Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Sony Hackers Knew Details Of Sony's Entire IT Infrastructure
Newest First  |  Oldest First  |  Threaded View
<<   <   Page 2 / 4   >   >>
Technocrati
Technocrati,
User Rank: Ninja
12/8/2014 | 4:47:55 PM
Re: "Shut it all down"

@Joe  Exactly. This is the real truth of it all. It is blatantly evident that most enterprise security is well behind the abilities of serious hackers.   

Those in positions of responsibility should understand this - but often they "drink their own Kool-Aid".   Admit there are only so many things that can be done once compromised and it is just a matter of time before you are.

 

So when the act does happen - you immediate cut losses and that means among other considerations - to "Shut it Down ! "

ODA155
ODA155,
User Rank: Ninja
12/8/2014 | 12:10:58 PM
Re: insider?
@Sara Peters,... I don't want to paste the link, but have you seen this news today...

 

Sony Suffers Further Attacks
Disruptions Follow 'Unprecedented' Hack Attack
ODA155
ODA155,
User Rank: Ninja
12/8/2014 | 12:01:27 PM
Re: "Shut it all down"
@anon0601247988,... Read their charter... the NSA is NOT a law enforcement body, they cannot "go after" anyone... beside what would you have them do? Maybe Sony and these other corporations should take security more seriously, as for "Joe the Plummer"... who cares what he reads of if he can read?
Sara Peters
Sara Peters,
User Rank: Author
12/8/2014 | 10:03:12 AM
Re: insider?
@Adam Boone  Thanks! And I agree with you: there's always the possibility that a) the people who claim responsibility for the attack didn't actually commit it in the first place, and b) the attackers give misinformation to throw investigators off the trail. I wonder if we'll ever find out what really happened here.
Louisb924
Louisb924,
User Rank: Apprentice
12/8/2014 | 9:54:39 AM
Re: Backups?
1) The malware (or other malware/rootkit that made the compromise possible) may be on the backup.

2) Credentials were compromised. Sure, they can restore, and just get everything re-hacked. At least there's nothing to get compromised now by onlookers who now have those compromised credentials. To put it all back up now is to give another shot at unauthorized access, imho.
anon0601247988
anon0601247988,
User Rank: Apprentice
12/8/2014 | 3:53:40 AM
Re: "Shut it all down"
Hang on! The NSA who hoovers up every single bit of data in its various forms the world over can have someone arrested for viewing a suspicious web page for example, but not prevent or go after the folks who do this sort of thing? I guess what books Joe the plumber gets from the library are of more interest to them than things like actual criminals?
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
12/7/2014 | 9:49:58 PM
"Shut it all down"
The "shut it all down" advice is especially well-taken.  At a major information security conference I attended recently, pretty much those exact words were used to describe the tack one must take when other voices in an organization are saying, "Oh, we can't do that, blah blah blah."

It's all about knowing what your crown jewels are -- that which you are willing to disrupt your business to protect -- and doing what it takes to protect them.  That's where the real ROI of security comes in.
Technocrati
Technocrati,
User Rank: Ninja
12/6/2014 | 11:00:15 PM
Layoffs and Payback ?

".....And they knew everything there was to know about Sony's IT infrastructure."

 

Sounds like a disgruntled ex-employee or two ( or ten )  to me.

Technocrati
Technocrati,
User Rank: Ninja
12/6/2014 | 10:56:51 PM
Sony Please Take Heed.....

"Shut it all down,"

 

I have been saying that for years when it comes to Sony.

Technocrati
Technocrati,
User Rank: Ninja
12/6/2014 | 10:54:42 PM
Sony's Form Of Tech (Job) Security

...The FBI released a flash alert this week, which did not explicitly mention Sony, but warned of a wiper malware that "has the capability to overwrite a victim host's master boot record (MBR) and all data files."

 

 

Sounds like alot of re-imaged machines to me.

<<   <   Page 2 / 4   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.