25.1.18

10 Linux distributions recommended for 2018


Perhaps, if you have ever thought about becoming a hacker or studying to be an IT security auditor, you might have wondered, “How do I do such and such?” or “What tools are used for that?” Linux pentesting distributions are useful and versatile tools for testing security on different platforms.
And while a lot of security auditors stay faithful to their preferred distributions, let’s honor the saying “new year, new you” by giving ourselves the luxury of highlighting some new tools and looking at how to choose the one that suits us best. The idea is to offer a starting point for getting to know some of the most popular distributions for different aims and purposes.
News! The well-known and much-loved Kali has been updated
Late in November 2017, the wait was finally over. For all the users excited about it, a new update finally came out for this well-known distribution. What am I talking about? “Version 2017.3”, of course. The new features included all the patches, fixes, and updates to the tools and Kernel that were released over the preceding period, which is no small matter, especially if you use Maltego or SET.
Read full article on:


24.1.18

AEB en Dow Jones Risk & Compliance bundelen krachten voor een efficiëntere compliance screening

  

       AEB -oplossingen gebruiken Dow Jones-content waarmee bedrijven kunnen voorkomen dat ze embargo’s overtreden
       Screening ten opzichte van sanctielijsten houdt nu ook rekening met EU- en US-verboden op indirecte leveringen
       Aanvullende supply chain risico’s worden blootgelegd      


Softwareleverancier AEB heeft een samenwerkingsovereenkomst gesloten met de Dow Jones nieuws- en informatiegrootmacht. Deze samenwerking stelt klanten van AEB in staat om de aanvullende content van Dow Jones Risk & Compliance te integreren in hun oplossingen voor het screenen ten opzichte van sanctielijsten. Dankzij de overeenkomst met Dow Jones kunnen zij hun eigen onderneming beter wapenen tegen overtredingen van embargo’s. Aanvullende content van Dow Jones helpt bedrijven met AEB-oplossingen om te voldoen aan de regelgeving omtrent corruptie en het witwassen van geld. Op die manier kunnen ze hun bedrijf beter beschermen tegen de reputatieschade die dergelijke overtredingen van wet- en regelgeving opleveren.

Automatisch screening tegen verboden op indirecte leveringen
Bijzonder interessant voor productie- en handelsbedrijven is het SOR-pakket (Sanctioned Ownership Relations) van Dow Jones. Dit stelt hen in staat om IT-oplossingen in te zetten voor de screening ten opzichte van verboden op indirecte leveringen. Deze verboden betreffen het verschaffen van cash, goederen of andere economische middelen aan bedrijven of organisaties die eigendom zijn van terroristen of andere personen op sanctielijsten. Dergelijke bedrijven staan vaak niet op de officiële sanctielijsten van de Europese Unie en de Verenigde Staten. Onderzoekers van Dow Jones hebben hun SOR-lijst samengesteld om deze gesanctioneerde eigendomsrelaties toch voor het bedrijfsleven vast te leggen. Voortaan kunnen deze lijsten met de screening-algoritmes in AEB’s software worden gecombineerd om zakelijke transacties en klantenbestanden automatisch te controleren op verboden op indirecte leveringen.

Beter en efficiënter risicomanagement
Dow Jones biedt een wereldwijde bibliotheek van sanctielijsten, handhavingslijsten en waarschuwingslijsten, waaronder de PEP-lijst (Politically Exposed Persons). Op deze lijst staan politici, beleidsmakers en de mensen in hun directe omgeving die worden verdacht van het schenden van de wet- en regelgeving op het gebied van corruptie en witwassen. Dow Jones publiceert ook een uitgebreide lijst met ‘ongunstige mediapublicaties’ uit de hele wereld. Bedrijven kunnen via deze wereldwijde database met artikelen toegang krijgen tot elke negatieve vermelding van handelspartners in de pers en op die manier mogelijke reputatieschade voor hun eigen bedrijf in een vroegtijdig stadium voorkomen.

Joel Lange, Managing Director of Dow Jones Risk & Compliance, over deze diensten: “Nu bedrijven meer dan ooit tevoren onder druk staan om aan de heersende wet- en regelgeving te voldoen, vertrouwen we erop dat onze data hen de hoogst mogelijke bescherming bieden tegen financiële criminele activiteiten. Het werken met de sanctielijsten van Dow Jones biedt AEB-klanten toegang tot de meest uitgebreide en accurate data die hen helpt om navolging te geven aan relevante wet- en regelgeving.”
“We zijn verheugd een samenwerking te kunnen sluiten met een vooraanstaande en wereldwijd opererende specialist in content zoals Dow Jones. Deze overeenkomst stelt onze klanten in staat om hun risicomanagement te verbeteren, de efficiëntie te vergroten en hun internationale handelsactiviteiten minder kwetsbaar te maken”, zegt Richard Groenendijk, Algemeen Directeur van AEB Nederland.

Over AEB (www.aeb.com/nl)
AEB ontwikkelt al meer dan 35 jaar software voor de ondersteuning van internationale handel en logistieke processen van bedrijven in de industriële, commerciële en dienstverlenende sectoren. Meer dan 5000 klanten uit meer dan 35 landen gebruiken de oplossingen van AEB voor transport en warehouse management, voor import- en exportmanagement, preferentiemanagement en veel meer. Zij profiteren van een verbeterde efficiëntie, compliance en transparantie – in binnen- en buitenland – dankzij toepassingen zoals douane- en embargocontroles, verbeterde samenwerking met supply chain partners en automatisering van verzendprocessen. AEB’s portfolio strekt zich uit van online plug-and-play oplossingen tot uitgebreide logistieke systemen.
AEB heeft zijn hoofdkantoor en datacenters in Stuttgart en beschikt daarnaast over internationale vestigingen in het Verenigd Koninkrijk, Singapore, Zwitserland, Zweden, Tsjechië, Frankrijk en de Verenigde Staten. Het Nederlandse kantoor is gevestigd in Capelle aan den IJssel.

Over Dow Jones Risk & Compliance (http://www.dowjones.com/products/risk-compliance/)

ESET’s guide makes it possible to peek into FinFisher


FinFisher, also known as FinSpy, has a history of being used in surveillance campaigns, both against legitimate targets and against political opposition in countries with oppressive regimes. Despite that, the latest thorough analyses dealt with samples from as long ago as 2010. Since then, the FinFisher spyware received strong anti-analysis measures; apparently, this is also the reason why the most recent reports about FinFisher don’t go into much technical detail. In one of the reports, a reputable security company even admitted that due to strong obfuscation, it was not possible to extract the C&C servers.
Having discovered a wave of surveillance campaigns in several countries in mid-2017, ESET researchers dug deep into the samples of FinFisher. To be able to start a thorough analysis of how these recent samples work, they first had to break through all of FinFisher’s protective layers.
We have also released a whitepaper to help malware analysts and security researchers overcome FinFisher’s advanced anti-disassembly and virtualization features.
“The company behind FinFisher has built a multimillion-dollar business around this spyware – so it comes as no surprise that they put a much bigger effort into hiding and obfuscation than most common cybercriminals. Our aim is to help our peers analyze FinFisher and thus protect internet users from this threat,” comments Filip Kafka, ESET malware analyst who leads the analysis of FinFisher.
Kafka expects the FinFisher creators to improve their protections to make FinFisher hard to analyze again. “With their huge resources, there is no doubt FinFisher will receive even better anti-analysis features. However, I expect their additional measures to cost more to implement while being easier to crack for us the next time around,” he says.
ESET’s research into FinFisher is ongoing. In the first stage, ESET researchers focused on the infection vector used in the mentioned campaigns. They strongly believe internet service providers have played the key role in infecting the victims with FinFisher.
Filip Kafka’s presentations of these findings along with a brief overview of FinFisher’s anti-analysis capabilities raised a lot of interest at the Virus Bulletin Conference as well as the AVAR conference in 2017.
Learn about latest ESET research into FinFisher: “ESET’s guide to deobfuscating and devirtualizing FinFisher

23.1.18

Five ways to check if your router is configured securely

hCybersecurity nowadays requires more (and better) protective measures than ever before. These measures range from adopting what are acknowledged as best practices, through helping end-users to stay well-informed about upcoming threats and how to avoid them, to implementing internet security technology and keeping it up to date.
In a dynamic environment where threats continually evolve and new vulnerabilities are identified almost daily, it is necessary to use the most up-to-date security tools, since they deal with protection measures for new and ever-shifting attack vectors.
Whether we are speaking about the work, school or home environment, security must consider and protect all elements that could become gateways for possible attacks. In this article we will review some security aspects users should look at in a home network ―particularly those related to the configuration of its internet-connected router.
1. Conduct router connectivity and authentication tests
Recently, we published information at WeLiveSecurity.com about how to secure your home router to prevent IoT threats. Now we will review other important points for the administration and configuration of routers ―in particular, steps pertaining to ports and services.
Routers allow administration and configuration using some ports in the local network; this could be done via Ethernet cable or wireless connection. Usually you can configure your router via the web, but routers also allow connections for other services and ports, such as FTP (port 21), SSH (22), Telnet (23), HTTP (80), HTTPS (443), or SMB (139, 445).
In addition to these, there are various other well-known and well-used services whose default ports are established as internet standards ―defined by the Internet Assigned Numbers Authority (IANA). Although the blocked port configuration might be set in your router by default, you can review it to ascertain the status and configuration settings. In other words, you can enable only the services you need, disable all others, and block unused ports. Even for remote connections, except where they are necessary.
The same logic applies to the use of passwords for management of services. If possible, you should change both (admin) password and username, so neither is the out-of-the-box default. If the router default password has not been changed, it could be known to, or easily guessed by, attackers; if that is the case, they can log into your router and reconfigure it, or compromise your network.
Also, we advise the use of long and complex passwords, or a passphrase for these purposes; you can use a password manager to create and store passwords in a safe place. Therefore, it is important to review the configuration of services and ports, the user accounts and the strength of passwords.
2. Perform vulnerability tests on the router
There is another aspect to consider when looking for weak points in your router settings – tests for routers that can be carried out using tools that automate tasks such as looking for known vulnerabilities. This type of tool includes information, options and suggestions on how to solve these possible problems. Attackers use similar tools to identify vulnerabilities in your router, so it’s a good idea to use them too, so that your router is no longer low-hanging fruit.
Some router tests include scanning for port vulnerabilities, malicious DNS server reputation, default or easy-to-crack passwords, vulnerable firmware, or malware attacks. Some also include vulnerability analysis of the router’s web server component, looking for issues such as cross-site scripting (XSS), code injection or remote code execution.
If you don’t know about these attacks and breaches, be sure to find a router test (or a group of tests) that does as much as possible of the hard work for you. While it’s not a complete test, a good way to start could be with the Connected Home Monitor tool.
3. Verify connected devices in the network
A third aspect of maintaining the proper functioning and performance of the router and the network is the identification of connected devices. Sometimes, due to bad practices and the use of vulnerable protocols, it’s possible for trusted devices to connect without proper authorization, and also for untrusted devices to connect.
It is therefore a good idea to be aware of and able to identify all the devices that connect to your router: firstly, to avoid the consumption of resources by third parties that do so illegitimately and degrade the network’s performance, and secondly, as a security measure, to prevent your information from being compromised.
Whether this verification is done through an automated tool or by manually using the router’s administration options, the appropriate next step consists of permitting allowed devices only, by using filters to restrict access to specific IP addresses or MAC addresses only.
To start this activity, the Connected Home Monitor tool provides an easy-to-access list of connected devices, categorized by device type (e.g. printer, router, mobile device, and so on), to show what is connected to your home network. Then, you must make the changes yourself using your router interface.
4. Update all devices on the home network
The recent news of the vulnerability known as KRACK (Key Reinstallation AttaCK), which allows the interception of traffic between devices that connect to an access point in a Wi-Fi network, emphasizes again the importance of updates.
For an attack to take advantage of this vulnerability, its perpetrator would normally have to be near the intended victim’s Wi-Fi network. Success would allow the attacker to spy on communications or install malware. We always recommend updating all devices connected to your network (like computers, smartphones or tablets), once the manufacturers publish the security patches that address the vulnerability; also install the updates to the firmware of the routers, as soon as patches are available.
Other practices, such as configuring computers for “Public Network” mode, increase the security level of the device compared to the “Private/Home” network mode, because it lessens the risk of attack across trusted devices. We would like to stress that the most essential thing to do is to keep computers and devices updated.
5. Enable security options
A fifth desirable practice is to enable the security options that are available in the configuration of the router, which vary depending on the model and type of device. Regardless of the router model used in your home network, we advise that you enable security options that are designed to offer more protection of your devices and the network.
For example, some recent routers include configuration options that allow increased protection against known Denial of Service (DoS) attacks, such as SYN Flooding, ICMP Echo, ICMP Redirection, Local Area Network Denial (LAND), Smurf and WinNuke. If enabling these options prevents your router and network performing properly, selectively disable them to improve performance.
The protection of information – a never-ending task
We have just touched lightly on five practices that help to improve security levels. It’s important to review the settings of your router and to change them, as needed, to contribute to the overall protection of the network, router, devices and, of course, your data; doing so will help block many of the entry points used by currently prevalent cybersecurity threats.

World Economic Forum: Cyberthreats rising in prominence in global risk landscape


Cyberthreats are rising up the list of the most prominent concerns facing the world – so much so that, in terms of perceived likelihood, they sit behind only some environmental risks, a survey in the Global Risks Report 2018 by the World Economic Forum (WEF) has revealed.
The Global Risks Perception Survey 2017–2018, which underpins the report published annually, showed that large-scale cyberattacks are now seen as the third most likely global risk for the world over the next ten years, surging from sixth place in the survey’s previous edition. Only extreme weather events and natural disasters are now ranked higher.
The threat of ‘data fraud or theft’ followed suit, rising to the fourth most likely risk from fifth last year. The report was released on January 17 in anticipation of the forum’s meeting beginning in Davos, Switzerland, on January 23.
In a similar vein, the risk of cyberattacks is now ranked sixth in terms of impact after not registering in the top-ten list at all last year.
Now, with some of the key stats out of the way, let us explore what lies behind them.
Why worry?
The latest survey marks a shift from optimism regarding technological risks in the previous years. The heightened levels of worry come on the back of an escalation in cybersecurity threats, which, as noted by the WEF, are growing in prevalence and in disruptive potential alike.
Cybersecurity breaches have nearly doubled in five years and are increasingly eating into the budgets of organizations, according to the report. “Some of the largest costs in 2017 related to ransomware attacks”, reads the report, which also references a 2017 study by Accenture that calculated the cost of responding to cyberattacks at $11.7 million per company. This represents a year-on-year increase of more than 27%.
In this context, two notorious meltdowns that shook 2017 stand out – attacks involving ransomware variants known also as WannaCryptor and Diskcoder.C. The number of data records exposed in breaches has also been rising dramatically, as has the frequency and persistence of distributed denial-of-service attacks (DDoS).
“The heightened levels of worry come on the back of an escalation in cybersecurity threats”
Malicious cybertools are also being increasingly deployed with the aim of harming critical infrastructure and strategic systems, resulting in the threat of a widespread disruption of essential services and loss of life. Most such attacks have failed, but isolated successes of these incursions together with rising numbers of attempted attacks make for a heightened risk, according to the report.
Another source of risk emanating from (not only) these types of cyber-assaults – particularly if believed to involve nation-state actors – is that they may trigger retaliation and an escalatory chain of unpredictable consequences. The absence of “ground rules for cyberwarfare” and the inherent difficulty in tracing a cyberattack to its source only heighten the risk further.
As the world is becoming ever more cyber-dependent and the pace of change is accelerating, we are becoming increasingly vulnerable to “radical and irreversible systemic shocks”, said the WEF. “Rising cyber-dependency is ranked as the second most significant driver shaping the global risks landscape over the next 10 years,” reads the study.
Noting the resurgence of darknet markets and the churn of new malware variants by the cybercrime underground, the report goes on to highlight a dramatic increase in the number of potential victims, thus echoing some of its previous concerns. The use of cloud services continues to expand, and the Internet-of-Things ecosystem is estimated to explode from around 8.4 billion devices in 2017 to 20.4 billion in 2020.
In the grand scheme of things
The respondents are growing more pessimistic overall, notwithstanding the unprecedented technological, scientific and financial resources enjoyed by our generation. Partly to blame is the “deteriorating geopolitical landscape”, as an overwhelming majority of the respondents foresee worsening in political or economic confrontations between major powers.
“Cybersecurity breaches have nearly doubled in five years and are increasingly eating into the budgets of organizations”
Importantly, environmental threats have grown across the board in the survey and continue to dominate the risk landscape. Economic risks, for their part, have ebbed in prominence, largely thanks to improving economic indicators. In fact, according to the WEF, the upbeat economic prospects for this year give leaders a “golden opportunity to address signs of severe weakness in many of the complex systems that underpin our world”. However, greater “depth of collaboration” is required.

Nearly 1,000 experts and decision-makers from around the world were asked last September and October to identify and rate what they believe are the greatest risks to the globe over the next 10 years. The respondents work mainly in business, academia, NGOs, international organizations, and government. Almost two-thirds of the total pool of respondents hailed from Europe and North America.

21.1.18

Are mobile devices insecure by nature?


It is no easy feat to recall going through life without the vast variety of mobile devices that are now part of our day-to-day. What is more, it is downright impossible to imagine a future without these devices. Recent times have been marked by a diversity of trends that revolve around flexibility and that have by now become well established: Bring Your Own Device (BYOD), Choose Your Own Device (CYOD), Bring Your Own App (BYOA) and Bring Your Own Cloud (BYOC), among others.
Along with our growing dependence on these devices, we have been witnessing new advances, both in hardware and software architectures, which clearly demonstrate that Moore’s law continues to apply. These developments have been accompanied by a large body of research aimed at enhancing mobile security.
However, the prevailing public perception still views even the most capable phones as less secure devices than the average desktop computer, even with applications running in sandbox environments and with operating systems that are increasingly focused on security.
A quick analysis – whether dealing with ensuring physical or logical access, the authentication of digital identities, platforms for software tokens, or even the use of mobile phones as tools for verifying transactions in desktop computers – shows that mobile devices have by default an equivalent or better security posture than ordinary computers.
If properly managed and protected, mobile devices are an effective platform for securing digital identities and online transactions. This is courtesy of a number of factors, including:
·         Mobile devices are not an easy target
The properties of desktop malware – involving application-to-application migration, keylogging, and memory hooking – are still not present in the vast majority of samples of mobile malware. In addition, mobile vulnerabilities tend to have a short life cycle.
·         Mobile devices have a smaller attack surface
Mobile malware and the exploitation of vulnerabilities usually target specific hardware, firmware and operating system versions, which reduces the likelihood of large-scale compromises and, thus, the likelihood of profiting from them.
·         Mobile devices have a security-based architecture
These days, devices that are not rooted or jailbroken are more secure thanks to a multilayered approach that is central to the development of mobile operating systems. The applications installed on the phones are digitally signed, which determines the privileges of each app together with the permissions that the user can grant to them individually.
·         Mobile devices use sandboxing techniques
The apps are executed in sandbox environments, which means that, in principle, they cannot share, or gain access to, data belonging to other apps. This is an important feature that helps defend against sophisticated mobile malware.
·         Legitimate apps are ‘centralized’ in official stores
The success rate of app review processes by official stores is up for debate. However, there is no doubt that, with legitimate software available ‘under one roof’, software installation processes are simplified and the risk of installing malicious code is reduced.
·         Mobile data networks are more secure than public Wi-Fi
Sometimes we’re in coffee shops or shopping centers when we need to carry out transactions that involve sensitive data, such as buying online or checking our bank accounts. In these situations, using the data network of our wireless carrier is certainly better than connecting our device to any open Wi-Fi network.
·         Mobile devices are easily integrated with security-enhancing solutions
Solutions offering digital certificates, single-use codes known as one-time passwords (OTP) or application-specific PIN-unlock options further enhance the security of your device.
Granted, not all that glitters is gold, and mobiles also come with some drawbacks in terms of the protection of information. There are a number of risks that users may face when trying to secure their information on mobiles and tablets, including software updates that are dependent on the manufacturer and may never be deployed, the difficulty in analyzing the properties of digital certificates when browsing, a large amount of malware that sneaks into official stores, vulnerable apps, increased susceptibility to theft, loss or breakage, etc.
The truth of the matter is that, these days, it is difficult to expect any device, user or application to be infallible. A great deal of security that a system provides is determined by the configuration set by the user and by the way in which he or she uses it. After all, many threats that result in millions of compromises begin with a fraudulent email, a phishing website, or an instant message within (not necessarily) complex multi-platform social engineering schemes.
When all is said and done, it is useful to bear in mind the vast opportunities afforded by mobile devices that we carry in our pockets, and know how to make them safe to use.