spyware – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Fri, 26 Aug 2016 02:49:30 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png spyware – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 iPhishing Expedition | TechSNAP 281 https://original.jupiterbroadcasting.net/102536/iphishing-expedition-techsnap-281/ Thu, 25 Aug 2016 18:49:30 +0000 https://original.jupiterbroadcasting.net/?p=102536 RSS Feeds: HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed Become a supporter on Patreon: Show Notes: Sophisticated, persistent mobile attack against high-value targets on iOS “Persistent, enterprise-class spyware is an underestimated problem on mobile devices. However, targeted attack scenarios against high-value […]

The post iPhishing Expedition | TechSNAP 281 first appeared on Jupiter Broadcasting.

]]>
RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

Show Notes:

Sophisticated, persistent mobile attack against high-value targets on iOS

  • “Persistent, enterprise-class spyware is an underestimated problem on mobile devices. However, targeted attack scenarios against high-value mobile users are a real threat.”
  • “Citizen Lab (Munk School of Global Affairs, University of Toronto) and Lookout have uncovered an active threat using three critical iOS zero-day vulnerabilities that, when exploited, form an attack chain that subverts even Apple’s strong security environment. We call these vulnerabilities “Trident.” Our two organizations have worked directly with Apple’s security team, which was very responsive and immediately fixed all three Trident iOS vulnerabilities in its 9.3.5 patch.”
  • “Trident is used in a spyware product called Pegasus, which according to an investigation by Citizen Lab, is developed by an organization called NSO Group. NSO Group is an Israeli-based organization that was acquired by U.S. company Francisco Partners Management in 2010, and according to news reports specializes in “cyber war.” Pegasus is highly advanced in its use of zero-days, obfuscation, encryption, and kernel-level exploitation.”
  • “We have created two reports that discuss the use of this targeted attack against political dissidents and provide a detailed analysis of the malicious code itself. In its report, Citizen Lab details how attackers targeted a human rights defender with mobile spyware, providing evidence that governments digitally harass perceived enemies, including activists, journalists, and human rights workers. In its report, Lookout provides an in-depth technical look at the targeted espionage attack that is actively being used against iOS users throughout the world.”
  • The target of the attack was Ahmed Mansoor, an internationally recognized human rights defender
  • “On August 10th and 11th, he received text messages promising “secrets” about detainees tortured in UAE jails if he clicked on an included link. Instead of clicking, Mansoor sent the messages to Citizen Lab researchers. Recognizing the links as belonging to an exploit infrastructure connected to NSO group, Citizen Lab collaborated with Lookout to determine that the links led to a chain of zero-day exploits that would have jailbroken Mansoor’s iPhone and installed sophisticated malware.”
  • “This marks the third time Mansoor has been targeted with “lawful intercept” malware. Previous Citizen Lab research found that in 2011 he was targeted with FinFisher spyware, and in 2012 with Hacking Team spyware. The use of such expensive tools against Mansoor shows the lengths that governments are willing to go to target activists.”
  • “Citizen Lab also found evidence that state-sponsored actors used NSO’s exploit infrastructure against a Mexican journalist who reported on corruption by Mexico’s head of state, and an unknown target or targets in Kenya. The NSO group used fake domains, impersonating sites such as the International Committee for the Red Cross, the U.K. government’s visa application processing website, and a wide range of news organizations and major technology companies. This nods toward the targeted nature of this software.”
  • “Pegasus is the most sophisticated attack we’ve seen on any endpoint because it takes advantage of how integrated mobile devices are in our lives and the combination of features only available on mobile — always connected (WiFi, 3G/4G), voice communications, camera, email, messaging, GPS, passwords, and contact lists. It is modular to allow for customization and uses strong encryption to evade detection.”
  • “The attack sequence, boiled down, is a classic phishing scheme: send text message, open web browser, load page, exploit vulnerabilities, install persistent software to gather information. This, however, happens invisibly and silently, such that victims do not know they’ve been compromised.”
  • “We believe that this spyware has been in the wild for a significant amount of time based on some of the indicators within the code (e.g., a kernel mapping table that has values all the way back to iOS 7). It is also being used to attack high-value targets for multiple purposes, including high-level corporate espionage on iOS, Android, and Blackberry.”
  • CitizenLab report
  • Lookout Report PDF
  • Additional Coverage: Arstechnica: Apple releases iOS 9.3.5 with “an important security update”
  • Additional Coverage: NY Times
  • Additional Coverage: Motherboard
  • Additional Coverage: WaPo

Hacking Electronic Safes

  • An interesting bit of research was brought to my attention via Bruce Schneier’s blog
  • “On Friday, a hacker known as Plore presented strategies for identifying a safe custom-selected keycode and then using it to unlock the safe normally, without any damage or indication that the code has been compromised”
  • “Plore’s techniques interesting is what they lack: any physical or even algorithmic sabotage”
  • “Plore used side-channel attacks to pull it off. These are ways of exploiting physical indicators from a cryptographic system to get around its protections.”
  • “Plore was able to figure out the keycodes for locks that are designated by independent third-party testing company Underwriter’s Laboratory as Type 1 High Security. These aren’t the most robust locks on the market by any means, but they are known to be pretty secure. Safes with these locks are the kind of thing you might have in your house.”
  • “In practice, Plore was able to defeat the security of two different safe locks made by Sargent and Greenleaf, each of which uses a six-digit code. “I chose Sargent and Greenleaf locks due to their popularity. They are the lock manufacturer of choice on Liberty brand gun safes, among others, and safes featuring those locks are widely available at major stores,” Plore told WIRED”
  • “Plore said he didn’t have time before Defcon to try his attacks on other lock brands, but he added, “I would not be particularly surprised if techniques similar to those I described would apply to other electronic safe locks, other electronic locks in general (e.g., door locks), or other devices that protect secrets (e.g., phones).”
  • I am glad the 6 digit combination lock that protects my house is mechanical
  • “For the Sargent and Greenleaf 6120, a lock developed in the 1990s and still sold today, Plore noticed that when he entered any incorrect keycode he could deduce the correct code by simply monitoring the current being consumed by the lock.”
  • ““What you do here is place the resistor in series with the battery and the lock, and by monitoring voltage across that resistor we can learn how much current the lock is drawing at any particular time. And from that we learn something about the state of the lock,” Plore explained. As the lock’s memory checked the input against its stored number sequence, the current on the data line would fluctuate depending on whether the bits storing each number in the code were a 0 or a 1. This essentially spelled out the correct key code until Plore had all of its digits in sequence and could just enter them to unlock the safe. Bafflingly easy.”
  • “For the second demonstration, he experimented with a newer lock, the Sargent and Greenleaf Titan PivotBolt. This model has a more secure electronics configuration so Plore couldn’t simply monitor power consumption to discover the correct keycode. He was able to use another side-channel approach, though, a timing attack, to open the lock. Plore observed that as the system checked a user code input against its stored values there was a 28 microsecond delay in current consumption rise when a digit was correct. The more correct digits, the more delayed the rise was. This meant that Plore could efficiently figure out the safe’s keycode by monitoring current over time while trying one through 10 for each digit in the keycode, starting the inputs over with more and more correct digits as he pinpointed them. Plore did have to find a way around the safe’s “penalty lockout feature” that shuts everything down for 10 minutes after five incorrect input attempts, but ultimately he was able to get the whole attack down to 15 minutes, versus the 3.8 years it would take to try every combination and brute force the lock.”
  • This is why cryptography is usually implemented in ‘constant time’, where it is purposely slow. Both the right input and the wrong input take the same amount of time to return the result, so the attack can’t learn anything from the amount of time the response takes
  • ““Burglars aren’t going to bother with this. They’re going to use a crowbar or a hydraulic jack from your garage or if they’re really fancy they’ll use a torch,” Plore said. “I think the more interesting thing here is [these attacks] have applicability to other systems. We see other systems that have these sorts of lockout mechanisms.” Plore said that he has been trying to contact Sargent and Greenleaf about the vulnerabilities since February. WIRED reached out to the company for comment but hadn’t heard back by publication time.”
  • “Even though no one would expect this type of affordable, consumer-grade lock to be totally infallible, Plore’s research is important because it highlights how effective side-channel attacks can be. They allow a bad actor to get in without leaving a trace. And this adds an extra layer of gravity, because not only do these attacks compromise the contents of the safe, they could also go undetected for long periods of time.”
  • This practical example makes the software versions much easier to understand

Turkish Journalist Jailed for Terrorism Was Framed, Computer Forensics Report Shows

  • Turkish investigative journalist Barış Pehlivan spent 19 months in jail, accused of terrorism based on documents found on his work computer.
  • But when digital forensics experts examined his PC, they discovered that those files were put there by someone who removed the hard drive from the case, copied the documents, and then reinstalled the hard drive.
  • The attackers also attempted to control the journalist’s machine remotely, trying to infect it using malicious email attachments and thumb drives.
  • Among the viruses detected in his computer was an extremely rare trojan called Ahtapot, in one of the only times it’s been seen in the wild.
  • The attackers seemed to pull everything out of their bag of tricks,” Mark Spencer, digital forensics expert at Arsenal Consulting, said.
  • Pehlivan went to jail in February of 2011, along with six of his colleagues, after electronic evidence seized during a police raid in 2011 appeared to connect all of them to a group accused of terrorism in Turkey.
  • It is not clear who perpetrated the attack, but the sophistication of the malware used, the tightly-targeted way Ahtapot works, and the timing of Pehlivan’s arrest suggests a highly-coordinated, well-funded attack.
  • A paper recently published by computer expert Mark Spencer in Digital Forensics Magazine sheds light into the case after several other reports have acknowledged the presence of malware.
  • Spencer said no other forensics expert noticed the trojan, nor has determined accurately how those documents showed up on the journalist’s computer.
  • However, almost all the reports have concluded that the incriminating files were planted.
  • What baffled Spencer the most during the investigation was an unusual malware, one he hasn’t seen before. It was installed on Pehlivan’s computer on the evening of February 11, 2011, a Friday. The police raid took place on the following Monday morning.
  • Spencer called Gabor Szappanos, principal researcher at Sophos, who has been analyzing computer viruses for over two decades. They worked together to find out what happened.
  • This malware appeared to be in unfinished beta development. It was a Remote Access Trojan (RAT), a malicious software that allows attackers to control a computer without having physical access.
  • There are clues to suggest the malware is Turkish in origin, including Turkish words in Ahtapot’s code, yet security experts are almost always uncomfortable talking about attribution.
  • The Sophos researcher believes this Remote Access Trojan was rushed into use out of desperation, after several attacks failed to deliver expected results. “Looking at the code revealed some mistakes that are typical at the beginning of development processes [of a malware],” the researcher said.
  • Prior to bringing in Ahtapot trojan, the attackers relied on more common malware. First, they tried to infect Pehlivan’s computer with the Turkojan RAT through a thumb drive. Email attachments were also used.
  • Spencer said, attackers copied both malware and incriminating documents to Pehlivan’s hard drive the nights of February 9 and 11, to cover their bases in case they won’t be able to control the computer remotely using the malware.
  • They were smart enough to forge the dates associated with these documents, Spencer said. The key to his investigation was constructing the true timeline of the events.
  • He suspects the journalist’s PC was attacked locally during those two evenings of February 9 and 11, because previous attempts to remotely infect it with malware failed.
  • “There were about a dozen different malware samples found. Analyzing them in detail revealed that these were not independent incidents, we could find connection between them,” Szappanos said.
  • He believes this was an expensive targeted attack, which used malware samples and command and control servers dedicated to this case alone.
  • Most infosec professionals refrain from saying who the attacker is, as attribution is usually difficult to establish in the cyberworld. “We think it was developed by a Turkish speaking person/people. Internal texts found in the malware samples were all in the Turkish language,” Szappanos said.
  • Meanwhile in Turkey, Barış Pehlivan is getting ready for his next hearing, scheduled for September 21. He believes the trial could end this year, and hopes to be acquitted.

Feedback:


Round up:


The post iPhishing Expedition | TechSNAP 281 first appeared on Jupiter Broadcasting.

]]>
Corrupt Accomplices | Tech Talk Today 174 https://original.jupiterbroadcasting.net/82477/corrupt-accomplices-tech-talk-today-174/ Thu, 21 May 2015 09:53:39 +0000 https://original.jupiterbroadcasting.net/?p=82477 Spy agencies target mobile phones, app stores to implant spyware & the extent of the effort is shocking. Linux 4.0 has a EXT4 corruption bug, YouTube brings the fight to Twitch & Netflix has some big updates. Then we have a Kickstarter of the week to help you men lucid dream, the penis way. Direct […]

The post Corrupt Accomplices | Tech Talk Today 174 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Spy agencies target mobile phones, app stores to implant spyware & the extent of the effort is shocking. Linux 4.0 has a EXT4 corruption bug, YouTube brings the fight to Twitch & Netflix has some big updates.

Then we have a Kickstarter of the week to help you men lucid dream, the penis way.

Direct Download:

MP3 Audio | OGG Audio | Video | HD Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | Video Feed | Torrent Feed

Become a supporter on Patreon

Foo

Show Notes:

Spy agencies target mobile phones, app stores to implant spyware

Electronic intelligence agencies began targeting UC Browser — a massively popular app in China and India with growing use in North America — in late 2011 after discovering it leaked revealing details about its half-billion users.

Their goal, in tapping into UC Browser and also looking for larger app store vulnerabilities, was to collect data on suspected terrorists and other intelligence targets — and, in some cases, implant spyware on targeted smartphones.

The 2012 document shows that the surveillance agencies exploited the weaknesses in certain mobile apps in pursuit of their national security interests, but it appears they didn’t alert the companies or the public to these weaknesses. That potentially put millions of users in danger of their data being accessed by other governments’ agencies, hackers or criminals.

NSA Planned to Hijack Google App Store to Hack Smartphones – The Intercept

Linux 4.0 Has a File-System Corruption Problem, RAID Users Warned

For the past few days kernel developers and Linux users have been investigating an EXT4 file-system corruption issue affecting the latest stable kernel series (Linux 4.0) and the current development code (Linux 4.1). It turns out that Linux users running the EXT4 file-system on a RAID0 configuration can easily destroy their file-system with this newest “stable” kernel. The cause and fix have materialized but it hasn’t yet worked its way out into the mainline kernel, thus users should be warned before quickly upgrading to the new kernel on systems with EXT4 and RAID0.

  • Apparently this was fixed in the 4.0.3 Kernel. The current release is 4.0.4.

YouTube eyes Twitch user base, adds 60 FPS live streams with HTML5 playback | Ars Technica

The HTML5 player will not only save users from the CPU and batter__y-eating Flash player, but will also enable variable speed playback, allowing users to “skip backward in a stream while it’s live and watch at 1.5x or 2x speed to catch back up.”

Netflix To Roll Out A New, More Immersive Web Interface Starting In June | TechCrunch

Netflix confirms today that it will roll out a new user interface on the web to all users worldwide beginning next month. A number of Netflix customers are already seeing the updated look-and-feel, however, according to various reports. The interface, which was previously demonstrated at CES and Mobile World Congress, brings the design of Netflix’s website more in line with what users today see on mobile phones, tablets, on gaming consoles and on other streaming media players, like Roku.

NPT Lucid Dreamer by NPT Lucid Dreamer — Kickstarter

Men, trigger lucid dreams using nocturnal penile tumescence (NPT). By far the simplest & most reliable method possible.

The post Corrupt Accomplices | Tech Talk Today 174 first appeared on Jupiter Broadcasting.

]]>
Big Brother’s Malware | TechSNAP 169 https://original.jupiterbroadcasting.net/61502/big-brothers-malware-techsnap-169/ Thu, 03 Jul 2014 12:08:05 +0000 https://original.jupiterbroadcasting.net/?p=61502 It’s great to be a malware author, if your selling to the government, Bypassing PayPal’s two-factor authentication is easier than you might think. Plus a great batch of your questions and our answers and much, much more! Thanks to: Direct Download: HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | […]

The post Big Brother's Malware | TechSNAP 169 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

It’s great to be a malware author, if your selling to the government, Bypassing PayPal’s two-factor authentication is easier than you might think. Plus a great batch of your questions and our answers and much, much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

— Show Notes: —

Flaw in mobile app allows attackers to bypass PayPal two-factor authentication

  • Researchers at Duo Security have produced a proof-of-concept app that is able to bypass the two-factor authentication when using the PayPal mobile app, allowing an attacker to transfer funds out of a PayPal account with only the username and password, without needing to provide the one-time password
  • The PayPal bug was discovered by an outside researcher, Dan Saltman, who asked Duo Security for help validating it and communicating with the PayPal security team
  • “PayPal has been aware of the issue since March and has implemented a workaround, but isn’t planning a full patch until the end of July”
  • Currently, the PayPal mobile apps do not support 2 factor authentication, meaning if you have 2FA enabled on your PayPal account, you cannot use the mobile app
  • The exploit tricks the PayPal app into ignoring the 2FA flag and allowing the mobile app to work anyway
  • The researchers found that in the PayPal mobile app, the only thing preventing a 2FA enabled account from working was a flag in the response from the server
  • After modifying that flag, it was found that the client could login, and transfer funds
  • The check to prevent 2FA enabled accounts from logging in without the one-time passwords appears to only be enforced on the client, not the server as it should be
  • Once logged in with a valid session_id, the proof-of-concept app is able to use the API to transfer funds
  • “There are plenty of cases of PayPal passwords being compromised in giant database dumps, and there’s also been a giant rise in PayPal related phishing”
  • It is not clear how large the bug bounty on this vulnerability will be

“Hacking Team”

  • “Hacking Team” is an Italian company that develops “legal” spyware used by law enforcement and other government agencies all over the world
  • They originally came to light in 2011 after WikiLeaks released documents from 2008 where Hacking Team was trying to sell its software to governments
  • The software bills itself as “Offensive Security”, allowing LEAs to remotely monitor and control infected machines
  • The software claims to be undetectable, however when samples were anonymously sent to AV vendors in July of 2012, most scanners added definitions to detect some variants of the malware
  • In newly released research, Kaspersky has tracked the Command & Control (C2) servers used by “HackingTeam”
  • The countries with the most C2 servers include the USA, Kazakhstan, Ecuador, the UK and Canada
  • It is not clear if all of the C2 servers located in these countries are for the exclusive use of LEAs in those countries
  • “several IPs were identified as “government” related based on their WHOIS information and they provide a good indication of who owns them.”
  • The malware produced by Hacking Team has evolved to include modern malware for mobile phones
  • Although this is rarely seen, if it is only used by LEAs rather than for mass infection, this is to be expected
  • On a jail broken iOS device, the malware has the following features:
  • Control of Wi-Fi, GPS, GPRS
  • Recording voice
  • E-mail, SMS, MMS
  • Listing files
  • Cookies
  • Visited URLs and Cached web pages
  • Address book and Call history
  • Notes and Calendar
  • Clipboard
  • List of apps
  • SIM change
  • Live microphone
  • Camera shots
  • Support chats, WhatsApp, Skype, Viber
  • Log keystrokes from all apps and screens via libinjection
  • The Android version is heavily obfuscated, but it appears to target these specific applications:
  • com.tencent.mm
  • com.google.android.gm
  • android.calendar
  • com.facebook
  • jp.naver.line.android
  • com.google.android.talk
  • The article also provides details about how mobile phones are infected. Connecting a phone to an already compromised computer can silently infect it. In addition, the research includes screenshots of the iOS “Infector”, that merely requires LEAs connect the phone to their computer, where they can manually infect it before returning it to the owner
  • Additional Coverage – ThreatPost
  • Additional Coverage – SecureList
  • Additional Coverage – SecureList – Original article on HackingTeam from April 2013

Feedback:


Round Up:


The post Big Brother's Malware | TechSNAP 169 first appeared on Jupiter Broadcasting.

]]>
Skype Exposes Pirates | TechSNAP 29 https://original.jupiterbroadcasting.net/13262/skype-exposes-pirates-techsnap-29/ Thu, 27 Oct 2011 18:43:12 +0000 https://original.jupiterbroadcasting.net/?p=13262 Researches have developed a way to tie your file sharing to your Skype account. We’ll share the details on how this works, and what you can do to prevent it!

The post Skype Exposes Pirates | TechSNAP 29 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Coming up on this week’s TechSNAP…

Researches have developed a way to tie your file sharing to your Skype account. We’ll share the details on how this works, and what you can do to prevent being tracked!

Plus we cover the Ultimate way to host your own email, and what happened when Chinese hackers took control of US Satellites!

All that and more, on this week’s episode of TechSNAP!

Direct Download Links:

HD Video | Large Video | Mobile Video | MP3 Audio | OGG Audio | YouTube

Subscribe via RSS and iTunes:


[ad#shownotes]

Show Notes:

Audible.com:

Suspected Chinese Military Hackers take control of US Satellites

  • On four separate occasions during 2007 and 2008 US satellites were hijacked by way of their ground control stations.
  • The effected satellites were Landsat–7 (Terrain Mapping and Satellite Photography, example 1 example 2) and Terra AM–1 (Climate and Environmental Monitoring, 2010 Hurricane Karl)
  • While the US does not directly accuse the Chinese government in writing, these types of actions are consistent with known war plans that involve disabling communications, command and control, and GPS satellites as a precursor to war.
  • In one incident with NASA’s Terra AM–1, “the responsible party achieved all steps required to command the satellite,” however the attackers never actually took control of the satellite.
  • It was not until the 2008 investigation that the previous compromises in 2007 were detected
  • This raises an important question, are the US military and other NATO members, too reliant of satellite communications and GPS?
  • In a recent NATO exercise called ‘Joint Warrior’, it was planned to jam GPS satellite signals, however the jamming was suspended after pressure on the governments over civilian safety concerns. Story

Researchers develop a procedure to link Skype users to their Bittorrent downloads

  • The tools developed by the researchers at New York University allow any to determine a strong correlation between bittorrent downloads and a specific skype user.
  • Importantly, unlike RIAA/MPAA law suites, the researchers consider the possibility of false positives because of multiple users behind NAT.
  • The researchers resolve this issue by probing both the skype and bittorrent clients after a correlation is suspected. By generating a response from both clients at nearly the same time and comparing the IP ID (similar to a sequence number) of the packets, if the ID numbers are close together, than it is extremely likely that the response was generated by the same physical machine. If the IDs are very different, then it is likely that the Skype and BitTorrent users are on different machines, and there is no correlation between them.
  • This same technique could be made to work with other VoIP and P2P applications, and could be used to gather enough evidence to conclusively prove a bittorrent user’s identity.
  • This situation can be mitigated by using the feature of some OS’s that randomizes the IP ID to prevent such tracking. (net.inet.ip.random_id in FreeBSD, separate ‘scrub random-id’ feature in the BSD PF firewall)
  • The discovery could also be prevented by fixing the skype client such that it will not reply with its IP address if the privacy settings do not allow calls from that user. The current system employed by the researches does not actually place a call to the user, just tricks skype into thinking that a call will be placed, and skype then leaks the sensitive information by returning its IP address or initiating a connection to the attacker.
  • Read the full research paper

NASDAQ web application Directors Desk hacked

  • Directors Desk is a web application designed to allow executives to share documents and other sensitive information
  • When NASDAQ was hacked in February, they did not believe that any customer data was stolen
  • The attackers implanted spyware into the Directors Desk application and were able to spy on the sensitive documents of publicly traded companies as they were passed back and forth through the system
  • This is another example of the Advanced Persistent Threat (APT) as we saw with the RSA and South Korea Telecom hacks, where the attackers went after a service provider (in his case NASDAQ) to compromise the ultimate targets, the publicly traded companies and their sensitive documents.
  • It is not known what if any protection or encryption systems were part of Directors Desk, but it seems that the application was obviously lacking some important security measures, including an Intrusion Detection System that would have detected the modifications to the application.

SEC says companies may need to disclose cyber attacks in regulatory filings

  • The new guidance from the SEC spells out some of the things that companies may need to disclose to investors and others, depending upon their situation.
  • Some of the potential items companies may need to disclose include:
  • Discussion of aspects of the registrant’s business or operations that give rise to material cybersecurity risks and the potential costs and consequences
  • To the extent the registrant outsources functions that have material cyber security risks, description of those functions and how the registrant addresses those risks
  • Description of cyber incidents experienced by the registrant that are individually, or in the aggregate, material, including a description of the costs and other consequences
  • Risks related to cyber incidents that may remain undetected for an extended period
  • “For example, if material intellectual property is stolen in a cyber attack, and the effects of the theft are reasonably likely to be material, the registrant should describe the property that was stolen and the effect of the attack on its results of operations, liquidity, and financial condition and whether the attack would cause reported financial information not to be indicative of future operating results or financial condition,” the statement says.
  • From the SEC guidance: The federal securities laws, in part, are designed to elicit disclosure of timely, comprehensive, and accurate information about risks and events that a reasonable investor would consider important to an investment decision”
  • CF Disclosure Guidance: Topic No. 2 – Cybersecurity

Feedback:

It is definitely advantageous to own the domain that your email address is on. On top of looking more professional than a hotmail, or even gmail address, it also allows you to choose your host and have full control over everything. There are some caveats though, of course you must remember to renew your domain name, else your email stops working (just ask Chris about that one), you also have to be careful about picking where to host your domain, having your site or email hosted by a less reputable service can result in your domain being included on blacklists and stopping delivery of your mail to some users. The biggest problem with hosting your own email, from your home, is that you must keep the server up 24/7, and it must have a reasonable static IP address. If you are going to host from your home, I recommend you get a ‘backup mx’ service, a backup mail server that will collect mail sent to you while you are offline, and then forward it to your server when it is back up. Even if you are using a dedicated server or VPS, this is important, because email is usually the most critical service on your server. The other major issue with hosting your email from home, is that most ISPs block port 25 inbound and outbound, to prevent infected computers from sending spam. This means that you will not be able to send or receive email to other servers. Usually your ISP will require you to have a more expensive business class connection with a dedicated static IP address in order to allow traffic on port 25. Also, a great many spam filtering systems, such as spamassassin, use blacklists that contain the IP ranges of all consumer/home Internet providers, designed to stop spam from virus infected machines, because email should not be send from individual client machines, but through the ISP or Domain email server.

Round Up:

The post Skype Exposes Pirates | TechSNAP 29 first appeared on Jupiter Broadcasting.

]]> Encryption Best Practices | TechSNAP 10 https://original.jupiterbroadcasting.net/9441/encryption-best-practices/ Fri, 17 Jun 2011 03:00:03 +0000 https://original.jupiterbroadcasting.net/?p=9441 We launch into your questions, and cover encryption best practices to keep your data safe! Plus a followup to last week's bitcoin coverage!

The post Encryption Best Practices | TechSNAP 10 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Coming up on this episode of TechSNAP:

We follow up on last week’s bitcoin coverage with scandal that has a $500k price tag.

Then – We launch into your questions, and cover encryption best practices to keep your data safe!

Plus – We take our first live war story call, all that and more on this week’s TechSNAP!


Direct Download Links:

HD Video | Large Video | Mobile Video | MP3 Audio | OGG Audio | YouTube

Subscribe via RSS and iTunes:

[ad#shownotes]

Show Notes:

TechSNAP has a new Sub-Reddit, submit links and questions for the show, and vote away!


Topic: Bitcoin wallet stolen (25,000 coins worth ~$500,000 USD)

  • Bitcoin wallets work by using public/private key pairs
  • Each wallet, by default, has 100 keys, and you allocate them as needed, and then new ones are generated so that you always have 100 ready for use
  • If someone manages to steal your wallet.dat file, they have the private keys for your addresses that contain the coins, and they can cryptographically sign a transaction using that private key, and therefore transfer the coins
  • User who had their coins stolen admits that they found spyware/malware on their computer. Possibly also a trojan
  • The attack also accessed the users account at a mining pool, and changed the destination address for payouts (some pools off the option to lock this address so that i can never be changed)
  • Bitcoin transactions are irreversible and there is no central authority to settle disputes or forcibly undo a transaction (This is both a feature and a flaw, it is a trade off to allows BTC transactions to avoid many forms of interference)

How to protect your wallet file:

  • Use separate wallet files, and don’t keep all of your money in one place.
  • Backup your wallet file regularly. The wallet file contains the private keys that actually control the coins, without them, you cannot transfer the coins. If you totally lose your wallet file without a backup, those coins are lost to everyone forever.
  • Your backups of your wallet file must be recent, because of the ‘100 key buffer’, that your wallet file has, if your backup is more than 100 transactions old, it will not contain the keys used for the newer transactions, and you will not be able to control those coins. Make sure you backup your wallet file on a regular basis. You can also adjust the configuration of your client to created a larger key buffer.
  • Your wallet file is the same as your GPG key ring, protect it as best you can. It should be stored in an encrypted volume (like a TrueCrypt mount or a GBDE file system) . It might also be advisable to run the bitcoin client as a dedicated user with much more locked down permissions on your machine.
  • As we learned from this incident, and the banking trojan news last week, it is imperative that you ensure that no one is logging your keystrokes, sniffing your traffic, or remotely controlling your machine (a remote control trojan such as the ZeuS banking worm, would be able to access your truecrypt partition when you mount it to use your bitcoin wallet)

mybitcoin.com – The bitcoin bank Chris is “trying”.

BITCOIN BLASTER:

– Our current Mining efforts –

Allan:
It all started with the dual GPUs in my gaming machine and the spare cycles on some of my servers, but CPUs and older nVidia cards were just not worth the power and effort with the higher difficulty.

So, a two friends and I have built a dedicated mining rig (2×5870, 1×6950) that is doing over 1100 Mh/s with a bit of overclocking. Sadly, the difficulty jump came only a few hours after we got the machine online, and it cut the profitability down. We are looking at another more expensive machine, but this will mean a longer wait for ROI.

Chris:
I’m pushing about 500 – 600 Mh/s during the day, nearing 810 MH/s at night. I plan to add two more moderately powerful ATI cards in the next week.

I bought my first physical good, a video card to mine some more. Using a “service” to convert bitcoins to Amazon gift-cards: https://www.bitcoinredemption.com/


FEEDBACK:

Q: (Michal) Is there a way for me to tell if my machine has been compromised while I was asleep?
A: Yes, using an application such as Tripware, or the Verification system in some backup software (Bacula, etc), allows you to detect which files have been changed since the last time the tool was run (ie, you run it daily). This way, when an important system file is changed, you are notified, if you did not cause this change (OS or package update/install), then it is possible someone has successfully compromised your system and modified important system files.


Q: (Dale) Is continuing to use Dropbox safe if i use TrueCrypt to encrypt my files before uploading them?
A: While it is theoretically safe to store your encrypted files in dropbox, because of the way dropbox works (copy on write deduplication), you would have to reupload the entire TrueCrypt volume every time you changed a file (because of the nature of the encryption, the changes to the encrypted volume will also be bigger). Unless you only store some very small files, or are using separate TrueCrypt volumes for each file you are storing, this will quickly get unwieldy and slow.


Q: (Michal) How can I store my users’ files such that they are encrypted with the users’ password, but can still be recovered if the password is lost/forgotten
A: The short answer is that you cannot. Strong cryptography does not have any recovery method. If you want the files to be truly secure, then they need to be able to be accessed by only a single key, and if that key is lost, the files are lost. The only real option is to encrypt the files to two different keys, one of the user, and one of the ‘Recovery Agent’, the person responsible for decrypting the files if the user loses their key. This lowers the security of the encrypted files, because the Recovery Agent can decrypt the files without the users’ permission.


Q: (Justin) How secure is it to enable to ‘text a password reset token to your mobile phone’ in gmail?
A: Mostly that depends on how secure your phone is. Does it display part of the text message when it comes in? How quickly does your phone lock it self when it is inactive. Can your unlock code be reset? How many other people have your unlock code? How easily can the unlock code be defeated? It is really up to you to decide how secure you feel your phone is. I for one, just don’t lose my passwords :p


Q: (brotherlu) What is the difference between a NAS and a SAN. Also in which environments would you use each.
A: a NAS (Network Attached Storage) is a dedicated storage device that you connect to your network. a SAN (Storage Area Network) is a dedicated network for storage devices. Usually SANs are much higher performance and sometimes use technologies other than ethernet. Really, it depends how much performance you need, SANs are much more expensive.


Grab bag bonus links:
Senate Bill Requires Permission to Collect & Share Location Data
LulzSec’s busy week:
Senate website, CIA.gov hacked. LulzSec claims responsibility.
LulzSec opens hack request line
LulzSec takes Eve Online and Minecraft offline
Ex-Googler Calls Out Google Infrastructure as Obsolete
Sophisticated Cyberattack Is Reported by the I.M.F.

Download:

The post Encryption Best Practices | TechSNAP 10 first appeared on Jupiter Broadcasting.

]]>