Despite all the changes that have occurred in the field of information security over recent decades, passwords still remain one of the most important elements of data protection. And when we talk about passwords, password policies become the center of our attention. In this post, we explain the mistakes to avoid when show more ...
creating a password policy to provide an acceptable degree of security while not unnecessarily frustrating users with OTT policies that make no sense. Whats a password policy? A password policy is a set of rules designed to motivate users to use strong passwords and handle them properly. A password policy can be a recommendation or a requirement. Nowadays the latter is more common: administrators of online services and corporate IT infrastructure set rules for password usage in the settings of the software deployed. Password policy rules can be diverse, covering: Password length: the minimum and maximum number of characters in the password. Allowed characters: upper/lowercase letters, numbers, special characters, emojis, and other characters the password must include; or, on the contrary, not include. Prohibited combinations; for example, sequences of characters that match the companys or the users names. Specific bans: for example, passwords must not start with a 1, contain a straight sequence of numerals (12345678), or match some easily guessable pattern (date, phone number, license plate number), and so on. Password denylists: tables of exceptions that satisfy the general policy requirements, but are considered unsafe for another reason; for example, leaked passwords known to have been exposed. Password expiration interval: the period after which the user must set a new password. Password reuse ban: a password cannot be changed to one previously used for the same account. Ban on user-requested password changes to combat account hijacking by stopping an attacker from changing a password. Password storage method: in particular, a company-wide ban on password-mentioned sticky notes. Or a recommendation to use a password manager. Administrative measures: if some password policy rules cannot be enforced in the software settings, administrative measures can be applied to compel users to follow them. Of course, this list is neither exhaustive nor mandatory for all situations. There is no single universal approach (and there cant be one), because a password policy is always a balance between security and user convenience. The right balance needs to be struck in each individual case. Now lets see what requirements a password policy should and should not impose. Well examine some policy rules that are at best misguided — and at times downright silly. Examples of bad password policies Overly specific password policies can lead to unexpected consequences. For example, the website of a well-known software developer lets you register with a single-letter email address (for example, k@companyname.com), but then you cant use that letter in the password. This is because the administrators ruled that the password must not contain the username from the email address! Registering with a one-letter email address results in a ban on this letter in the password A fairly common mistake is to limit the maximum password length. For example, at a tech conference, they did this: One of the worst mistakes is to impose a maximum password length. Dont do it! This is probably the most harmful – also pointless – rule you can set in a password policy: password length is a cornerstone of security. The mistake can be compounded further by specifying just one permitted password length, and a bunch of other wrong-headed rules that put user accounts in danger. Heres an example from another major software developer: Perhaps the most absurd password policy there is: a bunch of weird restrictions, many of which actually harm security. Source To make users life even more confusing, you can provide password rules as a vague paragraph-long description in tiny print. And dont forget to set a maximum password length of six (yes, 6) characters: cybercriminals will be lining up to thank you. Thats exactly what one North Americas biggest banks did: Bizarre restrictions with an unclear description are a great way to get up the users nose. Source In some cases, if a user-created password fails to meet the requirements of the password policy, no explanation is given about which rule was violated. Apparently, its more fun to let the user guess! Best practice from a major international grocery chain: The user has to guess what rule(s) they violated! Source The right way to handle passwords Lets finish with a few tips on how to handle user passwords to ensure an acceptable level of security without too much inconvenience. Never limit the maximum password length! And if for some reason you need to do so, at least inform users about it. One of the worst practices is to lead users to believe they can create a password of any length, only for it to be shortened without their knowledge. Always set a minimum password length. Better still, get users to create only long passwords, which means eight characters at the very least. Ideally, set the lower limit to something substantial: 12 characters or even 16. Never prohibit the use of any character subsets. If they want to use some exotic squiggles, let them. Dont impose too many conditions. Instead, encourage longer combinations of characters — this is by far the most effective way to make a password really secure. Provide feedback on passwords during account registration. Users need to understand why their symbol combination fails to meet your password policy. Dont send passwords in plaintext over an unsecured communication channel (that means email) if you generate them for users on your end. In general, its better to let users generate their own passwords. And never, ever store their passwords on your side. Rather you should use hashes, preferably salted ones — check out our extensive post on this very topic.
CISA and FBI warn the RaaS provider's affiliates are striking critical industries, with more attacks expected to come from additional ransomware groups in the months ahead.
The passwordless technology is becoming popular because Apple, Google, and Microsoft have a solution for accounts recovery, but enterprises are slow-walking their passkey adoption plans.
The writers' strike shows that balancing artificial intelligence and human ingenuity is the best possible outcome for creative as well as cybersecurity professionals.
Progress Software plans to collect millions in cyber insurance policy payouts after the MOVEit breaches, which will make getting coverage more expensive and harder to get for everyone else, experts say.
The botnet — built for DDoS, backdooring, and dropping malware — is evading standard URL signature detections with a novel approach involving Hex IP addresses.
The luxury hotel group Edwardian Hotels London has reportedly been targeted by the Black Basta ransomware group. Cybersecurity researchers have shared screenshots of the claims made by the hackers.
ShellBot is capable of launching DDoS attacks and deploying cryptocurrency miners, highlighting the importance of strong passwords and regular password changes to resist dictionary attacks.
DarkGate is a commodity loader that has been increasingly used in initial entry attacks, offering various malicious capabilities such as keylogging, browser information theft, and privilege escalation.
There were 2116 reported US data breaches and leaks in the first nine months of 2023, making it the worst year on record with a whole quarter left to go, according to the Identity Theft Resource Center (ITRC).
The FBI and the CISA recommend implementing application control mechanisms, limiting remote desktop services, and following best practices such as updating software and using strong passwords to defend against AvosLocker ransomware attacks.
Progress Software has received a subpoena from the SEC and faces multiple class action lawsuits and claims for indemnification due to the MOVEit vulnerability, resulting in significant costs.
After nearly a week of intense speculation regarding the security issues in cURL, the latest version of this command-line transfer tool has been released with a fix. Vulnerable systems could allow potential attacks via a malicious HTTPS server redirect. Organizations are urged to promptly update and secure systems using cURL or libcurl.
The Reichsadler Cybercrime Group attempted to deploy ransomware on unpatched WS_FTP servers using a stolen LockBit 3.0 builder. The attackers used the GodPotato tool to escalate privileges on the servers.
Apple has released iOS and iPadOS updates to fix a local privilege escalation kernel vulnerability (CVE-2023-42824) that has been actively exploited in attacks, potentially by commercial spyware vendors.
Void Rabisu employs various tactics, such as signing malware with bought certificates, using malicious advertisements, and exploiting vulnerabilities, including zero-day vulnerabilities.
A new vulnerability in the User Submitted Posts WordPress plugin (versions 20230902 and below) has been discovered by the Patchstack team. The vulnerability has been assigned CVE-2023-45603.
The State Department has undergone a significant cybersecurity overhaul, prioritizing a zero-trust security architecture and implementing key performance indicators and guidance from various federal agencies.
The Vietnamese government is suspected of being behind a targeted campaign using social media to spread links containing commercial spyware, with potential targets including members of the U.S. Congress and European officials.
Cybersecurity has become a top concern for small and medium enterprises (SMEs) and nearly half (48%) of SMEs have experienced at least one cyber incident in the past year, according to a survey from Sage.
Six high-severity vulnerabilities, including five that can be exploited remotely, have been addressed by the patches, which could potentially lead to denial of service (DoS) attacks.
Through its Ransomware Vulnerability Warning Pilot (RVWP) program, the CISA has released two new resources to help identify and fix vulnerabilities exploited by ransomware groups.
Conveyor, a startup using large language models (LLMs) like OpenAI's ChatGPT, has raised $12.5 million in funding led by Cervin Ventures to automate the security review response process for companies.
The website bug allowed unauthorized access to land deed records by guessing sequential application numbers, highlighting the lack of robust security measures on the website.
The PyTorch model server contains multiple vulnerabilities that can be chained together to permit an unauthenticated remote attacker arbitrary Java code execution. The first vulnerability is that the management interface is bound to all IP addresses and not just the loop back interface as the documentation suggests. show more ...
The second vulnerability (CVE-2023-43654) allows attackers with access to the management interface to register MAR model files from arbitrary servers. The third vulnerability is that when an MAR file is loaded, it can contain a YAML configuration file that when deserialized by snakeyaml, can lead to loading an arbitrary Java class.
Apache Superset versions 2.0.0 and below utilize Flask with a known default secret key which is used to sign HTTP cookies. These cookies can therefore be forged. If a user is able to login to the site, they can decode the cookie, set their user_id to that of an administrator, and re-sign the cookie. This valid cookie show more ...
can then be used to login as the targeted user. From there the Superset database is mounted, and credentials are pulled. A dashboard is then created. Lastly a pickled python payload can be set for that dashboard within Superset's database which will trigger the remote code execution. An attempt to clean up ALL of the dashboard key values and reset them to their previous values happens during the cleanup phase.
Debian Linux Security Advisory 5522-2 - The patch to address CVE-2023-44487 (Rapid Reset Attack) was incomplete and caused a regression when using asynchronous I/O (the default for NIO and NIO2). DATA frames must be included when calculating the HTTP/2 overhead count to ensure that connections are not prematurely terminated.
Debian Linux Security Advisory 5527-1 - Marcin Noga discovered that a specially crafted web page can abuse a vulnerability in the MediaRecorder API to cause memory corruption and potentially arbitrary code execution. Junsung Lee and Me Li discovered that processing web content may lead to arbitrary code execution. show more ...
Bill Marczak and Maddie Stone discovered that processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Debian Linux Security Advisory 5526-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
Ubuntu Security Notice 6430-1 - It was discovered that FFmpeg did not properly handle certain inputs in vf_lagfun.c, resulting in a buffer overflow vulnerability. An attacker could possibly use this issue to cause a denial of service via application crash. This issue only affected Ubuntu 20.04 LTS. It was discovered show more ...
that FFmpeg incorrectly managed memory in avienc.c, resulting in a memory leak. An attacker could possibly use this issue to cause a denial of service via application crash.
The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides show more ...
automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.
WordPress Core versions prior to 6.3.2 suffer from arbitrary shortcode execution, cross site scripting, denial of service, and information leakage vulnerabilities. Versions prior to 6.3.2 are vulnerable.
Red Hat Security Advisory 2023-5693-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. These new packages include numerous enhancements, and bug fixes.
Red Hat Security Advisory 2023-5691-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-5690-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-5689-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-5684-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Issues addressed include a null pointer vulnerability.
Red Hat Security Advisory 2023-5683-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Issues addressed include a null pointer vulnerability.
The advanced persistent threat (APT) actor known as ToddyCat has been linked to a new set of malicious tools that are designed for data exfiltration, offering a deeper insight into the hacking crew's tactics and capabilities. The findings come from Kaspersky, which first shed light on the adversary last year, linking it to attacks against high-profile entities in Europe and Asia for nearly three
Ransomware attacks have only increased in sophistication and capabilities over the past year. From new evasion and anti-analysis techniques to stealthier variants coded in new languages, ransomware groups have adapted their tactics to bypass common defense strategies effectively. This article will cover just some of those new developments in Q3-2023 as well as give predictions on quarters to
A piece of malware known as DarkGate has been observed being spread via instant messaging platforms such as Skype and Microsoft Teams. In these attacks, the messaging apps are used to deliver a Visual Basic for Applications (VBA) loader script that masquerades as a PDF document, which, when opened, triggers the download and execution of an AutoIt script designed to launch the malware. "It's
The AvosLocker ransomware gang has been linked to attacks against critical infrastructure sectors in the U.S., with some of them detected as recently as May 2023. That's according to a new joint cybersecurity advisory released by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) detailing the ransomware-as-a-service (RaaS) operation's
European Union military personnel and political leaders working on gender equality initiatives have emerged as the target of a new campaign that delivers an updated version of RomCom RAT called PEAPOD. Cybersecurity firm Trend Micro attributed the attacks to a threat actor it tracks under the name Void Rabisu, which is also known as Storm-0978, Tropical Scorpius, and UNC2596, and is also
Valve, the company behind the Steam video game platform, has announced a new security feature after multiple reports of game updates being poisoned with malware. But have they chosen the best way to protect developers' accounts? Read more in my article on the Hot for Security blog.