Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Sony Hackers Knew Details Of Sony's Entire IT Infrastructure
Newest First  |  Oldest First  |  Threaded View
<<   <   Page 3 / 4   >   >>
Technocrati
Technocrati,
User Rank: Ninja
12/6/2014 | 10:49:21 PM
Sony Learning the Hard Way: Technology and Arrogance Do Not Mix

I knew you would be all over this story Sara ! : )     This one really tops the cake.  I have not stopped laughing since I heard the news !  Matter of fact I am laugh now.

Easily one of the most arrogant companies around -  Sony  thought they could take a light hearted ( an oxymoron for sure in the case of Sony ) poke at a leader of a country known to harbor hackers or at least have an connection to the network of hackers that routinely breeches U.S. systems from banking to retail ?

Knowing that their systems have already been compromised.  Can you say "arrogance" ?  And once the arrogant bully was hit in the eye - he ran to the FBI and cried foul.  ( I can barely finished this post - as the chuckle rises from my belly.)

So initially it was a handful of yet to be released ( block busters ) , and now we learn the damage includes salaries and social security numbers !  

I am not laughing anymore.  And neither are the people who have been compromised by Sony's habitual incompetence and arrogance.

 

Sony a technology company ?   I think that is a reach to be honest.

ODA155
ODA155,
User Rank: Ninja
12/5/2014 | 3:02:07 PM
Re: Backups?
@stevechalmers, I'm posting to your comment because I can't add a new comment... hhmmm.

Anyway, take the number 3. What's that you ask, that's how many times Sony networks in one form or another have been hacked since 2010. Now, with that in mind how much confidence do you or should you have that Sony has spent the resources (time, manpower, money... whatever) to investigate, determine how those hacks occurred and properly address them? I don't, why... because it's happened again. Something to remember, any good hacker as does any good PenTester will do their homework, it's called reconnaissance, regardless how long it takes. And for all we know someone doing reconnaissance could have been mapping Sony's network for years, why, because it's an easy mark... low hanging fruit, I don't know.

When you talk about inside information, how many people do you think would actually know this much detailed information about ANY network unless you built it or are responsible for it's security? Does Sony have a SIEM, I'd start there... email is always a great place to start because other than a computer it's most likely the only thing common to all of your users.

"Recovering from a data breach and a large-scale system destruction at the same time is exceptionally complex. Complicating matters further is that the treasure trove of data leaked yesterday includes everything attackers would need to compromise Sony all over again, in the manner of their choosing. " This is exactly my point, who's to say this current network exposure isn't a direct result of the breaches? You ask "So, how does a company recover? Burn whatever's left and build something entirely new and different?"... in this case yes, I think that would be prudent, and I would also add to that statement... build it with new people.

My personal opinion is this, at this point it really doesn't matter who did it, Sony had\has a target on it's back for a while and they failed (really bad) to address that problem and protect it's resources, therefore Sony is to blame and to me it is that simple.
stevechalmers
stevechalmers,
User Rank: Apprentice
12/5/2014 | 2:28:04 PM
Re: Backups?
Hmmm...it looks like the attackers had a lot of time inside the Sony network, to find their way around, before the "attack".  The backups from a week ago probably represent systems that were already compromised.  So how far back do you go to be sure the backups themselves don't include the "infection", and do logs exist which allow all transactions since that point in time to be replayed (re done)?

Seems like this is beyond the scope of what a normal disaster recovery plan would cover...

 
TerryB
TerryB,
User Rank: Ninja
12/5/2014 | 1:58:30 PM
Backups?
I know I'm pretty much a dinosaur as far as tech today but can't they just wipe the hardware and restore from latest backups to get rid of the malware?  What am I missing on this?
Adam Boone
Adam Boone,
User Rank: Apprentice
12/5/2014 | 1:14:12 PM
Re: insider?
Great article, Sara. Your take on the anonymous source's comments to The Verge seems very logical to me. But I also wonder if maybe it is not some misdirection. By making it seem like they had the help of an insider and physical access, are the attackers hiding some other vector? So it might be compromised remote access to some internal system and then hopping through Sony's infrastructure like in the Target breach. A little misdirection might keep the holes open.
savoiadilucania
savoiadilucania,
User Rank: Moderator
12/5/2014 | 11:01:08 AM
Re: insider?
Yeah, I can't really agree with this. Risk vs. return on a black bag job is far worse than phishing an unsuspecting techniican.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
12/5/2014 | 10:54:31 AM
Re: insider?
Excellent points, Sara! You are good detective! If that 's the case  I would hope that at the very minimum, Sony's physical plant security team are locking the doors now.
Sara Peters
Sara Peters,
User Rank: Author
12/5/2014 | 10:28:25 AM
Re: insider?
@Marilyn What struck me about the Verge interview was that the source said "Sony doesn't lock their doors, physically," which makes me think that the attackers got physical access to Sony's systems -- which, they couldn't do from North Korea. It also would have made it much easier for them to walk out with data on portable storage media and install malware without having the usual monitoring software pick up on it.
savoiadilucania
savoiadilucania,
User Rank: Moderator
12/5/2014 | 10:19:43 AM
Attribution
Unlike government organizations, which are unencumbered by shareholder wealth, commercial organizations have an incentive to dilute the reputational impact associated with a breach of this magnitude. An easy way to do this is to attribute the breach to a sophisticated adversary, which clevely offsets a certain amount of responsibility. This would have worked in Sony's favor had the attack more closely resembled nation-state activity. But the post mortem analysis that shows disclosure of social security numbers, contracts, passport photographs, etc. is not a national interest. Nor is an entertainment company, regardless of the underlying "they made a bad move about us" tall tale that has been floated.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
12/5/2014 | 9:44:13 AM
Re: insider?
The Verge interview certainly implies that access was gained with the help of an insider..Hard to be sure, not knowing whether the anonynmous source is credible or not. More to come, I hope.

 
<<   <   Page 3 / 4   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type=&quot;text&quot;` via a javascript &quot;Show Password&quot; button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn&acirc;&euro;&trade;t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file