Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×

Submission + - Whitehouse Lures Mudge From Google to launch a UL for Cyber (securityledger.com)

chicksdaddy writes: The Obama Whitehouse has tapped famed hacker Peiter Zatko (aka “Mudge”) to head up a new project aimed at developing an “underwriters’ lab” for cyber security, The Security Ledger reports. (https://securityledger.com/2015/06/whitehouse-taps-google-advanced-projects-lead-for-software-safety-lab/)

Zatko announced the new initiative on Monday via Twitter (https://twitter.com/dotmudge). “The White House asked if I would kindly create a #CyberUL, so here goes,” he wrote.

The new organization would function as an independent, non-profit entity designed to assess the security strengths and weaknesses of products and publishing the results of its tests.

Zatko is a famed hacker and security luminary, who cut his teeth with the Boston-based hacker collective The L0pht in the 1990s before moving on to work in private industry and, then, to become a program manager at the DARPA in 2010. Though known for keeping a low profile, his scruffy visage (circa 1998) graced the pages of the Washington Post in a recent piece that remembered testimony that Mudge and other L0pht members gave to Congress about the dangers posed by insecure software.(http://www.washingtonpost.com/sf/business/2015/06/22/net-of-insecurity-part-3/)

Since leaving DARPA, Zatko has served as Deputy Director of Google's Advanced Technology and Projects division. He did not respond to requests for comment prior to publication.

Underwriters Lab — or "UL" — was founded in 1894 as a private firm dedicated to developing testing and safety standards for everything from fire extinguishers to lithium batteries to heating and cooling equipment and trash cans. UL has developed safety and performance standards for evaluating quality of information technology equipment, as well, but does not make a practice of testing software security or quality.

Submission + - Internet of Tatts? NIST Workshop Explores Automated Tattoo Identification (securityledger.com)

chicksdaddy writes: Security Ledger reports on a recent NIST workshop dedicated to improving the art of automated tattoo identification. (https://securityledger.com/2015/06/internet-of-tattoos-nist-workshop-plumbs-body-art-algorithms/)

It used to be that the only place you’d see tattoos was at your local VA hospital (http://thebrigade.com/2014/07/08/lookin-back-on-naval-tats-47-photos/world-war-ii-tattoos-550-11/). No more. In the last 30 years, body art has gone mainstream. One in five adults in the U.S. has one. There are reality shows centered on tattoo parlors and even full-sleeve stick-on tattoos (http://inkwear.co.uk/extra-large-luxury-inkwear/) so that even kids and the faint of heart sport that David Beckham look.

For law enforcement and forensics experts, this is a good thing; tattoos are a great way to identify both perpetrators and their victims. Given the number and variety of tattoos, though, how to describe and catalog them? Clearly this is an area where technology can help, but it’s also one of those “fuzzy” problems that challenges the limits of artificial intelligence.

The National Institute of Standards and Technology (NIST) Tattoo Recognition Technology Challenge Workshop (http://www.nist.gov/itl/iad/201506_tattoo_workshop.cfm) challenged industry and academia to work towards developing an automated image-based tattoo matching technology. Participating organizations in the challenge used a FBI -supplied dataset of thousands of images of tattoos from government databases. They were challenged to develop methods for identifying a tattoo in an image, identifying visually similar or related tattoos from different subjects; identifying the same tattoo image from the same subject over time; identifying a small region of interest that is contained in a larger image; and identifying a tattoo from a visually similar image like a sketch or scanned print.

According to NIST computer scientist Mei Ngan, “state-of-the-art algorithms fared quite well in detecting tattoos, finding different instances of the same tattoo from the same subject over time, and finding a small part of a tattoo within a larger tattoo.” However, they struggled to detect visually similar tattoos on different people and matching a tattoo image from a sketch or sources other than a photo.

Submission + - The Internet Of Things Is The Password Killer We've Been Waiting For (itworld.com)

jfruh writes: You can't enter a password into an Apple Watch; the software doesn't allow it, and the UI would make doing so difficult even if it did. As we enter the brave new world of wearable and embeddable devices and omnipresent 'headless' computers, we may be seeing the end of the password as we know it. What will replace? Well, as anyone who's ever unlocked car door just by reaching for its handle with a key in their pocket knows, the answer may be the embeddable devices themselves.

Submission + - Home Depot using 2013 SCOTUS FISA Ruling to Challenge Data Breach Damages Suit (securityledger.com)

chicksdaddy writes: As Citizens United and Bush v. Gore have shown us: there's no end to the trouble (https://en.wikipedia.org/wiki/Iraq_War) that can be caused by bad Supreme Court rulings. The latest example of that may be unfolding in an Atlanta courtroom, where Home improvement giant Home Depot is attempting to use a 2013 Supreme Court ruling concerning the U.S. government’s FISA court to block efforts by its customers to sue the company over damages (https://digitalguardian.com/blog/are-data-breaches-victimless-crime) resulting from a 2014 incident that resulted in the theft of more than 50 million credit card numbers (http://it.slashdot.org/story/14/09/19/1251234/home-depot-says-breach-affected-56-million-cards) from the company’s network.

Huh? Exactly. Home Depot in late May filed a motion (http://media.bizj.us/view/img/6039561/home-depot-dismiss.pdf ) asking the U.S. District Court for the Northern District of Georgia to dismiss the case, citing Clapper vs. Amnesty International, a 2013 case in which Supreme Court ruled, in a 5-4 decision, that the plaintiffs lacked standing to sue the Federal Government, as they couldn’t prove harm as a result of the actions of the secretive court.(http://www.scotusblog.com/case-files/cases/clapper-v-amnesty-international-usa/)

Home Depot’s argument rests on a couple points that were also raised in the Clapper vs. Amnesty case. First: that there is no real harm caused because “the few plaintiffs who allege some economic harm fail to explain why the losses they allege were not reimbursed.” That’s an apparent reference to the U.S. law that requires consumers to not be held liable for fraudulent charges on their credit cards. That, Home Depot argues, fails the Supreme Court’s charge, in Clapper, that alleged injuries must be “concrete, particularized, and actual or imminent.”

The second point made by Home Depot is that the individuals who claim they were injured base their claims on “the hypothetical future acts of third parties, which the Supreme Court held in Clapper is insufficient to establish Article III standing because such conduct is not ‘fairly traceable’ to the defendant.”

In other words: even though it is clear that cyber criminals 1) compromised Home Depot’s network, 2) stole credit cards on millions of its customers and 3) foist those numbers upon cyber criminal exchanges after which they were used for fraudulent purposes (http://krebsonsecurity.com/2014/09/banks-credit-card-breach-at-home-depot/), the plaintiffs in the case can’t prove that Home Depot’s failure to secure its network was the direct cause of the fraud. The plaintiffs “statutory claims fail because they have not identified any deceptive act by Home Depot and do not allege any actual damage flowing from Home Depot’s purported delay in providing notice.”

Submission + - Report: Evidence of Healthcare Breaches Lurks on Infected Medical Devices (securityledger.com)

chicksdaddy writes: Evidence that serious and widespread breaches of hospital- and healthcare networks is likely to be hiding on compromised and infect medical devices in clinical settings, including medical imaging machines, blood gas analyzers and more, according to a report by the firm TrapX. (https://securityledger.com/2015/06/x-rays-behaving-badly-devices-give-malware-foothold-on-hospital-networks/)

In a report, which will be released this week, the company details incidents of medical devices and management stations infected with malicious software at three, separate customer engagements. According to the report, medical devices – in particular so-called picture archive and communications systems (PACS) radiologic imaging systems – are all but invisible to security monitoring systems and provide a ready platform for malware infections to lurk on hospital networks, and for malicious actors to launch attacks on other, high value IT assets.
Among the revelations contained in the report: malware at a TrapX customer site spread from a unmonitored PACS system to a key nurse’s workstation. The result: confidential hospital data was secreted off the network to a server hosted in Guiyang, China. Communications went out encrypted using port 443 (SSL), resulting in the leak of an unknown number of patient records. In another incident documented by the company, a healthcare institution at which installed its technology was found to have the Zeus and Citadel malware operating from infected blood gas analyzers in the hospital’s laboratory, which were infected and provided a “backdoor” into the hospital’s network and were being used to harvest credentials from other systems on the network.

“The medical devices themselves create far broader exposure to the healthcare institutions than standard information technology assets,” the report concludes.

Radiologic and medical imaging systems such as the PACS were particularly useful because they are heavily used and critical to the operation of almost every department. Of the three systems that TrapX found infected at customer sites, one was a PACS, the second was a medical x-ray scanner and the third was a collection of blood gas analyzers in a healthcare institution’s laboratory department used by critical care and emergency services.

To help validate its findings, TrapX acquired and tested a NOVA CCX blood gas analyzer of the type it encountered in the customer environments. As with the deployed devices, TrapX chose the version of the CCX for Windows 2000, which was the model used in customer settings. And, in fact, Windows 2000 is the choice for “many medical devices.” The version that TrapX obtained “did not seem to have been updated or patched in a long time,” the company writes.

“Based upon our experience and understanding of MEDJACK, our scientists believe that a large majority of hospitals are currently infected with malware that has remained undetected for months and in many cases years. We expect additional data to support these assertions over time," the report says.

Submission + - Is the OPM breach really a success story? Maybe. (securityledger.com)

chicksdaddy writes: How dire is the state of information security within the federal government? How utterly inept are federal agencies when it comes to protecting the sensitive data they collect on hundreds of millions of Americans? So dire and so inept that it is at least plausible to look at the recent revelation that the Office of Personnel Management let sensitive information on 4 million current and former federal employees and see it as a success story.

As The Security Ledger notes (https://securityledger.com/2015/06/success-story-opm-security-chief-trumpeted-new-approach-to-cyber/), the discovery of the breach by OPM comes on the heels of that 6,000-person agency's very public embrace of new tools and a new approach to cyber security. In a series of media interviews, position papers and public appearances OPM's head of information security Jeff Wagner (https://www.linkedin.com/pub/jeff-wagner/29/3b1/105) hailed OPM’s new approach to cyber security, which he described as “security through visibility." The new approach emphasized a holistic approach to analyzing security information and on detection of anomalous behavior within OPM’s network, rather than on deployment monitoring attacks from outside. At the heart of OPM’s new approach is technology by CSG Invotas (http://invotas.csgi.com/), which appears to be a kind security automation platform that correlates security information and metrics from disparate products and provides features for automated responses to security “triggers” raised by the product.

It is unclear when OPM began using the technology, or exactly what role it played in the discovery of the most recent breach. But Wagner was evangelizing what he called the agency’s “security through visibility” approach in March and April, including an appearance at the RSA Conference in April, around the time that OPM said the breach was first discovered.

“We try to simplify our processes as much as possible and then you can look through your flow chart and see where you can leverage orchestration and where can I stop having humans do simple things?” Wagner told Federal News Radio in March (http://www.federalnewsradio.com/520/3817837/OPM-orchestrates-cyber-protections-through-automation)

That's good advice, as far as it goes. And that approach may have allowed OPM to detect a long-running breach of its internal network. Though in this case, OPM's thought leadership on security may be an instance of "do as I say, not as I do."

Submission + - Insurer denies healthcare breach claim citing lack of minimum required practices (securityledger.com)

chicksdaddy writes: In what may become a trend, an insurance company is denying a claim from a California healthcare provider following the leak of data on more than 32,000 patients. The insurer, Columbia Casualty, charges that Cottage Health System did an inadequate job of protecting patient data.

In a complaint filed in U.S. District Court in California, Columbia alleges that the breach occurred because Cottage and a third party vendor, INSYNC Computer Solution, Inc. failed to follow “minimum required practices,” as spelled out in the policy. Among other things, Cottage “stored medical records on a system that was fully accessible to the internet but failed to install encryption or take other security measures to protect patient information from becoming available to anyone who ‘surfed’ the Internet,” the complaint alleges.

Disputes like this may become more common, as insurers anxious to get into a cyber insurance market that's growing by about 40% annually use liberally written exclusions to hedge against 'known unknowns' like lax IT practices, pre-existing conditions (like compromises) and so on. (http://www.itworld.com/article/2839393/cyber-insurance-only-fools-rush-in.html)

Submission + - Chris Roberts is the least important part of the airplane hacking story (csmonitor.com) 1

chicksdaddy writes: Now that the news media is in full freak-out mode (http://www.cnn.com/2015/05/17/us/fbi-hacker-flight-computer-systems/index.html) about whether or not security researcher Chris Roberts did or did not hack into the engine of a plane, in flight and cause it to "fly sideways," security experts say its time to take a step back from the crazy and ask what is the real import of the plane hacking. The answer: definitely not Chris Roberts.

The real story that media outlets should be chasing isn't what Roberts did or didn't do on board a United flight in April, but whether there is any truth to longtime assurances from airplane makers like Boeing and Airbus that critical avionics systems aboard their aircraft are unreachable from systems accessible to passengers, the Christian Science Monitor writes. (http://www.csmonitor.com/World/Passcode/2015/0518/Did-a-hacker-really-make-a-plane-go-sideways)

And, on that issue, Roberts' statements and the FBI's actions raise as many questions as they answer. For one: why is the FBI suddenly focused on years-old research that has long been part of the public record.

“This has been a known issue for four or five years, where a bunch of us have been stood up and pounding our chest and saying, 'This has to be fixed,' " Roberts noted. “Is there a credible threat? Is something happening? If so, they’re not going to tell us,” he said.

Roberts isn’t the only one confused by the series of events surrounding his detention in April and the revelations about his interviews with federal agents.

“I would like to see a transcript (of the interviews),” said one former federal computer crimes prosecutor, speaking on condition of anonymity. “If he did what he said he did, why is he not in jail? And if he didn’t do it, why is the FBI saying he did?”

Josh Corman, the chief technology officer at the firm Sonatype, said the media and security industry's focus on Roberts' actions is a distraction. Mr. Corman, who is the founder of IAmTheCavalry.org, (https://www.iamthecavalry.org/) a grassroots group focused on issues where computer security intersects public safety and human life, said that the real question was about the safety and reliability of airplane avionics systems.

"The message has been that nothing the customer can do in the passenger cabin can affect the avionics," said Corman. However, the FBI affidavit (http://aptn.ca/news/wp-content/uploads/sites/4/2015/05/warrant-for-Roberts-electronics.pdf) suggests otherwise, citing interviews with Roberts going back to Februrary.

"So we're getting a mixed message about what can and can't be done," Corman said. "Either planes are not hackable, or they might be...irrespective or regardless of the veracity of [Roberts] claim."

Submission + - In a First: FDA issues Safety Advisory for Cyber Risk of Drug Pumps (securityledger.com)

chicksdaddy writes: In what may be a first, the Food and Drug Administration (FDA) has issued a Safety Communication regarding vulnerabilities in a drug infusion pump by the firm Hospira that could make it easy prey for hackers, The Security Ledger reports.

The FDA Safety Communications notice regarding the Hospira LifeCare PCA3 and PCA5 Infusion Pump Systems (http://www.fda.gov/medicaldevices/safety/alertsandnotices/ucm446809.htm) was published on Wednesday. The notice advises hospitals that are using the pump to isolate it from the Internet and “untrusted systems.” It follows disclosures by two, independent security researchers in recent months of a raft of software security vulnerabilities in the pumps, including Telnet and FTP services that were accessible without authentication.

The FDA said it and Hospira “have become aware of security vulnerabilities in Hospira’s LifeCare PCA3 and PCA5 Infusion Pump Systems” as well as the publication of “software codes, which, if exploited, could allow an unauthorized user to interfere with the pump’s functioning.”

An unauthorized user with malicious intent could “access the pump remotely and modify the dosage it delivers, which could lead to over- or under-infusion of critical therapies,” the safety advisory warned.

The advisory follows a warning by the Department of Homeland Security in April. DHS’s Industrial Control System Computer Emergency Response Team (ICS-CERT) warned of drug infusion pump management software sold by Hospira contains serious and exploitable vulnerabilities that could be used to remotely take control of the devices.).

The FDA notice regarding the Hospira LifeCare PCA3 and PCA5 Infusion Pump Systems was published on Wednesday. The notice advises hospitals that are using the pump to isolate it from the Internet and “untrusted systems.” It follows disclosures by two, independent security researchers in recent months of a raft of software security vulnerabilities in the pumps, including Telnet and FTP services that were accessible without authentication.

The FDA said it and Hospira “have become aware of security vulnerabilities in Hospira’s LifeCare PCA3 and PCA5 Infusion Pump Systems” as well as the publication of “software codes, which, if exploited, could allow an unauthorized user to interfere with the pump’s functioning.”

An unauthorized user with malicious intent could “access the pump remotely and modify the dosage it delivers, which could lead to over- or under-infusion of critical therapies,” the safety advisory warned.

The advisory follows a warning by the Department of Homeland Security in April. DHS’s Industrial Control System Computer Emergency Response Team (ICS-CERT) warned of drug infusion pump management software sold by Hospira contains serious and exploitable vulnerabilities that could be used to remotely take control of the devices.(https://securityledger.com/2015/04/drug-pumps-vulnerable-to-trivial-hacks-dhs-warns/)

he issuance of a “Safety Communication” for software vulnerabilities is novel. The communications are typically used to issue specific and actionable guidance concerning safety related issues with medical devices or products used by health professionals in the field.
This is believed to be the first such communication issued for a software vulnerability in a specific product. In June, 2013, the FDA issued a safety communication regarding cybersecurity of hospital networks and medical devices. (http://www.fda.gov/medicaldevices/safety/alertsandnotices/ucm356423.htm)

Submission + - Add GitHub dorking to list of enterprise security concerns (itworld.com)

chicksdaddy writes: IT World has a story today suggesting that GitHub may be a victim of its own success. Exhibit 1: "GitHub dorking:" the use of GitHub's powerful internal search engine to uncover security holes and sensitive data in published code repositories. (http://www.itworld.com/article/2921135/security/add-github-dorking-to-list-of-security-concerns.html)
In a nutshell: GitHub's runaway popularity among developers is putting employers and development shops in a tough spot. As the recent story about Uber accidentally publishing database administrator credentials in a public GitHub repository suggests, (http://arstechnica.com/security/2015/03/in-major-goof-uber-stored-sensitive-database-key-on-public-github-page/), it can be difficult even for sophisticated development organizations to grasp the nuances of how interactions with GitHub's public code repositories might work to undermine corporate security.

The ease with which developers can share and re-use code on GitHub is part of the problem, said Bill Ledingham, chief technology officer at Black Duck Software, which monitors some 300,000 open source software projects that use GitHub. Ledingham said leaked user credentials are inadvertent errors caused by developers too accustomed to the ease with which code can be borrowed, modified and resubmitted to GitHub.

"Developers in some cases are just taking the easiest path forward," he said. "They're checking in code or re-using it and not looking at some of these issues related to security."

Among the issues to watch out for are information leaks by way of vulnerabilities in GitHub.com or the GitHub API, leaks of intellectual property in published repositories and the leak of credentials and other shared secrets that could be used to compromise production applications.

Tools like the GitRob command line application developed by Michael Henriksen (http://michenriksen.com/blog/gitrob-putting-the-open-source-in-osint/) make it a simple matter to analyze all the public GitHub repositories associated with a particular organization. GitRob works by compiling the public repositories belonging to known employees of that firm, then flagging filenames in each repository that match patterns of known sensitive files.

Companies that are doing software development need to take an active interest in GitHub, determining which employees and contractors are using it and verifying that no proprietary code or sensitive information is leaking into the public domain.

Internally, data leak prevention products can identify and block the movement of proprietary code. Concerted education for developers about best practices and proper security hygiene when downloading and uploading code to shared and searchable source repositories can help prevent head slapping mistakes like the leak of database administrator credentials and private keys.

Submission + - No Justice for Victims of Identity Theft (csmonitor.com)

chicksdaddy writes: The Christian Science Monitor's Passcode features a harrowing account of one individual's experience of identity theft.(http://passcode.csmonitor.com/identity-stolen) CSM reporter Sara Sorcher recounts the story of "Jonathan Franklin" (not his real name) a New Jersey business executive who woke up to find thieves had stolen his identity and racked up $30,000 in a shopping spree at luxury stores including Versace and the Apple Store. The thieves even went so far as to use personal info stolen from Franklin to have the phone company redirect calls to his home number, which meant that calls from the credit card company about the unusual spending went unanswered.

Despite the heinousness of the crime and the financial cost, Sorcher notes that credit card companies and merchants both look on this kind of theft as a "victimless crime" and are more interested in getting reimbursed for their losses than trying to pursue the thieves. Police departments, also, are unable to investigate these crimes, lacking both the technical expertise and resources to do so. Franklin notes that he wasn't even required to file a police report to get reimbursed for the crime.
“As long as their loss is covered they move on to [handling] tomorrow’s fraud,” Franklin observes. And that makes it harder for victims like Franklin to move on, “In some way, I’m seeking some sense of justice,” Franklin said. “But it’s likely not going to happen.”

Submission + - Researcher: drug Infusion Pump is the 'least secure IP device' he's ever seen (securityledger.com)

chicksdaddy writes: This is a bad month for the medical equipment maker Hospira. First, security researcher Billy Rios finds a raft of serious and remotely exploitable holes in the company's MedNet software, prompting a vulnerability alert from ICS CERT. Now, one month later, ICS CERT is again warning of a "10 out of 10" critical vulnerability, this time in Hospira's LifeCare PCA drug infusion pump.(https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3459)

The problem? According to this report by Security Ledger (https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/) the main problem was an almost total lack of security controls on the device. According to independent researcher Jeremy Williams, the PCA pump listens on Telnet port 23. Connecting to the device via Telnet, he was brought immediately to a root shell account that gave him total, administrator level access to the pump without authentication. “The only thing I needed to get in was an interest in the pump,” he said.

Richards found other examples of loose security on the PCA 3: a FTP server that could be accessed without authentication and an embedded web server that runs Common Gateway Interface (CGI). That could allow an attacker to tamper with the pump’s operation using fairly simple scripts.

Also: The PCA pump stores wireless keys used to connect to the local (medical device) wireless network in plain text on the device. That means anyone with physical access to the Pump (which has an ethernet port) could gain access to the local medical device network and other devices on it.
The problems prompted Richards to call the PCA 3 pump “the least secure IP enabled device” he has ever worked with. (http://hextechsecurity.com/?p=123)

Hospira did not responded to requests for comment prior to publication.

Submission + - Electrochemical And Solid State Science Trading Cards - Collect 'Em All! (ecsblog.org)

chicksdaddy writes: Sure, using a cylinder to smash a sphere over a wall 350 feet away is a cool trick. But is it really cooler than developing the first scanning electrochemical microscope? The Electrochemical Society doesn't think so. That's why they're introducing the first set of Official ECS Major League Trading Cards to highlight the "numbers" of some of the greatest scientists in Electrochemical and Solid State Science, and related fields.

The first batch of 50 includes "some of the biggest movers and shakers in the field, past and present," ECS says. (http://www.ecsblog.org/announcements/official-ecs-major-league-trading-card-series/). Just like baseball cards, the ECS cards feature a jaunty photo of the scientist on the front and that scientist's "stats" on the back. Though, instead of RBIs, Home Runs and on base percentage, the cards list patents earned, research papers published and books written.

Among the scientists featured: Allan Bard (b. 1933), an electrochemist who discovered electrochemilumiescence, contributing to the photoelectrochemistry of semiconductor electrodes.

The cards are distributed in groups of 10. But, alas, only attendees to the ECS's May meeting in Chicago (http://www.electrochem.org/meetings/biannual/227/) will have a chance to collect 'em all.

Submission + - Fewer than 1 in 10 Elect Free Credit Monitoring Services After Breach (securityledger.com)

chicksdaddy writes: The Hard Rock Hotel & Casino was the latest high profile US company to wind up on the wrong side of data thieves, according to a statement on the company's web site. (https://www.hardrockhotel.com/statement) And, as has become de rigeur, the Hard Rock was quick to offer free credit monitoring services for any customer affected by the incident. Generous, right?

Probably not. According to data from credit monitoring firm Experian, fewer than 1 in 10 customers affected by a data breach will sign up for the free credit- and identity theft monitoring services. In the case of very large breaches, that number is even smaller — in the "low single digit" percentages, Michael Bruemmer, the Vice President of Consumer Protection at Experian Consumer Services told The Security Ledger. (https://securityledger.com/2015/05/amid-rampant-data-theft-consumers-left-breached-and-burned-out/)

The statistic is just one piece of evidence supporting the idea of what Breummer calls “breach fatigue” among businesses and consumers alike, after years of serial data thefts that have laid bare the personal information of a huge swath of the U.S. public.

Experian, which provides credit-monitoring services directly to consumers and on behalf of businesses, has seen a large increase in the number of U.S. adults affected by data breaches. In 2013, just 25% of the adult population in the U.S. received a notice about a data breach that affected them. In 2014, the average U.S. adult received not one but three notices of a data breach that affected them, according to Experian data.

But when it comes to making their customers whole, companies typically get off easy: many companies choose to pay per enrollment, rather than pay for monitoring services in bulk. That means the actual financial impact of offering the service is much smaller than the size of the breach might suggest.

Anthem Healthcare, the US Health Insurer which recently acknowledged that data on some 80 million customers was accessed by hackers (http://yro.slashdot.org/story/15/02/05/1329211/us-health-insurer-anthem-suffers-massive-data-breach), said adoption rates among its customers were in line with Experian's data on large breaches. Target, which had credit card data on 40 million customers stolen said 3.5 million requested activation codes for free credit card monitoring services it offered to all of its current and former customers.

Submission + - Attack on Point of Sale Vendor Highlights Supply Chain Risk (securityledger.com)

chicksdaddy writes: Warnings about the threat posed by compromised software and hardware supply chains have grown more pointed in recent months. Notably firms like Kaspersky (http://www.kaspersky.com/about/news/virus/2015/equation-group-the-crown-creator-of-cyber-espionage) and Trend Micro (http://blog.trendmicro.com/trendlabs-security-intelligence/securing-the-it-supply-chain/) have highlighted attacks on technology supply chains, while the firm TrapX reported on a malware family, Zombie Zero, that was found lurking on hand-held scanners shipped from China and used by a prominent logistics firm. (http://deceive.trapx.com/rs/trapxcompany/images/AOA_Report_TrapX_AnatomyOfAttack-InternetOfThings.pdf)

RSA brings more evidence that sophisticated cyber criminal and state sponsored groups are looking for ways to compromise technology supply chains. On Wednesday, the company wrote about what is describes as an attempted “supply chain subversion” attack (https://blogs.rsa.com/attacking-a-pos-supply-chain-part-1/) against a prominent point of sale (POS) hardware vendor with links to the PoSeidon point of sale malware campaign.(http://blogs.cisco.com/security/talos/poseidon).

RSA said it detected a sophisticated “spear phishing” campaign against a European POS vendor. According to RSA, e-mail messages were sent to a “small number of employees” of the Point of Sale system vendor posing as support emails from a customer (a prominent New York City restaurant). A malicious Microsoft Word document attached to the e-mail, if opened, installed a copy of the Vawtrak banking Trojan, which is adept at credential theft, according to The Security Ledger. (https://securityledger.com/2015/04/rsa-warns-of-supply-chain-attack-on-point-of-sale-vendors/)

The company said the goal of the attack was apparently to compromise the vendor itself, providing an avenue to “realize subversion of the vendor’s firmware or software built into the products.”

Slashdot Top Deals

"When the going gets tough, the tough get empirical." -- Jon Carroll

Working...