Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Viewing all 12749 articles
Browse latest View live

Samsung Galaxy Note 8, Galaxy J6+ and Galaxy J4 Receive December 2018 Security P ...

$
0
0

It’s the monthly firmware update for the various Samsung mobile phones and the ones currently receiving them in different geographies are the Samsung Galaxy Note 8, Galaxy J6+ and Galaxy J4. The Samsung Galaxy J6+ and Galaxy J4 are receiving the December month updates from the manufacturer. Galaxy Note 8 users with Verizon accounts are meanwhile receiving the updates jointly from the carrier as well as Samsung.

Firmware Updates for Samsung Galaxy J6+ and Galaxy J4

The update version put out for users in Asia, particularly in Sri Lanka and Nepal for the users of Samsung Galaxy J6+ is J610FXXU1ARL1 . This update is meant for the devices running on the Android Oreo version 8.1. Its an over the air update and can take a little while before all device users receive it on their smartphones.

The other major firmware update is for the Samsung Galaxy J4 and the December 2018 security patch update J400FPUU2ARK6 is being rolled out in Russia. Again, users will have to wait till they are notified on their phones that an update is available. The alternate way is to keep checking in the phone’s Settings if a software update is ready for installation. One can download the firmware updates manually as well.

These updates are being viewed as quite significant since there were certain vulnerabilities reported in two specific apps, the Secure Folder app and the Gallery app, where unauthenticated access was being allowed.

Security Update for Verizon Samsung Galaxy Note 8

Back home in the US, meanwhile, Samsung has released the December 2018 monthly update version N950USQS5CRK1 for the Verizon users of the Samsung Galaxy Note 8. This is seen as a departure from the past as those holding unlocked devices always used to receive their updates first and the carrier models only later. This time this has been reversed and Verizon customers must be feeling good about it.

In terms of the vulnerabilities being tackled though this update, six critical vulnerabilities in the Android OS and 40 Samsung-specific vulnerabilities are mentioned as the targets. All these updates are regularly sent over the air and users have to await the notifications on their phones.

Security patches are always very critical for all connected devices since all newly detected vulnerabilities in the hardware and software after the last update are addressed in them.


2018 A Year of Data Breaches in Review

$
0
0

As 2018 draws to a close, we inevitably take the opportunity to take a look back at the year it has been, and make predictions about what 2019 might bring for cybersecurity.

Week after week, month after month, 2018 saw organisations and companies struck by massive and damaging data breaches, putting the personal details of innocent members of the public at risk.

In fact, the headlines about data breaches are so regular nowadays that it’s easy to forget what’s happened. Let’s take a look, month by month, at some of the most memorable incidents of 2018.

JANUARY

The year was only a few days old when India’s Tribune newspaper reported that criminals were selling unlimited access to the country’s vast biometric database over WhatsApp.

For the equivalent of about eight dollars, Tribune reporters were able to gain access to names, email addresses, phone numbers and post codes of over one billion individuals. And as if that weren’t bad enough, the newspaper claimed that for an extra five dollars they were offered a unique Indian ID card known as an Aadhaar card used to pay for government services including free school meals and fuel subsidies.

Ironically, the Aadhaar cards were part of the Indian government’s biometric ID program designed to help stamp out corruption and fight fraud.

The groups behind the breach appeared to have gained access to the database through crooked former employees.

FEBRUARY

In February, global delivery company FedEx was revealed to be one of the many companies that had left customer information exposed to the world on an unsecured Amazon AWS server.

Security researchers stumbled across a publicly accessible server containing more than 119,000 scanned documents including names, addresses, phone numbers, and scans of passports, driving licenses, and utility bills.

Like far too many other breaches involving unsecured cloud buckets, the hackers were not even asked for a password to gain access to the sensitive data.

MARCH

March brought online privacy and the sometimes sloppy way that tech companies treat their users’ data into the spotlight, as the name Cambridge Analytica came to the attention of the general public.

A Facebook personality quiz was revealed to have scooped up personal information from the 270,000 people who ran it *and* details of some 50 milion of their online friends.

Facebook app developers aren’t supposed to share users’ personal data with third parties, but the data harvested by the online quiz was shared with Cambridge Analytica. When Facebook discovered the data had been accessed, it demanded that it be destroyed but not everyone kept their word.

Technically, this wasn’t a Facebook data breach. It would be more accurate to call it a Facebook data policy breach.

But I would argue that the fact that this is how Facebook is supposed to work actually makes it worse than any data breach .

Meanwhile, another famous tech firm realised it had suffered its own security breach that put its users at reach. But, with Facebook dominating the headlines, Google decided to not go public with details of a serious bug until October 2018.

APRIL

150 million users of the MyFitnessPal app discovered that their personal details had been compromised after hackers stole usernames, email addresses, and hashed passwords.

The fact that hashed passwords had been accessed was particularly troubling for users who might have had a commonly-used password such as a dictionary word, as hackers would most likely be able to use rainbow tables to unlock credentials.

Once again, users were reminded of the importance of choosing strong, hard-to-crack passwords and crucially to ensure that they were using different passwords on different websites.

MAY

May should have been a good month for data security, with the introduction on 25 May 2018 of Europe’s GDPR legislation sending a shiver down the spine of any company that was being careless with private data.

For the first time, authorities had within their power to hit firms with significant financial penalties if they were lax at security.

But you would be wrong to think that with GDPR just days away we would see the end of data breaches.

The myPersonality Facebook, for instance, was found to have put six million users’ sensitive private data at risk by posting their data publicly for anyone to see on GitHub… for four years.

Facebook responded by suspending the app, and approximately 200 others for using “large amounts” of profile information.

JUNE

Six months into the year, and the data breaches keep on happening.

In June it was the turn of Ticketmaster, who warned that customer details may have been exposed after malicious code was found running on its website . The compromised information included names, addresses, email addresses, telephone numbers, payment details and login details.

The source of the problem was third-party code that Ticketmaster had placed on its payment page. Worryingly, digital bank Monzo contacted Ticketmaster in early April believing that security on the ticket website had been breached, but Ticketmaster failed to confirm the problem until June.

JULY

Customers of popularUKhigh street stores CurrysPCWorld, Carphone Warehouse, and Dixons Travel were put on high alert in the summer of 2018 as it was revealed that approximately 10 million of them were impacted by a breach that saw hackers steal payment data details and per

解决IT安全,威胁捕捉则是第一步

$
0
0

解决IT安全,威胁捕捉则是第一步

美国海豹突击队有一句名言:“只有过去的日子才是轻松的日子。”

看看当前的网络安全态势,不难想象,在未来的安全工作面前,过去所谓的挑战根本就是风平浪静了。 所有证据都显示,网络攻击的频度、复杂性和烈度呈指数级上升。 不过,虽然必须承认网络罪犯难以对付,我们却可以开始在威胁捕捉的基础上构建主动式防御策略。

安全公司 Carbon Black 最新一期的《英国威胁报告》发现,92%的英国公司企业在过去1年里遭遇过数据泄露,其中44%被渗漏多次。82%的公司报告称数据泄露事件数量上升,其中25%表示攻击数量增幅在51%到200%之间。91%的受访公司企业认为攻击变得更加复杂。而另一项调查中,64%的事件响应人员见过二级命令与控制尝试,46%发现了反事件响应的证据。

这些数字表明,网络罪犯一直在进化,变得越来越狡猾和持久,所求也不再仅仅是突破防线即可。他们想要谋求长期利益,在公司网络中建立立足点,横向扩展,跳转到公司合作伙伴的网络中,并按他们自己的步调发起后续攻击。波耐蒙研究所对数据泄露损失的调查发现,入侵者平均可以在公司网络中驻留191天才被检测出来。

威胁捕捉:不仅仅是打地鼠

虽然难以接受,但网络罪犯已经存在于公司网络中的事实也给了安全人员不再满足于在网络边界上打地鼠式“执勤”的机会。既然敌人已经侵入,我们的眼光就要放长远,将重心转移一部分到追捕威胁上,预测潜在攻击途径,让我们的网络成为不那么容易待着不走的环境。

接受问卷调查的英国安全人员中,2/3的人表示过去一年中执行了威胁捕捉,其中91%以上的受访者证实威胁捕捉强化了他们的防御。很明显,威胁捕捉已经成为公司企业行之有效的网络安全防御战术。

有效威胁捕捉的组成部分

逆转形势,开始主动追捕威胁,需要与单纯的网络防御有所不同的思维和技术集,要求我们不仅仅是站在高高的w

“狙击手”网络间谍活动目标锁定国防和基础设施建设企业

$
0
0

“狙击手”网络间谍活动目标锁定国防和基础设施建设企业

据外媒报道,McAfee Labs于近日揭露了一场被其命名为“Sharpshooter(狙击手)”的全球性网络钓鱼活动。攻击者试图利用虚假招聘文件向多个国家的国防和关键基础设施建设企业的网络系统植入后门,其最终目的很可能是为了开展进一步的网络间谍活动。

来自McAfee Labs的安全专家Ryan Sherstobitoff和Asheer Malhotra在本周三发布的一份分析报告中指出,在今年10月和11月期间,至少有87个组织感染了被命名为“Rising Sun”的后门,主要集中在美国。除了上述组织之外,其他攻击目标还包括金融、医疗保健和电信等行业的企业,以及一些政府机构。


“狙击手”网络间谍活动目标锁定国防和基础设施建设企业

网络钓鱼活动开始于10月25日,电子邮件是由一个美国IP地址发送的。电子邮件附件是一份Microsoft Word文档,伪装成与招聘相关的文件。“这些文件包含一个恶意宏,它会利用内嵌的shellcode将Sharpshooter下载程序注入到Word内存中。” McAfee Labs的报告解释说,“一旦Word进程被感染,下载程序就会开始检索并将Rising Sun植入到目标系统中。”


“狙击手”网络间谍活动目标锁定国防和基础设施建设企业

McAfee Labs将Rising Sun描述为一款“功能齐全的模块化后门”,通过HTTP POST请求与其C2服务器进行通信。具体而言,Rising Sun拥有14种不同的后门功能,包括收集、加密和泄露主机信息(如用户名、计算机名、IP地址等),杀死进程,读/写/删除文件,连接到IP地址和更改文件属性。

分析表明,Rising Sun借用了另一种木马病毒Duuzer的源代码,而该木马被普遍认为归属于一个朝鲜黑客组织――“Lazarus(拉撒路)”。该组织自 2009 年以来一直处于活跃状态,且据推测其早在2007年就已经涉足摧毁数据及破坏系统的网络间谍活动,并被指与2014年索尼影业遭黑客攻击事件以及2016年孟加拉国银行数据泄露事件有关。

Rising Sun和Duuzer不仅拥有很多相同的功能,而且在库的命名上也存在相似性,Rising Sun所使用的动态API解析技术也在之前Lazarus使用的恶意软件中出现过。不仅如此,“狙击手”行动所使用的许多战术、技术和流程也与Lazarus在2017年针对美国国防和能源行业的攻击活动相似。此外,“狙击手”行动的网络钓鱼文档虽然是采用英文编写的,但却是在朝鲜语环境中创建的。

虽然存在这些线索,但McAfee Labs并没有直接将“狙击手”行动归因于Lazarus,因为他们怀疑这些线索也有可能是由其他黑客组织故意留下的,用于混淆研究人员的视线。“‘狙击手’行动与Lazarus众多技术之间的联系似乎太过明显,我们无法立即得出他们应对此次行动负责的结论。相反,这些线索可能都是攻击者抛出的‘烟雾弹’。”McAfee Labs在其报告中这样写道。

声明:本文来自黑客视界,版权归作者所有。文章内容仅代表作者独立观点,不代表安全内参立场,转载目的在于传递更多信息。如需转载,请联系原作者获取授权。

6个技巧,让你的可视化看起来更专业

$
0
0

当我开始使用R时,像任何初学者一样,我想要一个真正能够工作的代码和一个最低限度可理解的图像,并且很长一段时间这是我的主要目标,但是一旦这一点完成后,我意识到我的可视化看起来很糟糕,特别是在比较和审查其他博客和网站之后,我开始搜索 如何改进我的可视化 。 下面,创建一个简单且专业的图像的一些技巧,以吸引读者的注意力。

1 创建可视化

让我们开始一个简单的可视化,来自diamonds数据集的直方图。

library(ggplot2) visualization <- ggplot(diamonds, aes(carat, fill = cut)) + geom_histogram(bins = 30)
6个技巧,让你的可视化看起来更专业
1.1 包括上下文信息:标题、副标题和脚注

我们为什么要添加这些信息?因为这是一个快速和简单的方式来给图形上下文,并让读者理解我们在谈论什么。 添加这些信息的第二个原因是对我们所看到的内容有一个共同的理解。所有的文本都允许我们与读者“交谈”,并说:

你看到的图形显示的是“砖石数据集直方图” 这张图“让我们看到”克拉的分布。 该数据的来源是gglopt2包,该图形的作者是博客thinkingondata.com

另一个需要考虑的问题是,如果您包含了源代码,那么您就为您的工作添加了一个可信度层,因为读者知道您的数据来自哪里。

visualization <- visualization + labs( title ="Histogram for Diamond dataset", subtitle = "This is a general example in order to show the distribution of carats.", caption = "source: gglopt2 package\nauthor: thinkingondata.com")
6个技巧,让你的可视化看起来更专业
1.2 包括一个专业的调色板的颜色

我爱上了Viridis调色板,所以我把它包含在我的所有图形中,使用相同的调色板一直使得选择颜色的过程非常容易,同时,作为次要的好处统一了所有的可视化 我的工作。

visualization <- visualization + scale_fill_viridis(discrete = TRUE)
6个技巧,让你的可视化看起来更专业
1.3 包括主题

包含主题允许我们为可视化提供预定义的格式,让我们将其视为Times New Roman中编写的文档或Helvetica中的同一文档之间的区别。

我们可以在同一个演示文稿中的所有可视化中使用相同的主题,以创建一致感,例如在此博客中,所有可视化都使用相同的主题:theme_minimal。 有很多预定义的主题 ,如果你觉得你想要一些特别的东西,总有机会创建自己的 主题 。

visualization <- visualization + theme_minimal()
6个技巧,让你的可视化看起来更专业
1.4 删除变量

很多时候,太多的信息会影响读者的注意,从可视化中删除隐含信息是一个好主意,在这种情况下,我认为我们不需要在轴中包含变量的名称。

尽管你可以删除x轴标签,但这并不总是一个好主意:取决于很多可视化的标题和表示格式。 在某些情况下,如果您在标题中包含相同的信息,删除标签可能是一个不错的选择。

visualization <- visualization + theme(axis.title.x=element_blank(), axis.title.y=element_blank())
6个技巧,让你的可视化看起来更专业
2 统一感

为什么我们要为我们的图像集创造一种统一感?因为如果一切都很和谐,就更容易阅读我们正在接收的信息:颜色,图像,风格,来源......我们可以考虑像流动一样的信息,在这种情况下我们想要一个柔和的流动,某些东西读者几乎察觉不到。

在创建演示文稿时 - 将其命名为报表,项目,文章 - 可能我们正在使用一组可视化,并且在编辑结束之前重要的是创建类似的样式以便于吸引读者:使用相同类型的字母,保持标题和副标题的使用不变,引用源,使用相同的调色板,我们正在创建一种通用格式,一种通用语言。

理解可视化是一种努力,一种注意力的努力。如果有人做了一次努力,我们不会每次为每个新图像重新创建相同的工作量。

一些例子:

flowingdata.com,当所有可视化都保持相似的特征时,即使大多数时候每个帖子的主题都完全不同。

theeconomist.com,所有的可视化都有类似的风格,如果我们是常规读者,我们知道他们的可视化,标题,字幕和非常相似的颜色选择的相同位置,当我们检查新的可视化时,我们将重点放在消息是什么,而不是试图重新解释一切(再次!)。

2.1 使用GRIDEXTRA库将多个图形混合在一起

使用gridExtra库我们可以把多个可视化中创建一个可视化。 所有图像一起帮助我们更好地了解所选颜色以及它们如何相互作用。 这并不意味着我们必须在我们的演示中一起使用这些图像,这是为了方便决策者了解什么是最适合所有人的风格。

让我们用两个可视化实现一个例子。

## Initial vis_a <- ggplot(diamonds, aes(x = price, fill = cut)) + geom_bar(stat = "bin") vis_b <- ggplot(diamonds, aes(x=clarity,fill=clarity)) + geom_bar() grid.arrange(vis_a, vis_b)
6个技巧,让你的可视化看起来更专业

包含的格式:

## Testing format vis_a <- ggplot(diamonds, aes(x = price, fill = cut)) + geom_bar(stat = "bin") + theme_minimal() + vis_text vis_b <- ggplot(diamonds) + geom_bar(mapping = aes(x = cut)) + theme_minimal() + vis_text
6个技巧,让你的可视化看起来更专业

我们已经有两种具有正确格式的可视化,指示它们来自哪里,但少了调色板是不好的。

2.2 包括专业的PALETTE

我选择了两种不同的方式来包含Viridis调色板中的颜色,以创造一种统一感。

## Final vis_a <- ggplot(diamonds, aes(x = price, fill = cut)) + geom_bar(stat = "bin") + theme_minimal() + scale_fill_viridis(discrete = TRUE) + vis_text ## Picking manually 8 colors from Viridis Palette library(scales) q_colors <- 8 v_colors <- viridis(q_colors, option = "D") vis_b <- ggplot(diamonds, aes(x=clarity,fill=clarity)) + geom_bar()+ scale_fill_manual(values=v_colors) + theme_minimal()+ vis_text library(gridExtra) grid.arrange(vis_a, vis_b)
6个技巧,让你的可视化看起来更专业
2.3 从多个图形中创建独特的可视化

有时,使用多个图表创建一个独特的可视化可能是一个好主意,在这种情况下,我们可以使用以下库之一:

GRIDEXTRA库提供许多用户级函数来处理“网格”图形,特别是在页面上排列多个基于网格的图,并绘制表格。

COWPLOT库这个软件包可以很容易地将多个'ggplot2'图组合成一个图并用字母标记它们,例如 A,B,C等,这是科学出版物经常需要的。

PATCHWORK库PATCHWORK包使得在ggplot中创建具有多个面板的布局变得非常容易。 PATCHWORK的目标是使单独的ggplots组合到同一图形中变得简单。 因此,它尝试解决与gridExtra :: grid.arrange()和cowplot :: plot_grid相同的问题,但使用的是引发探索和迭代的API。

最好的结果

对于我们的示例,我们使用cowplot库或PATCHWORK库(最终结果几乎相同)获得了最好的结果,而不是gridExtra库,但是因为我们正在使用一组非常有限的示例(只有一个!),所以最好的结果 可能会根据您想要加入的图表类型而有所不同。

两个图的代码 vis_text <- labs( title ="Exploring Diamond dataset", caption = "source: gglopt2 package") q_colors <- 8 v_colors <- viridis(q_colors, option = "D") avg.y <- mean(as.double(diamonds$clarity))*10 vis_a <- ggplot(diamonds, aes(x = price, fill = cut)) + geom_bar(stat = "bin") + theme_bw() + scale_fill_viridis(discrete = TRUE) + vis_text vis_b <- ggplot(diamonds, aes(x=clarity,fill=clarity)) + geom_bar()+ geom_segment(aes(x=0, xend=.01, y=avg.y, yend=avg.y)) + scale_x_discrete(breaks = 1:8)+ scale_fill_manual(values=v_colors) + theme_bw()+ vis_text 使用COWPLOT库 plot_grid(vis_a, vis_b, labels = c("A", "B"), nrow = 2, align = "v")
6个技巧,让你的可视化看起来更专业
使用PATCHWORK库 library(patchwork) vis_a + vis_b + plot_layout(ncol = 1) & theme_bw()
6个技巧,让你的可视化看起来更专业
使用GRIDEXTRA库

结果非常相似,但是两个图的沿x轴的尺寸是不同的。

grid.arrange(vis_a, vis_b)
6个技巧,让你的可视化看起来更专业
结论

本文的目的是描述如何改进我们的图像,以及如何用很少的努力帮助读者继续阅读并保持关注。 我希望第一个和最后一个图像之间的差异足够大,能够形成动力并从变化开始。

致谢和阅读

ggplot2是一个用于编程语言R的数据可视化包。您可以通过 官方文档 了解更多信息,并通过使用ggplot2进行可视化。

特别感谢Nathan Yu的书“ Visualize this ”,它在最初的章节中提出了关于专业可视化应该是什么样子。

原文链接: http://www.thinkingondata.com/6-tips-to-make-your-visualizations-look-professional/

版权声明: 作者保留权利。文章为作者独立观点,不代表数据人网立场。严禁修改,转载请注明原文链接:http://shujuren.org/article/791.html

数据人网: 数据人学习,交流和分享的平台,诚邀您创造和分享数据知识,共建和共享数据智库。

3 Ways to Make Employees Your Best Cybercrime Fighters

$
0
0

Opinions expressed by Entrepreneur contributors are their own.

The biggest data breaches are highly publicized, but what one often doesn’t see is the behind-the-scenes work that led to discovery and eventual remediation of the damage. A Ponemon Institute study found it actually takes an average of 191 days for organizations to identify a data breach. During that half-year, customer data is exposed, your brand is at risk, and exponential costs are incurred.

A cybersecurity threat is not limited to external factors. The same study revealed that compliance failures can add to the costs associated with breaches by $11 for each compromised record. That means your own team is putting your business at risk.

A Culture of Prevention.

The best attack on cybercrime is prevention -- and yes, that includes policy compliance. So how can you get employees on board with cybersecurity measures?

Engagement is key. Cybersecurity bulletins and meetings mean nothing if employees are not active in preventing breaches and reporting security lapses. Train your staff in personal cybersafety first: how to shop safely online, what to know about Facebook’s privacy issues, and how to talk to theirkids about cyberbullying. Leading with close-to-home topics will engage your employees in the subject and prove that you’re concerned about their personal well-being.

A cyber-savvy culture also requires communication. It’s a good thing when workers discuss suspicious emails and other warning signs of hacking attempts, and managers should ensure that those concerns make it to the security team. Encourage open queries in team meetings to keep the staff alert and supportive of cybercrime scrutiny. Focus on your own messaging, as well: Remind your employees that they are the strongest defense you have against cyberattacks.

Related: 3 Benefits of ‘Zero Trust’ Cybersecurity for Protecting Customer Information

Implementing a robust cybersecurity regime is a mountain of a task, which is all the more reason to make sure your employees are on board and compliant. There are key strategies you can implementto engage your team and reduce the chance of a crippling cyberattack against your company.

1.) Pick your point person.

If you want everyone in your organization to be on board with new cybersecurity measures and protocols, it’s best to appoint a leader to champion the cause. This person’s team will manage all aspects of security and data protection, from monitoring attack vectors to training other employees.

A cybersecurity team should be staffed with individuals who are actually qualified to advise on the legal and technical implications of data protection -- plus the specialists who can carry out their directives. Too often, cybersecurity is added to an already extensive list of duties for IT or administrative workers.

To get acybersecurity staff up to snuff requires investment. In a 2018 Deloitte survey of chief information security officers in state government, 61 percent reported competency gaps in their cybersecurity staff, and 94 percent of states cited high salary as the barrier to attracting and keeping cybersecurity talent. To alleviate the skills gap, Deloitte recommends partnering with universities, state and local agencies and contractors to bulk up cybersecurity teams.

Related: Addressing the Cybersecurity Skills Gap

2.) Let them know: It could happen to us.

To make sure your team participates in heading off cybercrime disasters, share the why. Make sure employees are fully aware of just how possible it is for an incident to occur at anyone’s business .

Share stories of some of the more egregious breaches -- and how company culture or poor decisions enabled them. You’re not intending to scare your employees. Caution them about the very real dangers, but assure them that their vigilance will make it possible to prevent or mitigate damage.

One way to do this without being too preachy is to host cyber war games -- mock sessions in which cybersecurity threats are simulated and audited without risk of real harm. When global payment companies, including JPMorgan Chase & Co. and Mastercard Inc., held a combined cyber war game in October, their cooperation helped lay the groundwork for a coordinated response and uncovered new approaches to defense.

Related: 6 Tips to Stop Hackers from Stealing Your Data and Your Business

3.) Keep up the broadcast.

You want to ensure employees are compliant with your cybersecurity plan, but you also want them to enjoy the advantages that come with remote work and bring-your-own-device (BYOD) policies. The best way to do that is to send out signals often to remind them of your best practices. Push notifications through text and email to let your team know of mobile maintenance updates and security measures.

These friendly reminders are an important way to encourage compliance on your team. Hoala Greevy, founder and CEO of HIPAA-compliant email provider Paubox, underscores the need for this regular (but unobtrusive) communication: “Sound policies are essential, but few people remember the employee handbooks they’re asked to read on their first day. Likewise, BYOD policies will be easily forgotten without routine reminders.” Issuing cybersecurity notifications on a regular basis will keep your company policies top of mind.

By taking these steps, you can create a lasting culture of vigilance and cybersecurity savvy. Given how damaging and costly a breach can be, a compliant culture will benefit your company for years to come.

Six Cyber Security Essentials To Protect Your Organisation

$
0
0

Six Cyber Security Essentials To Protect Your Organisation
Six Cyber Security Essentials To Protect Your Organisation
Add to favorites

“Good processes should include more transparent, structured, and fast-working cyber security systems”

As businesses and customers become more connected and digital-first, the need to protect cyber assets and personal information has become paramount.


Six Cyber Security Essentials To Protect Your Organisation
Mariana Peycheva Chief Security Officer at Unify

Analysts estimate that by 2020, 60% of enterprises will be victims of a major cyber security breach. Whilst 74% of these attacks will be due to careless or uneducated employees, according to EY’s Global Information Security Survey 2017 , the remaining 26% are often highly sophisticated attacks, which are difficult to predict, identify and defend against.

With Cisco’s 2017 Annual Cybersecurity Report estimating that ransomware is growing at an annual rate of 350%, it is vital to ensure that all business systems and processes are secure to protect against the next WannaCry, which cost the NHS 73m in IT costs in England alone

An organisation’s communication channels are often the first point of call for an attack, delivered via spam, phishing attempts or taking advantage of out-of-date software and now as businesses move to the cloud, this provides another avenue for attack.

So how can your business put adequate barriers in place to ensure that it is guarded against the newest cyber security threats?

Here are six pointers to bear in mind when looking to make UC security fit for purpose.

Maintaining a Strong CMDB

Keeping a strong, well-maintained, and effective Configuration Database (CMDB) is a concern for lots of companies. Many companies fail to maintain their CMDB and this makes implementing security controls and procedures more difficult and time consuming, encouraging mistakes and opening the organisation to attack.

Apply clear responsibilities and ownership of your CMDB and keep equipment up to date. The better managed it is, the easier threats are to prevent. Doing this is particularly important when upgrading infrastructure and for those in transition of modernising the workplace.

Continual Review and Optimisation of the Information Security Management System (ISMS)

Continued maintenance and review is the key to creating a well-oiled machine that won’t fail when it needs to perform. Continually review and optimise your ISMS which includes security policies and procedures, security change management control and review of the risk register. Adjust these on a regular basis relative to current threats and vulnerabilities.

Commitment to the Top Management

Often senior managers are concentrated on functions other than cyber security. They are oriented to company profits, financial results, and more, but often do not have a good insight into the risks that lie in a weak cyber security process.

Good cyber security requires financial resources to secure the infrastructure and sufficient staff to manage the process. These costs are frequently not seen as a necessity, especially if they are not highlighted when budgeting.

All risks must be presented to the senior management of the company, along with the consequences if the security is breached, including a robust assessment of the financial implications of a breach, as well as the reputational damage it will cost in the eyes of customers. With as many as one in four customers stating that they would never be able to trust an organisation again after a cyber-attack, the reputational cost is likely to be high.


Six Cyber Security Essentials To Protect Your Organisation
Crisis and Incident Management

Security crises are not an exception but rather a rule, and any security incident is a potential crisis if it is not processed properly.

Incidents can be classified with different priorities depending on the protentional impact. It is extremely important that the different priorities are properly described and the employees who process them are well trained to provide a timely, correct and detailed response.

Security management systems generate different types of reports which we can use to analyse the cyber-security vulnerabilities in the company and to take remedial action and calculate the risk for the company.

All Priority 1 and 2 incidents in Unify, for example, are presented to the senior management regularly, and each Priority 3 or 4 incident is escalated to a higher priority if it is not closed within a certain period. Response time for the different priorities has to be calculated depending on the context of the organisation and its assets and capabilities, but in any case, when the incident is priority 1 the maximum reaction time is several hours.

For this process to be effective, we again turn to the CMDB theme. There are also GDPR implications if these issues are not raised in the correct timeframe and could result in fines of up to 10 million, or 2% of annual global turnover whichever is higher.

See Also: The New Normal: Critical Infrastructure and the Cybersecurity Conundrum

When WannaCry and Meltdown hit the market the CMBD topic was highlighted, as for some companies the time that they needed to collect all assets that must be upgraded was longer than the actual remediation time. It is not uncommon to find a particular asset without clear ownership, especially in lager organisations, and this can present a serious issue if specific action need to be taken within hours of a cyberattack.

A crisis indicates an unstable and dangerous situation related to a large part of the company or the company as a whole, potentially damaging business to a great extent, and requiring the commencement of minute action. Unfortunately, many companies do not have an optimised crisis management process and staff training procedures.

Best practice dictates that everything needs to be clearly documented, crisis management is led by a member of the senior management team, and that teams meet regularly to update on actions and activity parts.

The company may also have external partners to consult during a crisis situation, such as a cyber security specialist, or governmental organisation with which to co-operate in order to master the crisis faster, and this needs to be factored in.


Six Cyber Security Essentials To Protect Your Organisation
Don’t Just Stick to ISO

Most of well-known security standards or frameworks are not reactively designed and do not guarantee well-designed ISMS. ISO 27001 is a standard which main usage is informational security risk assessment, treatment and mitigating but contains many risk factors by itself.

Introducing best practices without any concrete technology, design or processes required, and describing procedures that delegate too much trust on the

【安全帮】新型Android木马可从PayPal账户窃取资金

$
0
0

摘要: 新的Novidade漏洞利用工具包目标瞄准家用和SOHO路由器趋势科技的研究人员于本周二(12月11日)发布消息称,他们已经发现了一种新的漏洞利用工具包(Exploit Kit,EK),并将其命名为“Novidade”。它通过跨站点请求伪造(CSRF)来篡改家...

新的 Novidade 漏洞利用工具包目标瞄准家用和 SOHO 路由器
【安全帮】新型Android木马可从PayPal账户窃取资金
趋势科技的研究人员于本周二(12月11日)发布消息称,他们已经发现了一种新的漏洞利用工具包(Exploit Kit,EK),并将其命名为“Novidade”。它通过跨站点请求伪造(CSRF)来篡改家用或SOHO路由器的域名系统(DNS)设置,进而针对受害者的移动设备或PC发起攻击。通过将目标路由器的原始DNS设置篡改为恶意服务器的设置,攻击者可以执行域欺骗(pharming)攻击――当用户通过连接到该路由器的任何一台设备输入一个域名之后,这个域名将被解析为恶意IP地址,从而将用户重定向到一个由攻击者设定的恶意网站。

参考来源:

https://www.hackeye.net/threatintelligence/17832.aspx

Adobe 发布安全更新 修复 Acrobat 和 Reader 中 39 个关键漏洞
【安全帮】新型Android木马可从PayPal账户窃取资金
在昨天发布的安全更新中,Adobe 修复了存在于 Acrobat 和 Reader 软件产品中 39 个“关键”级别漏洞。潜在的黑客利用这些漏洞,可以在尚未修复的系统上执行任意代码。其中 36 个漏洞涵盖堆溢出、越界写入(out-of-bounds write)、UAF (Use After Free)漏洞、未信任的指针取消和缓存区错误等,可在受感染设备上执行任意代码;另外 3 个则是安全绕过漏洞,能在入侵后进行提权。Adobe 的 APSB18-41 安全公告中披露的细节,目前受到这些安全漏洞影响的产品版本包括 Acrobat DC (Continuous, Classic 2015), Acrobat 2017, Acrobat Reader DC (Continuous, Classic 2015) 和 Acrobat Reader 2017。

参考来源:

http://hackernews.cc/archives/24601

火币网大量实名账号在暗网叫卖,用户隐私堪忧
【安全帮】新型Android木马可从PayPal账户窃取资金
12月11日,专注区块链领域安全的BUGX 平台接到来自平台安全节点的情报,火币网实名信息在某暗网公开叫卖,价格为0.054BTC,售卖的账号为火币已经绑定了身份信息的账号,除了网易邮箱之外,其他信息均无绑定,可直接绑定登录用来交易操作。

参考来源:

http://www.CodeSec.Net/

新型 Android 木马可从 PayPal 账户窃取资金
【安全帮】新型Android木马可从PayPal账户窃取资金
ESET发现,隐藏在电池优化应用程序中的新Android木马可以从用户的PayPal账户中窃取资金,即使是受双因素身份验证保护的用户也难以幸免。不过这款名为Optimization Battery的恶意应用程序目前仅通过第三方应用程序商店提供,而非官方应用商店,这意味着到目前为止受感染的用户数量不多。尽管如此,这个恶意应用程序仍然很危险,因为它拥有一个自动化系统,能从用户眼皮底下进行PayPal汇款,受害者甚至没有机会停止非法交易。而发生这种情况是因为在安装过程中,应用程序请求访问Android“辅助功能”权限,这项功能涉及的权限级别较高,允许应用程序自动执行屏幕点击和操作系统交互。

参考来源:

https://www.secrss.com/articles/7083

思科:多款主流信息传递应用程序易遭到会话劫持
【安全帮】新型Android木马可从PayPal账户窃取资金
思科(Cisco)的Talos安全研究人员警告称,Telegram、Signal和WhatsApp等(安全)信息传递应用程序可以通过会话劫持攻击暴露用户信息。这三个应用程序都提供端到端加密,它们声称能够通过加密和防止第三方访问用户的消息来保护用户的消息安全。Talos指出,大多数开发者忽视了一个主要问题:这些应用程序假定用户接受过安全教育,并且了解在设备上启用某些设置的风险。而随着数以亿计的用户使用这些应用,情况显然不是这样。这些应用程序加密了用户之间所有通信的内容,从而使信息不至于泄露给第三方。因此,服务提供者或任何嗅探网络流量的人在任何时候都不应该能够读取内容。但是,当在用户设备上处理数据或消息时,安全性未必能得到充分保障。

参考来源:

https://www.hackeye.net/threatintelligence/17842.aspx

警方使用带有相机和 GPS 的假亚马逊快递箱来捕捉小偷
【安全帮】新型Android木马可从PayPal账户窃取资金
据美联社报道,泽西市的警方一直在人们的家外放置假的亚马逊包裹来抓小偷。使用亚马逊提供的GPS跟踪器和门铃摄像头,警察能够跟踪和逮捕潜在的小偷。据美联社的说法,新墨西哥州,加利福尼亚州和俄勒冈州多个城市的警方也开展了类似的行动。家门口包裹被盗的具体公开数据很少,但亚马逊已经推出了许多方案来解决这个问题,包括自动储物柜系统以及亚马逊钥匙,它使送货司机能够解锁前门,将包裹安全地放入收件人的家中,也包括让邻居代表用户收取包裹,或将其送到当地收集中心。据报道,亚马逊使用类似的策略试图抓住不诚实的送货司机。它还使仓库工人在进出大楼的路上经过冗长的安全检查站,同时公开羞辱那些涉嫌盗窃的人。

参考来源:

https://www.cnbeta.com/articles/tech/797841.htm

船舶感染勒索软件、 USB 恶意程序和蠕虫
【安全帮】新型Android木马可从PayPal账户窃取资金
船舶的 IT 系统并不像人们以为的那样是物理隔离的。根据船舶行业的一份报告, 它也遭遇过各种安全事故 ,如感染勒索软件、蠕虫和病毒等,只是我们以前没有听说过罢了。行业组织和航运协会公布的《Guidelines on Cyber Security onboard Ships》列举了多起船舶感染病毒的案例:一艘新建的干散货船由于其电子海图显示与信息系统(ECDIS)感染病毒而推迟航行数天,这艘船是为无纸导航设计的,没有携带纸质海图,ECDIS 的故障最初并没有被视为是网络安全问题,直到技术人员花了大量时间排除故障后发现是 ECDIS 感染了病毒。病毒隔离后 ECDIS 计算机恢复了工作。延误加上维修费用损失了数十万美元。文件还披露了一艘船感染了两个勒索软件。在另一个勒索软件感染案例中,船主支付了赎金。

参考来源:

https://www.solidot.org/story?sid=58940

关于安全帮

安全帮,是中国电信北京研究院旗下安全团队,致力于成为“SaaS安全服务领导者”。目前拥有“1+4”产品体系:一个SaaS电商(www.anquanbang.vip) 、四个平台(SDS软件定义安全平台、安全能力开放平台、安全大数据平台、安全态势感知平台)。

相关文章 【安全帮】联想一台笔记本失窃 内含成千上万名员工未加密数据 【安全帮】摩拜面临德国监管机构调查 或因违反欧盟数据保护法 【安全帮】窃取用户信息、“榨干”手机电量,Google Play紧急下架22款恶意软件 【安全帮】“嫩模女友”等15个扣费类恶意程序变种曝光,名称带诱惑性 【安全帮】为保 5G 订单华为接受英国要求:提升网络安全性


【安全帮】新型Android木马可从PayPal账户窃取资金

合规就代表安全了吗?那可以不一定

$
0
0
前言

2018年,5G标准、中芯案件,使得技术博弈、话语权博弈持续发酵,深刻改变着数字经济的利益格局和安全格局。GDPR落地已经半年有余,我国《网络安全法》也正式实施一年了,全球范围内围绕网络安全、数据保护等重要制度立法、执法和司法活动都在积极推动。但是一部分企业在合规过程中往往被一叶障目,以为合规了数据就安全了,真的是这样吗?


合规就代表安全了吗?那可以不一定
概述

企业中的开发部门和网络安全部门的责任划分、目标和动机有着很大的不同,不可避免地会产生诸多冲突。在新应用、新功能的开发过程中,企业一般通过引入代码扫描工具来确保安全,以便在上线之前发现漏洞并进行修复。但是随着企业合规需求的不断上升,对于一些企业而言,网络安全建设的重心转向了如何满足法律法规的监管,这就有可能出现本末倒置引发的问题。

这里举一个来自于电子支付领域的典型例子。对于存储了用户财产信息的支付系统来说,应当以确保所在目标系统和数据的机密性、完整性和可用性为前提。但是合规性需求一来,对于质量安全评估员(QSA)而言获得支付卡行业数据安全标准(PCI-DSS)认证就变成最高优先级事件了。

比如2008年Heartland支付系统数据泄露的例子,虽然有点老,但是说明的问题很典型。就是到了现在,它还是有史以来最大的数据泄漏事件之一,当年超过1亿人的个人信息和支付卡数据被盗,超过600家公司受到影响,损失总额达数亿美元。Heartland符合PCI-DSS,在发现违规行为的两周前刚刚通过合规审计。造成该事件的原因是攻击者通过SQL注入漏洞成功渗透到系统内部,并非是零日攻击或APT。漏洞所在模块是用于处理支付卡数据,因此不在PCI QSA的审核范围内。

合规与安全建设

合规计划与安全建设应当作为两条轨道同时进行,合规计划不应管理安全计划的运作。任何行业标准下的要求应当作为组织的安全底线,而不是终极目标。合规团队的目标是满足最低安全标准,这些标准由第三方定义,不会考虑每个企业的独特业务背景,只是推进某种业务功能而不是强制保证全面安全。

那么,企业开发流程中的安全建设该如何适应?每个开发生命周期都必须根据业务需求、开发节奏和使用的技术进行自定义设计,以下五点可以作为参考:

一、光扫描是不够的,还需要持续跟踪和修正

要提升开发流程安全性,光扫描和报告漏洞是不够的,必须要有能够在整个开发周期中进行全面安全管理的一套工具/系统,支持提供以下信息:

有关开放漏洞的最新统计数据;

统计数据的时间窗口;

漏洞的历史趋势;

安全缺陷密度统计和趋势。

该工具应当支持集成基础架构漏洞管理报告,让高级管理人员明确了解整体风险,并了解具体针对哪些领域。

二、推进SDLC中的安全流程标准化

标准化保证每个开发阶段安全性的必要条件。针对软件开发生命周期(SDLC)而言,团队是否遵循每年一次的大规模部署的瀑布流程,或者包含持续集成/持续部署通道,这些因素并不是最重要的。每个人都知道会进行安全测试,比如静态分析/检测并修复任何已识别的漏洞。

所以要注意的一点是,SDLC还必须包括安全维护这一环节。一旦推向生产环节,项目往往会冻结,有时候开发人员不会参与下一个版本的工作。在源代码中发现新漏洞时该怎么办?必须有一个持续的版本维护流程来确保安全。

三、使用经过验证的技术

基于知名和成熟的技术来构建标准化的安全流程可以让安全团队更加专注和专业。分析师熟悉语言语法能够协助开发人员,针对特定语言和版本定制自动化工具。建立第三方库和框架的索引可以更方便地进行管理,在发生问题时快速急行补救,并可降低使用流氓库的可能性。

四、上下一心

如果高层管理人员三心二意,那么就算是世界上最好的安全计划也无计可施,安全团队要向管理人员和利益相关方传达安全开发流程的好处,能够带来哪些绩效上的提升。

五、开发人员教育

在开发时引入漏洞是源代码出现问题的根源,相当一部分比例的计算机科学专业毕业生从未接触过最基本的安全实践准则或原则。要解决这个问题需要在安全发展计划中纳入继续教育这一块的内容而且应当是从全面的安全基础教育开始,而不是那种蜻蜓点水式的培训。形式上可以是午餐会、学习小组、现场活动等,当他们深入了解代码阶段引入的各种问题让安全团队多么头大时,代码质量就会相应提升。

*参考来源: darkreading ,Freddy编译整理,转载请注明来自 CodeSec.Net。

What is Cloud Workload Security?

$
0
0

A cloud workload is a distinct capacity or work function that we put on a cloud instance. It can be a Hadoop node, a Web server, a database, or a container, among other things.

Broadly speaking, therefore, cloud workload security is any means of protecting these workloads.

There is a common misconception that securing your workloads is the responsibility of the cloud service provider. But that’s not true if you work with an “infrastructure as a service” (IaaS) model such as Amazon Web Services. With IaaS, you share some of that responsibility . In some instances, you would need to extend the security policies, tools, and controls you have for your onsite systems to the cloud in order to secure these workloads. A widespread failure to fully understand and act on the shared responsibility model is demonstrated in a November 2017 survey, where we found that 73% of companies have at least one critical AWS security misconfiguration.

With Threat Stack, a leader in cloud-native security and compliance management, you can better secure your cloud environment and cloud workloads. Our Cloud Security Platform is designed to meet the unique challenges facing Security and Operations teams working in the cloud. Let’s take a look at the common threats facing cloud workloads along with best practices for enhancing cloud workload security.

Top Threats Facing Cloud Workloads

While new attacks take place every day, the Cloud Security Alliance provides some guidance on the most common types of attacks to watch out for. If you are still fairly new to cloud workload security, you should consider prioritizing these threats first :

Data breaches involving protected, confidential, and sensitive information. Data breaches could involve unauthorized parties being able to see, use, or release information. Account hijacking. Phishing and social engineering come under the heading of account hijacking, where cybercriminals use legitimate accounts to get into your systems. APIs and user interfaces that are not secure . These are the weakest links in your network. They face outwards, are easily accessible on the internet, and are easily targeted by hackers. System vulnerabilities. These can be bugs and vulnerabilities in your own network, program, and software that, without proper patching and management, hackers can use to find holes in your infrastructure and attack you. Lack of identity and access management (IAM) procedures . Your organization may be hacked because someone used a weak password, did not use multi-factor authentication, or used the same passwords for a long period of time or on a variety of sites. Rogue or negligent insiders , leveraging legitimate access for unauthorized actions. Insufficient due diligence. This can be a problem when you bring in a partner, a third party, or a service supplier without first knowing how secure their systems are. Vulnerabilities found in shared technology such as CPU caches. With the cloud, you often share resources with other users. If they suffer from a cyberattack, you might be compromised as well because of these shared resources. Advanced persistent threats (APT). These are cyberattacks that enter your system in order to strategically steal intellectual property or data over a long period of time. Abuse of cloud services is a threat when you have poor security on your cloud service deployments. Incorrect configurations or fraudulent signups can easily expose your system to threats. Distributed Denial of Service (DDoS) attacks prevent legitimate users from accessing your cloud resources. How Cloud Workload Security Works

Effective cloud workload security gives you improved visibility into the workloads you are running, allowing you to control and address issues related to them. It can shield you against attacks that traditional solutions cannot address by employing advanced protection against threats.

Cloud workload security can also consolidate events, and having a single interface or dashboard to manage different security technologies can make your life a whole lot easier. If possible, your cloud workload security should be able to integrate third-party technologies as well, such as including other security solutions into your primary security dashboard.

Steps to Ensure Cloud Workload Security

To ensure that you have effective cloud workload security, you should implement a number of fundamental best practices. First, you should restrict access to your servers to only what is necessary (principle of least privilege access). Audit your current operations and make sure that you do not use any arbitrary code or you do not use an email or web client. You should also manage admin privileges, changes, and logs.

After that, you should focus on:

Vulnerability and configuration management, including patching Traffic visibility and network segmentation Managing and monitoring your network security Looking at your whitelisted applications Preventing exploits and protecting the memory Encrypting data at rest and in transit when you are using IaaS Implementing advanced behavioral response and detection Installing antivirus software Best Practices for Cloud Workload Security Use multi-factor authentication (MFA / 2FA) to

Spring Security 实现 antMatchers 配置路径的动态获取 原 荐

$
0
0
1. 为什么要实现动态的获取antMatchers 配置的数据

这两天由于公司项目的需求,对 spring security 的应用过程中需要实现动态的获取 antMatchers ,permitAll ,hasAnyRole ,hasIpAddress 等这些原本通过硬编码的方式配置的数据。为了让每一个业务服务不用再去处理权限验证等这些和业务无关的逻辑,而是只专注于它所负责的业务,就要将认证、授权统一的放在 API 网关层去处理。但是每个不同的业务服务有的接口需要认证后才能访问,有的接口是不需要认证就可以访问的,有的接口可能是需要某些权限、角色才可以访问。这样依赖 API 网关就必须知道并且能够区分出来每个业务服务的接口哪些是需要认证后才可以访问的,那些接口是不需要经过认证就可以访问的。 为了实现这个功能 spring security 提供的 antMatchers 函数硬编码的方式就不适用了。而是应该提供一个管理端,每个业务服务把他们这些个性化的接口通过管理端去进行配置,统一的存储起来,spring security 在获取这些数据的时候从统一的存储中来获取这些数据。基于这个需求前提我来考虑如何实现这个功能。配套视频讲解地址 : http://www.iqiyi.com/w_19s456x5b5.html?pltfm=11&pos=title&flashvars=videoIsFromQidan%3Ditemviewclk_a#vfrm=5-6-0-1

2. 从 Spring Security 框架中找到适合实现该功能的切入点

想要找个框架的切入点必须对框架如何工作,源码要熟悉,不然很难找到一个合适的切入点。有点见缝插针的意思,首先就需要找到一个适合“插针”的位置。

2.1FilterSecurityInterceptor

FilterSecurityInterceptor 过滤器是 Spring Security 过滤器链条中的最后一个过滤器,它的任务是来最终决定一个请求是否可以被允许访问。

org.springframework.security.web.access.intercept.FilterSecurityInterceptor#invoke 函数源码:这个函数中做了调用下一个过滤器的操作,也就是这行代码fi.getChain().doFilter(fi.getRequest(), fi.getResponse()) 。因为FilterSecurityInterceptor 是Security 过滤器链条中的最后一个过滤器,再去调用下一个过滤器就是调用原始过滤器链条中的下一个过滤器了,这也就意味着请求是被允许访问的。但是在调用下一个过滤器之前还有一行代码 ,InterceptorStatusToken token = super.beforeInvocation(fi); 这一行代码就会决定本次请求是否会被放行。

public void invoke(FilterInvocation fi) throws IOException, ServletException {
if ((fi.getRequest() != null)
&& (fi.getRequest().getAttribute(FILTER_APPLIED) != null)
&& observeOncePerRequest) {
// filter already applied to this request and user wants us to observe
// once-per-request handling, so don't re-do security checking
fi.getChain().doFilter(fi.getRequest(), fi.getResponse());
}
else {
// first time this request being called, so perform security checking
if (fi.getRequest() != null) {
fi.getRequest().setAttribute(FILTER_APPLIED, Boolean.TRUE);
}
InterceptorStatusToken token = super.beforeInvocation(fi);
try {
fi.getChain().doFilter(fi.getRequest(), fi.getResponse());
}
finally {
super.finallyInvocation(token);
}
super.afterInvocation(token, null);
}
}

org.springframework.security.access.intercept.AbstractSecurityInterceptor#beforeInvocation 函数源码:这个函数做的事情大致是对这次请求是禁止访问还是允许访问进行投票,如果投票都通过的话就允许访问,如果有一票反对就会禁止访问抛出异常结束后续处理流程。投票的依据就是通过这行代码

Collection<ConfigAttribute> attributes = this.obtainSecurityMetadataSource().getAttributes(object); 获取到的。这行代码也就是我实现功能的切入点。它先获取了一个SecurityMetadataSource 对象,然后通过这个对象获取了投票的依据。 我的思路就是自定义SecurityMetadataSource 类的子类,来替换掉FilterSecurityInterceptor 中的SecurityMetadataSource 实例。

protected InterceptorStatusToken beforeInvocation(Object object) {
Assert.notNull(object, "Object was null");
final boolean debug = logger.isDebugEnabled();
if (!getSecureObjectClass().isAssignableFrom(object.getClass())) {
throw new IllegalArgumentException(
"Security invocation attempted for object "
+ object.getClass().getName()
+ " but AbstractSecurityInterceptor only configured to support secure objects of type: "
+ getSecureObjectClass());
}
Collection<ConfigAttribute> attributes = this.obtainSecurityMetadataSource()
.getAttributes(object);
if (attributes == null || attributes.isEmpty()) {
if (rejectPublicInvocations) {
throw new IllegalArgumentException(
"Secure object invocation "
+ object
+ " was denied as public invocations are not allowed via this interceptor. "
+ "This indicates a configuration error because the "
+ "rejectPublicInvocations property is set to 'true'");
}
if (debug) {
logger.debug("Public object - authentication not attempted");
}
publishEvent(new PublicInvocationEvent(object));
return null; // no further work post-invocation
}
if (debug) {
logger.debug("Secure object: " + object + "; Attributes: " + attributes);
}
if (SecurityContextHolder.getContext().getAuthentication() == null) {
credentialsNotFound(messages.getMessage(
"AbstractSecurityInterceptor.authenticationNotFound",
"An Authentication object was not found in the SecurityContext"),
object, attributes);
}
Authentication authenticated = authenticateIfRequired();
// Attempt authorization
try {
this.accessDecisionManager.decide(authenticated, object, attributes);
}
catch (AccessDeniedException accessDeniedException) {
publishEvent(new AuthorizationFailureEvent(object, attributes, authenticated,
accessDeniedException));
throw accessDeniedException;
}
if (debug) {
logger.debug("Authorization successful");
}
if (publishAuthorizationSuccess) {
publishEvent(new AuthorizedEvent(object, attributes, authenticated));
}
// Attempt to run as a different user
Authentication runAs = this.runAsManager.buildRunAs(authenticated, object,
attributes);
if (runAs == null) {
if (debug) {
logger.debug("RunAsManager did not change Authentication object");
}
// no further work post-invocation
return new InterceptorStatusToken(SecurityContextHolder.getContext(), false,
attributes, object);
}
else {
if (debug) {
logger.debug("Switching to RunAs Authentication: " + runAs);
}
SecurityContext origCtx = SecurityContextHolder.getContext();
SecurityContextHolder.setContext(SecurityContextHolder.createEmptyContext());
SecurityContextHolder.getContext().setAuthentication(runAs);
// need to revert to token.Authenticated post-invocation
return new InterceptorStatusToken(origCtx, true, attributes, object);
}
} 2.2替换FilterSecurityInterceptor 中的SecurityMetadataSource 实例

我的目的是替换掉FilterSecurityInterceptor 中的SecurityMetadataSource 实例 , 而不是去替换掉原有的 FilterSecurityInterceptor , 如果要替换掉原有的FilterSecurityInterceptor 那么工作量就变大了,所以替换掉原有的FilterSecurityInterceptor 并不是一个好的选择。首先我需要找到FilterSecurityInterceptor 对象是在什么时候被实例化的。通过使用代码搜索找到 FilterSecurityInterceptor 的实例化位置:org.springframework.security.config.annotation.web.configurers.AbstractInterceptUrlConfigurer#createFilterSecurityInterceptor , 也是在这个函数中SecurityMetadataSource 对象被设置。

private FilterSecurityInterceptor createFilterSecurityInterceptor(H http,
FilterInvocationSecurityMetadataSource metadataSource,
AuthenticationManager authenticationManager) throws Exception {
FilterSecurityInterceptor securityInterceptor = new FilterSecurityInterceptor();
securityInterceptor.setSecurityMetadataSource(metadataSource);
securityInterceptor.setAccessDecisionManager(getAccessDecisionManager(http));
securityInterceptor.setAuthenticationManager(authenticationManager);
securityInterceptor.afterPropertiesSet();
return securityInterceptor;
}

createFilterSecurityInterceptor 函数被调用的位置在 :org.springframework.security.config.annotation.web.configurers.AbstractInterceptUrlConfigurer#configure 。这里关键的一行代码是 :securityInterceptor = postProcess(securityInterceptor);

@Override
public void configure(H http) throws Exception {
FilterInvocationSecurityMetadataSource metadataSource = createMetadataSource(http);
if (metadataSource == null) {
return;
}
FilterSecurityInterceptor securityInterceptor = createFilterSecurityInterceptor(
http, metadataSource, http.getSharedObject(AuthenticationManager.class));
if (filterSecurityInterceptorOncePerRequest != null) {
securityInterceptor
.setObserveOncePerRequest(filterSecurityInterceptorOncePerRequest);
}
securityInterceptor = postProcess(securityInterceptor);
http.addFilter(securityInterceptor);
http.setSharedObject(FilterSecurityInterceptor.class, securityInterceptor);
} org.springframework.sec

法国外交部称紧急联络人信息数据库遭黑客入侵

$
0
0

法国外交部称紧急联络人信息数据库遭黑客入侵

法国外交和欧洲事务部今天发表了 一份声明 ,宣称其计算机系统遭黑客入侵,众多个人信息被泄露。据悉,大概 54 万份个人档案信息在事件中被窃,其中包含姓名、电话号码和电子邮件地址等信息。

早在 2010 年,法国外交和欧洲事务部就创建了一项名为“ 阿丽亚娜 ”(Ariane)的紧急服务。如果你打算前往一个不安全的国家,可以在“阿丽亚娜”平台上进行登记,当你前往该地时,可将这一信息告诉外交和欧洲事务部。

这样一来,你就会收到安全简报,如果当地有危机发生,法国外交和欧洲事务部将会联系你,而且会保存紧急联络人信息,以防你在出境时遇到了意外情况。

今天的数据泄露事件与紧急联络人信息有关。12 月 5 日,有人未经授权访问了保存有所有人紧急联络人信息的数据库。法国外交和欧洲事务部称,这一安全漏洞已得到修复。该部还在事件发生 72 小时内联系了法国数据监管机构 CNIL。

遭入侵的数据库包含名字、姓氏、电话号码和电子邮件地址等信息。“阿丽亚娜”的用户群并未遭到曝光――这意味着用户密码和旅行信息并未被人访问过。另外,紧急联络人和“阿丽亚娜”用户之间的关系详情也未泄露。

如果有人将你的联系信息作为他们的紧急联络人,法国外交和欧洲事务部可能已经给你发了电子邮件,告诉你本人已经受到此次信息泄露事件的影响。另外,你有可能已经受到此事的影响,只是不知道会受到哪些影响,因为有人可能提供了你已经不再使用的名字、电话号码和电子邮件地址等信息。

在这件事上,你基本上无需做任何事情,不需要更改密码或其他东西。但请注意一点,那就是被窃数据可能会被用于发送垃圾邮件以及实施网络钓鱼。

翻译:皓岳

France’s Ministry of Foreign Affairs says emergency contact information database has been breached

币必盈:EOS上涨4.89%!黑客一连攻击三款游戏, DApp是帮他或是害他

$
0
0

币必盈:EOS上涨4.89%!黑客一连攻击三款游戏, DApp是帮他或是害他

DApp的好环与多少是衡量区块链项目是否优质的标准之一。近日, EOS DApp 又发生被黑客攻击对象,一连攻击三款游戏。损失了几百个 EOS ,引以为傲 EOS DApp ,怎么却成了黑客攻击对象,有网友说 EOS DApp 是 EOS 扭转熊市的利器呢?或是在害 EOS 呢?

一综合消息

1.EOS价格小幅度上涨

近日EOS价格再次出现小幅度上涨,涨幅为 4.89% ,现在价格为 EOS1.98 美元左右 . 是继 12 月 10 日以后第二次出现小幅度上涨。

2,黑客再次攻击三款游戏。

近日,黑客再次向EOS竞猜类游戏 91 次攻击,损失了约 558 个 EOS 。黑客攻击的手法还是老套路――“交易回滚攻击”。最重要就是还有两款游戏也遭此劫。

二最活跃,最吸引眼球―― EOS 的 DApp

为什么说最活跃,最吸引眼球―― EOS 的 DApp 呢,有两个数字最能说明问题,其一就是 EOS 用户总数 50 几万(就算有水军,也算是一个很大进展),其二,三个月以太坊加上 EOS 的用户总量,超过 2015 年到 2017 年上半年总和,也就是说他们俩个三个月用户总量要比 2015 年到 2017 年加起来的 30 个月的用户总量还要多。其三, EOS 的 DApp 增长速度也呈指数般增长,比如在 11 月就增长了 77 个 DApp ,相比 10 月增长幅度为 50% ,进入 12 月以后,又增长 4 个个 DApp ,目前已达到 201 个。其四,免费,大家知道想要玩转以太坊,那要消费一定的 Gas ,而 EOS 则不需要,试想如果还没玩舒服,就花费不少钱,你说谁还去玩,免费这肯定未来有大型 DApp 游戏一个趋势。


币必盈:EOS上涨4.89%!黑客一连攻击三款游戏, DApp是帮他或是害他

三为啥会有这样表现呢

人们常说没有无缘无故的爱,也没有无缘无故的`⒌模

揭秘勒索界海王如何横扫中国

$
0
0
一、谁是勒索界当之无愧的海王?

2018年是一个勒索病毒高发的年度,可谓百(can)花(bu)争(ren)艳(du),勒索家族变种、传播方式层出不穷,所谓你方唱罢我登台,直接把CHINA当作了屠宰场,年初宰到了年尾,明年估计形势会更不乐观。

但大家是否会好奇,勒索病毒这么多,到底哪一家“强”呢?

深信服EDR安全团队,综合了2018年一整年的数据(感染案例,实际数据会更多),得出这位最终的勒索届年度海王为:GandCrab勒索病毒,中文外号咸水国巨蟹。下图,是这只巨蟹横行过的区域,包括新疆、广东、安徽、青海、江西、福建、浙江、山西、吉林、贵州、天津、北京、上海、河北、山东、辽宁、江苏、四川等,基本覆盖大半个中国,以东部沿海最为严重。


揭秘勒索界海王如何横扫中国

GandCrab勒索病毒是2018年勒索病毒家族中最活跃的家族,该勒索病毒首次出现于2018年1月,在将近一年的时候内,经历了五个大版本的更新迭代,此勒索病毒的传播感染方式多种多样,使用的技术也不断升级,勒索病毒采用高强度加密算法,导致加密后的文件,大部分无法解密。


揭秘勒索界海王如何横扫中国

深信服EDR安全团队,跟踪分析此勒索病毒将近一年的时间内,发现该勒索病毒主要的传播方式,如下:

(1)RDP爆破

(2)发送垃圾邮件,附加恶意链接或邮件附件,通过Word宏等加载PowerShell下载

(3)感染相关网站,下载捆绑有恶意程序的更新程序或正常软件

(4)利用RigEK、GrandSoft、Fallout Exploit等漏洞利用工具包,通过无文件方式PowerShell、JS、VBS等脚本释放加载

(5)通过恶意下载器下载勒索病毒

(6)通过U盘感染

二、海王的继承人和新生儿

同时是海王又是蟹王的GandCrab,可谓子孙繁多,其中GandCrab5.0.4最为勇猛,喜欢横行霸道,绝大多数“城堡”都是这位王子打下的,已经成为GandCrab勒索家族的事实上的代表和继承人。

近日,GandCrab这只巨蟹又生了一个娃,叫GandCrab5.0.9,他的上个哥哥是GandCrab5.0.5,上上个哥哥是GandCrab5.0.4,上上上个哥哥是GandCrab5.0.3。

深信服EDR安全团队,作为国内第一家发现并“吃蟹”的团队,始终在第一时间进行了深入报道,参考如下:


揭秘勒索界海王如何横扫中国

下面,重点介绍下新生儿GandCrab5.0.9:病毒在运行之后,会弹出对话框,如下所示:


揭秘勒索界海王如何横扫中国

加密文件之后,桌面显示,如下所示:


揭秘勒索界海王如何横扫中国

加密后的文件,是随机10个字母的后缀名,如下所示:


揭秘勒索界海王如何横扫中国

相应的勒索信息,如下所示:


揭秘勒索界海王如何横扫中国

TOR勒索站点的信息,如下所示:


揭秘勒索界海王如何横扫中国

可以看到TOR勒索站点作者在右侧还提供了一个聊天窗体,可以跟黑客进行聊天通信

通过分析发现它与之前的GandCrab5.0.5基本无差异,如下所示:


揭秘勒索界海王如何横扫中国

入口函数,对比如下:


揭秘勒索界海王如何横扫中国

主功能函数,对比如下:


揭秘勒索界海王如何横扫中国

主功能函数代码段中,GandCrab5.0.5第一个功能函数是空的,如下所示:


揭秘勒索界海王如何横扫中国

在GandCrab5.0.9版本中,作者编写了弹框信息代码,如下所示:


揭秘勒索界海王如何横扫中国

弹出对话框,如下所示:


揭秘勒索界海王如何横扫中国

点击确认之后,执行后面的加密勒索流程,与之前的GandCrab5.0.5的流程一样,如下所示:


揭秘勒索界海王如何横扫中国

同时相应的版本号也发生了变化,对比如下:


揭秘勒索界海王如何横扫中国

此勒索病毒的作者在发布GandCrab5.0.9之后弹出了一个对话框,提示“他们”会很快回来的……

三、海王的家族变异史和传播方式

深信服EDR安全团队一直在研究跟进此勒索病毒,通过跟踪发现此勒索病毒,从2018年1月,在一年的时候内主要经历了五次大的版本变种,如下所示:


揭秘勒索界海王如何横扫中国

其中各大的版本之间又出现过些小的版本更新,比如V2.1版本,V4.3版等,特别是V5版之后,连续出现多个小版本的迭代,这些小版本的功能代码基本类似,例如V5.0.1、V5.0.2、V5.0.3、V5.0.4、V5.0.5,以及这次出现最新版本V5.0.9,可以相信未来黑客还会变种……

勒索界海王的主要的传播方式,如下:

(1)RDP爆破

(2)发送垃圾邮件,附加恶意链接或邮件附件,通过Word宏等加载PowerShell下载

(3)感染相关网站,下载捆绑有恶意程序的更新程序或正常软件

(4)利用RigEK、GrandSoft、Fallout Exploit等漏洞利用工具包,通过无文件方式PowerShell、JS、VBS等脚本释放加载

(5)通过恶意下载器下载勒索病毒

(6)通过U盘感染

但最为经典,使用面最广的,也是最为简单粗暴的,是RDP爆破,其经典传播模型:


揭秘勒索界海王如何横扫中国
1、RDP爆破入侵

黑客首先RDP爆破其中一台主机,成功获取到该主机的控制权后,上传黑客一整套工具,包括:进程管理工具、内网扫描工具、密码抓取工具、暴力破解工具以及勒索病毒体。由于其中某些工具容易被杀软查杀,因此黑客对其进行了加密压缩处理,压缩密码为“123”。


揭秘勒索界海王如何横扫中国
2、结束杀软进程

上传完工具后,黑客就开始“干活”了。首先是要解决掉杀毒软件,用进程管理工具“ProcessHacker”结束杀软进程。

3、内网扫描

然后,黑客试图“扩大战果”,控制更多的内网主机。使用内网扫描工具“KPortScan”、“nasp”、“NetworkShare”来发现更多潜在目标。

4、抓取密码

同时,使用“mimikatz”抓取本机密码,“WebBrowserPassView”抓取浏览器密码。由于内网中普遍存在密码相同的情况,因此抓到的密码很有可能能够直接登陆其他主机。

5、暴力破解

接下来就是使用“DUBrute”对内网主机进行RDP爆破。

6、运行勒索病毒

HW包含了勒索病毒体HW.5.0.2.exe以及一个文本文件HW.txt,HW.txt记录了用于无文件勒索的powershell命令。黑客可直接运行勒索病毒体或者执行powershell命令进行勒索。


揭秘勒索界海王如何横扫中国
四、如何防御和狙击海王?

针对已经出现勒索现象的用户,由于暂时没有解密工具,建议尽快对感染主机进行断网隔离。

深信服提醒广大用户尽快做好病毒检测与防御措施,防范此次勒索攻击。

病毒防御

1、及时给主机打补丁,修复漏洞,升级最新病毒库。

2、对重要的数据文件定期进行非本地备份。

3、更改账户密码,设置强密码,避免使用统一的密码,因为统一的密码会导致一台被攻破,多台遭殃。

4、GandCrab勒索软件会利用RDP(远程桌面协议),如果业务上无需使用RDP的,建议关闭RDP。当出现此类事件时,推荐使用深信服防火墙,或者终端检测响应平台(EDR)的微隔离功能对3389等端口进行封堵,防止扩散!

5、深信服防火墙、终端检测响应平台(EDR)均有防爆破功能,防火墙开启此功能并启用11080051、11080027、11080016规则,EDR开启防爆破功能可进行防御。

6、不明邮件不要随意点开,防止被钓鱼攻击。

7、不要从网上随意下载不明软件,此类软件极可能隐藏病毒。

8、U盘管控需做好,避免通过U盘进行交叉感染。

最后,建议企业对全网进行一次安全检查和杀毒扫描,加强防护工作。

Facebook Discovers New Security Flaw Affecting Up to 6.8 Million Users

$
0
0

Facebook users have another privacy breach to worry about.

The company, on Friday, announced it had discovered a bug in its code that exposed unshared photos of as many as 6.8 million users to third parties.

The vulnerability occurred between September 13 and September 25, Facebook said in a blog post . The issue has since been resolved.

“When someone gives permission for an app to access their photos on Facebook, we usually only grant the app access to photos people share on their timeline,” the company said. “In this case, the bug potentially gave developers access to other photos, such as those shared on Marketplace or Facebook Stories. The bug also impacted photos that people uploaded to Facebook but chose not to post. For example, if someone uploads a photo to Facebook but doesn’t finish posting it maybe because they’ve lost reception or walked into a meeting we store a copy of that photo so the person has it when they come back to the app to complete their post.”

As many as 1,500 apps built by 876 developers were given access to the unshared pictures.

Facebook says it will make tools available to app developers next week so they can determine which users were impacted by the incident and will work with developers to delete the photos. Facebook also plans to alert affected users via an alert when they visit Facebook.

It’s the latest in a series ofprivacy concerns for the social media site. Facebook (and Google) have been accused ofmanipulating users to give up their data. And the company isstill recovering from the Cambridge Analytica scandal.


Home security company Canary sued for alleged bait-and-switch tactic over $10/mo ...

$
0
0

Home security company Canary sued for alleged bait-and-switch tactic over /mo ...
The Canary All-in-One home security camera. (Canary Photo)

In 2016, tech industry veteran Jeff Reifman needed a security system for his Portland condo. After much searching, he eventually purchased the All-in-One home security system from New York-based Canary on Jet.com, in part because it didn’t have any additional monthly costs for features.

A little over a year later, Canary decided to move some previously free features behind a $10 per month paywall, according to a proposed class action lawsuit filed by Reifman and other Canary customers. The suit, filed last week in U.S. District Court in New York, claims the company deceived customers with offers of free features, and later pulled a “bait and switch” by charging for them.


Home security company Canary sued for alleged bait-and-switch tactic over /mo ...
Jeff Reifman

Reifman and fellow plaintiffs Jonathan Berg, Julie Harley, Miguel Moreno and Connor and Arlene Van Gessel all bought home security products from Canary in recent years. In court documents, each said the company’s marketing of no additional fees beyond the cost of the device played a role in the decision to purchase. But that changed in October 2017, when several key features that were free, like the ability to watch previously recorded video later, moved to a membership program that cost $9.99 per month.

“Plaintiffs and other consumers purchased the Products reasonably believing that all key features included with their initial purchase would remain available without any future cost,” the lawsuit says. “Had Plaintiffs and other consumers known that Canary would remove the Product’s features and place them behind a paywall, they would not have purchased the Products or would have paid significantly less for the Products.”

Reifman and his fellow plaintiffs are far from the only Canary customers who were upset by the changes. At the time of the change, The Verge noted complaints from users on Twitter when the decision was made. Because of that backlash, where users lobbed the “bait and switch” accusation at Canary, the company restored some of the features to its free service a month later.

Canary makes a variety of security cameras and services. The company still offers several features at no cost, but as part of the $9.99/month Canary Membership program, users get extra capabilities such as two-way conversations through devices, unlimited video downloads, desktop streaming and more. GeekWire has reached out to Canary for comment and will update this post if we hear back.

Reifman is a Seattle-area writer, activist and former Microsoft program manager who has worked to spotlight what he calls the Redmond company’s “tax dodge.” He and his fellow plaintiffs are seeking class action status for their consumer protection lawsuit. They allege violations of laws in Washington, Oregon, California, Pennsylvania, Ohio and Illinois, their home states. The plaintiffs seek damages, attorneys fees and other costs related to the case.

Here’s the full complaint:

Reifman et. al. vs. Canary by Nat Levy on Scribd

npm tricks and tips

$
0
0

npm tricks and tips

I discovered several tips working with NPM on a daily basis. Here are the top ones.

TL;DR: save-exact, npm ci, npm audit fix, npx, updtr, NVM_SYMLINK_CURRENT

I presented those tips to my coworkers, the slides are available online .

Reproducible builds

Problem: your local install can/will differ from another coworkers, even on the CI server!

Cause: Version range are problematic: "rxjs": "^6.2.2"

Greenkeeper.io tells us that 15% of packages break the minor or patch updates:


npm tricks and tips

Solution: Use --save-exact when installing a dependency

$ npm install --save-exact aDependency # Shorter: $ npm i -E aDependency

Better solution: Always exact, never use a range: npm config set save-exact true

$ npm config set save-exact true Installing package

Problem: Using npm install will tries to resolves the dependency graph, possibly installing different versions (because of ranges declared in dependencies, not yours even if you used --save-exact ) and then updating the package-lock.json even if you did not want to.

Solution: Use npm ci which only read the package-lock.json

!

Our 2018 Update for “Endpoint Detection and Response Architecture and Operation ...

$
0
0

Our main EDR document (“ Endpoint Detection and Response Architecture and Operations Practices ”) was just updated by Jon Amato , and it looks much better now. The abstract states “’Increasing complexity and frequency of attacks elevate the need for detection of attacks and incident response, all at enterprise scale. Technical professionals can use endpoint detection and response tools to speedily investigate security incidents and detect malicious activities and behaviors.”

A few of my favorite quotes are:

“Extracting the full value of EDR tools demands mature security operations and IR processes. Organizations not prepared to handle the large volume of alerts produced by EDR tools may wish to consider a managed EDR service.” [reminder: a managed EDR is a type of MDR , while not every MDR uses EDR] “EDR tools are also not malware-centric; they reflect a broader focus on all threats affecting endpoints, rather than the more narrow coverage of malware detection and prevention, as is the case for traditional anti-malware tools.” [this is obvious to many, but a useful reminder to some] “This combination of EDR and advanced anti-malware [from one vendor] is so pervasive that many Gartner clients conflate the two tools, treating EDR as synonymous with advanced machine learning-type anti-malware. This is incorrect. EDR and EPP (including advanced anti-malware) are still two separate pieces of technology that happen to be found very commonly in the same product and platform.” “Most EDR business cases seen by Gartner for Technical Professionals were focused on: Saving on IR costs | Detecting threats faster and better | Enabling wider and deeper endpoint visibility” “EDR users need not assume that all data coming from the compromised endpoints is wrong, only that it needs to be verified through other means (such as network monitoring) and cross-referenced by different types of information (such as verification of the list of running processes by means of direct memory read)”

Enjoy!

As always, PLEASE PROVIDE YOUR FEEDBACK to the paper via http://surveys.gartner.com/s/gtppaperfeedback

Posts related to paper publication: Our “How to Operate and Evolve a SIEM Solution” Publishes Our “How to Architect and Deploy a SIEM Solution” Publishes Our 2018 Update to “How to Plan, Design, Operate and Evolve a SOC” Publishes The “How To Build a SOC” Paper Update is OUT! (by Augusto ) New Paper Published: “How to Start Your Threat Detection and Response Practice” Our Threat Testing and BAS Papers Are Out! Our Security Orchestration and Automation (SOAR) Paper Publishes Our Updated MSSP and MDR Guidance Publishes Security Monitoring Use Cases, the UPDATE! Our 2017 SIEM Research Papers Publish All My Research Published in 2017

一种新的安全检测的方法

$
0
0

一种新的安全检测的方法

不要只测试已有系统,强安全要求更积极主动的策略。

我们当中有多少人曾说出过下面这句话:“我希望这能起到作用!”?

毫无疑问,我们中的大多数人可能都不止一次地说过这句话。这句话不是用来激发信心的,相反它揭示了我们对自身能力和当前正在测试的功能的怀疑。不幸的是,这句话非常好地描述了我们传统的安全模型。我们的运营基于这样的假设,并希望我们实施的控制措施 ―― 从 web 应用的漏扫到终端上的杀毒软件 ―― 防止恶意的病毒和软件进入我们的系统,损坏或偷取我们的信息。

渗透测试通过积极地尝试侵入网络、向 web 应用注入恶意代码或者通过发送钓鱼邮件来传播病毒等等这些步骤来避免我们对假设的依赖。由于我们在不同的安全层面上来发现和渗透漏洞,手动测试无法解决漏洞被主动打开的情况。在安全实验中,我们故意在受控的情形下创造混乱,模拟事故的情形,来客观地检测我们检测、阻止这类问题的能力。

“安全实验为分布式系统的安全性实验提供了一种方法,以建立对抗恶意攻击的能力的信心。”

在分布式系统的安全性和复杂性方面,需要反复地重申混沌工程界的一句名言,“希望不是一种有效的策略”。我们多久会主动测试一次我们设计或构建的系统,来确定我们是否已失去对它的控制?大多数组织都不会发现他们的安全控制措施失效了,直到安全事件的发生。我们相信“安全事件不是侦察措施”,而且“希望不要出事也不是一个有效的策略”应该是 IT 专业人士执行有效安全实践的口号。

行业在传统上强调预防性的安全措施和纵深防御,但我们的任务是通过侦探实验来驱动对安全工具链的新知识和见解。因为过于专注于预防机制,我们很少尝试一次以上地或者年度性地手动测试要求的安全措施,来验证这些控件是否按设计的那样执行。

随着现代分布式系统中的无状态变量的不断改变,人们很难充分理解他们的系统的行为,因为会随时变化。解决这个问题的一种途径是通过强大的系统性的设备进行检测,对于安全性检测,你可以将这个问题分成两个主要方面: 测试 ,和我们称之为 实验 的部分。测试是对我们已知部分的验证和评估,简单来说,就是我们在开始找之前,要先弄清楚我们在找什么。另一方面,实验是去寻找获得我们之前并不清楚的见解和知识。虽然测试对于一个成熟的安全团队来说是一项重要实践,但以下示例会有助于进一步地阐述两者之间的差异,并对实验的附加价值提供一个更为贴切的描述。

示例场景:精酿啤酒

思考一个用于接收精酿啤酒订单的 web 服务或者 web 应用。

这是这家精酿啤酒运输公司的一项重要服务,这些订单来自客户的移动设备、网页,和通过为这家公司精酿啤酒提供服务的餐厅的 API。这项重要服务运行在 AWS EC2 环境上,并且公司认为它是安全的。这家公司去年成功地通过了 PCI 规则,并且每年都会请第三方进行渗透测试,所以公司认为这个系统是安全的。

这家公司有时一天两次部署来进行 DevOps 和持续交付工作,公司为其感到自豪。

在了解了混沌工程和安全实验方面的东西后,该公司的开发团队希望能确定,在一个连续不断的基础上,他们的安全系统对真实世界事件的有效性和快速恢复性怎么样。与此同时,确保他们不会把安全控件不能检测到的新问题引入到系统中。

该团队希望能小规模地通过评估端口安全和防火墙设置来让他们能够检测、阻止和警告他们 EC2 安全组上端口设置的错误配置更改。

该团队首先对他们正常状态下的假设进行总结。 在 EC2 实例里为端口安全进行一个假设。 为未认证的端口改变实验选择和配置 YAML 文件。 该配置会从已选择的目标中随机指定对象,同时端口的范围和数量也会被改变。 团队还会设置进行实验的时间并缩小爆破攻击的范围,来确保对业务的影响最小。 对于第一次测试,团队选择在他们的测试环境中运行实验并运行一个单独的测试。 在真实的 游戏日 Game Day 风格里,团队在预先计划好的两个小时的窗口期内,选择 灾难大师 Master of Disaster 来运行实验。在那段窗口期内,灾难大师会在 EC2 实例安全组中的一个实例上执行这次实验。 一旦游戏日结束,团队就会开始进行一个彻底的、免于指责的事后练习。它的重点在于针对稳定状态和原始假设的实验结果。问题会类似于下面这些: 事后验证问题 防火墙是否检测到未经授权的端口更改? 如果更改被检测到,更改是否会被阻止? 防火墙是否会将有用的日志信息记录到日志聚合工具中? SIEM 是否会对未经授权的更改发出警告? 如果防火墙没有检测到未经授权的更改,那么配置的管理工具是否发现了这次更改? 配置管理工具是否向日志聚合工具报告了完善的信息? SIEM 最后是否进行了关联报警? 如果 SIEM 发出了警报,安全运营中心是否能收到这个警报? 获得警报的 SOC 分析师是否能对警报采取措施,还是缺少必要的信息? 如果 SOC 确定警报是真实的,那么安全事件响应是否能简单地从数据中进行分类活动?

我们系统中对失败的承认和预期已经开始揭示我们对系统工作的假设。我们的使命是利用我们所学到的,并更加广泛地应用它。以此来真正主动地解决安全问题,来超越当前传统主流的被动处理问题的安全模型。

随着我们继续在这个新领域内进行探索,我们一定会发布我们的研究成果。如果您有兴趣想了解更多有关研究的信息或是想参与进来,请随时联系 Aaron Rinehart 或者 Grayson Brewer。

特别感谢 Samuel Roden 对本文提供的见解和想法。

看我们相关的文章:是否需要 DevSecOps 这个词?

ssl/tls是什么?是怎么工作的?

$
0
0

最近在思考一个关于邮箱服务器的问题,其中涉及到了SSL/TLS加密传输,于是想研究一下什么,到底是怎么实现加密的,通过查找各方面的资料,发现这个涉及到的东西还蛮多的,可以单独写一篇文章整理一下自己的理解。

SSL/TLS是什么?

SSL(安全套接字层)是一种标准安全协议,用于在在线通信中建立Web服务器和浏览器之间的加密链接。

那TLS又是什么?Transport Layer Security (TLS)是SSL协议(Secure Sockets Layer)的升级版,TLS 1.0通常被标示为SSL 3.1,TLS 1.1为SSL 3.2,TLS 1.2为SSL 3.3。现在习惯将这个两个组合在一起称为SSL/TLS,只要知道它是一种用于加密的安全协议就好了。

当网页期望用户提交机密数据(包括个人信息,密码或信用卡详细信息)时,网页应使用加密,这个时候web服务器就应该使用HTTPS协议来传输数据,它其实就是HTTP和SSL/TLS结合实现的;同样的还有SMTPS,它是加密的简单邮件通信协议,这样在传输邮件的时候就不是明文传输了,一般我们在设置邮箱服务器的时候可以选择是否勾选SSL/TLS的,如果没有勾选的话邮件就是明文传输了。

SSL/TLS有什么作用?

这里参考了网上的一些观点: 不使用SSL/TLS的HTTP通信,就是不加密的通信。所有信息明文传播,带来了三大风险。

窃听风险(eavesdropping):第三方可以获知通信内容。 篡改风险(tampering):第三方可以修改通信内容。 冒充风险(pretending):第三方可以冒充他人身份参与通信。

SSL/TLS协议是为了解决这三大风险而设计的,希望达到

所有信息都是加密传播,第三方无法窃听。 具有校验机制,一旦被篡改,通信双方会立刻发现。 配备身份证书,防止身份被冒充。 SSL证书

先说明一下:SSL/TLS协议的基本思路是采用公钥加密法,也就是说,客户端先向服务器端索要公钥,然后用公钥加密信息,服务器收到密文后,用自己的私钥解密。

在讲SSL/TLS的工作流程之前,先要说明一下SSL证书这个东西,来思考一个问题: 基本思路里面的公钥加密法,如何保证公钥不被篡改?答案是:将公钥放在数字证书中。只要证书是可信的,公钥就是可信的。

那SSL证书是什么?怎么保证它是可信任的? SSL 证书就是遵守 SSL协议,由 受信任的数字证书颁发机构CA ,在验证服务器身份后颁发,具有服务器身份验证和数据传输加密功能。 怎么才能申请到SSL证书?或者说影响该证书申请的因素有哪些? 影响证书的因素:申请中提到的企业/公司是否有合法身份以及申请人是否控制证书中提到的域名。

申请到证书的步骤是怎么样的?

制作CSR文件 CSR就是Certificate Signing Request证书请求文件。这个文件是由申请人制作,在制作的同时,系统会产生2个密钥,一个是公钥就是这个CSR文件,另外一个是私钥,存放在服务器上。要制作CSR文件,申请人可以参考WEB SERVER的文档,一般APACHE等,使用OPENSSL命令行来生成KEY+CSR2个文件。 CA认证 域名认证,一般通过对管理员邮箱认证的方式,这种方式认证速度快,但是签发的证书中没有企业的名称; 企业文档认证,需要提供企业的营业执照。一般需要3-5个工作日。 也有需要同时认证以上2种方式的证书,叫EV证书,这种证书可以使IE7以上的浏览器地址栏变成绿色,所以认证也最严格。 证书的安装 在收到CA的证书后,可以将证书部署上服务器,一般APACHE文件直接将KEY+CER复制到文件上,然后修改HTTPD.CONF文件。

注意:证书分为单域证书、通配符证书、多域证书、扩展验证证书,申请证书的时候要看是申请那一类了。

证书在什么情况下被使用?是怎么使用的?

我们在点击web站点的时候,比如输入https://www.domain.com ,进行dns解析后web服务器进行响应,web服务器自动传送https://www.domain.com 网站的数字证书给用户,上文说到了,证书是安装在web服务器里面的,证书里面含有公钥,所以这里相当于服务器把公钥传递给了客户端,当然服务器那里还有自己的私钥,具体过程如下图。
ssl/tls是什么?是怎么工作的?
客户端是使用浏览器进行操作的,不同版本的浏览器自动产生40位或128位的会话密钥,用于对交易的信息进行加密,也就是说客户向服务器索要公钥后还要与服务器协商生成一个“会话秘钥”。 如下图,第三步获取到crt证书后,需要检验证书是否有效,如果无效则会显示警告信息,有效则生成一个随机数,即会话密钥,这个会话密钥再使用crt里面的公钥加密后传输给web服务器,服务器使用自己的私钥进行解密,获取浏览器生成的随机“会话密钥”,现在客户端服务器都知道这个“会话密钥”了,后续通信都用这个会话密钥进行加密通信了。
ssl/tls是什么?是怎么工作的?
SSL是怎么工作的?

简单概括就是:

客户端向服务器端索要并验证公钥。 双方协商生成"对话密钥"。 双方采用"对话密钥"进行加密通信。 具体是怎么协商生成“会话密钥”的,上文提到了,这里还有一个疑问,为什么不直接使用crt证书里面的公钥进行加密,再使用服务器里面的私钥进行解密呢?更何况服务器里面的私钥也可以进行加密,crt里面的证书再进行解密即可。 原因为:每一次对话(session),客户端和服务器端都生成一个"会话密钥"(session key),用它来加密信息。由于"对话密钥"是对称加密,所以运算速度非常快,而服务器公钥加密是非对称加密,比较耗时间,所以证书里面的公钥只用于加密"会话密钥"本身,这样就减少了加密运算的消耗时间。

那么会话密钥和公钥有什么区别呢?

会话加密是非对称加密,服务器和客户端协商后生产一个会话密钥,所以服务器和客户端是共享一个相同的密钥的,当然不是服务器和所有客户端共享一个相同的密钥,而是每个客户端都有自己的密钥,比较这个会话密钥是客户端(浏览器)随机生成的,所以服务器需要维护多个密钥。 公钥是采用的非对称加密,服务器把证书(公钥)下发给每个用户正在使用的客户端(浏览器),所以是客户端共享公钥,服务器只掌控私钥,服务端与客户端密钥是一个1对多的关系,客户端发送的加密信息只能服务端解密,安全级别也更高,但是由于非对称加密太慢了,才采用了不同客户端不同密钥的“会话密钥”来解决这个问题。

具体TLS/SSL里面涉及到的非对称加密和对称加密的区别以及算法如下图所示:


ssl/tls是什么?是怎么工作的?

总的来说,客户端(浏览器)与web服务器进入加密通信,就完全是使用普通的HTTP协议,只不过用"会话密钥"加密内容,会话密钥即图中的随机数。

结束语

对SSL/TLS涉及到的底层原理做了一个大概的说明,对学习过程中遇到的一些问题做了理解和解答,把一些问题理清楚后,对概念的理解就更加深刻了,比如明白了某个技术的由来背景,为什么会出现这个东西,问题的初衷是什么?怎么实现的?有哪些应用场景,如果把这些都调查清楚,那无论是对这个技术的使用还是新技术的创新都是有好处了,比只会用这个东西来做一些事情局限于表面工程要好得多,之前听大佬讲,有的人工作了6,7年,比别人刚毕业处理工作1,2年写出来的文章还要屎,听后感觉都可怕和悲哀,好好沉淀下去,打好基础,哪怕是寒冬来了也就不慌了,后续有时间再研究一下SSL证书申请的具体事宜。

更多请查看原文链接: nephen.cn/2018/12/10/…
Viewing all 12749 articles
Browse latest View live