Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
JPMorgan Hack: 2FA MIA In Breached Server
Newest First  |  Oldest First  |  Threaded View
<<   <   Page 2 / 2
Technocrati
Technocrati,
User Rank: Ninja
12/27/2014 | 8:56:32 PM
Re: So what?

"... Some of these attacks are exaggerated by news channels and social media."

 

@Dr, T     I agree.  A lot of these attacks are misunderstood banter on the Net.   But what really annoys me is that Chase apparently sat on this information for a long time.   Considering they should have released this news as soon as they were aware.   Enough with how the public is going to perceive you.  

I for one already know Chase is using "smoke and mirrors" when it comes to security.   They are doing no more than is required by law, and that apparently isn't enough.

So why did it take them so long to release this information ?   Only the nieve amongst us really believes Chase or any Net facing business is ever safe from a breech.

If Chase thinks we the public would think less of them because of this, well it has long since been too late for that.

Dr.T
Dr.T,
User Rank: Ninja
12/27/2014 | 8:49:25 AM
Re: The Real Issue of Data Breech and J.P. Morgan
I agree. This is the main problem. Attacks keep happening, we keep reporting but nothing happens to attackers and the ones who are responsible for allowing that. That is the biggest and most important loophole in security.
Dr.T
Dr.T,
User Rank: Ninja
12/27/2014 | 8:46:30 AM
Re: J.P Morgan: Because We Said So.........
It may simply mean sensitive information such as account number, SSN and balance are kept in the rest of the severs but it is hard to believe those 90 servers do not have PII.
Dr.T
Dr.T,
User Rank: Ninja
12/27/2014 | 8:43:54 AM
Re: J.P. Morgan and The Big Hole
I agree. You can actually put two-factor on servers to decrease risk of exploits, but that being the solution for their hack is that realistic.
Dr.T
Dr.T,
User Rank: Ninja
12/27/2014 | 8:41:11 AM
So what?
80 million businesses email and address and phones are stolen? They did not have to steal that, we could have given them this induration. Some of these attacks are exaggerated by news channels and social media. Two factor authentication is not a solution for security problems, especially for JPMorgan.
Technocrati
Technocrati,
User Rank: Ninja
12/24/2014 | 8:58:25 PM
The Real Issue of Data Breech and J.P. Morgan

Just what is Chase doing for those millions of customers whose data was compromised ?  (and an uncomfortable silence ensues).

 

I think I will just keep asking until I get an answer.  

Technocrati
Technocrati,
User Rank: Ninja
12/24/2014 | 8:53:21 PM
J.P Morgan: Because We Said So.........

"...The JPMorgan hackers were able to access more than 90 of the bank's servers, but were detected before they got to sensitive customer financial information."

 

Chase really expects the public to believe this ?    Of course they do - they are Chase after all.   This is literally amazing, I believe the word is ludicrous.

Technocrati
Technocrati,
User Rank: Ninja
12/24/2014 | 8:49:25 PM
J.P. Morgan and The Big Hole

"....the big hole that led attackers to the data was the lack of two-factor authentication of one of the bank's network servers."

 

What can you say about this ?   Seriously two-factor authentication ?!    This is simply blantant carelessness by admins and the Bank itself.  I am not about to let Chase off the hook for this in it's entirety, but looking at it from a micro-level it is clear ( to me at least) that someone was asleep at the wheel.  Taking their job for granted maybe ?  

Whatever the case, it does not speak well of Chase ( I am not sure anything could actually) nor does it speak well of their IT department.

I wonder if this is the same (IT) group that handles high frequency trading and the rest ?   If not get them on this issue - they have a proven track record of success.

<<   <   Page 2 / 2


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.