Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Long Cons: The Next Age of Cyber Attacks
Newest First  |  Oldest First  |  Threaded View
Ben-Johnson
Ben-Johnson,
User Rank: Author
6/9/2015 | 8:53:05 PM
Re: Maybe we will get some action if the attacks are like this
I understand what you're bringing up in terms of if they already have money -- but criminal orgs and state-sponsored groups still need more funding.  With derivates, small investments can pay off huge (leverage), and you can short stocks so you're actually selling and don't usually need the full amount (trading on margin).

Plus, look at the double benefits -- you can cause harm to an organization that might have strategic importance (large US retailer) while also profiting -- two ways it can help your nation or organization.

 

Thanks for the question!
SgS125
SgS125,
User Rank: Ninja
6/9/2015 | 10:35:32 AM
Maybe we will get some action if the attacks are like this
At least several new Government agencies may sit up and take interest once one of these types of attacks is brought to the light of day.

Mess with regular folks and no one cares, but once you diddle with a stock price the whole world gets interested.  Another example of follow the money.

No stock company would ever admit to a data loss that messed with the stock price.  They don;t have to report it if no PII is taken so we may never hear of this attack.

One question I would posit is Why would a "hacker" bother to buy and sell manipulated stocks when they already have money to buy stocks.  You are really calling out a new catagory of criminal here.  One that has massive funds and time to work for evil.  Not alot of technical miscreants fit that catagory.  Perhaps we would be looking at a rich guy who never plays by the rules and wants to be richer?

Nice article, made me think.

 
LanceCottrell
LanceCottrell,
User Rank: Author
6/8/2015 | 4:05:47 PM
Great thoughts on non-traditional attacks
It is very interesting to consider the vastly increased range of possible attacks when we consider criminal profit paths beyond simply stealing and selling data, or extortion. Thanks very much for the article.
Mark532010
Mark532010,
User Rank: Moderator
6/5/2015 | 11:37:46 AM
The need for basics
This really highlights the need for basics, zero-day exploits or targeted phishing might get a foothold but it is basic security 101 procedures that root out these types of things.

Even the most basic of examples: How many companies routinely (as in every month) check the administrators group on every server? EVERY server, not just the easy standardized ones in the server rooms but even the "test" virtual box that the guys in the lab bring up once a week or that one the guy in the remote site who fancies himself as his own tech dept runs.

or get an alert when something important like the membership of the Enterprise Admins group changes and have someone with time to research that alert and then have the documentation to make it possible to discover that something actually is wrong.

sadly even something as basic as that is beyond the reach for many many companies and obviously government organizations.

 
savoiadilucania
savoiadilucania,
User Rank: Moderator
6/5/2015 | 11:04:40 AM
Indeed
"Above all, organizations have to identify their most valuable assets and build their security around protecting them above all else. In the coming age of the long cyber con, they need to expect their perimeter to be breached and focus on ensuring their adversaries are not able to take advantage of critical systems and information once they're inside."


This perhaps the most sensible thing I have seen written on Dark Reading in some time. I have been articulating this perspective for the duration of my career.  There is an inordinate amount of attention and money focused on implementing security improvements for systems and platforms that do not define an organization's value.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file