The week in security: Superfish a super problem, ransomware too

The Australian government stepped up its push for mandatory data retention legislation, drawing out supporters and detractors as the controversial legislation pushed its way towards becoming law.

Lenovo was still smarting from its decision to include Superfish adware on its computers, releasing software to remove the ad-injection tool and moving to reduce the amount of 'crapware' on its systems – but not before being hit with a class-action suit over the incident as lawyers came out of the woodwork.

Lenovo's brand perception took a hit from the episode – as did its Web site – but even more worrying were signs that malware authors had discovered signs that Superfish-styled attacks had already been launched in the wild. Even security tools were coming under scrutiny, with Bitdefender products said to have broken HTTPS certificate revocation procedures.

Increased scrutiny on ad-injection services, the security risks of solutions like the PrivDog advertising tool are becoming even more well appreciated. Advertisers aren't the only ones messing around with encryption: the head of the US National Security Agency was pushing for government access to encrypted communications; apparently the old-fashioned way, in which the NSA and similar bodies like the UK's GCHQ allegedly hacked through protections such as the ones on on SIM cards, is too complicated (Gemalto later recanted its claims about NSA infiltration).

Of course, some supposedly encrypted applications are already helping the NSA's cause, with the Telegram secure-messaging application supposedly handling encrypted communications poorly. Healthcare providers and banks [[xref:http://www.cso.com.au/article/568844/healthcare-banks-fall-short-spam-phishing-protection/ |were also fingered] for not offering adequate protection against threats such as spam and phishing.

Not that you would necessarily know if you had been hit: many attackers lurk undetected on victims' systems for months before attacking, a new study found. Google added a feature to try to shorten the detection time, with warnings in Chrome that pop up when users visit potentially malicious Web sites.

Shadow IT is already enough of a problem but duplicity is increasingly driving new responses, Gartner says, with the breach of Sony's systems providing a prime example of why companies need to shift away from perimeter protection and focus more on quickly dealing with breaches. Even as healthcare provider Anthem fine-tuned its damage estimate to suggest it had 78.8 million affected accounts in its recent hack, malware authors are already changing their approaches, according to a new Trend Micro report that found 2014 saw a surge in the use of mobile malware and ransomware.

Australians have proved better at avoiding these nasties than users in other countries, but the surge in ransomware could make things uncomfortable in the near future, one study warned. Meanwhile, Visa confirmed that it would launch its tokenisation technology in Australia some time this year, and Google launched its own mobile-security play as its debuted its Android for Work containerised security platform.

Even though Facebook revealed that its bug-bounty program netted 61 high-severity bugs last year, Google was changing its approach to crowdsourcing the process of finding bugs, scrapping its annual Pwnium bug-hunting contest. Meanwhile, Apple expanded the scope of its iOS software testing, announcing plans to launch public previews of the mobile operating system to get more people involved in hunting down bugs.

Read more: Google to stop patching Chrome for 60M Android users this May

This article is brought to you by Enex TestLab, content directors for CSO Australia.


Upcoming IT Security Events

March 3rd, March 5th, March 9th 2015

Join CSO for the day@#csoperspectives and hear from @kimzetter @LeviathanSec

3 International Keynote speakers, 36 Key IT Security Industry Speaker, 21 Exhibitors, Security Analysts and many more.. Register today

Dont miss one of the biggest IT Security events in ANZ (registration is free, but seats are limited)

Read more: PM spruiks data retention as report blames Snowden for poor data sharing

Tags hackingGoogleAndroidattacksvisashadow ITbugplug-insAustralian Governmentdata retentioniOS securitySuperfishsecurity platformSuperfish adwareealthcareNSA infiltrationHTTPS certificate

Show Comments