Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Arsenic Lupin
Apr 12, 2012

This particularly rapid💨 unintelligible 😖patter💁 isn't generally heard🧏‍♂️, and if it is🤔, it doesn't matter💁.


Ring is really, really good at security.

https://twitter.com/fs0c131y/status/1207614905865637889

Adbot
ADBOT LOVES YOU

in a well actually
Jan 26, 2011

dude, you gotta end it on the rhyme

BangersInMyKnickers posted:

Open communication and honesty with the userbase is probably the biggest lesson we haven't learned yet. We made decisions in secret (sometimes even internally between teams in security) and do not solicit feedback for initiatives that will impact the entire org. Our relationship with other departments is often hostile and they more often than not fight us or withhold important information as a result. Not exactly productive in the context of security if your userbase is trying to undermine you every step of the way.


azurite posted:

I'd say it's common, since it rings true for me too. I'm on the other end of it. Our security team operates in the shadows and is usually an irritating presence when they peek out to ask for information for things they should already know, berate us for violating policies they created without buy-in, or when they break critical business apps with their mostly secret infrastructure. The final point is the greatest, because they reveal themselves after we've been troubleshooting under pressure for hours.

I get that there may be certain things they can't reveal, but they act like they're the NSA or something.

Yup. Longer rant deleted. Communication, empathy, org alignment, accountability would be great to see.

Security is important. Everyone rational accepts that things might get harder; even that there will be an business impact from those controls. IMHO, treating your IT community (and org overall) as partners will improve your org’s security posture far more than a can-neither-confirm-nor-deny or i-am-the-law attitude will.

Sickening
Jul 16, 2007

Black summer was the best summer.

PCjr sidecar posted:

Yup. Longer rant deleted. Communication, empathy, org alignment, accountability would be great to see.

Security is important. Everyone rational accepts that things might get harder; even that there will be an business impact from those controls. IMHO, treating your IT community (and org overall) as partners will improve your org’s security posture far more than a can-neither-confirm-nor-deny or i-am-the-law attitude will.

I think people can stomach i-am-the-law when it comes from people they respect or at least give them confidence that they know what they are talking about. Far too often in my career at least, have I come across infosec personnel who aren't technical and that is kind of insane.

Defenestrategy
Oct 24, 2010

Sickening posted:

Far too often in my career at least, have I come across infosec personnel who aren't technical and that is kind of insane.

Is that a not-technical in that they know what is a bad thing but don't know how to remediate or why? As in "Maybe we shouldn't have telnet on this machine as the only way to communicate, but I don't know how to have the machine use only SSH on it?" or in the sense of "I know telnet is bad because books say its bad, but I don't know why telnet bad"

azurite
Jul 25, 2010

Strange, isn't it?!


I would say the latter, but replace "books" with "scans."

Edit: To be clear, I'm not saying INFOSEC PEOPLE BAD. There's bad employees everywhere.

azurite fucked around with this message at 22:01 on Dec 21, 2019

Sickening
Jul 16, 2007

Black summer was the best summer.

Defenestrategy posted:

Is that a not-technical in that they know what is a bad thing but don't know how to remediate or why? As in "Maybe we shouldn't have telnet on this machine as the only way to communicate, but I don't know how to have the machine use only SSH on it?" or in the sense of "I know telnet is bad because books say its bad, but I don't know why telnet bad"

Both.

Knowing why something is bad should be required before you ask someone to secure/change something. Also having a moderate understanding of what the remediation looks like or its alternatives.

The infosec person communicating to infrastructure to remove telnet shouldn't be someone you aren't confident has ever even used telnet in their career. I not saying infsec needs to be a master of every system, but they should be respected enough to not be considered novices of using a computer. You run into less friction that way.

Tapedump
Aug 31, 2007
College Slice

Biowarfare posted:

You'll want to blacklist bugsnag.
Could you please elaborate on this? I'm curious

Absurd Alhazred
Mar 27, 2010

by Athanatos
https://twitter.com/yashar/status/1208841110405046272

Don't use ToTok.

CLAM DOWN
Feb 13, 2007





....is that like TikTok?? I've never heard of ToTok.

evil_bunnY
Apr 2, 2003

Defenestrategy posted:

code:
 
  Severity Type                  Description
 Warning   Crytocurrency mining  This website is known for mining cryptocurrency on client devices  ~blah blah~ Info: no-cookie.kiwifarms.net
I'd refer them to HR and not even feel a little bit bad about it

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug

evil_bunnY posted:

I'd refer them to HR and not even feel a little bit bad about it

Yup.

Darchangel
Feb 12, 2009

Tell him about the blower!


CLAM DOWN posted:

....is that like TikTok?? I've never heard of ToTok.

Sounds like you wouldn't, unless you were in the UAE.

Powered Descent
Jul 13, 2008

We haven't had that spirit here since 1969.

Darchangel posted:

Sounds like you wouldn't, unless you were in the UAE.

I'd suggest the people there switch to Signal for secure comms, but oops, it turns out it's blocked in the UAE. And ever since Amazon forced OpenWhisper to stop using domain fronting, the censorship actually started working pretty effectively.

I imagine you could still sneak a connection through with a VPN to the outside world, but that's not really viable for the 99% of people who aren't already IT nerds.

Absurd Alhazred
Mar 27, 2010

by Athanatos
This is the price you pay for accepting the Queen's favor:

https://twitter.com/MaryCreaghMP/status/1211209541448347649

Billa
Jul 12, 2005

The Emperor protects.
Why does everyone hate Cyberghost VPN? I think they provide a good service, even though their parent company isn't. I still think they are generally good.

Volmarias
Dec 31, 2002

EMAIL... THE INTERNET... SEARCH ENGINES...

Absurd Alhazred posted:

This is the price you pay for accepting the Queen's favor:

https://twitter.com/MaryCreaghMP/status/1211209541448347649

Thank you article for telling us what the data beach even was, instead of spending the entire time harping on about how awful it is that wealthy and powerful people may have to endure the same stuff as us

CLAM DOWN
Feb 13, 2007




Billa posted:

Why does everyone hate Cyberghost VPN? I think they provide a good service, even though their parent company isn't. I still think they are generally good.

I've never even heard of it, let alone hate it.

Beccara
Feb 3, 2005

CLAM DOWN posted:

I've never even heard of it, let alone hate it.

Username/Post combo win

CLAM DOWN
Feb 13, 2007




Beccara posted:

Username/Post combo win

What

Potato Salad
Oct 23, 2014

nobody cares


Beccara posted:

Username/Post combo win

:hmmyes:

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug
Someone saw Pwnagotchi and decided to take it to its inevitable conclusion

https://flipperzero.one/

Combat Pretzel
Jun 23, 2004

No, seriously... what kurds?!
Seems like Firefox doesn't want to eat self-signed SSL certificates for running a local DNS-over-HTTPS server. Why? Because I'd like to try to get ESNI in it to work, and currently it only does so using the DoH resolver. :|

Double Punctuation
Dec 30, 2009

Ships were made for sinking;
Whiskey made for drinking;
If we were made of cellophane
We'd all get stinking drunk much faster!

Combat Pretzel posted:

Seems like Firefox doesn't want to eat self-signed SSL certificates for running a local DNS-over-HTTPS server. Why? Because I'd like to try to get ESNI in it to work, and currently it only does so using the DoH resolver. :|

Buy a domain name and use LetsEncrypt. Domains are like :10bux: a year if you don’t get a .com.

Combat Pretzel
Jun 23, 2004

No, seriously... what kurds?!
Oh heh, I actually do have a domain for my email crap. --edit: And my registrar supplies free SSL certs. Yay.

--edit: It works. Neat.

Combat Pretzel fucked around with this message at 04:19 on Dec 31, 2019

Lambert
Apr 15, 2018

by Fluffdaddy
Fallen Rib
If your registrar hadn't provided free certs, that's when Let's encrypt would have been useful.

BlankSystemDaemon
Mar 13, 2009



Lambert posted:

If your registrar hadn't provided free certs, that's when Let's encrypt would have been useful.
The registrar likely uses LE to provide free certs.

I think it's only Extended Validation you have to pay for nowadays, if your provider is the least bit good.

Combat Pretzel
Jun 23, 2004

No, seriously... what kurds?!
I had to use Let's Encrypt after all, because my registrar's certificates were only generated for a www hostname.

Now if Firefox had an indicator as to whether it's using ESNI or not, that'd be nice. Just to see who's doing it, if at all (with what being still in the works).

BlankSystemDaemon
Mar 13, 2009



Firefox has enough damned indicators; worst of all is the site protection one which always has to loving animate one loving way or another.
Arguably, every single add-on that has to have its own set of colors that flashes on and off as well as notification icons is worse, but not by much.

EDIT: This is not the Firefox thread..

BlankSystemDaemon fucked around with this message at 17:19 on Dec 31, 2019

Combat Pretzel
Jun 23, 2004

No, seriously... what kurds?!
Could be an additional field in the flyout on the padlock icon.

Impotence
Nov 8, 2010
Lipstick Apathy

Tapedump posted:

Could you please elaborate on this? I'm curious

It's just another analytics beacon that should be blocked by pihole by default. It is at least blocked by Firefox/EasyPrivacy by default.

BlankSystemDaemon
Mar 13, 2009



Is 2020 the year that all the analytics beacons start adopting the botnet approach of using randomly generated second-level domain names?

Horse Clocks
Dec 14, 2004


D. Ebdrup posted:

Is 2020 the year that all the analytics beacons start adopting the botnet approach of using randomly generated second-level domain names?

I’ve always wondered why they haven’t just assimilated themselves into 1st party domains. Either by providing a CDN service, or allowing customers to run a data collection proxy.

Kerning Chameleon
Apr 8, 2015

by Cyrano4747

Horse Clocks posted:

I’ve always wondered why they haven’t just assimilated themselves into 1st party domains. Either by providing a CDN service, or allowing customers to run a data collection proxy.

Isn't that exactly what they've started doing, and all the browser devs aside from Brave suddenly start making excuses for the poor put-upon advertisers when questioned about closing the loophole despite all the other anti-tracking poo poo they had no problem implementing?

Impotence
Nov 8, 2010
Lipstick Apathy

Horse Clocks posted:

I’ve always wondered why they haven’t just assimilated themselves into 1st party domains. Either by providing a CDN service, or allowing customers to run a data collection proxy.


D. Ebdrup posted:

Is 2020 the year that all the analytics beacons start adopting the botnet approach of using randomly generated second-level domain names?

The ones these days that aren't simple GA will at minimum:

- Use inline-JS to set a cookie and localStorage and some other things to indicate an attempt is being made
- Attempt to load JS from the default analytics domain
- Repeatedly attempt to load JS from randomly generated cloudfront and akamai subdomains
- Attempt to load JS from firstparty proxy
- If any of the above happens, this is also logged, to indicate that the user is attempting to block these scripts and should be considered bad

Usually also random script filenames also, to prevent blanket blocks, and on top of that, very amusing things like a fake sourceMappingUrl that instead returns an "empty file" sourcemap and also logs the fact that you just tried to visit it, and your user session should be considered bad or dangerous.

Lambert
Apr 15, 2018

by Fluffdaddy
Fallen Rib

Kerning Chameleon posted:

Isn't that exactly what they've started doing, and all the browser devs aside from Brave suddenly start making excuses for the poor put-upon advertisers when questioned about closing the loophole despite all the other anti-tracking poo poo they had no problem implementing?

Ublock Origin on Firefox (but not other browsers) can block those as well.

Impotence
Nov 8, 2010
Lipstick Apathy

Lambert posted:

Ublock Origin on Firefox (but not other browsers) can block those as well.

I've been adding manual rules out the rear end and I'm still seeing some of them get by. Keep in mind these are not CNAMEs to a known endpoint (like "stats.example.com IN CNAME collector.example.net"), but directly requesting xxx.cloudfront.net/yyy.js, which is the annoying part.

AlternateAccount
Apr 25, 2005
FYGM

Combat Pretzel posted:

Now if Firefox had an indicator as to whether it's using ESNI or not, that'd be nice. Just to see who's doing it, if at all (with what being still in the works).

I also do not understand why this is not a thing, given their new love for DNS->HTTPS.

CLAM DOWN
Feb 13, 2007




https://blog.malwarebytes.com/android/2020/01/united-states-government-funded-phones-come-pre-installed-with-unremovable-malware/

quote:

In October 2019, we saw several complaints in our support system from users with a government-issued phone reporting that some of its pre-installed apps were malicious. We purchased a UMX U683CL to better assist our customers and verify their claims.

We informed Assurance Wireless of our findings and asked them point blank why a US-funded mobile carrier is selling a mobile device infected with pre-installed malware? After giving them adequate time to respond, we unfortunately never heard back. Here’s what we discovered.

The first questionable app found on the UMX U683CL poses as an updater named Wireless Update. Yes, it is capable of updating the mobile device. In fact, it’s the only way to update the mobile device’s operating system (OS). Conversely, it is also capable of auto-installing apps without user consent.

Thus, we detect this app as Android/PUP.Riskware.Autoins.Fota.fbcvd, a detection name that should sound familiar to Malwarebytes for Android customers. That’s because the app is actually a variant of Adups, a China-based company caught collecting user data, creating backdoors for mobile devices and, yes, developing auto-installers.

From the moment you log into the mobile device, Wireless Update starts auto-installing apps. To repeat: There is no user consent collected to do so, no buttons to click to accept the installs, it just installs apps on its own. While the apps it installs are initially clean and free of malware, it’s important to note that these apps are added to the device with zero notification or permission required from the user. This opens the potential for malware to unknowingly be installed in a future update to any of the apps added by Wireless Update at any time.

The Fool
Oct 16, 2003


The CVE the entire internet has been anticipating for the last 2 days:

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601

quote:

A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.

An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source. The user would have no way of knowing the file was malicious, because the digital signature would appear to be from a trusted provider.

A successful exploit could also allow the attacker to conduct man-in-the-middle attacks and decrypt confidential information on user connections to the affected software.

The security update addresses the vulnerability by ensuring that Windows CryptoAPI completely validates ECC certificates.

Adbot
ADBOT LOVES YOU

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender
I honestly am more interested in how this will change the Xbox homebrew scene.

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply