ID verification, PayPal accounts, tax purposes, and much more.

There are also forums that discuss the latest and greatest data leaks. I hang out in these forums. Though most of the transactions are made in the markets and through private messages (PMs), when a hacker releases a sample of fresh data or a (rare) redacted dump, the atmosphere in these forums can be likened to a jamboree. It becomes celebration time.

When a new hacker offers a fresh data dump (in the forums) he or she can become an instant celebrity (if the hacker was virtually unknown before); while an esteemed hacker will continue onward in a blaze of virtual glory.

Hackers for hire

Hackers for hire is nothing new. There are plenty of sites that offer professional hacking services in a secure and discrete setting. Sites such asHackers List try to make the process of hiring the right hacker simple and worry-free. According to their website: Each hacker undergoes a review process and must maintain a minimum of a three-star rating and must also pay the site a percentage of any project they are hired.

Higher tier sites such as Cryptohackers offer Certified Ethical Hackers that are alleged to be highly skilled in hacking websites, email, social media sites, mobile device and cell phone hacking, and also offer custom-tailored hacks.

Premium hackers also operate on the Darknet and I2P, they are well known by their reputation and hacking savvy. Though, the most exclusive five-star hacker-for-hire is extremely difficult to contact — to hire one of these elite hackers — you have to know somebody who knows somebody and you have to jump through plenty of hoops.

Data breach tips

According to the 2015 Verizon Data Breach Investigations report there was more than 7 million vulnerabilities exploited and 2,122 confirmed data breaches in 2014. With phishing techniques becoming more sophisticated, the report also stated that 23 percent of users still open phishing emails, while 11 percent open the attachments.

View the original content and more from this author here: http://ift.tt/1JXN0T0



from hacker samurai http://ift.tt/1J8oNub
via IFTTT

Security tips: How to prevent leaked data and the next big breach | hacker samurai


from Hacker Samurai http://ift.tt/1J8oNub
via IFTTT

Security Spending in Focus as Cyber Crimes Mount – Analyst Blog | hacker samurai


from Hacker Samurai http://ift.tt/1FI0mzN
via IFTTT

Security Spending in Focus as Cyber Crimes Mount – Analyst Blog

The days when major corporate crimes ravaged the coffers of industry biggies are long gone now. In the present hyper-connected world, organizations are threatened by rapidly spreading cyber attacks that spread beyond the corporate walls. With loss of huge customer data and with credibility at stake, firms are forced to shell out a major chunk of their income for scrutinizing and resolving the threat for cyber crimes.

In 2015, the average cost-digit of cyber attacks has reportedly escalated to $3.8 million – a considerable 8% and 23% higher than the respective tallies in 2014 and 2013. In particular, the average cost per compromised data in the U.S. has risen to $154. The loss of valuable data like healthcare and education records is costing the respective firms at a significantly higher level (around $300 – $363 each).The year 2014 witnessed some of the biggest data breaches in corporate history. Several giant firms confronted audacious attacks, with top-notch retailers and bankers being the prime targets.

After the daring and successful  cyber attack on discount store retailer , Target Corp.

TGT in Dec 2013, there was no looking back for the hackers. This was followed by the purported security breach on arts and crafts supply chain, The Michaels Companies, Inc.
MIK in April 2014. Other attacks on renowned retail chains included home improvement chain The Home Depot, Inc.
HD in September and office supply retailer Staples, Inc.
SPLS in October last year. In between the series of data breaches on U.S. retailers, the country’s largest bank, JPMorgan Chase & Co.JPM along with four other undisclosed banks fell prey to the hackers .

Needless to say, financial institutions holding enormous account information and retailers with vital plastic money details of customers are the ones facing a higher level of security threat. However, they are not the only sufferers!

Cyber criminals are now shifting their focus into the internal systems of healthcare and entertainment firms. Through June 2014 – March 2015, hackers from diverse geographies targeted electronic equipments supplier Sony Corporation

SNE , top health insurer Anthem , Inc. ANTM and hospital operator Community Health Systems, Inc.

and Google Inc. GOOG have not been spared either; with hackers seizing accounts for the U.S. military’s CENTCOM.  Security Spending – Call of the Moment

Citing the alarming rise in cyber crimes, Gartner and Forester Research expects global information security spending to escalate by about 8.2% to $76.9 billion in 2015.

With hackers getting stronger and data breaches notoriously rising in the U.S., spending in IT companies offering security has become the call of the moment. Cyber security breach is anticipated to rise at a greater speed in 2015 and beyond. Mastermind hackers, especially of Asian countries like China, Japan and UAE, are using innovative ways to penetrate into the systems of the Americas corporate world.

The U.S. federal government has also taken a step forward to aid these corporate giants in protecting their valuable and confidential data from the hackers. Concerned by the string of attacks, the U.S. President, Barack Obama promised expending about $14 billion for cyber security in his latest budget proposal.

Some Concrete Steps – A Critical Insight

Several diverse organizations across various nations, realizing the sheer importance of security spending, have collaborated with cyber-security providers to protect their systems from illicit groups. In addition, many cyber-security firms are now coming up with advanced solutions to combat hackers.

For instance, the Singapore Government and Mizuho Bank of Japan has approached security services provider VASCO Data Security International Inc.

VDSI, among others for its online security solutions. VASCO also recently unveiled a range of innovative data security solutions for protecting vast data roster of healthcare operators. Another cyber-security supplier firm, Check Point Software Technologies Ltd. CHKP

, have launched supervisory control and data acquisitions (‘SCADA’) security solution to shield Industrial Control Systems against cyber-attack woes.

Alongside, federal companies are sealing their systems by taking aid from national security programs provider ManTech International Corporation

MANT

. Of late, U.S. Air Force, U.S. Department of Defense Information Analysis Center and U.S. Army Contracting Command-Aberdeen have sought assistance from ManTech in offering security to their crucial online system.

Moving Forward

In a nutshell, the time is ripe for global giants to make security spending their main agenda to avoid “the Wall of Shame” and losing customer faith. Indeed, Obama rightfully remarked in the State Of The Union Address – “…. we need to better meet the evolving threat of cyber-attacks, combat identity theft, and protect our children’s information. If we don’t act, we’ll leave our nation and our economy vulnerable. If we do, we can continue to protect the technologies that have unleashed untold opportunities for people around the globe “.

View the original content and more from this author here: http://ift.tt/1eDaEbB



from hacker samurai http://ift.tt/1FI0mzN
via IFTTT

North Korean Hackers capable of Launching Attacks that ‘Could Kill’ People | hacker samurai


from Hacker Samurai http://ift.tt/1SGABGX
via IFTTT

North Korean Hackers capable of Launching Attacks that ‘Could Kill’ People

LONDON: A high profile defector has warned that North Korean hackers may launch attacks capable of destroying critical infrastructure and even killing people.

According to BBC, Prof Kim Heung-Kwang said that North Korea has almost 6,000 trained military hackers.

The warning came following last year’s Sony Pictures hack which was attributed to North Korea.

Korean technology expert Martyn Williams asserted that the threat was “theoretical” in nature while Heung-Kwang called for international organisations to step in to prevent North Korea launching more severe attacks.

Kim taught computer science at Hamheung Computer Technology University for 20 years, before escaping the country in 2004.

View the original content and more from this author here: http://ift.tt/1FRitoe



from hacker samurai http://ift.tt/1SGABGX
via IFTTT

Thursday 28 May 2015

Hackers using Angler exploit kit to spread TeslaCrypt ransomware | hacker samurai


from Hacker Samurai http://ift.tt/1QdAEWK
via IFTTT

Hackers using Angler exploit kit to spread TeslaCrypt ransomware

Hackers are using the Angler exploit kit and Tor network to spread the TeslaCrypt ransomware in a new campaign designed to defraud companies of bitcoin payments worth thousands of dollars, according to Dell SecureWorks.

The Dell SecureWorks Counter Threat Unit (CTU) reported uncovering the scam in a security advisory.

“In early February 2015, Dell SecureWorks CTU researchers investigated a new file-encrypting ransomware family named TeslaCrypt which was distributed by the popular Angler browser exploit kit,” read the advisory.

TeslaCrypt is a blackmail tool designed to lock users out of infected machines. It is particularly dangerous as it uses an advanced form of encryption that specifically targets business and commonly used file formats when locking its victims out.

“It targets file formats from productivity suites such as Open Office and Microsoft Office, as well as formats associated with video games and creative applications,” read the advisory.

“After encrypting popular file types with the AES-256 encryption algorithm, TeslaCrypt holds the files for a ransom of $250 to $1,000.”

The researchers said that the campaign is doubly dangerous as the Angler exploit kit uses advanced infection techniques not traditionally seen in automated attack tools.

“It uses a memory-resident, file-less mechanism called Bedep that minimises the observable footprint of an infection. Bedep can download additional malware payloads and initiate advertising click-fraud activity,” read the advisory.

“It exploited several Adobe Flash Player zero-day vulnerabilities in early 2015. Exploit kits distributing commodity-style malware rarely exploit zero-day vulnerabilities.”

The researchers said that the campaign’s use of the Tor network makes attribution difficult, but added they have uncovered evidence that the attackers are engaged in other illegal activities.

“The malware uses the Tor anonymity network for command and control, and does not require network connectivity to encrypt files, which complicates detection, prevention and remediation,” read the advisory.

“The group’s infrastructure shows involvement in additional fraudulent activity, including theft of financial data and other credentials. TeslaCrypt does not contain credential theft or data exfiltration capabilities.”

Dell SecureWorks urged concerned businesses to take a variety of defence measures.

These include blocking executable files, keeping operating systems, browsers and browser plugins patched, and implementing software restriction policies “to prevent programs like TeslaCrypt from executing in common directories”.

Ransomware and the Angler exploit kit are a growing problem facing businesses and governments.

Rackspace security researcher Brad Duncan reported on 12 May that the Angler exploit kit had been upgraded to distribute a mysterious new variant of ransomware based on the TeslaCrypt and AlphaCrypt attack tools.

Prior to this, Trend Micro researchers uncovered evidence in March that hackers are developing a polymorphic ransomware known as Virlock that has enhanced file-infection and resurrection powers.

View the original content and more from this author here: http://ift.tt/1FXd6G6



from hacker samurai http://ift.tt/1QdAEWK
via IFTTT

Hackers using Angler exploit kit to spread TeslaCrypt ransomware | hacker samurai


from Hacker Samurai http://ift.tt/1QdAEWK
via IFTTT

Hackers hit health system, swipe data on 220K | hacker samurai


from Hacker Samurai http://ift.tt/1HyCAEC
via IFTTT

Hackers hit health system, swipe data on 220K

A two-hospital health system in Indiana is notifying 220,000 of its patients and employees that their protected health information and Social Security numbers have been compromised following a phishing attack. What’s more, cyberattackers were able to swipe data unchecked for more than a year.

Officials at Beacon Health System in South Bend, Indiana, posted a breach notification May 22 on its website, detailing a phishing attack that started back in November 2013 where unauthorized individuals gained access to Beacon employees’ email accounts. Hackers had full access to these files from November 2013 to January 2015.

Cyberattackers were able to swipe the personal and protected health information of both employees and patients, including patient names, ID numbers, Social Security numbers, dates of birth, medical diagnoses, treatment data, drivers’ license information and other medical-related information.

Officials did not start investigating the attack until March 25, according to a company notice.

The health system is providing affected patients with a year of credit monitoring services.

View the original content and more from this author here: http://ift.tt/1FgqfV4



from hacker samurai http://ift.tt/1HyCAEC
via IFTTT

Iran says attack on oil ministry work of U.S. hackers

An attempted cyber espionage attack on the Iran’s oil ministry in March is likely the work of U.S. hackers,rt.com reported the country’s Cyber Police (FATA) Brigadier General Seyed Kamal Hadianfar as saying.

Hadianfar made those remarks Tuesday at a cyber crime gathering in Tehran.

“These hackers were from the US,” Hadianfar said, rt.com reported, citing the FARS news agency. “The IP address for these hackers was in America.”

The attack took place over a four-day period, beginning March 21.

According to Hadianfar, Tehran sent a letter to U.S. officials in Washington informing them of the attack as well as putting out what it called an international judicial order to hand the reins over to U.S. authorities.

At the same cyber crime forum, Iran’s Interior Minister Abdolreza Rahmani Fazli noted that the country “has had a low number of cyber crimes…” despite having 46 million internet users.

View the original content and more from this author here: http://ift.tt/1J5KcTl



from hacker samurai http://ift.tt/1d29KEC
via IFTTT

Iran says attack on oil ministry work of U.S. hackers | hacker samurai


from Hacker Samurai http://ift.tt/1d29KEC
via IFTTT

Phone Subsidy for Poor Extended to Broadband in FCC Proposal


from Hacker Samurai http://ift.tt/1RqPlbm
via IFTTT

Hackers could know EXACTLY where you are if you do this one thing | hacker samurai


from Hacker Samurai http://ift.tt/1FQrspN
via IFTTT

Hackers could know EXACTLY where you are if you do this one thing

In spy movies, the way both good guys and bad guys often ditch pursuers is by hopping on a subway or metro. It’s an easy way to lose yourself in a large crowd, and still be on the move. And if you’re in a subway, it’s harder for someone to track your GPS location.

Now researchers have made the surprising discovery that riding a subway can actually make you a better target to track. And it’s actually easier than GPS tracking or cell tower triangulation.

The researchers, out of Nanjing University, used an app to record accelerometer sensor data on volunteers’ phones. Because metro lines have set lengths and scheduled stops, matching up the sensor data with where the person had traveled turned out to be easy.

Depending on how far the person traveled, the researchers could track their movements with 70% to 92% accuracy. A hacker, or government, who had an app like this running for days or weeks could quickly build up a database of your movements. And if this type of app was running on the phones or thousands or millions of people, someone could figure out who was meeting up with who, who worked together, etc.

The really scary part, however, is that creating a tracking app like this is no big deal. Apps, particularly on Android smartphones and tablets, are allowed to access gadget sensor data without needing permission, unlike GPS location. Any app you download could be recording data from  your gadget’s sensors.

View the original content and more from this author here: http://ift.tt/1FQrspL



from hacker samurai http://ift.tt/1FQrspN
via IFTTT

Why hackers want your health-care data | hacker samurai


from Hacker Samurai http://ift.tt/1G3taWS
via IFTTT

Why hackers want your health-care data

Perhaps you’ve heard of the “Internet of Things” – the imminent, pervasive maze of data networks fed by billions of “smart” devices. One particular category of IoT devices poses unique security challenges because it is literally close to our hearts: wearable and other health-care technologies linked to the Internet.

There’s a new moniker for devices that collect and transmit such personal data — the “Internet of People.” Biometric sensors, small machines that monitor body chemistry or drug reactions, identification technologies using bio factors all fall into the IoP category.

Protecting that data is a priority for us in the security business. Think of what happens when millions of people’s health information gets on networks and into data centers, home and work computers, smart watches, and other wearables now being designed. The data security industry began to address some of these issues at the huge RSA Conference in San Francisco in April, and with the massive data breaches at Anthem, Premera Blue Cross and LifeWise still fresh in everyone’s minds, there’s no better time to focus on medical data security.

Cyber criminals prize medical files because the information tends to stay fresh and usable longer than credit card or checking-account numbers. When bad guys buy and sell swiped health-care data, the going rate is 10 to 20 times the price of a stolen MasterCard account, according to Dell Secure Works. In unauthorized hands, a patient file with a Social Security number, address and family history, and a confidential medical history can enable insurance fraud and other swindles, even blackmail. That’s why such a file brings up to a princely $20 on the black market.

Nearly half of U.S. health-care providers – 48 percent – already link their IT systems to consumer devices via public networks, according to accounting firm PriceWaterhouseCoopers. When you log onto a secure data portal to view test results or seek a private physician consult, you’re part of the trend. It’s just the beginning. On the horizon: data from wristbands or insulin pumps being sent back to doctors automatically; networked heart monitors that allow patients to recuperate at home while medical providers keep tabs remotely; even biochips in pill form you’ll swallow to see how your body tolerates medications.

The IoP revolution can lead to higher quality of life – especially if it helps seniors remain independent longer – and new efficiencies. The healthcare industry anticipates saving an estimated $63 billion globally deploying an IoP strategy, according to a 2012 report from General Electric.

But protection must keep pace with breakneck innovation. While more than 60 percent of health-care companies say they already have some security measures in place to protect patients’ data, according to PriceWaterhouseCoopers, the “Internet of People” needs a better, more secure mousetrap.

Security-industry players large and small must do a better job collaborating – leveraging our collective knowledge of threats to health-care systems. For the Internet of People to deliver on its potential to transform health care, security leaders must account for the increasing “connectedness” of people, devices, and sensitive, high-value data. And beyond information sharing, it’s absolutely necessary that we build security into IoP systems so we can better protect, detect and correct attacks. Patchwork security solutions won’t work as well as “security by design” integrated at the genesis of a new technology. Manufacturers must work with the security industry and regulators at the very beginning, through all stages of innovation, to delivery.

‎Health-care consumers have a role here, too. The more they query providers about how they’re securing private information, the more attention they’ll pay. They need not be tech experts to speak up, any more than they have to be registered dieticians to ask about the calories in a restaurant entrée. It’s simply good practice to take a healthy interest in security and privacy, and with the IoP wave breaking, it’s certainly time. So, next time you’re in a paper gown in an exam room, when the provider asks if your insurance is up to date, turn the tables. Ask the same question about their digital security.

View the original content and more from this author here: http://ift.tt/1HMoRg7



from hacker samurai http://ift.tt/1G3taWS
via IFTTT

F.C.C. Chief Seeks Broadband Plan to Aid the Poor


from Hacker Samurai http://ift.tt/1Azh7y1
via IFTTT

Keeping your cell phone secure from hackers | hacker samurai


from Hacker Samurai http://ift.tt/1J5gQ91
via IFTTT

Keeping your cell phone secure from hackers

NORTHAMPTON, Mass. (WWLP)- Ninety-seven million Android phone owners are being warned that thieves are targeting them to steal their personal information.

They can listen to your conversations, turn on the phone’s microphone at any time, get a list of all of your contacts, look at pictures you’ve taken.  Or have access to your email or bank account.

Dakota Ford, of Northampton told 22News, “It’s kind of scary I mean if my phone started acting up and I found out someone hacked my phone I would be pretty devastated.”

It’s not difficult for a determined hacker to get you to download their malicious software…. they’ll send you a text message, email or alert maybe saying you won a grand prize. Security experts say Android phones are easier to hack because anyone can publish an App for Android.  Google, which owns Android says there are improvements every month.

If someone hacks into your phone they have access to your entire digital life including your personal and financial information, and the problem is you may not even realize they’re there.

Yes Computers Technician Tony Russell-Smith told 22News, “It’s getting more common. People are going to need to be more savvy about what to do when this happens.  We’re sort of in the calm before the storm.”

There are simple ways to avoid being hacked. “You want to keep all of your software updated, you want to only keep the apps that you use on there, don’t download any strange apps. And factory restores back to default settings are your friends once you save all of your contacts and photos and stuff,” Russell-Smith said.

Google says less than 1 percent of Android Apps are  malicious, and you are less likely to encounter them by going to the Google App store.

If your phone starts operating slower or you notice heavy data usage you should have it checked out.

View the original content and more from this author here: http://ift.tt/1BrFh8T



from hacker samurai http://ift.tt/1J5gQ91
via IFTTT

The people who keep us safe from hackers fear new regulations could put them in jail | hacker...


from Hacker Samurai http://ift.tt/1AAmTj2
via IFTTT

The people who keep us safe from hackers fear new regulations could put them in jail

A firestorm has erupted in the computer security community represented by the twitter hashtag #wassenaar.

That hashtag refers to the international arms treaty known as the Wassenaar Arrangement, named for the European town where it was first signed in 1995.

Wassenaar restricts the export and transport of weapons, dangerous chemicals or potentially dangerous technologies.

Wassenaar is updated regularly with new rules, and on May 20, new restrictions were proposed by the US Bureau of Industry and Security (BIS).

These new restrictions are so widespread, security pros fear it will put them at risk for being jailed for up to 20 years, or fined up to $1 million, for doing normal things they often do today as part of their jobs today.

And the situation has blown up on Twitter, even turning into a meme like this:

Make a mistake and go to jail?

Prominent cybersecurity researcher Robert Graham summarized the uproar in a blog post. He writes:

The proposed BIS rules go beyond the simpler Wassenaar rules, affecting a large number of cybersecurity products, and cybersecurity research. These rules further restrict anything that may be used to develop a cyberweapon, which therefore make a wide number of innocuous product export-restricted … It’s easy to make mistakes – and a mistake can cost a person 20 years in jail and $1 million. This will create a huge chilling effect even among those who don’t intend to export anything.

Specifically, the new rules cover three types of technology known as intrusion malware, intrusion exploits, and IP surveillance products. The first two refer to a kind of malware that lets hackers break into networks or software. The last refers to tech that monitors a network, sometimes called spying software.

If a researcher has some of the restricted tools on a laptop and travels internationally to a conference to discuss the work, that researcher may … be subject to fines or jail,

The problem is that most security researchers need all of these tools to do their jobs, which is to find and fix security holes before the bad guys find them and use them.

Researchers typically keep the holes they find a secret, then the company responsible for the software with the holes so that it can be fixed. A hole that is not yet fixed is known as a “zero-day” vulnerability or exploit.

Wassenaar is attempting to close the loophole that allows researchers to sell information about zero-day exploits to foreign buyers instead of responsibly reporting them to the software maker.

One suggestion is that researchers get a license in order to export their zero day exploit information. This upsets researchers, explains Graham:

“One of the controversial provisions of the export license is that companies/individuals may have to share their secret 0-days with the NSA in order to get a license.”

Right now, the NSA reportedly buys information about zero-day exploits from companies and many security researchers do not engage in that kind of business.

But there are other things in the rules that researchers don’t like.

plane computer laptop movie

REUTERS/Lucas Jackson

For instance, if a researcher has some of the restricted tools on a laptop and travels internationally, that researcher may have violated the export restrictions and be subject to fines or jail, Graham warns.

Lawyer Bryan Cave warns that traveling with apps that auto-update themselves, such as Google Chrome, might be violating the new rules, too.

The good news is that these new rules are not yet set in stone. BIS is accepting comments on them until July 20. And it will likely get an outpouring.

One security researcher summed up the feeling in a tweet, referencing the controversial Gamma Group which makes software that was said to be used to watch dissidents, journalists, and activist groups.

View the original content and more from this author here: http://ift.tt/1FcRLBR



from hacker samurai http://ift.tt/1AAmTj2
via IFTTT

Business lessons from “pirates, hackers, gangsters and other informal entrepreneurs” | hacker...


from Hacker Samurai http://ift.tt/1FQ6G9Q
via IFTTT

Business lessons from “pirates, hackers, gangsters and other informal entrepreneurs”

Amidst all the business books lionizing the likes of Steve Jobs (while minimizing his start asa blue-box peddling criminal) comes The Misfit Economy, a history of the business-practices of “pirates, hackers, gangsters and other informal entrepreneurs.”

Who are the greatest innovators in the world? You’re probably thinking Steve Jobs, Thomas Edison, Henry Ford. The usual suspects.

This book isn’t about them. It’s about people you’ve never heard of. It’s about people who are just as innovative, entrepreneurial, and visionary as the Jobses, Edisons, and Fords of the world, except they’re not in Silicon Valley. They’re in the street markets of Sao Paulo and Guangzhou, the rubbish dumps of Lagos, the flooded coastal towns of Thailand. They are pirates, slum dwellers, computer hackers, dissidents, and inner city gang members.

Across the globe, diverse innovators operating in the black, grey, and informal economies are developing solutions to a myriad of challenges. Far from being “deviant entrepreneurs” that pose threats to our social and economic stability, these innovators display remarkable ingenuity, pioneering original methods and practices that we can learn from and apply to move formal markets.

View the original content and more from this author here: http://ift.tt/1J772tF



from hacker samurai http://ift.tt/1FQ6G9Q
via IFTTT

University cybersecurity experts bombarded with smarter, more persistent hackers | hacker samurai


from Hacker Samurai http://ift.tt/1GGz4Ml
via IFTTT

University cybersecurity experts bombarded with smarter, more persistent hackers

Hackers have become more advanced during Carl Powell’s decades of information technology and higher education experience.

“The hackers used to be experimental idiots,” said Powell, the chief information officer atEastern Michigan University. “Nowadays, they are very skilled and knowledgeable. They take their time.”

Powell and other university cybersecurity experts said they are bombarded daily with attempts to hack into their systems to gain access to sensitive information, such as Social Security numbers and medical records.

“There might be higher concentrations at certain times, like long weekends and holidays when things are going to step up,” said Edward Tracy, associate vice president of technology services for the University of Detroit Mercy. “They know your human resources aren’t watching 24-7 but, thankfully, the technology is there.”

That’s a common theme among chief information officers and other college and university cybersecurity experts, who say that trying to thwart hackers is nothing new to them but that it has received more attention recently because of high-profile, large-scale breaches at companies such as Target Corp. and Home Depot Inc.

“It’s a con game that’s been going on for decades,” Powell said.

Experts say colleges and universities are prime targets for attacks because of the vast amount of personal information they keep about students, faculty and employees.

“There are attempts made every day,” said Joseph Sawasky, CIO and associate vice president of computing and information technology at Wayne State University. “On a weekly basis, we are probed millions of times from places in China, primarily. Ninety percent of the probes are turned away at the outset.”

But not all.

Powell said that in 2010, “a guy who hated Microsoft” gained access to an EMU student’s email account so he could “send hate mail to Microsoft on his behalf.”

The Privacy Rights Clearinghouse Chronology of Data Breaches says 727 breaches of education occurred at institutions between 2005 and 2014, making public more than 14 million records. Those breaches were in higher education as well as trade schools, K-12 schools and school districts, and nonprofit organizations in the education sector.

The Privacy Rights Clearinghouse reported that 17 known hacking breaches have occurred in Michigan since 2005, involving Michigan State University, Jackson Community College,Genesee Intermediate School District, University of Michigan, Calhoun Area Career Centerin Battle Creek, EMU, Western Michigan University and Ferris State University.

The Educause Center for Analysis and Research — a nonprofit IT organization with offices in Washington, D.C.; Louisville, Ky.; and Colorado — reports that although the education sector has the second-highest number of reported security breaches, fewer records were exposed during those breaches, representing just over 1 percent of the total records exposed between 2005 and last year.

Donald Welch, chief information security officer for UM, said successful hacks have occurred at the university but he declined to elaborate.

“Every institution fights off attacks all the time, and some of them are successful, but there hasn’t been a huge one like at the University of Maryland,” Welch said.

Last year, the university, in College Park, reported that a database with nearly 280,000 faculty, staff and student records was breached. Those records included names, Social Security numbers, birthdays and university identification numbers of students who attended Maryland between 1992 and 1998 and all faculty, students and staff who had a university ID between 1998 and Feb. 18, 2014. In response to the breach, the university offered free ID protection software for five years, investigated its information and computing systems and formed a task force on cybersecurity, and held seminars on data security. The cause of the breach remains under investigation.

It’s not hacking attempts from students looking to change their grades, for example, that keep college and university cybersecurity experts awake at night. Instead, it’s highly sophisticated organizations and governments outside the United States, Welch said.

“The threats are very real. They range from small operators who may not have much malicious intent, all the way up to organized crime, to national organizations, NGOs (nongovernmental organizations) that want to do our society harm and everything in between.”

Russia. China. North Korea — all are serious causes of concern.

And they are becoming increasingly sophisticated, said UDM’s Tracy, citing a phishing incident involving the university’s president, Antoine Garibaldi, and its controller, James Priskey.

“There was an email that appeared to come from our president to our controller asking him to provide information on how to wire money to a location,” Tracy said. “Our president would never ask for that. He would say, ‘You wire the money to that location.’ Our controller laughed. It was creative because they got the real name of the president and the real name of the controller.’ ”

In their efforts to combat attacks, colleges and universities in Michigan employ a range of strategies, ranging from antivirus software to firewalls to a tactic akin to vaccination and just about everything in between.

“We conduct a periodic penetration test where we hire firms that probe your system and let you know where your vulnerability is,” Sawasky said. “It’s kind of a health check, a full annual physical.”

Barbara Ciaramitaro, a professor of information technology and director of the Center for Cybersecurity Leadership at Walsh College in Troy, said colleges and universities are particularly at risk for hacking because of their culture of openness.

“We don’t do background checks on our students. We don’t control the people who are using the technology,” Ciaramitaro said. “We cannot put the same levels of controls on, so it becomes a tremendous challenge to be able to protect the data.”

She said that the number of attacks will continue to increase and that they will become far more sophisticated, ranging from hackers not merely stealing data but altering it, for example.

“Dick Cheney had to wear a lead vest because pacemakers are connected to the Internet and can be hacked,” she said, referring to the former vice president. “Will it be possible to take control of your insulin pump? Your car?”

And there won’t be a day again when institutions of higher education no longer have to worry about cyber threats, Ciaramitaro said.

View the original content and more from this author here: http://ift.tt/1FEZgF6



from hacker samurai http://ift.tt/1GGz4Ml
via IFTTT