Category Archives: News

#SaferInternetDay: Porn Sites Face Legal Duty to Verify Age of UK Users

Read Time:2 Minute, 5 Second

#SaferInternetDay: Porn Sites Face Legal Duty to Verify Age of UK Users

Pornographic websites will be legally obliged to introduce robust checks to verify the age of users under new plans published by the UK government. The measure is designed to protect children from accessing pornography from commercial providers.

Announced on Safer Internet Day, the standalone provision has been added to the UK’s Online Safety Bill. The obligation will apply to commercial providers of pornography as well as the sites that allow user-generated content.

Currently, there are little or no protections to prevent those under 18 from accessing large quantities of pornography online. This has led to concerns over the way young people understand relationships, sex and consent.

The companies can choose how to comply with their new legal duty, but the UK regulator, Ofcom, is likely to recommend using age verification technologies that minimize the handling of users’ data. Options include checking a user’s age against details that their mobile provider holds, verifying via a credit card check and other database checks such as government-held data like passport information. However, no specific solutions have been mandated to enable more effective technology to be adopted in the future.

The government added that measures these firms put in place should not process or store data that is irrelevant to checking age, while any verification technologies used must be secure, effective and adhere to privacy legislation.

Companies that fail to comply could be hit by a fine of up to 10% of their annual worldwide turnover or have their website blocked in the UK. Additionally, the website owners may be held criminally liable if they fail to cooperate with Ofcom.

Digital Minister Chris Philp commented: “It is too easy for children to access pornography online. Parents deserve peace of mind that their children are protected online from seeing things no child should see.

“We are now strengthening the Online Safety Bill so it applies to all porn sites to ensure we achieve our aim of making the internet a safer place for children.”

Previous proposals by the UK government to introduce a national online pornography age verification system were dropped because implementing it would be too difficult.

Yesterday, the government announced new measures to strengthen the Online Safety Bill, including the creation of three new offenses relating to abusive and offensive online communications. It is now working with Ofcom to ensure the provisions can come into force shortly after the bill’s passage.

Read More

4 alternatives to encryption backdoors, but no silver bullet

Read Time:53 Second

End-to-end encrypted communication has been a boon to security and privacy over the past 12 years since Apple, Signal, email providers, and other early adopters first started deploying the technology. At the same time, law enforcement authorities around the globe have pushed for technological solutions to pry open the chain of protected end-to-end encrypted content, arguing that the lack of visibility provides a haven for criminals, terrorists and child abusers to hatch their plans with impunity.

In 2016, Apple prevailed in a now-famous legal standoff with FBI Director James Comey to unlock an encrypted phone used by a mass shooter in San Bernardino, California. In 2019, Attorney General William Barr revived the so-called backdoor debate to advocate some means of breaking encryption to thwart those who distribute child sexual abuse material. Last month, the UK government kicked off a PR campaign to lay the groundwork for killing off end-to-end encryption ostensibly to crack down on child sex abusers.

To read this article in full, please click here

Read More

7 top challenges of security tool integration

Read Time:37 Second

Enterprises are frequently deploying new security tools and services to address needs and threats. A key consideration is how to integrate these various offerings—in many cases provided by different vendors—into the existing infrastructure to support a cohesive security strategy.

The move to the cloud has made security integration somewhat easier, but the process can still be a major hurdle for organizations as they try to build strong protection against the latest threats. Here are some of the challenges they might face and how can they effectively address them.

1. Too many security tools

A common security integration problem stems from something many organizations are doing: deploying too many security products and services.

To read this article in full, please click here

Read More

Microsoft Takes Aim at Malicious Office Macros

Read Time:1 Minute, 58 Second

Microsoft Takes Aim at Malicious Office Macros

Microsoft has finally taken action against a common threat vector, blocking by default Office macros downloaded from the internet.

A vast range of threat actors sent users phishing emails containing innocuous-looking attachments. However, they often contain embedded Visual Basic for Applications (VBA) macros obtained from the internet.

Once enabled by users with a single click, these initiate a download of a malicious payload to support information theft, ransomware and other attacks.

Microsoft’s latest action is intended to enable the continued use of legitimate macros while making it harder for threat actors to socially engineer users into enabling malicious content.

“For macros in files obtained from the internet, users will no longer be able to enable content with a click of a button. A message bar will appear for users notifying them with a button to learn more. The default is more secure and is expected to keep more users safe including home users and information workers in managed organizations,” it explained.

“Organizations can use the ‘Block macros from running in Office files from the internet’ policy to prevent users from inadvertently opening files from the internet that contain macros. Microsoft recommends enabling this policy, and if you do enable it, your organization won’t be affected by this default change.”

The new rules will apply to the five most common Office apps: Access, Excel, PowerPoint, Visio, and Word. It will impact only Office running on Windows devices, with the changes rolled out from version 2203, starting with Current Channel (Preview) in early April 2022.

Later, the change will be available in the other update channels, such as Current Channel, Monthly Enterprise Channel and Semi-Annual Enterprise Channel.

Oliver Tavakoli, CTO at Vectra, argued that default settings matter in cybersecurity.

“Seemingly 50-50 decisions made by product managers at application and platform providers can expose their customers to extraordinary risk. As the example of VBA macros demonstrates, once such a choice has been made it’s a difficult and lengthy process to change the default to something more secure as the fear of breaking things creates a form of institutional paralysis,” he added.

“The security lesson is simple: leave features which may have security implications off by default and let customers choose whether the benefit of the feature outweighs the security risk of having it on.”

Read More

A Quarter of New Online Accounts Are Fake – Report

Read Time:1 Minute, 37 Second

A Quarter of New Online Accounts Are Fake – Report

There was an 85% year-on-year increase in attacks targeting logins or account creation in 2021 as bot-driven fraud attempts soared, according to Arkose Labs.

The fraud prevention firm analyzed over 150 billion transaction requests across 254 countries across the 12-month period to compile its latest report, The 2022 State of Fraud and Account Security.

It found one in four newly created accounts were fake, one in five logins was an account takeover (ATO) attempt and a fifth (21%) of all traffic was linked to fraud.

ATOs are commonly used to steal personal and financial data or launch phishing attacks. Fraudulent new accounts could be used for “inventory hoarding, content scraping and sending spam and phishing messages,” according to Arkose Labs CEO and founder, Kevin Gosschalk.

“As expected, businesses that hit high-growth periods in 2021 saw an increase in attack. For example, gaming saw sky-high attacks in 2020 but leveled off in 2021, which led to attacks dispersing across other industries,” he told Infosecurity.

“Online media and entertainment continued to grow in popularity, bringing more in-platform spam and scam attacks. Attackers flocked to the travel industry to take advantage of scraping and inventory hoarding opportunities as the world shifted more toward post-pandemic normalcy.”

Driving most of these attacks is the use of intelligent, automated bots. Arkose Labs claimed that today’s bot signatures are three times more complex than those of previous years, making it even harder to discern real human behavior imposters.

Some 86% of attacks in 2021 were linked to bots, while bot-driven credential stuffing attempts peaked at 76 million per week. The Black Friday/Thanksgiving month of November was the worst hit.

The worst attacked sectors in the UK in 2021 were online gaming, accounting for 46% of all attacks, then social networks and online streaming sites, which comprised a third of malicious activity

Read More

Russia Arrests Third Cybercrime Group

Read Time:1 Minute, 42 Second

Russia Arrests Third Cybercrime Group

The Russian authorities are claiming to have arrested a third cybercrime group following previous high-profile detentions.

The six individuals were detained in different regions of the country and have “special knowledge in the field of international payment systems,” a source told the state-run TASS news agency.

They are suspected of committing vaguely worded technology and online-related crimes. However, the report claimed that the Ministry of Internal Affairs is asking Moscow’s Tverskoy Court to detain the six under part two of article 187 of the Criminal Code of the Russian Federation.

This relates to making counterfeit cards and other payment “documents” by an organized crime group. That makes it likely they are involved in payment fraud or other parts of the cybercrime supply chain, like carding forums.

According to the report, the detained are Denis Pachevsky, general director of Saratovfilm Film Company; ‘entrepreneur’ Alexander Kovalev; Transtechcom employee, Artem Bystrykh; Get-net employee, Artem Zaitsev; and two people described as unemployed, Vladislav Gilev and Yaroslav Solovyov.

The news follows two major cybercrime busts since the start of the year in a country known for turning a blind eye to law enforcement in this area.

The first involved 14 alleged members of the REvil group, or at least its affiliates. The second, just over a week later, was of four suspected members of the infamous InFraud group, including its alleged founder Andrey Novak.

During its seven-year reign, the latter group reportedly made as much as $568m by running a popular marketplace for carders.

Although there are no signs Russia is planning to extradite any of these individuals if found guilty, the REvil raid, in particular, appears to have been conducted with intelligence and cooperation from US law enforcers, which is a rarity.

However, some commentators have suggested the arrests are more of a propaganda stunt by the Russian state and that its basic strategy remains the same: allowing cybercrime to flourish in the country as long as it’s directed at foreign victims.

Read More

IRS To Ditch Biometric Requirement for Online Access

Read Time:4 Minute, 40 Second

The Internal Revenue Service (IRS) said today it will be transitioning away from requiring biometric data from taxpayers who wish to access their records at the agency’s website. The reversal comes as privacy experts and lawmakers have been pushing the IRS and other federal agencies to find less intrusive methods for validating one’s identity with the U.S. government online.

Late last year, the login page for the IRS was updated with text advising that by the summer of 2022, the only way for taxpayers to access their records at irs.gov will be through ID.me, an online identity verification service that collects biometric data — such as live facial scans using a mobile device or webcam.

The IRS first announced its partnership with ID.me in November, but the press release received virtually no attention. On Jan. 19, KrebsOnSecurity published the story IRS Will Soon Require Selfies for Online Access, detailing a rocky experience signing up for IRS access via ID.me. That story immediately went viral, bringing this site an almost unprecedented amount of traffic. A tweet about it quickly garnered more than two million impressions.

It was clear most readers had no idea these new and more invasive requirements were being put in place at the IRS and other federal agencies (the Social Security Administration also is steering new signups to ID.me).

ID.me says it has approximately 64 million users, with 145,000 new users signing up each day. Still, the bulk of those users are people who have been forced to sign up with ID.me as a condition of receiving state or federal financial assistance, such as unemployment insurance, child tax credit payments, and pandemic assistance funds.

In the face of COVID, dozens of states collectively lost tens of billions of dollars at the hands of identity thieves impersonating out-of-work Americans seeking unemployment insurance. Some 30 states and 10 federal agencies now use ID.me to screen for ID thieves applying for benefits in someone else’s name.

But ID.me has been problematic for many legitimate applicants who saw benefits denied or delayed because they couldn’t complete ID.me’s verification process.  Critics charged the IRS’s plan would unfairly disadvantage people with disabilities or limited access to technology or Internet, and that facial recognition systems tend to be less accurate for people with darker skin.

Many readers were aghast that the IRS would ask people to hand over their biometric and personal data to a private company that begin in 2010 as a way to help veterans, teachers and other public servants qualify for retail discounts. These readers had reasonable questions: Who has (or will have) access to this data? Why should it be stored indefinitely (post-verification)? What happens if ID.me gets breached?

The Washington Post reported today that in a meeting with lawmakers, IRS officials said they were considering another identity verification option that wouldn’t use facial recognition. At the same time, Senate Finance Committee Chairman Ron Wyden (D-Ore.) challenged the Treasury Department and IRS to reconsider the biometric requirements.

In a statement published today, the IRS said it was transitioning away from using a third-party service for facial recognition to help authenticate people creating new online accounts.

“The transition will occur over the coming weeks in order to prevent larger disruptions to taxpayers during filing season,” the IRS said. “During the transition, the IRS will quickly develop and bring online an additional authentication process that does not involve facial recognition. The IRS will also continue to work with its cross-government partners to develop authentication methods that protect taxpayer data and ensure broad access to online tools.”

“The IRS takes taxpayer privacy and security seriously, and we understand the concerns that have been raised,” IRS Commissioner Chuck Rettig wrote. “Everyone should feel comfortable with how their personal information is secured, and we are quickly pursuing short-term options that do not involve facial recognition.”

The statement further stressed that the transition announced today does not interfere with the taxpayer’s ability to file their return or pay taxes owed. “During this period, the IRS will continue to accept tax filings, and it has no other impact on the current tax season,” the IRS said. “People should continue to file their taxes as they normally would.”

It remains unclear what other service or method the IRS will use going forward to validate the identities of new account signups. Wyden and others have urged the IRS to use Login.gov, a single sign-on service that Congress required federal agencies to use in 2015.

“Login.gov is already used to access 200 websites run by 28 Federal agencies and over 40 million Americans have accounts,” Wyden wrote in a letter to the IRS today. “Unfortunately, login.gov has not yet reached its full potential, in part because many agencies have flouted the Congressional mandate that they use it, and because successive Administrations have failed to prioritize digital identity. The cost of this inaction has been billions of dollars in fraud, which has in turn fueled a black market for stolen personal data, and enabled companies like ID.me to commercialize what should be a core government service.”

Login.gov is run by the U.S. General Services Administration, which told The Post that it was “committed to not deploying facial recognition…or any other emerging technology for use with government benefits and services until a rigorous review has given us confidence that we can do so equitably and without causing harm to vulnerable populations.”

Read More

Meta May Quit Europe Over Data Regulations

Read Time:1 Minute, 49 Second

Meta May Quit Europe Over Data Regulations

Meta has said that it “will likely” stop Facebook and Instagram from operating in Europe unless the company is allowed to transfer, store and process Europeans’ data on servers based in the United States.

The possibility of the social media networks being withdrawn from the continent was included in Meta Platforms, Inc.’s annual report to the US Securities and Exchange Commission on Thursday.

Meta claimed that processing user data transnationally was vital for its business and targeted advertising. 

The company said: “​If we are unable to transfer data between and among countries and regions in which we operate, or if we are restricted from sharing data among our products and services, it could affect our ability to provide our services, the manner in which we provide our services or our ability to target ads.”

Previously, Meta operated under an EU-US data transfer framework named the Privacy Shield, but the European Court of Justice invalidated the treaty in July 2020 over data protection violations. While a successor arrangement to the Privacy Shield remains under negotiation, companies in the United States have had to execute standard contractual clauses (SCCs) to send or receive data to the EU. 

In August 2020, a draft decision from the Irish Data Protection Commission (IDPC) preliminarily concluded that Meta Platforms Ireland’s reliance on SCCs in respect of European user data does not achieve compliance with the General Data Protection Regulation (GDPR). 

In light of this finding, the IDPC proposed that such transfers of user data from the EU to the US should be suspended. A final decision in this inquiry is due to be issued in the first six months of 2022. 

Meta stated in its report that: “If a new transatlantic data transfer framework is not adopted and we are unable to continue to rely on SCCs or rely upon other alternative means of data transfers from Europe to the United States, we will likely be unable to offer a number of our most significant products and services, including Facebook and Instagram, in Europe, which would materially and adversely affect our business, financial condition, and results of operations.”

Read More

News Corp Discloses Cyber-Attack

Read Time:1 Minute, 57 Second

News Corp Discloses Cyber-Attack

Publishing company News Corp has disclosed that it was the victim of a cyber-attack last month.

Threat actors compromised email accounts belonging to journalists and other employees at the company, which Australian-born American media tycoon Rupert Murdoch owes. 

In an email sent to staff members on Friday and viewed by The New York Times, News Corp’s chief technology officer David Kline wrote that “a limited number” of email accounts and documents belonging to News Corp headquarters, News Technology Services, Dow Jones, News UK and The New York Post had been impacted by the incident. 

The security incident was discovered on January 20. It was reported to the relevant authorities and is now being investigated by US law enforcement and by cybersecurity firm, Mandiant.

Kline wrote that the attack is believed to have originated from outside the United States. 

“Our preliminary analysis indicates that foreign government involvement may be associated with this activity, and that some data was taken,” wrote Kline. 

“Mandiant assesses that those behind this activity have a China nexus and believes they are likely involved in espionage activities to collect intelligence to benefit China’s interests.”

Commenting on the attack, iboss CEO Paul Martini said: “This is an early example of what we believe will be a broader escalation of cyber-attacks by nation-state actors in the coming year.

“Just days ago, the FBI labeled Chinese cyber aggression more ‘brazen and damaging’ than ever before and we’re seeing that play out in real time.”

Martini conjectured that the attack was part of an “intelligence gathering campaign that could have broader impacts on US journalism and politics for years to come.”

Liu Pengyu, a spokesman for the Chinese Embassy in Washington, reportedly wrote in an email: “We hope that there can be a professional, responsible and evidence-based approach to identifying cyber-related incidents, rather than making allegations based on speculations.”

Tripwire’s VP of strategy, Tim Erlin, commented: “Cyber-attack attribution is extremely difficult, and while the casual reader may draw the conclusion here that China is responsible (which may be true), it’s worth noting the language that Mandiant uses. 

He added: “The term ‘China nexus’ and the phrase ‘benefit China’s interests’ are both ways of softening the conclusion. In these types of reports, language matters.”

Read More

Washington Warns of POLARIS Breach

Read Time:1 Minute, 47 Second

Washington Warns of POLARIS Breach

The Washington State Department of Licensing (DOL) has shuttered its Professional Online Licensing and Regulatory Information System (POLARIS) after detecting suspicious activity. 

POLARIS stores information about license holders and applicants. The type of information varies for different licenses and may include Social Security numbers, dates of birth, driver license numbers and other personally identifying information (PII).

In a statement posted to its website, the DOL said it became aware of unusual goings involving professional and occupational license data during the week commencing January 24 2022. The decision was taken to shut down POLARIS as a precaution while the activity was investigated.

The department said the Washington Office of Cybersecurity was assisting in the safe recovery of the system and in the investigation to determine whether a data breach had occurred. 

“At this time, we have no indication that any other DOL data was affected, such as driver and vehicle licensing information. All other DOL systems are operating normally,” stated the DOL.

It added: “With the support and assistance of nationally recognized cybersecurity experts, we are investigating what happened and what data and people may be affected.”

The department has created an Intent to Renew form to help those professionals who have tried to renew their licenses while POLARIS is down. A call center was set up on February 4 to answer questions by individuals who were impacted by the outage.

DOL has said it will not act against individuals whose license expired while POLARIS was inaccessible.

The department issues over 40 types of licenses. These include driver and vehicle licenses and professional licenses for cosmetologists, real estate brokers, architects, driving instructors and bail bondsmen. 

DOL said that the security incident only appeared to potentially impact professional and occupational license data.

“At this time, we are not aware of any suspicious activity involving other DOL systems, such as the driver and vehicle licensing system (DRIVES),” stated the DOL.

“DRIVES is operating normally. We are monitoring all our systems very carefully.”

The department said it will notify any individuals whose personal data was accessed during the incident and provide them with “further assistance.”

Read More