Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

DeaconBlues posted:

No it doesn't help. This helps:

Is the use of a long string of pseudo-random digits as a key for AES encryption more secure than a short password that one can remember?

Answer me that and you'd be helping. x
I'm confused as to what you're trying to but maybe SHA256 but again I'm not sure what the hell you're trying to accomplish

Adbot
ADBOT LOVES YOU

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

DeaconBlues posted:

What you've mentioned there, dougdrums and Antillie, were my concerns about just using a hash. Particularly about the thief knowing about hashing and trying various hash algo's during the brute-force attempt.

From the bits and bobs I have read, PBKDF2 and bcrypt are better than simple hashing because they utilize CPU and RAM more when doing a calculation. So if the attacker's PC is capable of performing a SHA256 hash in 0.001 seconds it might take the same PC 0.1 seconds to perform a PBKDF2 function. When you consider the number of permutations that the attacker has to generate before he/she finds the key that can make a major difference in time. I can only guess, but the difference between using a simple hash and PBKDF2 to find a 20 character password might be a difference of taking a few hours to a few years if each calculation is 100 times slower.
Anything (well, anything reputable) you'd be using to encrypt whatever you're worried about is already doing something like this under the covers - AES doesn't use passphrases for its key, it uses bits, so whatever encryption app you're using sends your passphrase through a key derivation function (like PBKDF2) to generate those bits. I can't imagine a scenario where you'd be better off with a short password + knowledge of which hashing function you used vs an easily remembered but sufficiently long phrase - you're not getting brute forced in either case unless someone figures out what you're doing in the first option (by, say, reading this thread).

wyoak fucked around with this message at 23:41 on Nov 20, 2015

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

Inspector_666 posted:

Could you maybe explain it to those of us who are interested? Or is this thread just for people who are already so smart they don't need to actually discuss anything because holy poo poo you guys are gooning it up so loving hard.
I'm no expert but if there's only 570 primes that the library can use it'd be trivial to generate every possible key. Real implementations use prime numbers of lengths that I can't comprehend.

wyoak fucked around with this message at 23:59 on Nov 20, 2015

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
Anyway this is neither here nor there but it kind of boggles my mind that computers can figure out if a 150 digit number is probably prime within a matter of microseconds and also that the 'probably' apparently isn't important.

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
How common is DNS-based command and control / data exfiltration at this point? Does it only show up in APT-level attacks or has it started to filter down to more off-the-shelf type malware?

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

OSI bean dip posted:

Here's a question for you: what is an APT and why do you use that term?
It's a bad acronym, but I mean high level attacks that are aimed specifically at a certain target.

Actually just ignore that part completely, how common is communication over DNS these days?

wyoak fucked around with this message at 20:38 on Nov 25, 2015

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

Alereon posted:

I'm just gonna note that it's possible to disagree without being dicks to eachother, so let's all work on making this thread about security and not nerds arguing.
The only real victories in infosec are for the blackhats, so everyone else is left to argue with each other over definitions of words

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

Wiggly Wayne DDS posted:

Well no poo poo, the problem is at no point have you backed up that the average user needs this particular feature set - or that leaving a file in a dropbox folder is requiring technical proficiency of an autist. For all my fake concerns, you aren't showing any of yours to be real.
A KeePass/Dropbox solution is enough of a pain to setup on mobile devices that I couldn't recommend it to most people, and given how much browsing is done on mobile these days it's a legitimate concern. I'm sure there's like 20 apps for that, but I dunno which is the best/which devs we trust.

Even basic desktop browser integration requires a plugin and you run into the same problems (which plugins do we trust and won't be abandoned in 8 months?)

Personally I like 1password, LastPass's history is worrisome enough that I don't feel comfortable there.

wyoak fucked around with this message at 22:07 on Dec 21, 2015

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

OSI bean dip posted:

How can we have this discussion about "people who play as a security professionals on the Internet" yet then turn around and go on about "convenience [trumping] security"?

Here's what we can easily tell about KeePass and a cloud-based file distribution service:

  • The source code is readily available
    • This means we know how the data is encrypted
    • This also means we can audit the source code ourselves
    • This also means that it is hard to change the source code without a third party becoming aware
  • It's easy to add an extra layer of security to your password vault
  • It's extensible with plugins that permit the use of most popular off-site cloud services

Now that we have established the things we know about KeePass, what can we say about LastPass?

  • It is not open source
    • This means we cannot know how the data is encrypted without trusting a third party to perform an audit
    • This means we cannot audit the source code ourselves
    • This also means that it is possible to change the source code without its userbase ever knowing
    • It also means that we have to trust LastPass that they'll disclose every breach
  • The other two points from the KeePass list aren't important here

If you think that your accounts are not important, then fine, use LastPass. But don't go around saying that it has adequate security because as I have already demonstrated it has been rife with problems that would otherwise not exist if we were to just use a file-based password manager.
How many people who had a friend recommend KeePass/Dropbox are going to upgrade KeePass if a vuln is discovered?

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

Wiggly Wayne DDS posted:

If this is going into arguments over auto-updating then:

Otherwise the arguments devolves into implementation differences and how similar vulnerabilities on each platform have different impacts.
Yeah, it's off by default which means most people who install it are never going to update it. My point is that you can't ignore that part of it, and there's all the other parts of an environment (multiple devices, browser integration, etc) that something like LastPass has covered - is your phone app developer going to release an update if a vulnerability surfaces? How about the author for whichever plugin you're using to integrate with your browser? Are you even sure those app/plugin developers aren't doing something stupid right now? Has KeePass itself ever gone through a thorough audit?

Like I said, I don't totally trust LastPass either, but for most people KeePass + Cloud is either going to be too cumbersome, so it'll sit unused, or will never be updated, which is probably bad too.

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

OSI bean dip posted:

Steganography is dumb and shouldn't be even hinted at if you're trying to be serious about a cryptography product.
Steganography as a concept isn't dumb, LE has compelled individuals to give up keys for known-to-be-encrypted containers. It was the whole point of TrueCrypt's hidden volumes. In the US key disclosure is now protected under the fifth amendment, but I don't know about other countries, and I don't know how specific that ruling is either. Steganography for the key seems pretty dumb though.

This is probably a semantic thing where we're using different definitions of steganography but my point is that deniable encryption isn't a dumb thing.

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
nm i should read the whole thread

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

Mr Chips posted:

I'm having an annoying argument with our central IT infosec team at the moment over whether Windows client machine AV is even worth the hassle/expense. We (big public sector org) keep getting hit by web and email based malware that the AV does nothing for, yet they insist it's critical for endpoint protection.
People don't get fired for buying AV so until it becomes a recognized attack vector in the real world, AV's not going anywhere in most companies.

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
It's a vague metric too - SecureWorks was "impressed," but that doesn't really mean anything in a vacuum. If the other solutions they looked at blocked 10% of the attacks and Cylance blocked double that it might be seen as impressive but still isn't all that great real world.

That said, their demos apparently allow BYOM and they seem to hold up pretty well there, although I'd like to know how much of the BYOM was just the latest CryptoLocker variant the attendees got hit with.

edit: Supposedly Cylance works on offline systems so it's probably doing something more than "check with virustotal" but who knows

wyoak fucked around with this message at 18:23 on May 5, 2016

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
Patch your systems. Don't run 3rd party AV because it's probably not stopping anything, but if you really really want to, keep that patched that as well.

AV vulnerabilities are especially scary because of things like filter drivers and because they run with system/root privs - most vulns require the user to actually do something to get infected and run at the user level.

wyoak fucked around with this message at 20:21 on Jun 29, 2016

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

baka kaba posted:

As far as I'm aware 1password is like a KeePass setup (where everything's done locally and you just sync the encrypted database to any device that wants to use it) except it's a total solution. So they run a syncing service, they make apps for different devices, they make browser plugins etc, and you trust them because you're paying for this product, and it should all work nice because it's a professional company developing it

LastPass provides their own suite of apps too, but the actual password management happens on their servers instead of locally, so that's the main difference and why there are a bunch of issues and extra potential risks involved

I think that's basically the deal anyway
1password doesn't have a syncing service, you either sync over your LAN or via Dropbox, which is part of the appeal for me (eggs in baskets etc). Their developers seem responsive and intelligent so I trust them, and the products work really well (the iOS app is the best mobile password app I've used).

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

Volmarias posted:

Right, and that's why I'm asking about it. I don't have an interest in doing the syncing myself, I want them to do it and have everything magically work without effort or thought, even though I'm a team of one.

Given that this is pretty close to LastPass, I thought I'd ask if anyone has reviewed this yet.
I didn't realize they had the family/team sync service, but yeah I use the Dropbox option between my Windows computers and iPhone and it's about as set-n-forget as possible.

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

flosofl posted:

Right, I wasn't trying to say it was the same thing, I was just piling on LastPass. Never been a fan of the subscription model and centralized storage for passwords. That's why I'm so disappointed in the latest 1Password offering. I use the standalone versions (where you supply the storage for the keystore), but I'd drop them like a bad habit if they migrated completely to a subscription model using their cloud storage.

As far as Tavis, based on his past work, he's most likely found some pretty egregious exploits agains the executable.
I very much doubt that they'll switch completely (they seem like they're pretty in tune with what their users want), but either way the problems generally aren't with centralized storage. 99% of the vulnerabilities are at the endpoint.

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

Swagger Dagger posted:

He literally links to instructions on how to turn on Lastpass's multifactor auth

Given the way the exploit works, it wouldn't make sense that MFA on Lastpass would help unless it asks you to re-verify every time it autofills a password field.

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

OSI bean dip posted:

1Password and KeePass are not overly complicated nor a "no compromise" method of security.
...we think. Anyway I think doctorfrog was more talking about examining iphone net traffic and auditing source code than Lastpass.

wyoak fucked around with this message at 17:53 on Jul 29, 2016

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

Rexxed posted:

Classic Shell lets you customize the start menu with Classic Start but also has Classic Explorer and Classic IE as separate modules for windows explorer and IE. Most folks who use classic start probably don't use IE but it's still installed in Windows 10 since Edge is only sort of complete. Last time I used edge it had the option to open a web page in IE since a lot of things didn't work in Edge. Maybe it's better now but the last time I used a microsoft web browser was IE 4.
The 'open-in-IE' mode in Edge is for crappy intranet websites that don't work in any modern browser, Edge is pretty much the same as base Chrome or Firefox these days (there's 'edge' cases in all of them haha see what I did there).

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

Cugel the Clever posted:

With basic SHA hash stuff sort-of figured out, I decided to take a look at GPG's signature verification whatsits. Pulled the latest executable from their website and decided to run the above tests on it, only to be somewhat miffed/confused that they only list the SHA1 checksums—have I misunderstood my reading elsewhere that SHA1 is better than nothing, but needlessly insecure relative to new algorithms?
SHA1 checksums are more for verifying that your download went OK than for verifying that the executable hasn't been tampered with, although if you're downloading from a 3rd party it can be used for that too. In a nutshell, if you can trust the site where the SHA1 signature is posted, then it's good enough to verify the download. Collisions are (probably) not common enough that an attacker could generate a malicious payload given any arbitrary signature, and if some theoretical attacker (on the level of the NSA) has that capability they're probably just going to hack the site that holds the signature and replace it with their own.

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
Meh I'd trust the big browsers more than some lovely app created by god-knows-who to program my remote control, and the spec draft basically leads with security which is a good sign. IoT is probably going to lead to lots of scary/hilarious screwups but I don't see this as particularly bad (and maybe actually keeps more things off of the real internet (probably not the manufacturers want their data)).

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
Just make ChromeKernel already

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
I'm trying to see where NIST says password expiration is out (like it says in the Sophos blog) and I'm not finding it. The draft says that authenticators SHOULD expire (800-63b-6.2). Sophos blog also has a thing saying KBA is out, but the draft says it's acceptable for identify verification.

I think Sophos misinterpreted 'no expiration without reason,' although those words don't appear anywhere in the draft either so it's like whoever wrote the blog misunderstood someone who actually read the draft.

wyoak fucked around with this message at 17:56 on Aug 19, 2016

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
I wasn't arguing for/against password expiration, just saying that NIST's draft doesn't seem to match what Sophos is saying in their summary. NIST says that using an expired authenticator should specify that expiration is the reason for failure, Sophos seems to have telephone-gamed that into "No expiration without reason" -> "Passwords don't need to expire."

Now, NIST does use the verbage SHOULD instead of SHALL, so maybe that's what they're referring to?

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

flosofl posted:

If they use verbiage similar to RFCs then
SHALL = do this to be in spec
SHOULD = you don't have to do this, but we really recommend it.

Yeah if I hadn't already bored myself reading specs I'd track down the old version and compare the verbiage but meh

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
If you're big enough to need a QSA talk to them since your ROC is up to them anyway. If you're self-reporting use SAQ P2PE (after verifying that those terminals are the only point-of-interaction for credit cards in your environment, and that the terminals have been implemented per the vendor guidelines, and that they are actually PCI P2PE certified).

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

OSI bean dip posted:

I'd love to see what the LastPass apologists have to say about this.

what

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
Execution policy isn't really an effective security boundary. And yeah blocking the powershell console is really only going to limit legitimate productivity, there are tons of ways to run powershell code without the console.

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
5/10 until someone figures out code execution using it

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
Yeah the client isn't going to be sending the server a TXT field, and if the queries are using common domains I don't even understand how the client and server would be talking to each other (unless the client is sending the DNS packets directly to the server, which seems to negate the biggest advantage of DNS tunneling to begin with).

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

Double Punctuation posted:

For SSDs, just delete the file normally, then do defrag C: /O, assuming it's the C drive. It's not perfect, but the alternative is secure erasing the entire drive.

Or just encrypt the drive and don't worry about it.
OS-level Trim may or may not actually get rid of data on the drive. SSD's are weird. Intel has an app that'll wipe data, and I'm guessing the other big manufacturers do too, but yeah if you're worried about someone recovering deleted data, encrypt your junk.

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
I use PIA when I'm connecting to public wifi but yeah, don't think that it's keeping you anonymous or anything like that. If I ever decide to do the math I'll figure out if it'd be cheaper to host an OpenVPN instance on AWS or something.

wyoak fucked around with this message at 18:20 on Oct 18, 2017

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

Testikles posted:

I got redirected here with an amateur question. Somebody received a spam email, spoofing my account. The email address is not any that I own but the header is my name - which is interesting because I never put my full name in these things.

I am trying to figure out, what, if anything is compromised, where they got our info from, my next steps, and what I can do to prevent or mitigate this in the future.
Doesn't necessarily mean anything is 'compromised', but your identity is everywhere these days, so they could have gotten it anywhere. Whoever received the spam might have shared their contacts or friends list to a shady app/site, so it's spamming them with names they'd recognize (that's a wild guess, it could be a million things), but yeah if it's not actually from your address there isn't a ton you can do.

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

ElCondemn posted:

I don’t understand the issue people have with LastPass, sure they were hacked but my understanding is that they encrypt using your “master key”. So all you’d have to do to remain secure is not share your private key. Certainly it would be good to keep your vault secret too but it’s as safe as your keepass database would be if say your Dropbox was hacked...
LastPass's browser integration was found to be severely broken a couple times as well. They've had a bunch of flaws (some really dumb, some not so much) for a company based around security, which makes it hard for me to trust them.

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
I just ran into an issue where some of our partners were pulling the incorrect IPv4 addresses for their payment processor (CES / FirstData).

The payment gateways are:
vxn.datawire.net
vxn1.datawire.net
vxn2.datawire.net

The correct IP's are 216.220.36.75, 205.167.140.10, and 64.243.142.36. However, our affected locations (in Alaska on two different ISP's) were getting 45.227.252.17 as the IPv4 address, which I think is registered to a web hosting company in the Caribbean. The HTTPS site at that IP is using a self-signed SSL certificate, issued on 7-5, for those domain names. The Hello World text is the same as the actual servers. This all looks like someone trying to harvest credit card records. Fortunately for us, our card processing software does verify the SSL certificate and didn't send any transactions since the cert wasn't signed by a trusted CA, but this is still really weird and I'm wondering how the ISP DNS servers are getting the wrong server. My initial thought was their router got popped by some bot since I'm sure no one updates their firwmare ever, but on investigating the bad records were actually coming from the ISP nameservers.

From googling around and trying different public DNS servers in that corner of the world, I found that the University of British Colombia is serving the incorrect IP as well. Doing an NSLOOKUP against the public servers listed on this page will get you the wrong IP (at least as of 8:54 AM mountain time on 7-13-2018).

One of the originally affected sites is now getting the correct IP information from their ISP (MTA Online), but ACS Alaska's nameservers are still serving incorrect info.

I guess I'm wondering if anyone else is seeing this and how the records were poisoned, and who I would go try to report this to if I was so inclined.

wyoak fucked around with this message at 16:23 on Jul 13, 2018

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
The bar is so low that I'm somewhat impressed they caught it while it was happening, as opposed to nine months later

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
Here's the deets, it's a decent read:
https://www.securityevaluators.com/casestudies/password-manager-hacking/

1Password7 is....disappointing

wyoak fucked around with this message at 00:17 on Feb 20, 2019

Adbot
ADBOT LOVES YOU

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib
now to wait a decade for PCI to update their standards

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply