Monthly Archives: September 2018

Bomgar to Acquire BeyondTrust

Announcement email:

 

I am excited to announce that BeyondTrust is being acquired by Bomgar, a global leader in privileged access management solutions. The acquisition is scheduled to be complete in October 2018, and the integration into Bomgar will happen over the coming months.

Read the press release: https://www.beyondtrust.com/resources/press-release/bomgar-announces-acquisition-beyondtrust/

This acquisition is a great fit for both companies. The combination of Bomgar and BeyondTrust creates a global leader in Privileged Access Management that protects organizations against today’s biggest cybersecurity threats, while empowering them to push their businesses forward. The resulting company, which will be called BeyondTrust, will:

  • Deliver the world’s most comprehensive privileged access security solution, combining BeyondTrust’s market-leading privileged access management platform with Bomgar’s advanced privileged session and endpoint protection solutions.
  • Enhance and accelerate innovation to more quickly deliver innovative software that improves your security posture without forcing you to compromise business agility or productivity.
  • Create an expansive partner ecosystem to scale and improve how we reach and support our more than 19,000 combined customers.

I assure you that there will be no immediate changes to BeyondTrust’s products, support, or services in conjunction with this acquisition. However, if you do have questions related to this acquisition, please read the FAQ article here:https://www.beyondtrust.com/faq-bomgar-acquisition-beyondtrust/

If you have any additional questions, please contact us via the website at www.beyondtrust.com/contact/.

Regards,
Kevin Hickey
President & CEO, BeyondTrust

How to dictate text and speak commands in Windows 10

Need an alternative way to work in Windows 10 beyond your keyboard and mouse? Try your voice.

Using your voice to control Windows can be a helpful option if you physically can’t or don’t want to use your mouse and keyboard. You can dictate text to create emails, documents, and more.

Windows has long provided its own Speech Recognition tool to set up and use voice dictation. Windows 10 adds to the mix with its own speech settings. The trick is to get Windows to understand you clearly enough so the process is worth the effort. Learn the best way to set up and use voice recognition in Windows.

In any supported version of Windows, including Windows 10, you can set up voice dictation in Windows through Control Panel. To do this, open Control Panel in icon view and click the icon for Speech Recognition. At the Speech Recognition screen, click the link to Start Speech Recognition (Figure A).

 

Figure A

windowsdictationfigure-alancewhitneyjuly2018.jpg

Choose the type of microphone you’re using, and then dictate the displayed words to teach Windows your voice. After you’re finished, the Speech Recognition bar pops up at the top of the screen. You can immediately begin dictating text.

Open a document, email, or other file in which you want to dictate. Click the microphone icon on the Speech Recognition bar to start listening mode. Dictate your text. You can dictate punctuation, symbols, and other parts of speech as well as specific actions such as “new line” and “new paragraph.” To find out what you can say, right-click the Speech Recognition bar and select Open Speech Reference Card. When you’re finished, click the microphone icon again to turn off listening mode (Figure B).

Figure B

windowsdictationfigure-blancewhitneyjuly2018.jpg

If Windows is having trouble understanding your words, right-click the Speech Recognition bar, move to Configuration, and select Improve Voice Recognition. Windows takes you through a lengthy series of screens where you dictate certain sentences to help it better pick up your speech (Figure C).

Figure C

windowsdictationfigure-clancewhitneyjuly2018.jpg

You can also view and modify certain settings for speech recognition. From the Speech Recognition Control Panel window, click the link for Advanced Speech Options. From here, you can opt to create a new voice profile, take the training for your current profile, opt to run Speech Recognition each time Windows starts, give Windows permission to review your documents and emails to better understand the words you use, and configure your microphone (Figure D).

Figure D

windowsdictationfigure-dlancewhitneyjuly2018.jpg

The Control Panel applet is an effective way to set up speech recognition, but it is time consuming. In Windows 10, you can also get started by accessing the relevant options in the Settings app. Open Settings. Go to Ease Of Access and click the setting for Speech. Scroll down the page and enable the switch to Turn On Speech Recognition. That action displays the Speech Recognition bar (Figure E).

Figure E

windowsdictationfigure-elancewhitneyjuly2018.jpg

As an alternative to activating the Speech Recognition bar, you can use the speech recognition built into Windows 10. At the Speech setting in Ease Of Access, click the link to Get More Info About Dictation—a Microsoft support page explains how to use dictation and what commands you can say in Windows 10. In Settings, go to Privacy and select Speech, Inking & Typing. If this option is turned off, the button will say Turn On Speech Services And Typing Suggestions—click that button to turn on this service (Figure F).

Figure F

windowsdictationfigure-flancewhitneyjuly2018.jpg

To use the Windows 10 speech recognition, open a document, email, or other file into which you want to dictate. Hold down the Windows key and press H to trigger the dictation toolbar. You can now dictate your text. When you’re done, press Win key + H to turn off the dictation toolbar (Figure G).

Figure G

windowsdictationfigure-glancewhitneyjuly2018.jpg

 

 

via:  techrepublic

How to Cultivate Security Champions at the Workplace

Good security engineers are hard to come by. What is a company to do? Not all companies can afford outrageous salaries to acquire one, much less a full team of security professionals. Even if those few companies can afford it today, how do they retain them?

The answer to this is not simple and is realistically beyond the scope of one simple article written by a SOC analyst. I do, however, have a suggestion to help.

The Human Factor

Everyone at a company effects, for good and bad, the security of the company for which they work. Clicking on phishing emails. Posting a file to a public Dropbox so you can work from home. Coding in that backdoor to make debugging an application easier. Putting convenience above security. These are just a few examples of how anyone can adversely affect the overall security of a company.

The worst part is that many times the person is not trying to be malicious. Their intentions can be good, but their lack of focus could breed horrible consequences.

On Security Champions and Why We Need Them

What if, as the security team, you could have people throughout your organization that positively affect the overall security? We’ll call them security champions. (Full disclosure: I stole the security champions term from somewhere but do not remember where.)

Security champions (my definition) are non-security professionals that promote and practice good security. These people help educate others to identify phishing emails. They do not belittle others for asking what might be considered simple security questions. They bake security into their development process and try to get others to do so. They think about security versus convenience. All without the security team having to tell them to do so.

Think of the time this could save you, a member of the security team. Heck, just a few less clicks on phishing emails would be worth it. Wouldn’t it be great to have your business partners, even just a couple, bring up security-related issues without prompting? How about having developers push for good secure coding practices without you having to beg them?

Yes, you will probably end up with a few security champions that actually create more work for you. But in the end, the more people you have thinking about, practicing and implementing good security, the more time you will save the security team. Not to mention the resources that might be willing and maybe even eager to help when you have questions or are looking into a possible event.

Security champions are not meant to replace security engineers, or whatever title you use, but to augment them.

Best Practices for Cultivating Security Champions

How, you ask? Well, that depends on your organization.

Start small with the people you work with every day. Find out which of them have a security mindset and cultivate that. Send them articles that they might find interesting and see if they take the bait and run with it. If they do, make sure they and their management know the value they are providing. Leverage your existing security awareness and education program. Present security topics. Presenting what a firewall does might motivate some, but I am guessing those are rare.

How about demonstrating how the last penetration tester you had (You are having regular penetration tests, correct?) got your crown jewels? How about something as simple as getting a Meterpreter shell on a box and showing what can be done, like taking control of the camera and installing key loggers. Keep it simple and light but accurate. Keep in mind, not everyone has your level of knowledge.

Some things you consider simple are things that can make a big impact on people. Think even smaller, visiting with people one-on-one as time and events present themselves. Last note, there is no better time than an incident debrief to educate users one-on-one or in a group.

The point is to get people’s attention. Show them why security is important. Show how easy it really can be for malicious actors to reign havoc in your environment. Show how they can have a direct impact in helping to prevent that. A few people will take it to heart and develop a security mindsight.

Many people in information security are problem solvers. Approach it that way. Demonstrate to them how a malicious actor could easily attack your AD / Kerberos infrastructure. (Kerberoasting, anyone?) See how many ask what can be done to mitigate it. Instead of answering, ask them what they would do, what they can think of. Make it a problem for them to solve. Just keep your audience in mind. What will entice one audience, say demonstrating the intricacies of Kerberoasting to your server administrators, will be lost on business partners.

This will take work. It is not a one and done. You will have to be an evangelist. Like most things, it requires careful care and feeding. Overdoing it can backfire. People will tune out. Put thought not only to your message but also to the audience. In the end, the time savings not to mention the more intangibles are well worth it.

 

via:   tripwire

The Role of Incident Response in ICS Security Compliance

The data-driven nature of IR can provide many of the reporting requirements governing industrial control system safety, finance, consumer privacy, and notifications.

Regulatory compliance in industrial environments poses unique challenges not found in traditional IT settings. A leading source of this complexity stems from the pre-Internet, largely proprietary nature of industrial control system (ICS) networks, specifically their lack of open computing standards, which are taken for granted in IT networks. These closed ICS networks are extremely hard to update, and even harder to maintain in compliance with state, federal, and industry regulations.

In addition, most ICS networks lack built-in security components, notably automated asset management, proactive security monitoring, and real-time threat analysis and prevention. Plus, most of the applicable regulations and guidelines apply specifically to verticals such as healthcare and energy, and cover ICS only either indirectly or at a very high level. Consequently, the responsibility for security and incident response (IR) falls primarily on those who implement and utilize ICS, namely operational technology personnel, not the security team.

5 Core Elements of ICS Compliance
Although specific regulations and standards vary, there are five key elements to consider when developing an ICS compliance program:

Asset management: Identifying and classifying ICS assets and the data they contain.

Identity and access management: Using role-based access control (RBAC) and authentication, authorization, and accounting (AAA) to manage ICS assets.

Risk assessments, vulnerability management, and change management: All of these functions involve identifying risks and vulnerabilities, and patching ICS assets, which can be challenging because different vendors provide varying levels of support and maintenance.

Security controls: Isolating the ICS network from the rest of the organization’s networks. The key tool is encryption — of data at rest and in transit — to ensure the integrity of applications as well as data. Other important tools are monitoring and logging network activity.

Physical security: Mostly, this means restricting physical access to the ICS devices. Because internal security capabilities of most ICS devices are often very limited, organizations must ensure that proper external controls are in place to fill gaps.

ICS Compliance Frameworks
US ICS-CERT has some of the most detailed recommendations for security and compliance specific to ICS, specifically, Recommended Practice: Creating Cyber Forensics Plans for Control Systems (2008) and Recommended Practice: Developing an Industrial Control Systems Cybersecurity Incident Response Capability (2009).

Another good source of information for all organizations is the National Cybersecurity and Communications Integration Center (NCCIC) Industrial Control Systems. It provides recommendations and best practices.

Most verticals have specific guidelines for what organizations should do in incident response. Generally, organizations should familiarize themselves with all existing frameworks, laws, and regulatory and compliance standards so they can use them to create effective plans, policies, and procedures.

Incident Response & ICS Compliance
Because meeting ICS regulatory compliance requirements involves documenting processes and procedures, the data-driven nature of IR provides many of the reporting elements to comply with the strictest regulations regarding finance, safety, consumer privacy, customer notifications, and so on.

For example, the foundation of ICS compliance is built on auditing of assets. Without proper auditing, an organization is forced to assume the worst when a breach or attack occurs — that everything has been infected.

Detection, also a central element IR, is tightly aligned with compliance. Being able to detect and respond to a breach when it occurs, instead of weeks or months later, enables organizations to limit or avoid regulatory sanctions, as well as public relations nightmares.

IR investigation and threat hunting, meanwhile, provide the audit trail for satisfying compliance mandates. If an organization suffers a breach it must be able to quickly determine when it happened, what damage was caused, and whether it has been remediated or not.

Finally, IR’s ability to document workflows and findings can play a central role in complying with disclosure requirements and help meet the short deadlines for notifying all internal and external stakeholders.

 

via:  darkreading

In a Few Days, Credit Freezes Will Be Fee-Free

Later this month, all of the three major consumer credit bureaus will be required to offer free credit freezes to all Americans and their dependents. Maybe you’ve been holding off freezing your credit file because your home state currently charges a fee for placing or thawing a credit freeze, or because you believe it’s just not worth the hassle. If that accurately describes your views on the matter, this post may well change your mind.

Currently, many states allow the big three bureaus — Equifax, Experian and TransUnion — to charge a fee for placing or lifting a security freeze. But thanks to a federal law enacted earlier this year, after Sept. 21, 2018 it will be free to freeze and unfreeze your credit file and those of your children or dependents throughout the United States.

KrebsOnSecurity has for many years urged readers to freeze their files with the big three bureaus, as well as with a distant fourth — Innovis — and the NCTUE, an Equifax-operated credit checking clearinghouse relied upon by most of the major mobile phone providers.

There are dozens of private companies that specialize in providing consumer credit reports and scores to specific industries, including real estate brokers, landlords, insurers, debt buyers, employers, banks, casinos and retail stores. A handy PDF produced earlier this year by the Consumer Financial Protection Bureau (CFPB) lists all of the known entities that maintain, sell or share credit data on U.S. citizens.

The CFPB’s document includes links to Web sites for 46 different consumer credit reporting entities, along with information about your legal rights to obtain data in your reports and dispute suspected inaccuracies with the companies as needed. My guess is the vast majority of Americans have never heard of most of these companies.

Via numerous front-end Web sites, each of these mini credit bureaus serve thousands or tens of thousands of people who work in the above mentioned industries and who have the ability to pull credit and other personal data on Americans. In many cases, online access to look up data through these companies is secured by nothing more than a username and password that can be stolen or phished by cybercrooks and abused to pull privileged information on consumers.

In other cases, it’s trivial for anyone to sign up for these services. For example, how do companies that provide background screening and credit report data to landlords decide who can sign up as a landlord? Answer: Anyone can be a landlord (or pretend to be one).

SCORE ONE FOR FREEZES

The truly scary part? Access to some of these credit lookup services is supposed to be secured behind a login page, but often isn’t. Consider the service pictured below, which for $44 will let anyone look up the credit score of any American who hasn’t already frozen their credit files with the big three. Worse yet, you don’t even need to have accurate information on a target — such as their Social Security number or current address.

KrebsOnSecurity was made aware of this particular portal by Alex Holden, CEO of Milwaukee, Wisc.-based cybersecurity firm Hold Security LLC [full disclosure: This author is listed as an adviser to Hold Security, however this is and always has been a volunteer role for which I have not been compensated].

Holden’s wife Lisa is a mortgage broker, and as such she has access to a more full-featured version of the above-pictured consumer data lookup service (among others) for the purposes of helping clients determine a range of mortgage rates available. Mrs. Holden said the version of this service that she has access to will return accurate, current and complete credit file information on consumers even if one enters a made-up SSN and old address on an individual who hasn’t yet frozen their credit files with the big three.

“I’ve noticed in the past when I do a hard pull on someone’s credit report and the buyer gave me the wrong SSN or transposed some digits, not only will these services give me their credit report and full account history, it also tells you what their correct SSN is,” Mrs. Holden said.

With Mr. Holden’s permission, I gave the site pictured above an old street address for him plus a made-up SSN, and provided my credit card number to pay for the report. The document generated by that request said TransUnion and Experian were unable to look up his credit score with the information provided. However, Equifax not only provided his current credit score, it helpfully corrected the false data I entered for Holden, providing the last four digits of his real SSN and current address.

“We assume our credit report is keyed off of our SSN or something unique about ourselves,” Mrs. Holden said. “But it’s really keyed off your White Pages information, meaning anyone can get your credit report if they are in the know.”

I was pleased to find that I was unable to pull my own credit score through this exposed online service, although the site still charged me $44. The report produced simply said the consumer in question had requested that access to this information be restricted. But the real reason was simply that I’ve had my credit file frozen for years now.

Many media outlets are publishing stories this week about the one-year anniversary of the breach at Equifax that exposed the personal and financial data on more than 147 million people. But it’s important for everyone to remember that as bad as the Equifax breach was (and it was a total dumpster fire all around), most of the consumer data exposed in the breach has been for sale in the cybercrime underground for many years on a majority of Americans — including access to consumer credit reports. If anything, the Equifax breach may have simply helped ID thieves refresh some of those criminal data stores.

It costs $35 worth of bitcoin through this cybercrime service to pull someone’s credit file from the three major credit bureaus. There are many services just like this one, which almost certainly abuse hacked accounts from various industries that have “legitimate” access to consumer credit reports.

THE FEE-FREE FREEZE

According to the U.S. Federal Trade Commission, when the new law takes effect on September 21, Equifax, Experian and TransUnion must each set up a webpage for requesting fraud alerts and credit freezes.

The law also provides additional ID theft protections to minors. Currently, some state laws allow you to freeze a child’s credit file, while others do not. Starting Sept. 21, no matter where you live you’ll be able to get a free credit freeze for kids under 16 years old.

Identity thieves can and often do target minors, but this type of fraud usually isn’t discovered until the affected individual tries to apply for credit for the first time, at which point it can be a long and expensive road to undo the mess. As such, I would highly recommend that readers who have children or dependents take full advantage of this offering once it’s available for free nationwide.

In addition, the law requires the big three bureaus to offer free electronic credit monitoring services to all active duty military personnel. It also changes the rules for “fraud alerts,” which currently are free but only last for 90 days. With a fraud alert on your credit file, lenders or service providers should not grant credit in your name without first contacting you to obtain your approval — by phone or whatever other method you specify when you apply for the fraud alert.

Under the new law, fraud alerts last for one year, but consumers can renew them each year. Bear in mind, however, that while lenders and service providers are supposed to seek and obtain your approval if you have a fraud alert on your file, they’re not legally required to do this.

A key unanswered question about these changes is whether the new dedicated credit bureau freeze sites will work any more reliably than the current freeze sites operated by the big three bureaus. The Web and social media are littered with consumer complaints — particularly over the past year — about the various freeze sites freezing up and returning endless error messages, or simply discouraging consumers from filing a freeze thanks to insecure Web site components.

It will be interesting to see whether these new freeze sites will try to steer consumers away from freezes and toward other in-house offerings, such as paid credit reports, credit monitoring, or “credit lock” services. All three big bureaus tout their credit lock services as an easier and faster alternative to freezes.

According to a recent post by CreditKarma.com, consumers can use these services to quickly lock or unlock access to credit inquiries, although some bureaus can take up to 48 hours. In contrast, they can take up to five business days to act on a freeze request, although in my experience the automated freeze process via the bureaus’ freeze sites has been more or less instantaneous (assuming the request actually goes through).

TransUnion and Equifax both offer free credit lock services, while Experian’s is free for 30 days and $19.99 for each additional month. However, TransUnion says those who take advantage of their free lock service agree to receive targeted marketing offers. What’s more, TransUnion also pushes consumers who sign up for its free lock service to subscribe to its “premium” lock services for a monthly fee with a perpetual auto-renewal.

Unsurprisingly, the bureaus’ use of the term credit lock has confused many consumers; this was almost certainly by design. But here’s one basic fact consumers should keep in mind about these lock services: Unlike freezes, locks are not governed by any law, meaning that the credit bureaus can change the terms of these arrangements when and if it suits them to do so.

If you’d like to go ahead with freezing your credit files now, this Q&A post from the Equifax breach explains the basics, and includes some other useful tips for staying ahead of identity thieves. Otherwise, check back here later this month for more details on the new free freeze sites.

 

People should also remember there are things to help them keep up with there credit report.

Credit Karma and Quizzle are a couple.

 

via:  krebsonsecurity

How to retrofit the cloud for security: 2 essential steps

You should build security into every enterprise-to-cloud migration. But if you didn’t do that, here’s how to reduce the risk after the fact.

 

At the majority of enterprises that migrate applications to the cloud, security is an afterthought. This doesn’t mean it’s not important, but that they looking to address security requirements after the workloads and data have already settled in the cloud.

I do not recommend this approach. But the reality is that some enterprises take this approach by default and don’t realize their miscalculation until after the fact. If this happened with your cloud migration, here are two steps to at least reduce your risk.

First, encrypt your data

Although it goes without saying that encryption is the foundation of cloud security, you must figure out a way to integrate encryption in workloads and data. Most cloud encryption surrounds data, both in flight and at rest.

The easiest way to encrypt data is in the database. This provides an abstraction from the physical data and the application. So, it’s often possible to turn on encryption without having to update the applications.

Second, use identities

Identity and access management (IAM) can be retrofitted after a cloud migration without a lot of effort. While it depends on the IAM system you use, the native IAM systems found in clouds such as Amazon Web Services and Microsoft Azure are typically both a better choice and a quicker choice. At the end of the day, of course, it’s your particular requirements that will determine your choice of IAM.

Keep in mind that IAM systems depend on directory services to maintain identity and to provide the proper authorization to those identities. You must deploy one of those systems if you don’t already have one. Also, keep in mind that IAM is only of value if all applications and data are included in the system, both in the cloud and on-premises.

I’m not a fan of shortcuts when it comes to cloud computing security. However, reality sometimes makes these shortcuts a necessary evil. The result is not as good as if security were integrated from the start. However, if security was not implemented, most data and applications are at risk for hackery. So securing the after the fact is better than not securing them at all.

This after-the-fact approach is similar to forgetting to install proper locks when a house is built and then boarding up the doors afterward. The doors are now ugly and inconvenient, but at least no one can just walk in.

 

 

via:  infoworld