Sysadmin Accused of Causing $100K in Damages to Former Employer with “Time Bomb”

A system administrator is accused of having caused its former employer $100,000 in damages using malicious code equipped with a “time bomb” feature. Allegro Microsystems, a LLC company which makes and markets high-performance semiconductors, says Nimesh Patel of Shrewsbury, Massachusetts tampered with its servers back in January 2016. For his alleged crimes, Patel faces one […]… Read More

The post Sysadmin Accused of Causing $100K in Damages to Former Employer with “Time Bomb” appeared first on The State of Security.

Continue reading Sysadmin Accused of Causing $100K in Damages to Former Employer with “Time Bomb”

Insider Threats as the Main Security Threat in 2017

Alphabet, Google’s parent company, recently filed a lawsuit against its former engineer Anthony Levandowski, who is now working with Uber. The company accused Levandowski of copying more than 14,000 internal files and taking them directly to his new employer. While this case is far from over, it brings about a very interesting and important discussion that […]… Read More

The post Insider Threats as the Main Security Threat in 2017 appeared first on The State of Security.

Continue reading Insider Threats as the Main Security Threat in 2017

Layered Database Security in the age of Data Breaches

We live in a time of daily breach notifications. One recently affected organization in Germany put out a statement which said: “The incident is not attributable to security deficiencies.” and “Human error can also be ruled out.” They went on say that it is “virtually impossible to provide viable protection against organized, highly professional hacking attacks.” It’s a tough climate we find ourselves in. It  just feels too hard or impossible at times. And there’s some truth to that. There are way too many potential attack vectors for comfort.

Many breaches occur in ways that make it difficult to pinpoint exactly what might have prevented it. Or, the companies involved hide details about what actually happened or how. In some cases, they lie. They might claim there was some Advanced Persistent Threat on the network when in reality, it was a simple phishing attack where credentials were simply handed over.

In one recent case, a third party vendor apparently uploaded a database file to an unsecured Amazon AWS server. A media outlet covering the story called out that it was not hacking because the data was made so easily available. Numerous checkpoints come to mind that each could have prevented or lessened the damage in this scenario. I’d like to paint a picture of the numerous layers of defense that should be in place to help prevent this type of exposure.

Layer 1: Removing Production Data
The data should have been long removed from the database.
Assuming this is a non-production database (and I sure hope it is), it should have been fully masked before it was even saved as a file. Masking data means completely removing the original sensitive data and replacing it with fake data that looks and acts real. This enables safe use of the database for app development, QA, and testing. Data can be masked as it’s exported from the production database (most secure) or in a secure staging environment after the initial export. Had this step been done, the database could safely be placed on an insecure AWS server with limited security concerns because there’s no real data. An attacker could perhaps use the DB schema or other details to better formulate an attack on the production data, so I’m not recommending posting masked databases publicly, but the risk of data loss is severely limited once the data is masked.
Layer 2: Secure Cloud Server Configuration
The researcher should never have been able to get to the file.
A security researcher poking around the web should never have been able to access this database file. Proper server configuration and access controls should prevent unauthorized access to any files (including databases). In addition to documenting proper security configuration, certain Cloud Security Access Brokers can be used to continuously monitor AWS instances to ensure that server configurations match the corporate guidelines. Any instances of configuration drift can be auto-remediated with these solutions to ensure that humans don’t accidentally misconfigure servers or miss security settings in the course of daily administration.
Layer 3: Apply Database Encryption
Even with access to the database file, the researcher should not have been able to access the data.
At-rest data encryption that is built into the database protects sensitive data against this type of scenario. Even if someone has the database file, if it were encrypted, the file would essentially be useless. An attacker would have to implement an advanced crypto attack which would take enormous resources and time to conduct and is, for all intents and purposes, impractical. Encryption is a no-brainer. Some organizations use disk-layer encryption, which is OK in the event of lost or stolen disk. However, if a database file is moved to an unencrypted volume, it is no longer protected. In-database encryption improves security because the security stays with the file regardless of where it’s moved or exported. The data remains encrypted and inaccessible without the proper encryption keys regardless of where the database file is moved.
Layer 4: Apply Database Administrative Controls
Even with administrative permissions to the database, the researcher should not have been able to access the sensitive data.
I’m not aware of similar capabilities outside of Oracle database, but Oracle Database Vault would have also prevented this breach by implementing access controls within the database. Database Vault effectively segregates roles (enforces Separation of Duties) so that even an attacker with DBA permissions and access to the database file and encryption keys cannot run queries against the sensitive application data within the database because their role does not allow it. This role-based access, enforced within the database, is an extremely effective control to avoid accidental access that may occur throughout the course of daily database administration.
Layer 5: Protect Data Within the Database
Even with full authorization to application data, highly sensitive fields should be protected within the database.
Assuming all of the other layers break down and you have full access to the unencrypted database file and credentials that are authorized to access the sensitive application data, certain highly sensitive fields should be protected via application-tier encryption. Social Security Numbers and Passwords, for example, shouldn’t be stored in plain text. By applying protection for these fields at the app layer, even fully authorized users wouldn’t have access. We all know that passwords should be hashed so that the password field is only useful to the individual user who enters their correct password. But other fields, like SSN, can be encrypted at the app layer to protect against accidental exposure (human error), intentional insider attack, or exposed credentials (perhaps via phishing attack).
Maybe the vendor didn’t follow the proper protocols instituted by the organization. Maybe they made a human error; we all make mistakes. But, that’s why a layered approach to database security is critical on any database instances where sensitive production data resides. Security protocols shouldn’t require humans to make the right decisions. They should apply security best practices by default and without option.
Assuming this was a non-production database, any sensitive data should have been fully masked/replaced before it was even made available. And, if it was a production DB, database encryption and access control protections that stay with the database during export or if the database file is moved away from an encrypted volume should have been applied. The data should have been protected before the vendor’s analyst ever got his/her hands on it. Oracle Database Vault would have prevented even a DBA-type user from being able to access the sensitive user data that was exposed here. These are not new technologies; they’ve been around for many years with plentiful documentation and industry awareness.
Unfortunately, a few of the early comments I read on this particular event were declarations or warnings about how this proves that cloud is less secure than on-premises deployments. I don’t agree. Many cloud services are configured with security by default and offer far more protection than company-owned data centers. Companies should seek cloud services that enable security by default and that offer layered security controls; more security than their own data centers. It’s more than selecting the right Cloud Service Provider. You also need to choose the right service; one that matches the specific needs (including security needs) of your current project. The top CSPs offer multiple IaaS and/or PaaS options that may meet the basic project requirements. While cloud computing grew popular because it’s easy and low cost, ease-of-use and cost are not always the most important factors when choosing the right cloud service. When sensitive data is involved, security needs to be weighed heavily when making service decisions.

I’ll leave you with this. Today’s computing landscape is extremely complex and constantly changing. But security controls are evolving to address what has been called the extended enterprise (which includes cloud computing and user mobility among other characteristics). Don’t leave security in the hands of humans. And apply security in layers to cover as many potential attack vectors as possible. Enable security by default and apply automated checks to ensure that security configuration guidelines are being followed.

Note: Some of the content above is based on my understanding of Oracle security products (encryption, masking, CASB, etc.) Specific techniques or advantages mentioned may not apply to other vendors’ similar solutions.

Continue reading Layered Database Security in the age of Data Breaches

Layered Database Security and the Scottrade Data Breach


This week, financial services firm Scottrade confirmeda breach exposing the personal data of 20,000 loan applicants, including names, addresses, Social Security Numbers, and **cough, cough** (drumroll)… plaintext passwords. Yup, plaintext passwords. Someone involved in handling the data (a vendor hired by Scottrade) picked up a 150GB SQL Server database file and posted it to an unsecured Amazon AWS server. The Register characterizesthis as “not hacking”, because the data was made so easily available, no hacking was required. They write:
“The cockup occurred when IT services biz Genpact uploaded the sensitive information to an Amazon-hosted server and didn’t lock the box down – allowing its contents to be potentially extracted by anyone passing by.”
Scottrade referredto the event as a “configuration error” caused by “a case of isolated human error by the vendor in handling the data set.”
There are so many issues here… where to start?
Many breaches occur in ways that make it difficult to pinpoint exactly what might have prevented it. Or, the companies involved hide details about what actually happened or how. In some cases, they lie. They might claim there was some Advanced Persistent Threat on the network when in reality, it was a simple phishing attack where credentials were simply handed over.
In this case, however, numerous checkpoints come to mind that each could have prevented or lessened the damage here. I’d like to paint a picture of the numerous layers of defense that should have been in place to prevent this exposure.
Layer 1: Removing Production Data
The data should have been long removed from the database.
Assuming this is a non-production database (and I sure hope it is), it should have been fully masked before it was even saved as a file. Masking data means completely removing the original sensitive data and replacing it with fake data that looks and acts real. This enables safe use of the database for app development, QA, and testing. Data can be masked as it’s exported from the production database (most secure) or in a secure staging environment after the initial export. Had this step been done, the database could safely be placed on an insecure AWS server with limited security concerns because there’s no real data. An attacker could perhaps use the DB schema or other details to better formulate an attack on the production data, so I’m not recommending posting masked databases publicly, but the risk of data loss is severely limited once the data is masked.
Layer 2: Secure Cloud Server Configuration
The researcher should never have been able to get to the file.
A security researcher poking around the web should never have been able to access this database file. Proper server configuration and access controls should prevent unauthorized access to any files (including databases). In addition to documenting proper security configuration, certain Cloud Security Access Brokers can be used to continuously monitor AWS instances to ensure that server configurations match the corporate guidelines. Any instances of configuration drift can be auto-remediated with these solutions to ensure that humans don’t accidentally mis-configure servers or miss security settings in the course of daily administration.
Layer 3: Apply Database Encryption
Even with access to the database file, the researcher should not have been able to access the data.
At-rest data encryption that is built into the database protects sensitive data against this type of scenario. Even if someone has the database file, if it were encrypted, the file would essentially be useless. An attacker would have to implement an advanced crypto attack which would take enormous resources and time to conduct and is, for all intents and purposes, impractical. Encryption is a no-brainer. Some organizations use disk-layer encryption, which is OK in the event of lost or stolen disk. However, if a database file is moved to an unencrypted volume, it is no longer protected. In-database encryption improves security because the security stays with the file regardless of where it’s moved or exported. The data remains encrypted and inaccessible without the proper encryption keys regardless of where the database file is moved.
Layer 4: Apply Database Administrative Controls
Even with administrative permissions to the database, the researcher should not have been able to access the sensitive data.
I’m not aware of similar capabilities outside of Oracle database, but Oracle Database Vault would have also prevented this breach by implementing access controls within the database. Database Vault effectively segregates roles (enforces Separation of Duties) so that even an attacker with DBA permissions and access to the database file and encryption keys cannot run queries against the sensitive application data within the database because their role does not allow it. This role-based access, enforced within the database, is an extremely effective control to avoid accidental access that may occur throughout the course of daily database administration.
Layer 5: Protect Data Within the Database
Even with full authorization to application data, highly sensitive fields should be protected within the database.
Assuming all of the other layers break down and you have full access to the unencrypted database file and credentials that are authorized to access the sensitive application data, certain highly sensitive fields should be protected via application-tier encryption. Social Security Numbers and Passwords, for example, shouldn’t be stored in plain text. By applying protection for these fields at the app layer, even fully authorized users wouldn’t have access. We all know that passwords should be hashed so that the password field is only useful to the individual user who enters their correct password. But other fields, like SSN, can be encrypted at the app layer to protect against accidental exposure (human error), intentional insider attack, or exposed credentials (perhaps via phishing attack).
Scottrade seems to be pointing a finger at their vendor. And perhaps there’s some validity to that. Maybe the vendor didn’t follow proper protocols or made a human error. We all make mistakes. But, that’s why a layered approach to database security is critical on any database instances where sensitive production data resides. Security protocols shouldn’t require humans to make the right decisions. They should apply security best practices by default and without option.
Assuming this was a non-production database, any sensitive data should have been fully masked/replaced before it was even made available. And, if it was a production DB, database encryption and access control protections that stay with the database during export or if the database file is moved away from an encrypted volume should have been applied. The data should have been protected before the vendor’s analyst ever got his/her hands on it. Oracle Database Vault would have prevented even a DBA-type user from being able to access the sensitive user data that was exposed here. These are not new technologies; they’ve been around for many years with plentiful documentation and industry awareness. There’s no good excuse for this lack of controls.
Unfortunately, a few of the early comments I read on this were declarations or warnings about how this proves that cloud is less secure than on-prem. I don’t agree. Many cloud services are configured with security by default and offer far more protection than company-owned data centers. Companies should seek cloud services that enable security by default and that offer layered security controls; more security than their own data centers. It’s more than selecting the right Cloud Service Provider. You also need to choose the right service; one that matches the specific needs (including security needs) of your current project. The top CSPs offer multiple IaaS and/or PaaS options that may meet the basic project requirements. While cloud computing grew popular because it’s easy and low cost, ease-of-use and cost are not always the most important factors when choosing the right cloud service. When sensitive data is involved, security needs to be weighed heavily when making service decisions.

I’ll leave you with this. Today’s computing landscape is extremely complex and constantly changing. But security controls are evolving to address what has been called the extended enterprise (which includes cloud computing and user mobility among other characteristics). Don’t leave security in the hands of humans. And apply security in layers to cover as many potential attack vectors as possible. Enable security by default and apply automated checks to ensure that security configuration guidelines are being followed.

Note: Some of the content above is based on my understanding of Oracle security products (encryption, masking, CASB, etc.) Specific techniques or advantages mentioned may not apply to other vendors’ similar solutions.

Continue reading Layered Database Security and the Scottrade Data Breach

WikiLeaks is probably exaggerating what’s in its latest CIA leak

WikiLeaks’ latest disclosure of secret CIA hacking capabilities, published March 31 as part of a package of documents dubbed “Marble,” describes how the spy agency obfuscates certain digital espionage techniques. The transparency organization is overselling what’s actually in the leaked computer code, experts say. The documents show that some hacking tools used by the CIA may have been constructed with code that contains foreign languages. It’s not uncommon nor out of scope for an intelligence service to design malware that can avoid detection, or to trick a target into believing a file is legitimate, according to Jake Williams, founder of Rendition InfoSec. “The news here is that the [CIA] does string obfuscation to keep their malware hidden from detection,” Williams said, “meaning they aren’t wasting your tax dollars.” The transparency organization led by Julian Assange has described the Marble library as “the digital equivalent of a specialized CIA tool to place covers over […]

The post WikiLeaks is probably exaggerating what’s in its latest CIA leak appeared first on Cyberscoop.

Continue reading WikiLeaks is probably exaggerating what’s in its latest CIA leak

People are still the biggest security threat to any organization

Despite an increase in spending and investment in deterrence tactics and detection tools, insider threats continue to cause harm to all types of organizations. A new report suggests that, although funding is increasing, inadequate resources are being allotted to predictive risk analytics — a critical component of mitigating insider threats. This lack of analytics investment comes at a price, as insider attacks continue to be costly. “Ask any cybersecurity specialist to name the biggest security … More Continue reading People are still the biggest security threat to any organization

Health care industry is king of the malicious insider threat

The health care sector’s IT suffered from malicious insider attacks at a rate far higher than any other major industry in 2016, according to new research from IBM. The numbers further cement long held fears among health care technologists that highly valuable records, which sell on the black market for far-higher prices than stolen credit card information, are vulnerable in a sector that many professionals say does not do enough for security beyond minimum compliance requirements. About 25 percent of attacks on health care sector IT were malicious insider incidents, well above the rates in industries such as financial services (5 percent), manufacturing (4 percent) and retail (2 percent), the report said. The industry also had a high rate of incidents by “inadvertent actors,” meaning an attack came from inside the system but without the knowledge of the compromised machine’s user. A typical example would be a machine infected by malware that […]

The post Health care industry is king of the malicious insider threat appeared first on Cyberscoop.

Continue reading Health care industry is king of the malicious insider threat

Understanding Europe’s insider threats

35% of employees across the UK, France, Germany and Italy admit to have been involved in a security breach, presenting regional CISOs with a significant challenge when it comes to protecting company data, particularly in light of the forthcoming European GDPR will come into effect in early 2018. The new legislation will not only make it a requirement to notify of a breach within 72-hours, but also levy strict new penalties of up to 4% … More Continue reading Understanding Europe’s insider threats

Legal peril looms over companies hoping to acquire CIA intel from WikiLeaks

A cloud of uncertainty hangs over a cohort of private companies that hope to receive software vulnerability information from WikiLeaks, according to top national security lawyers. “The law is unsettled as to whether tech companies can receive stolen, classified information from WikiLeaks for the purpose of patching security vulnerabilities that the CIA has allegedly been exploiting,” said Edward McAndrew, a former federal cybercrime prosecutor in the U.S. Attorney’s Offices for the Eastern District of Virginia. The transparency organization published thousands of internal, classified CIA documents two weeks ago in an effort to highlight apparent contradictions between how the U.S. government values digital espionage capabilities over the security and privacy of private technology companies. In a press conference live-streamed to Twitter on March 9, WikiLeaks’ Julian Assange claimed he would work with affected technology companies by privately providing them with executable code and other technical details that had been redacted from the […]

The post Legal peril looms over companies hoping to acquire CIA intel from WikiLeaks appeared first on Cyberscoop.

Continue reading Legal peril looms over companies hoping to acquire CIA intel from WikiLeaks

Virtual Reality, Augmented Reality and Futuristic Threat Modeling

Augmented and virtual reality can be invaluable tools for threat modeling in all sectors, but the emerging technologies also introduce new vulnerabilities.

The post Virtual Reality, Augmented Reality and Futuristic Threat Modeling appeared first on Security Intelligence.

Continue reading Virtual Reality, Augmented Reality and Futuristic Threat Modeling