Page 2,617«..1020..2,6162,6172,6182,619..2,6302,640..»

Multiple encryption flaws uncovered in Telegram messaging protocol – The Daily Swig

Vulnerabilities highlight risks of knit-your-own crypto

UPDATED An analysis of the popular Telegram secure messaging protocol has identified four cryptographic vulnerabilities.

Although none of the flaws are particularly serious or easy to exploit, security researchers have nonetheless warned that the software falls short on some essential data security guarantees.

Computer scientists from from ETH Zurich and Royal Holloway, University of London, uncovered the vulnerabilities after examining the open source code used to provide encryption services to the Telegram app. The audit excluded any attempt to attack any of Telegrams live systems.

The researchers found that Telegrams proprietary system falls short of the security guarantees enjoyed by other, widely deployed cryptographic protocols such as Transport Layer Security (TLS).

ETH Zurich professor Kenny Paterson commented that encryption services could be done better, more securely, and in a more trustworthy manner with a standard approach to cryptography.

Catch up with the latest encryption-related news and analysis

The most significant vulnerability among the quartet makes it possible for an attacker to manipulate the sequencing of messages coming from a client to one of the cloud servers operate by Telegram.

A second flaw made it possible for an attacker on the network to detect which of two messages are encrypted by a client or a server, an issue more of interest to cryptographers than hostile parties, the researchers suggest.

The third security issue involves a potential manipulator-in-the-middle attack targeting initial key negotiation between the client and the server. This assault could only succeed after sending billions of messages.

A fourth security weakness made it possible (at least in theory) for an attacker to recover some plain text from encrypted messages a timing-based side-channel attack that would require an attacker to send millions of messages and observe how long the responses take to be delivered. The researchers admit the attack is impractical while Telegram goes further and categorises it as a non-threat.

"The researchers did not discover a way to decipher messages," a representative of Telegram told The Daily Swig.

In a statement, the firm welcomed the research

The traits of MTProto pointed out by the group of researchers from the University of London and ETH Zurich were not critical, as they didn't allow anyone to decipher Telegram messages. That said, we welcome any research that helps make our protocol even more secure.

These particular findings helped further improve the theoretical security of the protocol: the latest versions of official Telegram apps already contain the changes that make the four observations made by the researchers no longer relevant.

The researchers notified Telegram about their research in April. Telegram has since patched all four flaws, clearing the way for researchers to go public with their findings through a detailed technical blog post.

Royal Holloway professor Martin Albrecht told The Daily Swig that the researchers offered lessons for other developers of secure messaging apps for example, industry standard TLS encryption should be a preferred design choice.

The mode of Telegram we looked at was when messages are encrypted between the client and the server only, Albrecht explained.

This is no different from running Facebook Messenger or IRC [Internet Relay Chat] over TLS. Here it makes little sense to not use TLS (or its UDP variants). It is well studied, including its implementations, it does not need special assumptions, it is less brittle than [for example] MTProto.

MTProto is the encryption scheme used by Telegram.

READ Kaspersky Password Manager lambasted for multiple cryptographic flaws

Telegram already relies on TLS for its security for messages from the server to Android clients, but it relies on proprietary approaches elsewhere.

Whether apps are built using TLS as a foundation or not, an audit by cryptographers is highly advisable.

Albrecht commented: When we talk about secure messaging apps specifically, i.e messages are encrypted between the parties not just the transport layer between client and server, they should have cryptographers on staff who formally reason about the design. In the future this should get easier with the MLS standard.

The research into Telegram was motivated by use of technology by participants in large-scale protests such as those seen in 2019/2020 in Hong Kong.

We found that protesters critically relied on Telegram to coordinate their activities, but that Telegram had not received a security check from cryptographers, according to Albrecht.

Albrecht was part of a team that researched what makes the Telegram platform attractive to high-risk users involved in mass protests, who are likely to be targeted by surveillance.

Telegram does seem to have the advantage of staying up in light of government crackdown in contrast to other social networks and seemingly not complying all that much with government requests, according to Albrecht.

YOU MAY LIKE Threema, the European rival to Signal, wins pivotal privacy battle in Swiss Court

Although mobile messaging apps such as Signal are often recommended and used by the security-savvy, features and utility are more important for mainstream users and go some way to explaining use of Telegram among protesters in Hong Kong and beyond.

It might be better to compare Telegram to Facebook or Twitter (in terms of features and appeal) than to, say, Signal, he added.

Telegram may be preferred to Facebook even if the latter is likely better or at stricter when it comes to data governance, Albrecht concluded.

On the flip side, it is not clear what security policies, processes and safeguards Telegram have in place to, e.g continuously vet their (server and client) code for software vulnerabilities, to prevent their own staff from snooping.

This story was updated to add comment from Telegram that welcomed the work of the researchers but disputed the impact of one of the admitted vulnerabilities.

RELATED Encryption issues account for minority of flaws in encryption libraries research

Excerpt from:
Multiple encryption flaws uncovered in Telegram messaging protocol - The Daily Swig

Read More..

MSPs upbeat but wary of increased competition – ComputerWeekly.com

Interest across the channel in the managed service model has continued to rise, with the coronavirus pandemic only accelerating that trend over the past year.

Datto has made efforts to try to capture the mood of the market with its latest Global State of the MSP Report, with the main findings reinforcing the idea that this is becoming the dominant delivery model in the channel.

The firm found that among UK managed service providers, there was plenty of positivism, with 98% agreeing that now is a good time to be an MSP and 81% reporting that they came through the pandemic with revenues either unchanged or improved. That sense of optimism could also be seen in the 97% of UK MSPs that expect revenues to increase over the next three years.

When it came to hunting out the potential problems, Datto found that revenue growth, competition and profitability were all issues that caused concern for MSPs.

On a technical front, security remained top of the pile for those MSPs looking to help SME customers with their top demands. Almost all (99%) of those quizzed by Datto for the report said they offered a managed security service. That can come from different sources, with UK channel players happy to offer co-managed security tools, partner with an MSSP or with some other form of security expert.

The impact of the pandemic could also be seen in the attitudes towards cloud, with 58% of UK respondents indicating that their customers now have between 50% and 75% of their workloads in the cloud. Those included email servers, databases and application servers. In terms of the public cloud players, AWS leads the way, slightly ahead of Microsoft Azure with Google Cloud coming in third.

The global picture showed that increased competition was the main concern for MSPs, with it clear that there was a lot at stake for those that gained trusted adviser status with an SME customer. This is the first time that competition has topped the list of global concerns, which Datto saw as a sign that the MSP market was maturing and there was pressure on partners to offer differentiated and relevant solutions.

Demand for security and an increasing shift by users towards the cloud were also seen across the world. The majority of those responding to the research agreed that those areas offered opportunities going forward.

Businesses have had to rethink operations and explore new avenues for managed services, said Tim Weller, CEO of Datto. Over the last year and a half, MSPs were the unsung heroes for SMEs, enabling them to run their business while the MSPs themselves faced many of the same challenges of remote/hybrid work and economic uncertainty.

This accelerated MSP and SME digital transformation. This research reflects that MSPs are focused on cloud migration, increased collaboration, and investment in security solutions. With this new mindset, MSPs can support SMEs for the transformation to come.

The research reflected the state of the market and David Carr, director at ATG, said MSPs were already responding to changing customer needs. Ensuring all systems are fully secure is the essential foundation of our business, he said. Our clients are no longer fearful of putting their critical data in the cloud there has been a culture shift as they have learned to rely on us to keep their data safe.

As that trusted MSSP, it is our job to recommend services to clients which will enhance their productivity and processes, all in a secure way.

Andrew Allen, chief executive at Aabyss, said the emergence of competition as the main global concern also gave MSPs some food for thought. While the report revealed that MSP revenue will increase over the next three years, 34% of respondents cited competition as their biggest concern, he said.

It is encouraging that MSPs are striving to improve standards with greater technology adoption. However, the challenge is that technologists do not tend to be business leaders. Therefore, it is recognised within the MSP community that to remain competitive and grow revenue, there is a clear need for education in business management.

Read this article:
MSPs upbeat but wary of increased competition - ComputerWeekly.com

Read More..

An insurtech startup exposed thousands of sensitive insurance applications TechCrunch Bestgamingpro – Best gaming pro

A safety lapse at insurance coverage expertise startup BackNine uncovered lots of of 1000s of insurance coverage purposes after certainly one of its cloud servers was left unprotected on the web.

BackNine may be an organization youre not accustomed to, but it surely may need processed your private info when you utilized for insurance coverage previously few years. The California-based firm builds back-office software program to assist greater insurance coverage carriers promote and preserve life and incapacity insurance coverage insurance policies. It additionally affords a white-labeled quote internet kind for smaller or impartial monetary planners who promote insurance policy by their very own web sites.

However one of many firms storage servers, hosted Nows cloud, was misconfigured to permit anybody entry to the 711,000 recordsdata inside, together with accomplished insurance coverage purposes that include extremely delicate private and medical info on the applicant and their household. It additionally contained photos of people signatures in addition to different inner BackNine recordsdata.

Of the paperwork reviewed, TechCrunch discovered contact info, like full names, addresses and telephone numbers, but in addition Social Safety numbers, medical diagnoses, medicines taken and detailed accomplished questionnaires about an applicants well being, previous and current. Different recordsdata included lab and check outcomes, corresponding to blood work and electrocardiograms. Some purposes additionally contained drivers license numbers.

The uncovered paperwork date again to 2015, and as just lately as this month.

As a result of Amazon storage servers, generally known as buckets, are personal by default, somebody with management of the buckets will need to have modified its permissions to public. Not one of the information was encrypted.

Safety researcher Bob Diachenko discovered the uncovered storage bucket and emailed particulars of the lapse to the corporate in early June, however after receiving an preliminary response, he didnt hear again and the bucket remained open.

We reached out to BackNine vice chairman Reid Tattersall, with whom Diachenko was in touch and ignored. TechCrunch, too, was ignored. However inside minutes of offering Tattersall and him solely with the title of the uncovered bucket, the information was locked down. TechCrunch has but to obtain a response from Tattersall, or his father Mark, the corporates chief government, who was copied on a later electronic mail.

TechCrunch requested Tattersall if the corporate has alerted native authorities per state information breach notification legal guidelines, or if the corporate has any plans to inform the affected people whose information was uncovered. We didnt obtain a solution. Corporations can face stiff monetary and civil penalties for failing to reveal a cybersecurity incident.

BackNine works with a few of Americas largest insurance coverage carriers. Lots of the insurance coverage purposes discovered within the uncovered bucket have been for AIG, TransAmerica, John Hancock, Lincoln Monetary Group and Prudential. When reached previous to publication, spokespeople for the insurance coverage giants didnt remark.

Learn extra:

Read more here:
An insurtech startup exposed thousands of sensitive insurance applications TechCrunch Bestgamingpro - Best gaming pro

Read More..

A DNS outage just took down a large chunk of the internet – TechCrunch

A large chunk of the internet dropped offline on Thursday. Some of the most popular sites, apps and services on the internet were down, including UPS and FedEx (which have since come back online), Airbnb, Fidelity, and others are reporting Steam, LastPass, and the PlayStation Network are all experiencing downtime.

Many other websites around the world are also affected, including media outlets in Europe.

What appears to be the cause is an outage at Akamai, an internet security giant that provides networking and content delivery services to companies. At around 11 a.m. ET, Akamai reported an issue with its Edge DNS, a service thats designed to keep websites, apps and services running smoothly and securely.

DNS services are critically important to how the internet works, but are known to have bugs and can be easily manipulated by malicious actors. Companies like Akamai have built their own DNS services that are meant to solve some of these problems for their customers. But when things go wrong or theres an outage, it can cause a knock-on effect to all of the customer websites and services that rely on it.

Akamai said it was actively investigating the issue, but when reached a spokesperson would not say if its outage was the cause of the disruption to other sites and services that are currently offline. A spokesperson for ThousandEyes, an internet monitoring company bought by Cisco in 2020, attributed the outage to Akamai.

Akamai would not say what caused the issue but that it was already in recovery.

We have implemented a fix for this issue, and based on current observations, the service is resuming normal operations. We will continue to monitor to ensure that the impact has been fully mitigated, Akamai told TechCrunch.

In a follow-up tweet, the company said it was not a result of a cyberattack.

Its not the first time weve seen an outage this big. Last year Cloudflare, which also provides networking services to companies around the world, had a similar outage following a bug that caused major sites to stop loading, including Shopify, Discord and Politico. In November, Amazons cloud service also stumbled, which prevented it from updating its own status page during the incident. Online workspace startup Notion also had a high-profile outage this year, forcing the company to turn to Twitter to ask for help.

Read more here:
A DNS outage just took down a large chunk of the internet - TechCrunch

Read More..

Meet the UAB students training to stop ransomware and other digital threats – UAB News

UABs cybersecurity masters program is preparing a new workforce for a booming field with ever-increasing demand and a shortage of skills. The program has a unique focus on both cyber defense and cyber investigations.

Lindsey Sandlin Photo by: Andrea MabryJust weeks before Colonial Pipeline was devastated by the most high-profile infrastructure cyberattack in United States history in May, the company posted an ad on LinkedIn for Manager, Cyber Security. Colonial was searching for a masters-trained professional who could create and maintain an incident response plan and processes to address potential threats, according to Bloomberg News.

Colonials position, like many others in the hot cybersecurity job market, went unfilled, resulting in a catastrophic shutdown, global headlines and long lines at pumps across the eastern United States.

The stakes are not always this high; but according to the 2021 State of the CIO survey from the publication CIO, cybersecurity jobs are the most challenging IT jobs to fill right now, surpassing AI/machine learning and data science/analytics. The U.S. Bureau of Labor Statistics projects that jobs in the information security analyst category will grow 31 percent (adding more than 40,000 jobs) by 2029, much faster than the average. The pay is attractive as well; the median salary in 2020 was $103,590 per year.

All of this is not news to Nitesh Saxena, Ph.D., professor in the Department of Computer Science and co-director of the Master of Science in Cyber-Security program at the University of Alabama at Birmingham, a joint program of the computer science department and the Department of Criminal Justice.

This is a very popular area with ever-increasing demand and a shortage of skilled applicants, Saxena said. Most of our students go straight into jobs in industry with private companies and government organizations.

Ransomware is clearly an important threat, Saxena said. But our program actually focuses on much broader issues. Our goal is for our students to have holistic experience in cyberattack prevention, detection, forensics and recovery. We graduate lifelong learners who can adapt to address the new challenges that will always appear in this ever-changing area.

Despite the soaring media coverage, ransomware is one of the lower entries on the FBIs 2020 Internet Crime Report. Business Email Compromise, the leading category, totaled $1.8 billion in reported losses in 2020. (Ransomware totaled just over $29 million, although the FBI notes that this number does not include estimate of lost business, time, wages, files or equipment.) More than 30 separate categories of attack are detailed in the Internet Crime Report, from confidence fraud and identity theft to credit card fraud, extortion and corporate data breaches. Overall, internet crime complaints rose 70 percent in 2020 over 2019, with reported losses exceeding $4.2 billion.

Graduates of UABs masters program are trained to make an impact on these staggering figures. One key differentiating factor of UABs program is that it is run jointly with the criminal justice department, Saxena said. It has a typical Cyber Defense track, but also a Cyber Crime Investigations track, which is unique across the entire nation and worldwide.

The Cyber Crime Investigations track enables students to move beyond simply responding to an attack and into determining where it came from and who was behind it, says Jeffery Walker, Ph.D., professor and chair of the Department of Criminal Justice and co-director of the Cyber-Security masters program. This can aid in stopping the attackers before they strike again. Students in the program also have the opportunity to work in the Computer Forensic Research lab at UAB, Walker said: Here they work directly on large-scale cybersecurity projects for financial institutions, corporations and the federal government. This gives them an added advantage when they graduate because they have real-world experience.

Students in the program also have the opportunity to work in the Computer Forensic Research lab at UAB: Here they work directly on large-scale cybersecurity projects for financial institutions, corporations and the federal government. This gives them an added advantage when they graduate because they have real-world experience.

The Cyber Crime Investigations track was particularly appealing to current student Lindsey Sandlin, who has an undergraduate degree in criminal justice with a minor in cyber criminology. The masters program at UAB is ideal for a student like me who wants a combination of both specialties, she said. Sandlin has taken a special interest in digital forensics courses that have trained her in everything from investigating email spam to learning how to examine encrypted phones.

Sandlin also was attracted by UABs designation as a site for the National Science Foundation Cybercorps Scholarship for Service program, which offers stipends of $34,000 per year, covers expenses including education-related fees, professional development and books, and even includes a health insurance reimbursement allowance. In return, students complete an internship with a federal, state, local or tribal government organization in a position related to cybersecurity and work in such an organization after graduation for a period equal to the length of their scholarship.

The NSF pays scholarships for bright students to pursue degrees in cybersecurity, and these students then work for the government in cybersecurity fields, Saxena said. It is a win-win for both students and the government.

Sandlin has already received a job offer and will be moving to Washington, D.C., after graduation in August 2021. I plan on continuing employment within the government working in digital forensics for the long term, she said.

Payton Walker, who earned his masters degree at UAB in 2019, is now pursuing a doctoral degree with Saxena as his mentor. When I started reading about the cybersecurity field, I immediately became interested, Walker said. The idea of working to improve national security was very appealing.

Walker researched UABs masters program and thought it was a good fit. He also was intrigued by the studies going on in Saxenas SPIES (Security and Privacy in Emerging computing and networking Systems) research group. They were working on some very interesting projects that sparked my curiosity about conducting research, including an analysis of how smartphone motion sensors can be used to eavesdrop on private conversations, Walker said. I was able to shadow and work under the lead student on this project, Abhishek Anand, and later expanded on this research area for my Ph.D. work.

Walker, like Sandlin, has earned an NSF CyberCorps scholarship. I chose to pursue a Ph.D. mainly for additional training for the workforce, he said. I would like to work for a federal agency or federally funded research center as a research scientist. Walkers one-year work commitment is deferred while he is finishing his doctorate, but afterward I will be expected to work for a federal agency or other institute that is federally funded, he said. But this is exactly what he wanted, Walker explains. I am most interested in working for the federal government and conducting research to aid national security, he said. Ideally, I would like to work for a federal agency like the Department of Energy in one of their cybersecurity research laboratories and participate in the cutting-edge research that they do.

Walker already has considerable experience in groundbreaking cybersecurity investigations and is a co-author on four publications so far thanks to his work with the SPIES lab. My research focuses on side-channel speech attacks in the vibration domain as well as speech attacks against modern voice-controllable Internet of Things systems, such as smart speakers from companies such as Google and Amazon, he said.

Our students get the chance to contribute to research that is pushing the boundaries of cybersecurity, and they present their work at major conferences and meetings, Saxena said. This is invaluable experience, no matter where they choose to work, whether in industry or in government.

Read more from the original source:
Meet the UAB students training to stop ransomware and other digital threats - UAB News

Read More..

Connecticut pushes cybersecurity with offers of punitive damage protection – GCN.com

Connecticut pushes cybersecurity with offers of punitive damage protection

Connecticut Gov. Ned Lamontsigned a bill designed to encourage businesses in the state to beef up their cybersecurity.

An Act Incentivizing the Adoption of Cybersecurity Standards for Businesses will protect businesses from punitive damages resulting from a breach of personal data if they have adopted and adhere to industry-standard cybersecurity measures.

The new law requires businesses to secure individuals names, Social Security numbers, taxpayer ID numbers, driver's license numbers or other government identifiers; financial account numbers and passwords; medical or health insurance information; biometric information; and names or email address that are used in combination with a password or security to access online accounts.

To be exempt from damages, an organization must conform to the current version of any recognized security framework such as the National Institute of Standards and Technologys Framework for Improving Critical Infrastructure Cybersecurity; Special Publications 800-171, 800-53 and 800-53a; the Federal Risk and Authorization Management Program's FedRAMP Security Assessment Framework; the Center for Internet Security's Critical Security Controls for Effective Cyber Defense; or the ISO/IEC 27000 series.

Organizations already regulated by the state or federal government must keep their compliance with the Health Insurance Portability and Accountability Act, the Federal Information Security Modernization Act and the Health Information Technology for Economic and Clinical Health Act in order to avoid paying punitive damages.

Businesses must also comply with the current version of the Payment Card Industry Data Security Standard.

When any of the relied-upon cybersecurity standards are updated, businesses have six months to comply.

The legislation is the latest of Connecticuts efforts to better secure its assets. Earlier this year, Lamontannouncedthe centralization of state IT resources and named Jeff Brown as the states first chief information security officer.

Across the globe, cybersecurity risks continue to rise,Brown said. Connecticut is investing in cybersecurity and technology in new ways to protect our residents and businesses. We are bringing our statewide information technology team together into one, collaborative organization that will help us identify and deter cybersecurity incidents faster, bring everyone onto streamlined platforms, and ultimately protect more private information.

The measure goes into effect on Oct. 1, 2021.

About the Author

Connect with the GCN staff on Twitter @GCNtech.

The rest is here:
Connecticut pushes cybersecurity with offers of punitive damage protection - GCN.com

Read More..

DesignRush Reveals the Best Technology Experts to Hire in 2021 [Q2 Rankings] – Yahoo Finance

DesignRush issued the second quarterly list of top technology companies specialized in various fields ranging from software development, internet security and artificial intelligence, among others.

NEW YORK, July 23, 2021 /PRNewswire-PRWeb/ -- Experts predict that there will be 75 billion interconnected devices worldwide by 2025. From productivity to entertainment, software and hardware solutions are evolving to support the growing market needs and demand.

Whether looking to build custom solutions or leverage a portfolio of commercial software, businesses need reliable technology partners.

DesignRush, a B2B marketplace that connects brands with agencies, has released the second quarterly (Q2) list of the top technology experts to hire. The list features experts in:

The top technology expert companies in Q2, according to DesignRush's Q2 list, are:

Apiumhub - apiumhub.com

Archer Software - archer-soft.co

BiharApps - biharapps.com

CodeStringers - codestringers.com

Codete - codete.com

CrustLab - crustlab.com

Daxx - daxx.com

Digilite - digilite.ca

Digimid - digimid.com

Digital Skynet - digitalskynet.com

Dividato - sf.dividato.com

EDISON Software Development Centre - edsd.com

Emergent Software - emergentsoftware.net

Emorphis Technologies - emorphis.com

Enlab Software - enlabsoftware.com

Exposit - exposit.com

fram^ - wearefram.com

4ire Labs - 4irelabs.com

iFour Technolab Pvt Ltd - ifourtechnolab.com

ISHIR - ishir.com

KindGeek - kindgeek.com

Leobit - leobit.com

mindworks GmbH - mindworks.de

Moblers - moblers.com

Noltic - noltic.com

Onex Software - onexyazilim.com

PanonIT - panonit.com

Prompt Softech - promptsoftech.com

Semaphore Mobile - semaphoremobile.com

SF AppWorks - sfappworks.com

Smazee - smazee.com

Spire Digital - spiredigital.com

Sunrise Software Solutions Corporation - s3corp.com.vn

Synebo - synebo.io

System Logic Solution - systemlogicsolution.com

The Custom Packaging - thecustompackaging.com

The Gnar Company - thegnar.co

Unmetered Technologies - unmeteredtechnologies.com

WaveAccess - wave-access.com

Webspaceteam - webspaceteam.com

Wirefox Design Agency - wirefox.co.uk

Zesium - zesium.com

Zfort Group - zfort.com

Brands can explore the top technology companies by location, size, average hourly rate and portfolio on DesignRush.

Story continues

About DesignRush:

DesignRush.com is a B2B marketplace connecting brands with agencies. DesignRush features the top agencies around the world, including the best Digital Agencies, Logo Design, Branding, Digital Marketing, Website Design, eCommerce Web Design Companies, and more.

Media Contact

Srdjan Rokvic, DesignRush, 8008565417, srdjan@designrush.com

Twitter

SOURCE DesignRush

View original post here:
DesignRush Reveals the Best Technology Experts to Hire in 2021 [Q2 Rankings] - Yahoo Finance

Read More..

Avast and RiskIQ announce threat intelligence partnership – ChannelLife Australia

Digital security and privacy company Avast, and RiskIQ, an internet security intelligence company, have announced a threat intelligence partnership. Under the agreement, the companies will use their specific areas of expertise to develop combined threat intelligence for their customer bases to enhance security practices.

At Avast, we recognise that no one provider can see the whole picture, says Avast senior VP, partner business, Nick Viney.

Thats why we partner broadly to improve the threat intelligence available to companies and also to improve our ability to protect our customers. Our global threat intelligence will contribute to RiskIQs understanding of the worldwide threat landscape.

"Avast will leverage RiskIQs intelligence to enrich our data and further scale our threat hunting and response capabilities for companies and consumers alike," he adds.

Avasts threat intelligence platform covers hundreds of millions of endpoints from internet threats, powered by threat intelligence from Avasts global network, one of the worlds largest and most geographically diverse threat detection networks. Avast says advanced analytics enable insight into thousands of malware families, including how they are detectable before customers are impacted, and how those threats evolve as bad actors attempt to evade detection.

RiskIQ aggregates and collects data and intelligence from the whole internet to identify threats and attacker infrastructure, and leverages machine learning to scale threat hunting and incident response. Its Illuminate Internet Intelligence Platform provides content on attackers, including their tools and systems, and indicators of compromise across the global attack surface.

RiskIQ and Avast share a mission to protect people and businesses on the internet, and as partners, we can both be more effective, says RiskIQ CEO, Lou Manousos.

Avast helps us enrich our understanding of the global threat landscape, and we welcome them to our Interlock Partner Program. RiskIQs Interlock Partner Program is a next-generation program supporting deep, bi-directional integrations that meaningfully advance the capabilities and value for customers and both solutions.

It enables members to rapidly deploy RiskIQ attack surface visibility and internet security intelligence across their enterprise security ecosystem (or infrastructure) for automated and informed threat detection, investigations, and prevention, he says.

Avast has 435 million online users and offers products under Avast and AVG to protect from threats on the internet and the evolving IoT threat landscape. While RiskIQ specialises in digital attack surface management, discovery, intelligence, and mitigation of threats associated with an organisations digital presence. Based in San Francisco, the company is backed by Summit Partners, Battery Ventures, Georgian Partners, NationalGrid Partners, and MassMutual Ventures.

Read the original post:
Avast and RiskIQ announce threat intelligence partnership - ChannelLife Australia

Read More..

Internet of Things in desperate need of more robust identity and access management – SecurityBrief Asia

The future of identity and access management in the Internet of Things will escape the confines of user-focused identity and transition toward a more inclusive model, according to a new analysis research report by ABI Research.

The new multi-faced approach will include machine and system identity along with IoT device and platform management operations.

"IAM is yet another identity and security framework that poses significant challenges when crossing from the IT realm onto the IoT," says Dimitrios Pavlakis, senior cyber security and IoT analyst at ABI Research.

"Most cloud providers regard IAM as a purely user-focused term while other IoT device management and platform providers make references to IAM in device access control," he says.

"IAM in traditional IT environment is used to streamline user digital identities and to enhance the security of user-facing front-end operations using a variety of management tools, privilege management software and automated workflows to create a user-focused authorisation framework."

Pavlakis says the explosion of IoT technologies has significantly increased the sheer volume and complexity or interconnected devices, users, systems, and platforms making traditional IT IAM insufficient, if not problematic in some cases.

"Insufficient access control options, legacy infrastructure and proprietary protocol dependencies, traditionally closed networks, the fervent increase in digitisation, albeit with lackluster security operations, are some of the most prominent challenges for IAM in IoT," he explains.

"Regardless of which IAM terminology is used, these challenges along with the highly complex IoT identity value chain point toward a more competent model of IAM, which touches upon various technologies and security protocols to be considered under the IAM umbrella including: user privilege management and on-prem access control, edge-to-cloud integration, cloud directory-as-a-service, system and machine ID, data security and governance, API management, IoT device identity, authentication and access control."

Pavlakis says the justifiable lack of a unified IoT security standardisation framework, the fact that organisations are always on a reactive approach versus proactive, the emergence of the new cyber-threat horizon and ever-present budget restrictions also forces implementers to create an approximation of IAM protocols by examining IoT applications on a case by case basis.

"No matter how you slice it, IAM in Industrial IoT obviously ought to be significantly different than IAM protocols in finance settings and further blurs the lines between access control for system, machine and user ID," he says.

Prominent IT IAM vendors include Cisco, IBM, Microsoft, Oracle, RSA, ForgeRock, Giesecke and Devrient, Ping Identity, Idaptive, Micro Focus, Okta and Ubisecure while new vendor categories under the IoT IAM umbrella can include telcos, IoT device, gateway management or platform providers including Entrust, Globalsign, Pelion, Sierra Wireless, Cradlepoint, Kerlink, and Advantech.

See the article here:
Internet of Things in desperate need of more robust identity and access management - SecurityBrief Asia

Read More..

Serial Swatter Who Caused Death Gets Five Years in Prison Krebs on Security – Krebs on Security

A 18-year-old Tennessee man who helped set in motion a fraudulent distress call to police that led to the death of a 60-year-old grandfather in 2020 was sentenced to 60 months in prison today.

60-year-old Mark Herring died of a heart attack after police surrounded his home in response to a swatting attack.

Shane Sonderman, of Lauderdale County, Tenn. admitted to conspiring with a group of criminals thats been swatting and harassing people for months in a bid to coerce targets into giving up their valuable Twitter and Instagram usernames.

At Sondermans sentencing hearing today, prosecutors told the court the defendant and his co-conspirators would text and call targets and their families, posting their personal information online and sending them pizzas and other deliveries of food as a harassment technique.

Other victims of the group told prosecutors their tormentors further harassed them by making false reports of child abuse to social services local to the targets area, and false reports in the targets name to local suicide prevention hotlines.

Eventually, when subjects of their harassment refused to sell or give up their Twitter and Instagram usernames, Sonderman and others would swat their targets or make a false report to authorities in the targets name with the intention of sending a heavily armed police response to that persons address.

For weeks throughout March and April 2020, 60-year-old Mark Herring of Bethpage, Tenn. was inundated with text messages asking him to give up his @Tennessee Twitter handle. When he ignored the requests, Sonderman and his buddies began having food delivered to Herrings home via cash on delivery.

At one point, Sonderman posted Herrings home address in a Discord chat room used by the group, and a minor in the United Kingdom quickly followed up by directing a swatting attack on Herrings home.

Ann Billings was dating Mr. Herring and was present when the police surrounded his home. She recalled for the Tennessee court today how her friend died shortly thereafter of a heart attack.

Billings said she first learned of the swatting when a neighbor called and asked why the street was lined with police cars. When Mr. Herring stepped out on the back porch to investigate, police told him to put his hands up and to come to the street.

Unable to disengage a lock on his back fence, Herring was instructed to somehow climb over the fence with his hands up.

He was starting to get more upset, Billings recalled. He said, Im a 60-year-old fat man and I cant do that.'

Billings said Mr. Herring then offered to crawl under a gap in the fence, but when he did so and stood up, he collapsed of a heart attack. Herring died at a nearby hospital soon after.

Mary Frances Herring, who was married to Mr. Herring for 28 years, said her late husband was something of a computer whiz in his early years who securedthe @Tennessee Twitter handle shortly after Twitter came online. Internet archivist Jason Scott says Herring was the creator of the successful software products Sparkware and QWIKMail; Scott has 2 hours worth of interviews with Herring from 20 years ago here.

Perhaps the most poignant testimony today came when Ms. Herring said her husband who was killed by people who wanted to steal his account had a habit of registering new Instagram usernames as presents for friends and family members whod just had children.

If someone was having a baby, he would ask them, What are your naming the baby?, Ms. Herring said. And he would get them that Instagram name and give it to them as a gift.

Valerie Dozono also was an early adopter of Instagram, securing the two-letter username VD for her initials. When Dozono ignored multiple unsolicited offers to buy the account, she and many family and friends started getting unrequested pizza deliveries at all hours.

When Dozono continued to ignore her tormentors, Sonderman and others targeted her with a SIM-swapping attack, a scheme in which fraudsters trick or bribe employees at wireless phone companies into redirecting the targets text messages and phone calls to a device they control. From there, the attackers can reset the password for any online account that allows password resets via SMS.

But it wasnt the subsequent bomb threat that Sonderman and friends called in to her home that bothered Dozono most. It was the home invasion that was ordered at her address using strangers on social media.

Dozono said Sonderman created an account on Grindr the location-based social networking and dating app for gay, bi, trans and queer people and set up a rendezvous at her address with an unsuspecting Grindr user who was instructed to waltz into her home as if he was invited.

This gentleman was sent to my home thinking someone was there, and he was given instructions to walk into my home, Dozono said.

The court heard from multiple other victims targeted by Sonderman and friends over a two-year period. Including Shane Glass, who started getting harassed in 2019 over his @Shane Instagram handle. Glass told the court that endless pizza deliveries, as well as SIM swapping and swatting attacks left him paranoid for months that his assailant could be someone stalking him nearby.

Judge Mark Norris said Sondermans agreement to plead to one count of extortion by threat of serious injury or damage carries with it a recommended sentence of 27 to 33 months in prison. However, the judge said other actions by the defendant warranted up to 60 months (5 years) in prison.

Sonderman might have been eligible to knock a few months off his sentence had he cooperated with investigators and refrained from committing further crimes while out on bond.

But prosecutors said that shortly after his release, Sonderman went right back to doing what he was doing when he got caught. Investigators who subpoenaed his online communications found hed logged into the Instagram account FreeTheSoldiers, which was known to have been used by the group to harass people for their social media handles.

Sonderman was promptly re-arrested for violating the terms of his release, and prosecutors played for the court today a recording of a phone call Sonderman made from jail in which he brags to a female acquaintance that he wiped his mobile phone two days before investigators served another search warrant on his home.

Sonderman himself read a lengthy statement in which he apologized for his actions, blaming his addiction on several psychiatric conditions including bipolar disorder. While his recitation was initially monotone and practically devoid of emotion, Sonderman eventually broke down in tears that made the rest of his statement difficult to hear over the phone-based conference system the court made available to reporters.

The bipolar diagnoses was confirmed by his mother, who sobbed as she simultaneously begged the court for mercy while saying her son didnt deserve any.

Judge Norris said he was giving Sonderman the maximum sentenced allowed by law under the statute 60 months in prison followed by three years of supervised release, but implied that his sentence would be far harsher if the law permitted.

Although it may seem inadequate, the law is the law, Norris said. The harm it caused, the death and destruction.its almost unspeakable. This is not like cases we frequently have that involve guns and carjacking and drugs. This is a whole different level of insidious criminal behavior here.

Sondermans sentence pales in comparison to the 20-year prison time handed down in 2019 to serial swatter Tyler Barriss, a California man who admitted making a phony emergency call to police in late 2017 that led to the shooting death of an innocent Kansas resident.

Go here to read the rest:
Serial Swatter Who Caused Death Gets Five Years in Prison Krebs on Security - Krebs on Security

Read More..