TJ Maxx security incident impact?

Archive for the ‘Security’ Category

TJ Maxx security incident impact?

Posted by

An interesting conversation that I had with a friend revolved around a simple question: did TJX have a financial loss from the computer security incident in 2007?

Sales? Since the event, TJ Maxx’s sales actually increased. Stock price? After a dip during the initial press fall-out, the stock price rose. Comparing to the Dow Jones shows value being driven by the market rather than by media fall-out. When the news hit, the market responded. The stock then returned to its normal levels. Profitability? Check the annual statements from 2006 thru 2010. Revenue and profit are both up, year over year, for the time period. In sum, no long term impact was felt.

I am surprised to find little evidence supporting a business impact. It could be that TJX’s growth simply outpaced the situation. Perhaps their marketing team simply did a great job in handling the crisis. Or perhaps, just perhaps, security incidents are not the business extinction event that security vendors like to suggest.

Some links:

TJX Companies Income Statement
http://ycharts.com/financials/TJX/annual_income_statement
http://finance.yahoo.com/q/is?s=TJX&annual

Google Finance — TJX versus the DJIA
http://www.google.com/finance?chdnp=1&chdd=1&chds=1&chdv=1&chvs=maximized&chdeh=0&chfdeh=0&chdet=1295730063672&chddm=493051&chls=IntervalBasedLine&cmpto=NYSE:TJX&cmptdms=0&q=INDEXDJX:.DJI&ntsp=0

Can you capture all the packets on your network?

Posted by

The simple answer is yes, you can capture all the traffic on your network. I do it all day, every day, with my network monitoring servers. But it is a little more complicated that the short answer.

The first consideration is bandwidth. Let’s assume 200 client computers are attached to 50 servers. The clients are at 100 Mbps and the servers are at 1 Gbps. Quickly doing the math, you can see that the maximum bandwidth is 70 Gbps. Each packet will be mirrored (or copied) to the network monitor port. To avoid missing packets, that port would need a 70 Gbps uplink. Such an uplink exceeds the budgets of SMB IT departments.

The second consideration is storage. Let’s assume that the through put for client computers is, on average, 5% of the available bandwidth. For servers, we will use 25%. Given 3,600 seconds in an hour, do the math, and you’ll see we need 439.5 GB an hour for clients and 5.5 TB an hour for servers. Call that an even 6 TB an hour, 142 TB a day, 1 PB a week. Such disk storage costs exceed the budgets of SMB IT departments.

Given these numbers, how do I capture the packets that travel across my network? First, I use a 10 Gbps uplink to get the mirrored traffic. There are times when the traffic overwhelms the uplink and packets are lost. Second, I keep only a few hours of packets in storage. I maintain the packet summary (time, source IP and port, destination IP and port, byte count, application details) for a few weeks. The summary is significantly smaller than the actual traffic.

The more complex answer is yes and no. You can log all the packets. But even for relatively small networks, the required hardware for the resulting through put and storage requirements will be cost prohibitive.

In hindsight, maybe switching to NetFlows is not such a bad idea.

Net Neutrality basics

Posted by

Net Neutrality is the concept of end-to-end delivery without prioritization, throttling, or censorship. Tim Berners-Lee, the originator of the World Wide Web, has come out in favor of the concept. “Yes, regulation to keep the Internet open is regulation. And mostly, the Internet thrives on lack of regulation. But some basic values have to be preserved. For example, the market system depends on the rule that you can’t photocopy money. Democracy depends on freedom of speech. Freedom of connection, with any application, to any party, is the fundamental social basis of the Internet, and, now, the society based on it.”

Berners-Lee, T. (2006, June 21). Net Neutrality: This is serious.
http://dig.csail.mit.edu/breadcrumbs/node/144

There is tough rhetoric on both sides of the debate. The pro group feels that Net Neutrality is about protecting freedom and democratizing TCP/IP connectivity. The con group feels that it is unnecessary regulation that will open the Net up to further regulatory restrictions. Not surprisingly, both groups have funded research studies that support their positions. One such study (Lasar, 2010) found that the economic impact would result in reduced profitability and employment at major telecoms. The reasoning is traffic prioritization, throttling, et cetera, are service enablers. No throttle, no service, and no income.

Lasar, M. (2010, June 17). Study: net neutrality could lead to ‘devastating’ job losses.
http://arstechnica.com/tech-policy/news/2010/06/study-net-neutrality-could-lead-to-devastating-job-losses.ars

Personally, I am in favor of Net Neutrality. I do not have much trust for ISPs, nor care to have my inbound and outbound connections filtered. Freedom over financials is my vote. “Save my Internet” has a booklet that describes ways to pursuade non-IT people to that point of view. They advise: “Talk about small business owners who risk financial ruin if they cannot reach customers because their Web site is blocked or slowed down.” Another piece of advice: “Seek out the stories of grassroots campaigners who, if censored online by ISPs, would not be able connect with their constituencies, threatening their political or social struggles.”

Cleverly, E. (2010, July 28). Net Neutrality For The Win.
http://savemyinternet.com/guide/Net%20Neutrality%20For%20The%20Win-High%20Res.pdf

The debate continues.

J Wolfgang Goerlich

Crime and criminals (sans cyber)

Posted by

A criminal is a criminal regardless of the means of the crime. That is something that I have grumbled about in the past. When the term hacker is used in place of criminal, or when cybercrime is used as a unique category, the message becomes murky. For example, a hackerspace becomes confused with a den of thieves. Other silly mistakes can be made, such as thinking something that is a crime is simply a cyber nuisance.

It is nice to see that others removing this unnecessary distinction.

http://www.circleid.com/posts/kidnapping_theft_and_rape_are_not_cyber_crimes/

A criminal is a criminal. A crime is a crime. If it is on a computer or on the freeway, on the Internet or in a back alley, breaking the law makes you a criminal. Calling a criminal a hacker is a misnomer. Labeling a crime a cybercrime is a distinction without a difference.

Social networking and loose lips

Posted by

Do you remember the World War II poster with the slogan “loose lips sink ships”? Every errant word or a disclosure of sensitive information is a threat to an organization. Before social networking, such threats were limited to the employees’ social circle. With the advent of social networking and blogging technologies, the disclosure of sensitive information has no practical limit. Any outsider with access to the Internet can see what any insider shared. While this may not sink the ship, it certainly can cause embarrassment, a loss of competitive advantage, a scuttled deal, or a fine for insider trading.

Focus has several tips on an individual improving their security: “be discreet, be skeptical, be thoughtful, be professional, be wary, and check privacy policies.”

 

Insurance

Posted by

In InfoSec risk management, one area that does not get much press is risk transference. That is, using insurance (or agreements) to transfer the risk to a third party. Brian Krebs makes the case, anecdotally, on his blog.

After an incident in which the attackers raided a company’s bank for $750K, “The company managed to recover three of the fraudulent transactions, and its total loss now stands at just shy of $100,000. Golden State Bridge is confident that after paying its $10,000 deductible, the insurance company will cover the rest…”

http://krebsonsecurity.com/2010/06/the-case-for-cybersecurity-insurance-part-i/

Pentetration testing lab

Posted by

Security Information Management systems are meant to catch and report anything suspicious, right? So how do we test them? Creating a vulnerable network and exploiting it. The following tools can be used to create a testing lab to validate network security and web application security controls

 
Attack systems:

Back|Track — The most widely used and well developed penetration distro. The main disadvantage is bloat and lack of Hyper-V support. (Live disc; Slax; netsec)
http://www.backtrack-linux.org/

Matriux — The new kid on the block, with a faster and leaner distro than Back|Track and native Hyper-V support. (Live disc, Hyper-V; Kubuntu; netsec)
http://www.matriux.com/

Neopwn — A penetration testing distro created for smart phones. (Debian; netsec)
http://www.neopwn.com/

Pentoo — Gentoo meets pentesting. (Live disc; Gentoo; netsec).
http://pentoo.ch/

Samurai Web Testing Framework — Specifically targeted towards web application security testing. (Live disc, Ubuntu, appsec)
http://samurai.inguardians.com/

 

Target systems:

Damn Vulnerable Linux (DVL) — The classic vulnerable Linux environment. (Live disc; netsec)

De-ICE — A series of systems to provide real-world security challenges, used in training sessions. (Live disc; netsec)

Metasploitable — Metasploit’s answer to the question: now that I have Metasploit installed, what can I attack? (VMware; Ubuntu; netsec)

Damn Vulnerable Web App (DVWA) — A preconfigured web server hosting a LAMP stack (Linux, Apache, MySQL, PHP) with a series of common vulnerabilities. (Live disc; Ubuntu; appsec;)
http://www.dvwa.co.uk/

Moth — From the people that brought you w3af, Moth is a preconfigured web server with vulnerable PHP scripts and PHP-IDS. (VMware; Ubuntu; appsec)
http://www.bonsai-sec.com/en/research/moth.php

Mutillidae — An insecure PHP web app that implements the OWASP Top 10. (Installer; appsec)
http://www.irongeek.com/i.php?page=mutillidae/mutillidae-deliberately-vulnerable-php-owasp-top-10

WebGoat — An insecure J2EE web app that OWASP uses for security training. (Installer; appsec)
http://www.owasp.org/index.php/Category:OWASP_WebGoat_Project

Nessus Tip: auditing services on non-standard ports

Posted by

One security trick is to host network services on different ports. For example, a web server may be on 8080 or a database server may be on 3333; instead of TCP 80 and 3306 respectively. This is also an operations trick for scenarios that may have port conflicts, like clustering and nat’ing.

Non-standard TCP ports can cause vulnerabilities to be missed when scanning with Nessus. Nessus, by default, only checks known ports.

The workaround is to preload the plugins (for example, Apache and MySQL) and to set Nessus to check all ports. Under the scan policy preferences section, check “Probe services on every port” and “Thorough tests”. That will give you a more complete picture of the target’s security posture.

For more information, see:

Using Nessus Thorough Checks for In-depth Audits
http://blog.tenablesecurity.com/2010/03/using-nessus-thorough-checks-for-indepth-audits.html

SANS Investigative Forensic Toolkit (SIFT) workstation updates

Posted by

An update to the SANS Investigative Forensic Toolkit (SIFT) Linux distro has been released. SIFT 2.0 is built on Ubuntu and features the major Linux incident response and forensics tools. It is available as a live disc ISO and as a VMware virtual appliance. Being based on Ubuntu, SIFT also runs under Hyper-V. Click here for a complete listing of the tools included with the distro.

SIFT is available from SANS forensics website.

http://computer-forensics.sans.org/community/downloads

Locking down USB flash drives in Windows 7

Posted by

There are two ways that USB storage drives are commonly misused. The first is people transferring confidential data on their personal drives. These drives are then lost, stolen, or damaged. Second, the USB storage drive becomes a way to transmit malware. People then end up bringing infected drives into clean networks, which then spreads the malware. (See the end of this post for one such example.)

We read about this all the time in information security magazines. Some pentest company or another is always loading up USB sticks and leaving them in parking lots. Creating such drives is trivial with Metasploit with Meterpreter. USB drives are clearly a weak link.

Windows 7 has a couple new system policies to address these threats. Start with an administrative control mandating corporate approved USB storage drives. (IronKey are my favorite here due to encryption, high quality, and near indestructible design.) Turn off autorun which, just by itself, will thwart most malware. Turn on Device Installation Restriction and limit the USB drivers to just the corporate approved drives. Push out the group policy and, bingo, USB just became that much safer.

Details:

Open Group Policy Management and edit the applicable GPO in your Active Directory.

Disable autorun
Computer Configuration \ Administrative Templates \ Windows Components \ AutoPlay Policies
Turn off Autoplay: Enabled

Limit to approved devices
Computer Configuration \ Administrative Templates \ System –>Device Installation \ Device Installation Restrictions
Allow installation of devices that match any of these device IDs: (add the corporate device)
Prevent installation of devices not described by other policy settings: Enabled

Example threat vector:

Google Case in China Reveals Growing Holes in Security

Often, malware infections are a result of high-tech twists on old fashioned cons. One scam, for example, involves small USB flash drives, left in a company parking lot, adorned with the company logo. Curious employees pick them up, put them in their computers and open what looks like an innocuous document.

In fact, once run, it is software that collects passwords and other confidential information on a user’s computer and sends it to the attackers. More advanced malware can allow an outsider to completely take over the PC.