Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Achmed Jones
Oct 16, 2004



spankmeister posted:

Yeah those days are long gone. Although there's plenty of crummy IoT devices out there that have zero mitigations enabled.

which is to say, everything old is new again and it turns out w00w00 and aleph one are still kinda relevant

Adbot
ADBOT LOVES YOU

klosterdev
Oct 10, 2006

Na na na na na na na na Batman!
New CVSS Standard dropped https://www.bleepingcomputer.com/news/security/new-cvss-40-vulnerability-severity-rating-standard-released/

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug

Achmed Jones posted:

which is to say, everything old is new again and it turns out w00w00 and aleph one are still kinda relevant

So many patches, so little downtime allowed for patching.

some kinda jackal
Feb 25, 2003

 
 

https://www.youtube.com/watch?v=4xgx4k83zzc&t=20s

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug
ACE Hardware is not having a good time

https://www.reddit.com/r/sysadmin/comments/17jwvtz/ace_hardware_corp_cybersecurity_incident_10302023/

quote:

Looks like ACE corporate was hit with something. We've business with some franchisees; boss asked to keep tabs on our client stuff but there's not enough details for anything actionable.

Ace Retailers,

On Sunday morning, we detected a cybersecurity incident that is impacting the majority of our IT systems. As a result of this incident, many of our key operating systems, including ACENET, our Warehouse Management Systems, the Ace Retailer Mobile Assistant (ARMA), Hot Sheets, Invoices, Ace Rewards and the Care Center’s phone system have been interrupted or suspended. More specifically, the impact of this incident is resulting in disruptions to your shipments. Scheduled deliveries will not be occurring on Monday, October 30, 2023. Additionally, we are requesting that you hold off on placing additional orders on Monday.

Your Ace team, along with the support of a group of technical forensic experts, is working feverishly to resolve this situation. Nothing is more important than restoring all operations as soon as humanly possible. As we are dealing with a fast moving, dynamic situation, details will be changing rapidly. We are committed to a steady flow of communication to keep you abreast of the situation. While this is a dreadfully unfortunate situation, we will tackle it head on and get through it as a team. Thank you for your support and understanding.

Sincerely,

John Venhuizen, President & CEO

MustardFacial
Jun 20, 2011
George Russel's
Official Something Awful Account
Lifelong Tory Voter
People need to stop using Wordpress.

That is my conclusion from 2 weeks on SOC.

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug

MustardFacial posted:

People need to stop using Wordpress.

That is my conclusion from 2 weeks on SOC.

You CAN secure wordpress, but it requires actually giving a poo poo, updating it properly, and hiding the admin pages behind a VPN of some sort.

So, no, nobody is going to secure it.

spankmeister
Jun 15, 2008






Yeah you pay someone else for that headache and get hosted wordpress.

Calypso Hippo
Dec 29, 2008

Free Air! No Oppression!
Just started my first real AppSec job after having mostly been a pentester the last few years. Diving into a brand new codebase is overwhelming. :eek:

BonHair
Apr 28, 2007

spankmeister posted:

Yeah you pay someone else for that headache and get hosted wordpress.

SaaS means security* as a service

Actual security not included.

Cannon_Fodder
Jul 17, 2007

"Hey, where did Steve go?"
Design by Kamoc
Hint to vendors, if you're in a call with your client and they've pulled in cyber security and legal, don't try to justify why things are not really technically a vulnerability. I'm amazed by the balls on some of these people. Just fix your poo poo, guy.

Cup Runneth Over
Aug 8, 2009

She said life's
Too short to worry
Life's too long to wait
It's too short
Not to love everybody
Life's too long to hate


CommieGIR posted:

You CAN secure wordpress, but it requires actually giving a poo poo, updating it properly, and hiding the admin pages behind a VPN of some sort.

So, no, nobody is going to secure it.

You mean ufw and fail2ban aren't gonna cut it??

Blinkz0rz
May 27, 2001

MY CONTEMPT FOR MY OWN EMPLOYEES IS ONLY MATCHED BY MY LOVE FOR TOM BRADY'S SWEATY MAGA BALLS

Cannon_Fodder posted:

Hint to vendors, if you're in a call with your client and they've pulled in cyber security and legal, don't try to justify why things are not really technically a vulnerability. I'm amazed by the balls on some of these people. Just fix your poo poo, guy.

On the other hand, most cybersecurity professionals are only barely able to interpret a Nessus scan so “this thing is vulnerable” isn’t really that important if the vulnerability isn’t exploitable.

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug

Cannon_Fodder posted:

Hint to vendors, if you're in a call with your client and they've pulled in cyber security and legal, don't try to justify why things are not really technically a vulnerability. I'm amazed by the balls on some of these people. Just fix your poo poo, guy.

We had a very terse conversation with a vendor two weeks ago when we found out their software had a RCE vulnerability in it, and they basically handwaved it away saying it wasn't a big deal (as we demonstrated live, on video, our exploiting it)

We were not happy. Neither was our CISO.

Thanks Ants
May 21, 2004

#essereFerrari


That vendor sounds like they messed up training their staff, I know if I'm in a meeting and the other side brings in lawyers I'm outta there. Lawyers talk to other lawyers.

drunk mutt
Jul 5, 2011

I just think they're neat
It's always fun enabling Snyk on projects. A lot of times it's noise because of how certain languages build their dependency graphs, but sometimes...it hits hard to home.

I mention this, because it gets real hard to have your average developer understand what is "high" and "within acceptable risk" because "there is no path to this functionality in use". You generally just wind up with devs ignoring so the pipeline works, while someone else comes by and looks at the ignored report to make a further evaluation of risk.

But also yeah, if you demonstrate an RCE to a vendor, you didn't have the right people in the meeting if it was treated that way.

Takes No Damage
Nov 20, 2004

The most merciful thing in the world, I think, is the inability of the human mind to correlate all its contents. We live on a placid island of ignorance in the midst of black seas of infinity, and it was not meant that we should voyage far.


Grimey Drawer

Cup Runneth Over posted:

You mean ufw and fail2ban aren't gonna cut it??

Those are all I use on my own system (which admittedly no one would every try to specifically break into) and that plus disabling password SSH login ~sounds~ like it should be enough... Though I imagine a large enterprise would want some things a little more robust.

Thanks Ants
May 21, 2004

#essereFerrari


If you don’t use any of the comment features in Wordpress and it’s just a CRM then you can do worse than using it to generate static pages and sticking the entire bit that executes PHP behind a proxy that only your employees can auth to.

JehovahsWetness
Dec 9, 2005

bang that shit retarded

CommieGIR posted:

We had a very terse conversation with a vendor two weeks ago when we found out their software had a RCE vulnerability in it, and they basically handwaved it away saying it wasn't a big deal (as we demonstrated live, on video, our exploiting it)

We were not happy. Neither was our CISO.

We had a similar meeting where I demo'ed SQLi against a vendor product and they kept asking how we could fix this with the load balancer, WAF, etc and we had to just keep pointing out that it was a fundamental code issue and they had to fix their loving product. We had the source code and in the end I had to walk them to the offending line of terrible hand-rolled ORM code before they could get it fixed.

Companies aren't paranoid enough about 3rd party vendors. They're giant risks for handling anything sensitive and are straight up lying about anything security related to their customers' faces to get sales/growth. There's a ton of examples of downstream vendors getting popped and losing sensitive data or being used as a pivot up. (I personally have filed critical VRPs against 3 BI / analytics vendors this year that exposed customer _external connection_ credentials to me. This poo poo is cobbled together startup code with a nice website.)

Combat Pretzel
Jun 23, 2004

No, seriously... what kurds?!
The IT department in our company got a new project lead a few months ago, and he's pushing to fix the dire security situation going on currently. For unspecified reasons, I think he's maybe overshooting the target, but whatever. But one reason he kept bringing up for it is specifically key account customers potentially wanting to audit the IT stuff, because they'd like to know, in case of a cybersecurity event, how fast we could recover so that we could keep supplying to them (avoiding supply interruptions). I know that there's ISO 27001 and such, which itself makes sense, some audit certification to hand over to customers.

But specific customers wanting to audit on their own, is that actually a thing? Or is he misinterpreting some stuff? (He didn't know what NodeJS was, when we had our talk with IT about our things, so I'm wary about such claims.)

We're a manufacturing plant, but not an international big player.

--edit: I mean, if a customer was interested in details about how his product is being manufactured, and thus wants first hand insights into the manufacturing process, that's one thing (which IMO borders into industrial espionage, because why would we want to give up details on hard/unique to manufacture products, of which we have quite a few). But how giving insight into IT infrastructure and code would be relevant, I'm not sure.

Combat Pretzel fucked around with this message at 13:58 on Nov 5, 2023

Sarern
Nov 4, 2008

:toot:
Won't you take me to
Bomertown?
Won't you take me to
BONERTOWN?

:toot:

Combat Pretzel posted:


But specific customers wanting to audit on their own, is that actually a thing? Or is he misinterpreting some stuff? (He didn't know what NodeJS was, when we had our talk with IT about our things, so I'm wary about such claims.)


It can be! But I don't know how common it is.

Most commonly I've seen people just accept documentation like SOC-2 reports, but I have seen some places put a right to audit into their contracts. Either because they want that extra level of assurance regarding their software supply chain or because they are being forced to get that level of assurance (usually by some kind of oversight function that is remembering a giant fuckup.)

When I see organizations who don't have that kind of contractual language try to get audits of their vendor-provided IT services, most often the vendor simply ignores them or says no. Unless they're desperate to retain the contract, which sometimes happens depending on the relative sizes of the business units involved and the size of the contract.

eonwe
Aug 11, 2008



Lipstick Apathy
At places I've worked we've had people from a company come by and do like some process review and an on-site assessment, but an actual audit? Seems like something you'd handle with a SOC audit right? anyway, that sounds like a great chance to bring legal in and decide what any of that would look like to me

Harik
Sep 9, 2001

From the hard streets of Moscow
First dog to touch the stars


Plaster Town Cop

CommieGIR posted:

We had a very terse conversation with a vendor two weeks ago when we found out their software had a RCE vulnerability in it, and they basically handwaved it away saying it wasn't a big deal (as we demonstrated live, on video, our exploiting it)

We were not happy. Neither was our CISO.

If the vendor confirms on record it's not a vulnerability then there's no reason not to publicly post the PoC.

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug

Harik posted:

If the vendor confirms on record it's not a vulnerability then there's no reason not to publicly post the PoC.

We ended up getting them to fix it through lawyers.

klosterdev
Oct 10, 2006

Na na na na na na na na Batman!
Okta got popped bc a user with access to a service account was signed into their work Chrome browser with their personal account

rafikki
Mar 8, 2008

I see what you did there. (It's pretty easy, since ducks have a field of vision spanning 340 degrees.)

~SMcD



https://arstechnica.com/information-technology/2023/11/no-okta-senior-management-not-an-errant-employee-caused-you-to-get-hacked/

Evis
Feb 28, 2007
Flying Spaghetti Monster

Actually, the root cause is their processes aren’t robust enough to prevent that

https://nitter.net/amyngyn/status/1072576388518043656

rafikki
Mar 8, 2008

I see what you did there. (It's pretty easy, since ducks have a field of vision spanning 340 degrees.)

~SMcD


Evis posted:

Actually, the root cause is their processes aren’t robust enough to prevent that

https://nitter.net/amyngyn/status/1072576388518043656

Yeah, that was the gist of the Ars article

Evis
Feb 28, 2007
Flying Spaghetti Monster

rafikki posted:

Yeah, that was the gist of the Ars article

Fair, it was meant to be a response to klosterdev’s post but you posted just before I did.

Famethrowa
Oct 5, 2012


a thousand CISOs just started panicking

Thanks Ants
May 21, 2004

#essereFerrari


Yeah why even restrict access to a very important account in some way, just have it so you can pop the creds out of a compromised Google account. When it goes bad blame an employee.

Afaik the default behaviour for Chrome is that it will connect itself to the first Google account that logs into a Google service without asking, and enable all the sync options.

mllaneza
Apr 28, 2007

Veteran, Bermuda Triangle Expeditionary Force, 1993-1952




Sarern posted:

When I see organizations who don't have that kind of contractual language try to get audits of their vendor-provided IT services, most often the vendor simply ignores them or says no. Unless they're desperate to retain the contract, which sometimes happens depending on the relative sizes of the business units involved and the size of the contract.

I am currently about to go through the security addendum of our contract with Nexthink. It's dense as gently caress, but I need to be able to say "were good" for the risk assessment.

Takes No Damage
Nov 20, 2004

The most merciful thing in the world, I think, is the inability of the human mind to correlate all its contents. We live on a placid island of ignorance in the midst of black seas of infinity, and it was not meant that we should voyage far.


Grimey Drawer

Thanks Ants posted:

Afaik the default behaviour for Chrome is that it will connect itself to the first Google account that logs into a Google service without asking, and enable all the sync options.

I had to make up a 'business' burner account just so I could connect to meetings for work without :google: automatically grabbing my personal account and blasting my contact info to random customers :argh:

Famethrowa
Oct 5, 2012

I don't know enough sysadmin things, can you easily allow chrome but block email login?

Internet Explorer
Jun 1, 2005





Yes, there's an option to block profile login in Chrome. There's also options to block the built-in password manager, the syncing of plugins, etc.

[edit: also Edge has the ability to automatically sign into a work account and avoid this problem :agesilaus:]

Internet Explorer fucked around with this message at 07:26 on Nov 7, 2023

Evis
Feb 28, 2007
Flying Spaghetti Monster

Famethrowa posted:

I don't know enough sysadmin things, can you easily allow chrome but block email login?

I assume it’s here somewhere: https://chromeenterprise.google/policies/

Thanks Ants
May 21, 2004

#essereFerrari


Yes it can all be controlled, this is what Okta should have done.

The one thing I can’t find a Chrome policy for is their “quiet notifications” thing where sites asking for push notifications just badge in the address bar rather than popping something up, I can only find a control to either enable notifications or disable them.

Jabor
Jul 16, 2010

#1 Loser at SpaceChem
Just block push notifications except for a specific allowlist of sites, there is no legitimate use case for a random website to have that ability.

some kinda jackal
Feb 25, 2003

 
 
I cold turkey severed any use of my personal credentials on a work device a while ago and really the only scenario where it annoys me is when I need to watch something on youtube because I pay for premium so totally forget ads exist for long stretches of time.

Adbot
ADBOT LOVES YOU

eonwe
Aug 11, 2008



Lipstick Apathy

Jabor posted:

Just block push notifications except for a specific allowlist of sites, there is no legitimate use case for a random website to have that ability.

I personally love it when people click 'Allow Notifications' on a random site and they start getting 'YOU HAVE BEEN HACKED DO NOT POWER DOWN YOUR LAPTOP" ads in the windows notification panel

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply