BayPay Forum BayPay Forum

Menu

  • Home
  • Events
    • Past Events
  • News
    • Payments News
    • Crypto News
    • Fintech News
    • Retail News
    • Fraud News
    • Regulation News
    • Security News
    • Markets News
  • Our Podcasts
    • Our Weekly Podcast
    • Our Daily Podcast
  • Join Us
  • Login
BayPay Forum BayPay Forum
  • Home
  • Events
    • Past Events
  • News
    • Payments News
    • Crypto News
    • Fintech News
    • Retail News
    • Fraud News
    • Regulation News
    • Security News
    • Markets News
  • Our Podcasts
    • Our Weekly Podcast
    • Our Daily Podcast
  • Join Us
  • Login

Attackers 'Hack' ATM Security with Explosives

Details
Category: Security News
31 December 1969

ATM Fraud , Fraud , Risk Management

As U.S. ATM Operators Face EMV Deadline, Physical Attacks Surge in Europe Mathew J. Schwartz (euroinfosec) • October 17, 2016     Attackers 'Hack' ATM Security with ExplosivesThe aftermath of an explosive gas attack. (Source: Merseyside Police)

Europe has been seeing a surge of exploding ATMs.

See Also: 2016 Annual Worldwide Infrastructure Security Update

Unlike the Galaxy Note 7 debacle, however, the culprit isn't engineering problems with lithium ion battery packs, but rather criminals using explosives to attempt to steal cash from ATM safes.

In the first six months of 2016, police in Europe cataloged 492 explosive attacks, up from 273 attacks for the same period in 2015. The European ATM Security Team reports that 110 involved solid explosives, while the rest utilized explosive gas.

With U.S. ATM operators facing an Oct. 21 deadline from MasterCard to make their machines EMV-compliant - Visa's deadline follows one year later - the attack report is a reminder that fraud isn't the only challenge when it comes to trying to secure ATMs.

Of course, the use of explosives is especially concerning from a public safety standpoint.

"This rise in explosive attacks is of great concern to the industry in Europe as such attacks create a significant amount of collateral damage to equipment and buildings as well as a risk to life," Lachlan Gunn, EAST's executive director, says in a statement.

ATMs - especially aging ones - have long been a target for attackers who are able to physically access the device and override security controls via black-box attacks, or to launch remote attacks using malware that allows money mules to "cash out" or "jackpot" the machines, instructing them to spit out cash.

And European ATM attacks are no exception. Comparing the first half of 2015 to the same period of 2016, EAST found that these so-called "ATM logical attacks" rose 560 percent - from 5 to 28 incidents - resulting in the loss of €400,000 ($440,000) in the first six months of 2016.

Explosive Attacks

Video footage shared by Italian police of two attackers using explosive gas to rob an ATM.

But some attackers opt instead to launch physical attacks against ATMs, which may involve "ram raids" that utilize a heavy object to knock them down, enabling attackers to drag them away and use drills to penetrate the safe. Explosive attacks, meanwhile, often involve pumping explosive gas, such as a combination of acetylene and oxygen, into the ATM's safe using flexible tubing, then detonating the gas to gain access to the safe.

Explosive gas attacks, while widespread across mainland Europe, appear to have not yet hit the United States, perhaps because it's easier and less risky to steal accounts and clone cards. Meanwhile, the use of explosive gas in Great Britain first debuted in 2013 when a gang of five men began blowing up ATMs, allegedly stealing £800,000 ($973,000) from 30 ATMs. Subsequently, police disrupted an alleged offshoot of that gang that blew up 10 ATMs across England and Scotland over a 12-month period, with U.K. police announcing in June that eight related suspects had been arrested and charged.

Physical ATM Attacks Rise

Comparing the first half of 2015 to the first half of 2016, physical attacks against ATMs in Europe rose 30 percent, EAST says, to reach 1,604 incidents. Here's what each such attack netted, on average:

Robbery: €20,017 ($22,000), referring to robbers attacking a person who is reloading an ATM safe or transporting related funds; Ram raid or burglary attack: €17,327 ($19,000), referring to ripping the whole ATM out (ram raid) or else directly attacking the ATM safe; Explosive attack: €16,631 ($18,300), referring to a burglary attack involving explosives.

As EAST notes, those physical attack figures "do not take into account collateral damage to equipment or buildings, which can be significant and often exceeds the value of the cash lost in successful attacks."

EAST says the results are drawn from reports shared by 20 European countries, which collectively count 367,423 ATMs.

Fraud Attacks Increase

ATM fraud is also a growing problem. In Europe, ATM-related fraud attacks increased 28 percent in the first half of this year, compared to the same period last year, although card-skimming attacks decreased by 21 percent, according to EAST. The most typical type of fraud involves transaction reversal fraud, in which an attacker tricks an ATM into thinking that it hasn't dispensed cash, and so crediting it back to the account, while in reality the attacker has obtained the cash, typically by using a physical tool known as a claw.

For the first half of the year, losses due to ATM fraud increased to €174 million ($191 million), up from from €156 million ($171 million) in losses in the year-ago period.

But Europe is no ATM fraud outlier. Earlier this year, card analytics firm FICO reported that it saw a 546 percent increase in ATM fraud in the United States from 2014 to 2015. FICO declined to detail how many such incidents it's counted. But it predicts that criminals will continue to target unattended ATMs that aren't EMV-compatible.

EMV Liability Shift for ATMs

MasterCard, however, has set an EMV liability shift deadline of Oct. 21 for operators of ATMs in the United States. After that date, operators will be responsible for any fraud that involves an EMV-enabled card that's used in their ATM, unless the ATM is EMV-compatible, in which case the card issuer is liable for the fraud.

The upside of an EMV chip is that it can be used to generate a behind-the-scenes, one-time cryptographic code to authenticate that the card itself is legitimate. Security experts say that should take a big bite out of skimming, in which thieves intercept card details - enabling them to use cloned cards to steal cash - because EMV chips are supposed to be difficult to clone.

ATM Upgrades Pending

But it takes time to EMV-enable an ATM. U.S. ATM vendor NationalLink says that for each machine, the ATM operator must:

Assess whether an EMV upgrade kit is available. If not, NationalLink says the ATM must be replaced; Obtain an EMV upgrade kit, ranging in price from $260 to $700; Ensure ATM software is upgraded to an EMV-compatible version; Hire an ATM technician to install the EMV card reader assembly in the ATM; Enable the card reader to read the EMV chip.

MasterCard estimates that 40 percent of U.S. ATMs will be chip-enabled by the end of October. While that's a far cry from full compliance, it does compare favorably to the rollout of EMV-compatible point-of-sale terminals - only 20 percent were EMV-compatible by the end of October 2015, when the EMV liability shift for POS terminals took place. Experts say that's because many smaller businesses have delayed upgrading their POS terminals, whereas many ATMs are operated by financial services firms or organizations that manage thousands of the devices.

But some ATM operators report that upgrade kit supplies are scarce. Jim Shrayef, principal of Brooklyn, N.Y.-based ATM operator and supplier Everything ATM, told The Wall Street Journal that of the 5,000 upgrade kits he's ordered from a supplier, so far only 1,000 have arrived. "I cannot get the product I need to satisfy the demand," Shrayef said.

Another challenge, however, has been getting EMV debit cards into consumers' hands. To date, only one-third of branded MasterCard debit cards are chip-enabled, compared with 88 percent of its branded consumer credit cards. Visa, meanwhile, tells The Wall Street Journal that 42 percent of its branded debit cards have chips, compared with 64 percent of its branded credit cards.

Original link

Critics Assail NY Bank Regs; NH-ISAC Tackles Info Sharing

Details
Category: Security News
31 December 1969

BankInfoSecurity Executive Editor Tracy Kitten analyzing the financial services industry reaction to the latest state banking cybersecurity regulations leads this edition of the ISMG Security Report.

Also in this report, you'll hear (click on player beneath image to listen):

The ISMG Security Report appears on this and other ISMG websites on Tuesdays and Fridays. Be sure to check out our Oct. 11 and Oct. 14 reports, which respectively analyze Hillary Clinton's and Donald Trump's head-to-head clash over purported Russian hacks and President Obama's thoughts on the intersection of artificial intelligence and cybersecurity. The next ISMG Security Report will be posted on Friday, Oct. 21.

Theme music for the ISMG Security Report is by Ithaca Audio under the Creative Commons license.

Original link

IoT: How Standards Would Help Security

Details
Category: Security News
31 December 1969

The internet of things universe lacks standards, with devices running mostly on proprietary operating systems and codebases, making the potential surface area of attack a lot larger, says Thilak Ramanna, head of APAC field engineering operations at Wind River, a unit of Intel.

The development of standards for IoT devices would help ensure that the right amount of security is baked into both hardware and software, Ramanna contends.

A "bottom-up" approach to IoT security is essential, starting with the hardware as the "root of trust" and then addressing the operating systems and applications, Ramanna says in an interview with Information Security Media Group.

"Security cannot be an afterthought," he stresses. "You cannot build your systems and your network topology and then start thinking about security. Security has to be designed in right from the beginning."

Re-Engineering Controls

Any security strategy in the IoT space needs to be relevant to all form factors of devices and have the ability to scale, he says. "Whatever controls and measures have evolved in the IT space over the last 25 years, we need to take those and re-engineer them to the complexities of the device side of the world," he says. "This is going to be one of the bigger challenges, especially since there is no standardization available on the IoT side of the world and the device market is too fragmented."

In this exclusive interview (see audio player below image), Ramanna also discusses:

The challenges involved in securing IoT; The multiple aspects of IoT security; What departments in an organization are best equipped to handle IoT security.

Ramanna, who heads field engineering operations for the APAC region at Wind River, an Intel company, has more than 15 years of experience in design, engineering, project management, product management, sales and marketing. He's a frequent speaker on IoT at industry events, and holds a master's degree in software systems from BITS, Pilani.

Original link

Ransomware Family Count Surpasses 200

Details
Category: Security News
31 December 1969

Anti-Malware , Business Continuity/Disaster Recovery , Data Loss

Ransomware Family Count Surpasses 200 More Police Join Battle, But Ransom-Loving Criminals Just Won't Quit Mathew J. Schwartz (euroinfosec) • October 18, 2016     Ransomware Family Count Surpasses 200The ID Ransomware site now counts more than 200 ransomware families.

Have you heard of BadBlock, Bart and Booyah? What about VenusLocker, WonderCrypter and Zyklon?

See Also: Disrupt Attack Campaigns with Network Traffic Security Analytics

Those are just some of the many different ransomware families that have been cataloged by the ID Ransomware service, launched in March by the security researchers known as MalwareHunterTeam. The researchers' site allows victims to upload ransom notes or encrypted files to help them identify the ransomware that's encrypted their data.

"Sad such a milestone was hit so quickly" 

This week, in an unfortunate cybercrime milestone, the number of ransomware families counted by the service reached 200.

The increasing number of ransomware families - and their virulence - shows attackers are continuing to refine their art. Similarly, the emergence of what almost seem like joke strains of ransomware - named after horror films or given the Pokémon treatment, for example - demonstrates the increasing commoditization of crypto-locking attack tools and the need for developers to attempt to differentiate their wares in what's become an increasingly crowded marketplace.

Whew! ID #Ransomware can now identify 200 ransomware families. :) Sad such a milestone was hit so quickly... pic.twitter.com/c4jynvMbpI

October 17, 2016

Disruption Efforts Continue

The increasing number of ransomware families - to say nothing of what can be many different variants or strains of each, evolving over time - also complicates attempts to disrupt these attacks. Indeed, security firm Kaspersky Lab estimates that between April 2015 and March 2016, there were more than 715,000 ransomware victims worldwide, or an increase of 5.5 times over the preceding 12-month period.

Disruption efforts, however, are ongoing. The public-private No More Ransom project, which launched in July, reports this week that at least 2,500 ransomware victims were able to download the portal's free decryptor tools - mainly for CoinVault, WildFire and Shade - and recover their data, avoiding paying more than $1 million in ransoms, project organizers say. But that amounts to just 0.35 percent of the total number of ransomware victims seen from April 2015 to March of this year.

No More Ransom launched as a joint venture between the Dutch National Police and Europol, as well as security firms Kaspersky Lab and Intel Security, a.k.a. McAfee. Since then, law enforcement agencies from these 13 countries have also signed up: Bosnia and Herzegovina, Bulgaria, Colombia, France, Hungary, Ireland, Italy, Latvia, Lithuania, Portugal, Spain, Switzerland and the United Kingdom.

Police Response

From a law enforcement standpoint, more is more, says Steven Wilson, head of Europol's European Cybercrime Center. "Europol is fully committed to supporting the enlargement of the No More Ransom project within the EU and internationally to respond to ransomware in an effective and concerted manner," Wilson says in a statement. "Despite the increasing challenges, the initiative has demonstrated that a coordinated approach by EU law enforcement that includes all relevant partners can result in significant successes in fighting this type of crime, focusing on the important areas of prevention and awareness."

https://t.co/3HIV2MNttQ was launched by @Europol +Dutch @politie+@IntelSecurity+@kaspersky to help victims of #ransomware in July 2016 pic.twitter.com/sTf2rhB2XG

October 17, 2016

Focus: Prevention, Awareness

The focus on prevention and awareness is also the strategy that's been adopted by the FBI, which urges organizations to create "a solid business continuity plan" that includes the ability to restore backups in the event that systems get infected by crypto-locking malware.

That's because neither technology nor law enforcement - and arrests - will stop ransomware. The malware is easy to create and distribute, and it succeeds whenever it encounters a PC that a user has failed to prepare. The "skyrocketing" of ransomware attacks, as Kaspersky Lab CEO Eugene Kaspersky puts it, illustrates attackers' success.

Furthermore, criminals continue to refine their campaigns. Some attacks - often utilizing Locky - are being highly targeted, and they crypto-lock time-sensitive records inside organizations, leaving them with little choice but to pay.

In other cases - such as with the widespread CTB-Locker ransomware - attackers are tapping affiliate programs to distribute the malware. CTB-Locker is also part of an emerging trend; the ransomware can crypto-lock not just PCs but also web servers. Petya ransomware, meanwhile, now includes full-disk encryption - not just encrypting files - and encrypts the file system table, thus disabling a victim's ability to even boot their PC.

Prepare or Pay

imageThe Petya ransomware lock screen. (Source: Kaspersky Lab)

Occasionally, ransomware developers feel guilty and spill their crypto schemes, or law enforcement agencies gain access to their malicious infrastructure, allowing them to crack attackers' crypto. Other times, developers fumble their crypto implementation, enabling security experts to build decryptors for victims.

No More Ransom, for example, was recently updated with a decryptor for Polyglot ransomware, a.k.a. MarsJoke, which has been designed to mimic CTB-Locker ransomware - apparently to make victims believe they were infected with an especially virulent type of ransomware, Kaspersky Lab says. But unlike CTB-Locker, Polyglot used "a weak encryption key generator," allowing its crypto to be cracked, using a standard PC, in less than 60 seconds, the security firm says.

So far, however, being able to decrypt ransomware for free remains the exception. For most ransomware victims, the paradigm remains depressingly familiar: Prepare, or be prepared to pay the consequences.

Original link

Police Can Collect Fingerprints to Unlock Phone

Details
Category: Security News
31 December 1969

Biometrics , Mobility , Privacy

Police Can Collect Fingerprints to Unlock Phone Search Warrant Casts Doubt on Effectiveness of Biometric Security Jeremy Kirk (jeremy_kirk) • October 17, 2016     Police Can Collect Fingerprints to Unlock PhoneDavid Emery (Flickr/CC)

A search warrant executed earlier this year gave authorities the power to force occupants of a Los Angeles-area house to unlock devices with their fingerprints, casting doubt on biometric defenses.

See Also: Main Cyber Attack Destinations in 2016

Forbes first reported on a memorandum dated May 9 drafted by federal prosecutors in support of the search warrant. It asked a federal court for permission to allow law enforcement agents to depress the fingers of anyone in this house to unlock devices, an action that prosecutors argued does not violate the U.S. Constitution.

"At issue are the Fourth Amendment, which prohibits unreasonable search and seizure, and the Fifth Amendment, which is the right against self-incrimination." 

The warrant is significant, as there have only been a few cases that have tackled whether it is legal for the government to collect fingerprints as part of a search warrant. At issue are the Fourth Amendment, which prohibits unreasonable search and seizure, and the Fifth Amendment, which is the right against self-incrimination.

The search warrant also shows how law enforcement is trying to counter the technology industry's implementation of stronger defenses against hackers and government surveillance, which have made law enforcement investigations more difficult.

Hands Up, Show Us Your Fingers

The outcome of why the government wanted access to the house and its occupants' fingerprints is unclear. Forbes contacted someone at the house, in Lancaster, Calif., who said the warrant was indeed served, but no one at the house had been accused of a crime.

Forbes posted a redacted version of the search warrant that obscures the address to which it was served. The memorandum is available in online federal court records, but the original version does not help in figuring out whether charges were filed, and the search warrant itself is unavailable.

But that the warrant was served shows some federal judges are receptive to this way of unlocking devices, which may serve as a warning that fingerprints should not be relied upon as a foolproof security method.

Legal Arguments

The memorandum argues that the Fifth Amendment does not apply to fingerprints because it only covers "communicative evidence," such as court testimony. A 1966 Supreme Court case, Schmerber v. California, found that the compelled display of identifiable physical characteristics does not violate the law.

"The fact that a successful unlocking of the devices could also demonstrate a connection between the person and the device thus does not make the requested fingerprints testimonial, any more than does a warrant's authorization to seize a person's keys," the memorandum contends.

In regards to the Fourth Amendment, taking biological data, such as blood or fingerprints, is allowed as long as the collection is done within the scope of a warrant and that an individual has not been illegally detained, the memorandum shows.

The memorandum also cited a 2014 legal case where a Virginia circuit court judge ruled that police could force someone to unlock a phone with their fingerprint, but not turn over a passcode. A passcode is knowledge, but a fingerprint is the same as providing a DNA or a handwriting sample, The Virginian-Pilot reported.

Phone security

The U.S. government has expressed frustration with measures manufacturers such as Apple have taken to make devices more secure. The movement for stronger security largely gained steam after former National Security Agency contractor Edward Snowden leaked documents in June 2013 that showed the bulk collection of data from technology companies (see How Did Snowden Breach NSA Systems?).

Apple and applications such as Signal have sought to remove themselves as pivot points for law enforcement if users take precautions. The general idea is to not store decryption keys in centralized servers, instead leaving them in the possession of users.

While Apple must turn over information stored in its iCloud backup service if served with a valid warrant, user can elect not to store anything with Apple. In addition, Apple has sought to make its iPhone a self-contained vault. The company fiercely fought a court order earlier this year that required it to create a special version of iOS in order to access the iPhone 5c of San Bernardino shooter Syed Rizwan Farook (see FBI Versus Apple: A Lose-Lose Situation).

That forced law enforcement to look to other means to break into strongly encrypted devices. In the case of Farook, the FBI later dropped the case, saying it purchased a technological means - largely believed to be a zero-day vulnerability - so it could access his phone.

If compelling people to surrender their fingerprints withstands legal tests, it's still only a limited tool. Apple devices still require a passcode if a device has been turned off and on or if it has been idle for 48 hours. Devices that have Android 6.0 or later have similar security features, but older Android devices can vary according to manufacturer and may not have secure implementations, according to Russian password cracking specialists Elcomsoft. The best advice would be to avoid fingerprint readers if you expect the police to come knocking.

Original link

More Articles …

  1. Multifactor Authentication - A Key Component of the "STOP. THINK. CONNECT." Initiative
  2. Security Through Visibility: Seeing Into Virtual and Cloud Networks
  3. Yahoo Profits Rise Despite Record-Shattering Breach
  4. Yahoo Asks US Government to Declassify Spying Order
  • 3510
  • 3511
  • 3512
  • 3513
  • 3514
  • 3515
  • 3516
  • 3517
  • 3518
  • 3519

Page 3515 of 3545