Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Subjunctive
Sep 12, 2006

✨sparkle and shine✨

flosofl posted:

Well, no. But I'm concerned with stopping them from being self-destructive idiots, not factoring them in as a layer of security.

So you can't have any process elements in the defense model, it all has to be physics and (bug-free) software?

Adbot
ADBOT LOVES YOU

RFC2324
Jun 7, 2012

http 418

flosofl posted:

Sure, but if I'm doing an internal audit or a risk analysis I can only include systems and solutions that are predictable in nature. People exercising common sense or following process would not be one of them.

Isn't this what security training, and all teh audits of training courses I see happening, is about?

Proteus Jones
Feb 28, 2013



apseudonym posted:

I don't think you can remove them completely as a layer, they're still a (failable) part of any reasonable model.

I'm not entirely sure I agree with this. Enforceable policy statements and processes sure, but not necessarily relying on people using "common sense". which was the original argument.

Users are always going to be the weakest link and introduce the highest amount of risk in general. Even the best of them will be lazy through efficiency, bypassing policy or procedure where they can. And I can't pin my hopes on that they won't. I have to introduce controls in order to keep them from burning the place down.

Proteus Jones
Feb 28, 2013



Subjunctive posted:

So you can't have any process elements in the defense model, it all has to be physics and (bug-free) software?

I didn't say that, but I'm not relying on "common sense" anymore, am I? I'm constraining behavior through enforceable policy and processes. The people are still an identifiable risk who are kept in check by threat of discipline up to and including termination.

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

flosofl posted:

I didn't say that, but I'm not relying on "common sense" anymore, am I? I'm constraining behavior through enforceable policy and processes. The people are still an identifiable risk.

But you said you couldn't include anything unpredictable in your analysis, which as you say very much includes people and IME often includes software.

So what is predictable enough to include?

Proteus Jones
Feb 28, 2013



Subjunctive posted:

But you said you couldn't include anything unpredictable in your analysis, which as you say very much includes people and IME often includes software.

So what is predictable enough to include?

You're right. You win. I'm done with this stupid argument. Rely on "common sense" if you want.

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

flosofl posted:

You're right. You win. I'm done with this stupid argument. Rely on "common sense" if you want.

I'm not suggesting anyone rely on users practicing common sense. My advice was to IT staff, not users at all.

I'm just trying to understand what the components of your analysis are, because I'd always understood such analyses to be about identifying and bounding unpredictability.

Proteus Jones
Feb 28, 2013



Subjunctive posted:

I'm not suggesting anyone rely on users practicing common sense. My advice was to IT staff, not users at all.

I'm just trying to understand what the components of your analysis are, because I'd always understood such analyses to be about identifying and bounding unpredictability.

It is.

I think I'm having trouble communicating what I'm trying to say. I'm never going to a 100% predictable and mechanistic system. What I can have is measures put in place to reduce the chaos.

As a simple example, let's say I want to eliminate or reduce the risk of someone snagging information from network communications. I then apply a system policy statement requiring ssh and scp/ftps and eliminating telnet and vanilla ftp as my security measure. Mechanistically that means the end system doesn't even have those ports open, eliminating the possibility of using those methods. That has a predicable result of "no plaintext coms with network devices". But I have an additional risk element being the users themselves. So, the mitigation is another predictable element of "you violate or bypass policy, you are disciplined in some manner". The user themselves never come into play as a mitigation strategy for risk.

I can't predict any systems with perfect reliability. But I can get as close as I can with the budget I have.

Now, yes. There are people (hopefully a dedicated SOC) responsible for making sure policy is enacted and enforced. But that's an Operations problem :v:

(not really, but there's other mitigation specifically for those kind of positions, which are again policy and process related)

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

apseudonym posted:

I don't think you can remove them completely as a layer, they're still a (failable) part of any reasonable model.

Training users is a matter of last resort and will often have the worst return on investment. You're better off finding ways to protect them from themselves.

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

RFC2324 posted:

Isn't this what security training, and all teh audits of training courses I see happening, is about?

Yeah, because the same auditors also conveniently have training programs that they can sell you. That doesn't mean its terribly effective and you should seriously consider if that money is really going to prevent anything. I'm sure we've spent hundreds of thousands of awareness training over the last ten years but the hits keep coming and the same people keep doing the same poo poo. Maybe if you have a discipline model lined up to back the program for people who violate it but if you aren't going to do that then I have a stone that deters malware to sell you.

RFC2324
Jun 7, 2012

http 418

flosofl posted:

You're right. You win. I'm done with this stupid argument. Rely on "common sense" if you want.

I was explicitly point out that common sense is better than AV, but people don't actually have it.

Proteus Jones
Feb 28, 2013



RFC2324 posted:

I was explicitly point out that common sense is better than AV, but people don't actually have it.

Yeah, I'll fully admit I took the conversation in a weird direction. Sorry. Lack of sleep is my only explanation. That and having to say the same thing over and over again today to upper management types.

RFC2324
Jun 7, 2012

http 418

flosofl posted:

Yeah, I'll fully admit I took the conversation in a weird direction. Sorry. Lack of sleep is my only explanation. That and having to say the same thing over and over again today to upper management types.

We all misread things sometimes. No worries.

Diametunim
Oct 26, 2010
I hate to be that guy who starts posting in a thread asking for something. Buuut, does anyone here work for DigitalOcean, or know somebody who does? I'm trying to figure out some information on a box that keeps hitting my company. According to ARIN this mystery box is registered to them. I shot an email to the abuse address listed on ARIN but haven't heard anything back. I'm pretty new to InfoSec so my ability to enumerate a mystery attacker is still pretty poor in my opinion, so I'm looking for some help. I've suggested blocking this address until we understand exactly what's going on. Some of my coworkers have voiced concerns about the traffic coming from a possible partner.

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

Diametunim posted:

I hate to be that guy who starts posting in a thread asking for something. Buuut, does anyone here work for DigitalOcean, or know somebody who does? I'm trying to figure out some information on a box that keeps hitting my company. According to ARIN this mystery box is registered to them. I shot an email to the abuse address listed on ARIN but haven't heard anything back. I'm pretty new to InfoSec so my ability to enumerate a mystery attacker is still pretty poor in my opinion, so I'm looking for some help. I've suggested blocking this address until we understand exactly what's going on. Some of my coworkers have voiced concerns about the traffic coming from a possible partner.

By "hitting" what do you see the attacking computer doing?

Diametunim
Oct 26, 2010

OSI bean dip posted:

By "hitting" what do you see the attacking computer doing?

The box is accessing various customer accounts. I originally thought the box may belong to a third party financial aggregator (I.e-Intuit's Mint). However, when I cross referenced traffic generated by an app like Mint the two didn't show any relation. It seems this address is simply logging into an account, loads the landing website landing page, then logging out. The accounts being accessed have all been accessed by Mint previously though.

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

Diametunim posted:

The box is accessing various customer accounts. I originally thought the box may belong to a third party financial aggregator (I.e-Intuit's Mint). However, when I cross referenced traffic generated by an app like Mint the two didn't show any relation. It seems this address is simply logging into an account, loads the landing website landing page, then logging out. The accounts being accessed have all been accessed by Mint previously though.

What is concerning here is that you're telling me you have multiple customers being accessed--how many customers are we talking about? Are we talking a handful? Dozens? Hundreds? What is your relation to Mint here? Have you done any research on this IP address?

I don't think it actually matters if it is coming from a DO server or elsewhere but save your logs.

psydude
Apr 1, 2008

Yahoo reporting that a billion users had account information compromised in 2013, including phone numbers, birthdays, and hashed passwords. But the passwords were hashed with MD5 so it's all good.

some kinda jackal
Feb 25, 2003

 
 
Encrypt passwords with ROT-13 twice just to be extra secure.

cstine
Apr 15, 2004

What's in the box?!?

Diametunim posted:

I hate to be that guy who starts posting in a thread asking for something. Buuut, does anyone here work for DigitalOcean, or know somebody who does? I'm trying to figure out some information on a box that keeps hitting my company. According to ARIN this mystery box is registered to them. I shot an email to the abuse address listed on ARIN but haven't heard anything back. I'm pretty new to InfoSec so my ability to enumerate a mystery attacker is still pretty poor in my opinion, so I'm looking for some help. I've suggested blocking this address until we understand exactly what's going on. Some of my coworkers have voiced concerns about the traffic coming from a possible partner.

I do (and in T&S, no less); if you emailed abuse@ and didn't get a response I'll take a look.

If you could provide the IP/domains of the sites you're seeing the traffic to, logs showing it (with timestamps) and what, exactly they were trying to do that'd help tremendously.

You can contact me directly with my username @digitalocean.com

Proteus Jones
Feb 28, 2013



cstine posted:

I do (and in T&S, no less); if you emailed abuse@ and didn't get a response I'll take a look.

If you could provide the IP/domains of the sites you're seeing the traffic to, logs showing it (with timestamps) and what, exactly they were trying to do that'd help tremendously.

You can contact me directly with my username @digitalocean.com

If this were a movie, I'd call this coincidence a plot contrivance.

CLAM DOWN
Feb 13, 2007




Goons really do have their sticky little fingers in everything.

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

CLAM DOWN posted:

Goons really do have their sticky little fingers in everything.

quote:

Thank you for writing.

We have investigated this matter fully and have determined that it was
indeed [REDACTED], a fairly recent DreamHost hire, responsible for this
defacement.

We at DreamHost take such matters very seriously, and understand that our
reputation as a world-class web hosting company largely depends on the
conduct of our employees. Support personnel here at DreamHost are
entrusted with a great deal of power, and with that power comes trust - a
trust that was, unfortunately, violated by this action.

Effectively immediately [REDACTED] is no longer an employee of DreamHost Web
Hosting, and will no longer have administrative access to our web hosting
servers. While we have no reason to believe that he will take part in
further action against you (he took the termination fairly well), we do
recommend that you change all passwords associated with your account as a
precautionary measure.

We want to express our apologies to you, a long-time DreamHost customer,
for what happened. There is no excuse for what happened, and we are sorry
that it did. As a token of that apology, I have taken the liberty of
crediting your account the value of $119.40 (a year's worth of your
current L1 CDI web hosting plan). You may use it however you wish.
I hope that by these actions, your faith in DreamHost will be restored.
If you have any questions, please let us know.

Cup Runneth Over
Aug 8, 2009

She said life's
Too short to worry
Life's too long to wait
It's too short
Not to love everybody
Life's too long to hate


Context, please.

New Zealand can eat me
Aug 29, 2008

:matters:


Guess its from 2007 https://encyclopediadramatica.se/Something_Awful_Sycophant_Squad

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

Yeah. That is what I am referring to. I don't know who the user was but this did happen.

Diametunim
Oct 26, 2010

OSI bean dip posted:

What is concerning here is that you're telling me you have multiple customers being accessed--how many customers are we talking about? Are we talking a handful? Dozens? Hundreds? What is your relation to Mint here? Have you done any research on this IP address?

I don't think it actually matters if it is coming from a DO server or elsewhere but save your logs.

Last I checked it was roughly 60 accounts or so, none of which have had any suspicious activity on them. I don't have the IP off the top of my head at the moment but when I was initially researching the mystery box I didn't find it on any of the blacklists sites I use (Cymon, threatcrowd, MDL..ect). I also couldn't find any other information besides a basic whois page on the address. The pattern of traffic from this address has them logging into a new account roughly every two hours; some GET requests for various elements on our landing page, then the traffic stops.

Intuit is a partner of ours, so I was looking at the traffic generated when a user logs in via Mint vs. the traffic that's being generated when someone logs in from this unknown address. The two don't share any relation, which leads me to believe this unknown address that is accessing accounts isn't any kind of financial aggregate, like Mint. Hopefully that makes sense.

cstine posted:

I do (and in T&S, no less); if you emailed abuse@ and didn't get a response I'll take a look.

If you could provide the IP/domains of the sites you're seeing the traffic to, logs showing it (with timestamps) and what, exactly they were trying to do that'd help tremendously.

You can contact me directly with my username @digitalocean.com
Thanks for reaching out, I really appreciate it. I originally shot an email to noc@digitalocean.com and didn't hear back. I'll send you an email tomorrow morning when I get into the office.

e: email sent

Diametunim fucked around with this message at 23:27 on Dec 20, 2016

FlapYoJacks
Feb 12, 2009


Here are my favorite parts:

https://twitter.com/isislovecruft/status/811503299576950784

https://twitter.com/isislovecruft/status/811507244890226688

Kazinsal
Dec 13, 2011


The Free Software Foundation's developers being anti-women turbospergs who are actually really bad at what they do is entirely unsurprising

ChubbyThePhat
Dec 22, 2006

Who nico nico needs anyone else

Kazinsal posted:

The Free Software Foundation's developers being anti-women turbospergs who are actually really bad at what they do is entirely unsurprising

Pretty much.

ohgodwhat
Aug 6, 2005

Lol at that Ingo guy, strong MRA vibes from that one

Cup Runneth Over
Aug 8, 2009

She said life's
Too short to worry
Life's too long to wait
It's too short
Not to love everybody
Life's too long to hate


I like how they PGP signed that message, presumably with OpenPGP

Platystemon
Feb 13, 2012

BREADS
The FSF is heavily infiltrated by intelligence agencies, who are deliberately sabotaging infosec.

Wake up, sheeple.

Pile Of Garbage
May 28, 2007



Platystemon posted:

The FSF is heavily infiltrated by intelligence agencies, who are deliberately sabotaging infosec.

Wake up, sheeple.

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

The Infosec Thread: ROLL YOUR OWN PGP

New Zealand can eat me
Aug 29, 2008

:matters:


I recommend Big Bambu

Harik
Sep 9, 2001

From the hard streets of Moscow
First dog to touch the stars


Plaster Town Cop
Was there any discussion that the FBI recently (Nov 30th) burned a 0-day to go after someone on TOR again?

At the time I thought it was just the usual - Tor Browser Bundle lags behind firefox, a bug is fixed in firefox so they throw an exploit out on TOR hidden servers to get tracking data before TBB updates. But digging into it, it was a brand new SVG vulnerability in all versions of firefox. That's different behavior - specific high-value target in mind, maybe?

Another reminder that TOR isn't a panacea and activists under dictators should really consider using VM-enforced separation of browser from the internet.

E: I may be remembering one incident as more than one. I'm thinking "TOR-PEDO" and silkroad investigation involved separate uses of TBB exploits but tor-pedo involved hijacking freedom hosting to put an exploit in every page and silkroad was done differently.

Harik fucked around with this message at 05:51 on Dec 23, 2016

Rufus Ping
Dec 27, 2006





I'm a Friend of Rodney Nano

Harik posted:

E: I may be remembering one incident as more than one. I'm thinking "TOR-PEDO" and silkroad investigation involved separate uses of TBB exploits but tor-pedo involved hijacking freedom hosting to put an exploit in every page and silkroad was done differently.

the Torpedo and Freedom Hosting attacks were separate:
- the attack on Freedom Hosting exploited an already-patched vuln in Firefox 17 ESR
- the Operation Torpedo attack used the old Metasploit decloaker swf. iirc the TBB at the time didn't actually run Flash by default

iirc the Silk Road court docs didn't claim to have caught individuals by pwning them
but it did sound like they hacked into SR itself and then identified the hidden service's actual location (or it was all parallel construction)

apropos man
Sep 5, 2016

You get a hundred and forty one thousand years and you're out in eight!
I'm about to start trying out CryFS with a Dropbox account for keeping a backup of ID scans, banking pdf's, payslips etc.

https://www.cryfs.org/

It's a fork of EncFs which is more suited to cloud storage. Does anyone find anything that looks bad about it? Seems pretty nifty IMHO.

Adbot
ADBOT LOVES YOU

Powered Descent
Jul 13, 2008

We haven't had that spirit here since 1969.

apropos man posted:

I'm about to start trying out CryFS with a Dropbox account for keeping a backup of ID scans, banking pdf's, payslips etc.

https://www.cryfs.org/

It's a fork of EncFs which is more suited to cloud storage. Does anyone find anything that looks bad about it? Seems pretty nifty IMHO.

That does sound neat, thanks for the link. But unfortunately it doesn't appear to have my favorite feature of EncFS: reverse mode. That allows you to mount an encrypted view of unencrypted files, on the fly and with no extra disk space used up. I've been using it for years for my own backups. I'm not quite paranoid enough (yet) to keep my stuff encrypted on my local machine, but I want it scrambled before it goes off to the cloud. So my backup script just mounts the encrypted view and then rsyncs that. Works great.

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply