Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Sony Hackers Knew Details Of Sony's Entire IT Infrastructure
Oldest First  |  Newest First  |  Threaded View
<<   <   Page 2 / 4   >   >>
ODA155
ODA155,
User Rank: Ninja
12/5/2014 | 3:02:07 PM
Re: Backups?
@stevechalmers, I'm posting to your comment because I can't add a new comment... hhmmm.

Anyway, take the number 3. What's that you ask, that's how many times Sony networks in one form or another have been hacked since 2010. Now, with that in mind how much confidence do you or should you have that Sony has spent the resources (time, manpower, money... whatever) to investigate, determine how those hacks occurred and properly address them? I don't, why... because it's happened again. Something to remember, any good hacker as does any good PenTester will do their homework, it's called reconnaissance, regardless how long it takes. And for all we know someone doing reconnaissance could have been mapping Sony's network for years, why, because it's an easy mark... low hanging fruit, I don't know.

When you talk about inside information, how many people do you think would actually know this much detailed information about ANY network unless you built it or are responsible for it's security? Does Sony have a SIEM, I'd start there... email is always a great place to start because other than a computer it's most likely the only thing common to all of your users.

"Recovering from a data breach and a large-scale system destruction at the same time is exceptionally complex. Complicating matters further is that the treasure trove of data leaked yesterday includes everything attackers would need to compromise Sony all over again, in the manner of their choosing. " This is exactly my point, who's to say this current network exposure isn't a direct result of the breaches? You ask "So, how does a company recover? Burn whatever's left and build something entirely new and different?"... in this case yes, I think that would be prudent, and I would also add to that statement... build it with new people.

My personal opinion is this, at this point it really doesn't matter who did it, Sony had\has a target on it's back for a while and they failed (really bad) to address that problem and protect it's resources, therefore Sony is to blame and to me it is that simple.
Technocrati
Technocrati,
User Rank: Ninja
12/6/2014 | 10:49:21 PM
Sony Learning the Hard Way: Technology and Arrogance Do Not Mix

I knew you would be all over this story Sara ! : )     This one really tops the cake.  I have not stopped laughing since I heard the news !  Matter of fact I am laugh now.

Easily one of the most arrogant companies around -  Sony  thought they could take a light hearted ( an oxymoron for sure in the case of Sony ) poke at a leader of a country known to harbor hackers or at least have an connection to the network of hackers that routinely breeches U.S. systems from banking to retail ?

Knowing that their systems have already been compromised.  Can you say "arrogance" ?  And once the arrogant bully was hit in the eye - he ran to the FBI and cried foul.  ( I can barely finished this post - as the chuckle rises from my belly.)

So initially it was a handful of yet to be released ( block busters ) , and now we learn the damage includes salaries and social security numbers !  

I am not laughing anymore.  And neither are the people who have been compromised by Sony's habitual incompetence and arrogance.

 

Sony a technology company ?   I think that is a reach to be honest.

Technocrati
Technocrati,
User Rank: Ninja
12/6/2014 | 10:54:42 PM
Sony's Form Of Tech (Job) Security

...The FBI released a flash alert this week, which did not explicitly mention Sony, but warned of a wiper malware that "has the capability to overwrite a victim host's master boot record (MBR) and all data files."

 

 

Sounds like alot of re-imaged machines to me.

Technocrati
Technocrati,
User Rank: Ninja
12/6/2014 | 10:56:51 PM
Sony Please Take Heed.....

"Shut it all down,"

 

I have been saying that for years when it comes to Sony.

Technocrati
Technocrati,
User Rank: Ninja
12/6/2014 | 11:00:15 PM
Layoffs and Payback ?

".....And they knew everything there was to know about Sony's IT infrastructure."

 

Sounds like a disgruntled ex-employee or two ( or ten )  to me.

Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
12/7/2014 | 9:49:58 PM
"Shut it all down"
The "shut it all down" advice is especially well-taken.  At a major information security conference I attended recently, pretty much those exact words were used to describe the tack one must take when other voices in an organization are saying, "Oh, we can't do that, blah blah blah."

It's all about knowing what your crown jewels are -- that which you are willing to disrupt your business to protect -- and doing what it takes to protect them.  That's where the real ROI of security comes in.
anon0601247988
anon0601247988,
User Rank: Apprentice
12/8/2014 | 3:53:40 AM
Re: "Shut it all down"
Hang on! The NSA who hoovers up every single bit of data in its various forms the world over can have someone arrested for viewing a suspicious web page for example, but not prevent or go after the folks who do this sort of thing? I guess what books Joe the plumber gets from the library are of more interest to them than things like actual criminals?
Louisb924
Louisb924,
User Rank: Apprentice
12/8/2014 | 9:54:39 AM
Re: Backups?
1) The malware (or other malware/rootkit that made the compromise possible) may be on the backup.

2) Credentials were compromised. Sure, they can restore, and just get everything re-hacked. At least there's nothing to get compromised now by onlookers who now have those compromised credentials. To put it all back up now is to give another shot at unauthorized access, imho.
Sara Peters
Sara Peters,
User Rank: Author
12/8/2014 | 10:03:12 AM
Re: insider?
@Adam Boone  Thanks! And I agree with you: there's always the possibility that a) the people who claim responsibility for the attack didn't actually commit it in the first place, and b) the attackers give misinformation to throw investigators off the trail. I wonder if we'll ever find out what really happened here.
ODA155
ODA155,
User Rank: Ninja
12/8/2014 | 12:01:27 PM
Re: "Shut it all down"
@anon0601247988,... Read their charter... the NSA is NOT a law enforcement body, they cannot "go after" anyone... beside what would you have them do? Maybe Sony and these other corporations should take security more seriously, as for "Joe the Plummer"... who cares what he reads of if he can read?
<<   <   Page 2 / 4   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type=&quot;text&quot;` via a javascript &quot;Show Password&quot; button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn&acirc;&euro;&trade;t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file