Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Youth, Apathy, And Salary Dictate Mobile Threats To Business
Threaded  |  Newest First  |  Oldest First
RyanSepe
RyanSepe,
User Rank: Ninja
4/15/2015 | 3:34:38 PM
Accountability
User awareness especially on password sharing is crucial. I have done a few orientations where I have explicitly stated to the employees that you are not to share your password. I don't care if the action wasn't performed by you, if its under your account and you've been sharing your credentials then you are accountable. I think a higher degree of accountability would help eliminate the apathetic mindset. But the question is how much capital and work hours should be devoted to it.
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
4/15/2015 | 3:39:05 PM
Re: Accountability
I was a little confused about the device-sharing thing, but one example Aruba gave was letting your kids play on your smartphone or tablet. 
RyanSepe
RyanSepe,
User Rank: Ninja
4/16/2015 | 8:35:14 AM
Re: Accountability
Ah thats a good point. I am not sure, besides not letting your children play with the device, how to lock that down. On PC's you can set non-administrative users so they have minimal capabilities but that functionality doesn't really carry over into the mobile realm.
Dr.T
Dr.T,
User Rank: Ninja
4/16/2015 | 2:26:52 PM
Re: Accountability
I think you can still out certain restrictions on mobile device for your kids.
RyanSepe
RyanSepe,
User Rank: Ninja
4/16/2015 | 2:31:43 PM
Re: Accountability
That's what I am trying to get at. Is that functionality available from a mobile perspective? If so I was not aware and could you elaborate as to how this is accomplished (The method to which you are referring)?
Dr.T
Dr.T,
User Rank: Ninja
4/16/2015 | 2:25:19 PM
Re: Accountability
If you share device you are basically sharing password too, fingerprint scanner is a good way to overcome that problem.
RyanSepe
RyanSepe,
User Rank: Ninja
4/16/2015 | 2:29:48 PM
Re: Accountability
Very true. But lets make a connection that if you are sharing a device its normally on the premise that you trust the person and are most likely making it so they can leverage your device as well. At that point you could add your own fingerprint to ensure repeated access. Considering that the sharing of the device is deliberate I think the only way to ensure a means of restriction is segmented user access. IE to build on your example, if you have 2 people and I sign in with my fingerprint I end up getting my own security settings whereas another persons fingerprint will log them in yielding different security settings.
SgS125
SgS125,
User Rank: Ninja
4/16/2015 | 9:30:13 AM
If you run android 5 you can share safely
From the Lollipop site:
  • Device Sharing


    More flexible sharing with family and friends
    • Multiple users for phones. If you forget your phone, you still can call any of your friends (or access any of your messages, photos etc.) by simply logging into another Android phone running Lollipop. Also perfect for families who want to share a phone, but not their stuff
    • Guest user for phones and tablets means you can lend your device and not your info
    • Screen pinning: pin your screen so another user can access just that content without messing with your other stuff 
Dr.T
Dr.T,
User Rank: Ninja
4/16/2015 | 2:30:20 PM
Re: If you run android 5 you can share safely
True, you can enable Multiple User Accounts on Android. That is good but unfortunate not the case in iOS.
RyanSepe
RyanSepe,
User Rank: Ninja
4/16/2015 | 2:32:52 PM
Re: If you run android 5 you can share safely
Ah ok, I am less familiar with Android. Good, I am glad that this functionality exists in that environment. Its a step in the right direction that I will look into further. Thanks,
Dr.T
Dr.T,
User Rank: Ninja
4/16/2015 | 2:22:55 PM
Mobile device hacking?
 

I would like to take it in this sense, it may be the fact that not everything runs on mobile devices such as Java, Flash, .... and that actually crates a level of security where the hackers need to find out a different ways of hacking and that is basically too much work.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file