Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
apseudonym
Feb 25, 2011

BangersInMyKnickers posted:

Tavis Ormandy turned his terrible gaze towards Symantec and hit paydirt. Expect big rounds of emergency patching in the next 3 months if you're running their products. Or maybe they don't do anything and you get some 0day CVEs when he goes public.

https://twitter.com/taviso/status/725816306209951744

But AV is a good idea because reasons!

Adbot
ADBOT LOVES YOU

apseudonym
Feb 25, 2011

doctorfrog posted:

Is that the sort of thing where you're vulnerable because you're running a Symantec product? You'd be safer with nothing?

Symantec.txt

apseudonym
Feb 25, 2011


But who are we to not trust AV.

apseudonym
Feb 25, 2011

co199 posted:

I wouldn't replace AV, that's the point - I'd use it in conjunction with other tools. You didn't answer the question, you just asked another one.

Why do you think using AV makes it cheaper?

apseudonym
Feb 25, 2011

Paul MaudDib posted:

How are you defining effectiveness?

Top-tier antivirus software (Kaspersky, BitDefender, etc) consistently picks off 99.9%+ of known threats, 95%+ of unknown threats via heuristics, and 98%+ of malicious sites. That's pretty effective in my book.

http://www.av-comparatives.org/wp-content/uploads/2016/04/avc_fdt_201603_en.pdf

http://www.av-comparatives.org/wp-content/uploads/2015/07/avc_beh_201503_en.pdf

http://www.av-comparatives.org/wp-content/uploads/2016/04/avc_factsheet2016_03.pdf

:allears: this is the dumbest thing I've ever read and you have no idea what you're talking about.

apseudonym
Feb 25, 2011

Paul MaudDib posted:

Way to beg the question. In the real world,

  • Users don't use antivirus (hello members of this thread)
  • Users don't keep antivirus up to date
  • Users disable antivirus when the virus asks them to
  • Users add viruses to ignore list when their AV trips on it because they really want to run it
  • Users use pirated Windows or AV installations that cannot be scanned by AV

and that's the AV-related causes of why viruses spread. I would also throw in users that disable UAC or let any random application ecalate to admin (especially dubious stuff like keygens), which may allow additional ways for malware to escape AV detection or kills.

Not that antiviruses are perfect - because they're not, nothing is 100% - but if you don't undercut them by doing the above, they are pretty effective. Some are more effective than others though - Kaspersky, BitDefender, ESET, and F-Prot regularly top the pack in detection rates, others have lower detection rates.

Ransomware isn't really any different than a standard virus, which also spread quite prodigously. The difference is that an average virus doesn't make your computer unusable until you send 50 bitcoins to Russia. Regular viruses want to stay undetected so they can keep using your machine in their botnet, spamming ads for ch34p v1agra, etc. If every single infected momputer out there suddenly flashed an alert message, we would notice them a lot more.

:allears: posts like this are why in TYOOL 2016 security is such a joke of an industry.

apseudonym
Feb 25, 2011

andrew smash posted:

What's an ideal approach to security for a home machine mostly used to play video games and browse the forums? I'm curious and would like to make sure I'm not doing anything stupid. At baseline, I keep windows updated, keep UAC on, don't open email attachments, etc.

Keep your stuff up to date, dont run random poo poo off torrents.

apseudonym
Feb 25, 2011

Paul MaudDib posted:

Why? It's just YOSPOS having some drunken weekend anal leakage. You've got OSI Bean Dip, the Internet Antivirus Expert who once interned at Symantec or something, who just keeps asking someone to explain antivirus to him and who thinks the NSA is going after grandma's cat pictures (the explanation he gave in the thread he linked for why antivirus sucked, after I got past all the "under construction" paragraphs), and a bunch of white noise posters.

It would almost be funny if they weren't giving such bad advice. Sure, anyone who posts in this forum can probably avoid clicking any obvious malware links or opening a suspicious attachment. But that's not good advice for a business or for your aunt who loves those FWD: FWD: FWD: emails.


So angry. One of these idiots actually started stalking my posts to yell at me in other forums. Saturday night on Something Awful Dot Com, y'all :lol:

The YOSPOS crowd here has you far out paced when it comes to security credentials, have you done any work in security?

apseudonym
Feb 25, 2011

Paul MaudDib posted:

For real though I appreciate that antivirus is a layer that can have its own vulnerabilities, but the number of critical vulnerabilities in a given antivirus package is much less than the number of vulnerabilities in software that is corralled within an AV perimeter. There's been like what, 2 escalation or escape attacks within a year? Versus how many exploits of software installed on client endpoints? It's probably less than a half-dozen total.

I'm afraid this hasn't been true for at least 5 years, if not a whole lot longer. The problem is that if you're a security person who can write solid, correct, secure code you're in extreme demand and you're not going to stick around at an AV company getting paid trash for boring work.

Operating systems have improved extremely since what you learned starting out in tech and they've long surpassed in quality the AV software that claims to protect them.

apseudonym
Feb 25, 2011

Paul MaudDib posted:

Not disagreeing with you directly but can you provide some comparative numbers on this? Like critical/severe vulnerabilities in client software versus the AV layers?

Keep in mind that vulnerability counts are not a great metric for security (1 remote code is as good as 20), what scope are you talking? "The client software" is pretty vague, and you need to kind in mind that most malware doesn't actually need exploits to do anything on a lot of platforms where AV is common (aka Windows).

If you'd like details on the AV side of horrible vulns I recommend looking into Project Zero and Tavis Ormandy's continued thrashing of all AV platforms out there, there are many vulns there are demonstrably make the device worse off than if the AV wasn't there at all.

apseudonym
Feb 25, 2011

Paul MaudDib posted:

Thrashing any given platform doesn't prove that it's more vulnerable than an unthrashed platform. I highly encourage you to consider the medical problem of detection rates of (eg) thyroid nodules versus actual cancerous nodules. A vulnerability is not the same thing as a virus, just the same as a benign nodule is not the same as a cancerous nodule.

Not that the things he's finding aren't real, but once a professional goes looking for problems they find them. What he's doing is good, but that doesn't prove that he's finding more in AV relative to other stuff unless he actually looks at the other stuff.

Also, like I said - ransomware is a type of virus that advertises the fact that you've been infected. Comparing reported rates of ransomware versus stealth/botnet viruses is not valid either for the same reason. 100% of ransomware users know they have it, <10% of botnet users (probably <1%) know they have it.

Also, the fact that Windows is vulnerable is not relevant to AV vulnerabilities (unless they catch it). You were claiming that AV itself exposes extra vulnerabilities - platform vulnerabilities themselves do not count as AV vulnerabilities.

What vulnerabilities in any platform does AV close off? None.

You're again conflating malware with vulnerabilities, and that's not correct, most malware does not exploit any vulnerability.

BangersInMyKnickers posted:

Microsoft is doing gently caress-all to effectively protect the user session. Keep crap out of system or stop rootkits? Sure, but you don't need system to run a botnet client if the same user is on all the time and you're blocking system sleep. The integrity level scheme with UAC is a nice start but its not consistently used and plugins often give an easy escape path.

Window's model's greatest failure is the complete lack of sandboxing anything from anything. The amount of bullshit one random program can do another is just sad.

apseudonym fucked around with this message at 16:45 on May 2, 2016

apseudonym
Feb 25, 2011

Subjunctive posted:

This is very important. Please read this text. Vulnerabilities are how malware get installed, not how malware does its dirty work. And the network-facing software like browsers are increasingly pointless for scale attackers (vs directed) to use, because they get patched too quickly. Except Java, but plugins are dying soon too, and Java is basically unnecessary for the web today anyway. (We have some vendor finance apps at work that need browser Java, so the people who need them get VMs to run them on. The VMs are wiped and recreated after every session, even though they're network-constrained to not leave the corporate network. Java: eternally vigilant.)

I'm not sure I'd go so far as to say that vulns are how malware get installed/executed. Often times it's us, the user, that executes the malware.

apseudonym
Feb 25, 2011

online friend posted:

lack of education/awareness is a vulnerability by definition

If the security of your system depends on users(or IT admins or whatever) being smart and constantly vigilant about security then it is an unfixable system.

apseudonym
Feb 25, 2011

online friend posted:

i never said that, all i said was that it is a vulnerability.
Fair enough, you are correct.

apseudonym
Feb 25, 2011

ItBurns posted:

I didn't buy your av. I was going to swap mine with yours until I saw that someone had beaten me to the punch. You know this though. I'll make good on it, I promise.


Privacy and security are inextricably linked. People who reset Outlook passwords for a living are able to reconcile the two but only as a flaw.
You cannot have privacy without security, but you can have security with privacy.

quote:

Revealing metadata is a clear reversal of what was stated by the lauded and accepted and unquestionable expert of all things whatsapp. Facebook now has potentially uniquely identifiable hardware fingerprints, contacts, archives of encrypted messages for the last X years, and complete control over the entire protocol and ownership over all data transmitted through whatsapp regardles of mode or privilege.


This was my original argument. You are months late to the proverbial party.

You need to at some level trust Whatsapp (and Facebook) not to gently caress you or your encryption. They could easily push an update tomorrow that exfils cleartext or keys if they were so inclined.

apseudonym
Feb 25, 2011

ItBurns posted:

This was proven to be verifiably false within five minutes.
pr0zac is rad and all but I'm gonna disagree with that giving you any strong guarantee. Calling it proven is just stupid. If you don't think you can trust the person with the signing keys to the app from loving you in particular then E2E doesn't solve that problem. It does help against the standard stored messages issues or logging them in flight on the backend. It does not do anything against a threat model where they will push evil code to you. Dont expect E2E to give you more than it does.

There's nothing stoping the poisoned version from going to just you, if you want to get all tinfoil hat, so lots of other people doesn't help.
You're not actually going to reverse engineer it every time you get an update, nor will you probably notice everytime you do. Anything that requires constant vigilance by the user is hosed by design. Besides, even if you did just looking at the network output is not sufficient to be certain. How do you know you're more clever than the person trying to do bad things to you?

apseudonym
Feb 25, 2011

pr0zac posted:

Rowhammer is cool as hell and a lot of fun to play with if you have hardware it'll work on. It's also going to remain irrelevant for anyone in this thread that's not protecting nation state level secrets as long as most people still have terrible passwords and use SMS for 2fa.

Let them dream man.

apseudonym
Feb 25, 2011

FeloniousDrunk posted:

On the topic of password managers, I rolled my own crypto! Basically for people who don't trust LastPass etc. It runs entirely in the browser, no local storage, randomized per instance (unless choices have been made by the user).

I'd love to hear about problems it has, I haven't really put it out in the world.

A password generator I have to inspect the source code for everytime I open it seems kinda pointless. Also your randomness is garbage

apseudonym
Feb 25, 2011

Pie Colony posted:

I'm currently working as a software engineer. It's cushy as all hell, I'm making amazing bank (esp. for a 26 y/o), but I'm incredibly bored. It's not particularly challenging and I have to work with mostly poo poo code all day. Basically I have 3 options:

1) Treat my job as a paycheck, enjoy working <= 8 hour days, and focus on fun things instead of computer touching
2) Try to get a more challenging position at Google/FB/etc, working more but improving my career prospects
3) Try to get a position doing something in security, of which I only have a rudimentary knowledge but find really interesting

I realize you beautiful people can't make this decision for me, and I'm partially typing this out for my own good, but can anyone convince me to go down the 3rd path (or another path really)? I think I would be happy doing security but I don't really know what it's like to work professionally in the industry, and the brief research I've conducted seems to point that it's less chill/more corporate than what I do now, and will probably come with a pay decrease.

Good software engineers that understand security are worth their weight in gold, its really hard to find security people that can build stuff and its rewarding as gently caress work, can't recommend it enough.

apseudonym
Feb 25, 2011

Biowarfare posted:

What would be the easiest way to roll my own crypto? PHP/Python/Java server-side, JS in browser client-side.

none of this is security critical in the slightest, i just want the easiest possible way to not meet any standard or protocol but have a working encode/decode implementation that can be parsed into a js object/array that i can cycle formats periodically, was thinking about some abomination of protobuf xor'd with the user's client ip and current timestamp

Why in the world do you want it not to meet any standard?

apseudonym
Feb 25, 2011

ming-the-mazdaless posted:

:yotj:
Senior Research Analyst

I get quoted in articles as a senior engineer that's kinda :yotj:

apseudonym
Feb 25, 2011

Subjunctive posted:

They just mean that you're old.

I'm 26 and look 16 if I shave :smith:

apseudonym
Feb 25, 2011

My business cards list my job as ¯\_(ツ)_/¯

apseudonym
Feb 25, 2011

BangersInMyKnickers posted:

Pretty much everything client-side if its been patched within the last year is going to require 3DES as a minimum, downgrade attacks won't get you far. DES/RC4/null is disabled on most everything that isn't some legacy server-side garbage. Cert fuckery is going to require admin rights on the target machine to allow for easy MITM interception without every website and application throwing cert errors.

They're talking about ssl strip, not a protocol downgrade, and that only works on things that default to http (aka poo poo you type into the browser that's not on an HSTS list). Applications besides browsers are generally unaffected unless they're dumb and relying on the http -> https redirect.

apseudonym
Feb 25, 2011

Relying on common sense is as dumb as relying on AV, even the best people make mistakes.


Common sense helps, but it's no replacement for secure by default systems.

apseudonym
Feb 25, 2011

OSI bean dip posted:

I'll write a book on herding cats if this were to ever work.

Systems are markedly better than they used to be (but still a long way to go), people remain as prone to loving up as ever.

apseudonym
Feb 25, 2011

flosofl posted:

Well, no. But I'm concerned with stopping them from being self-destructive idiots, not factoring them in as a layer of security.

I don't think you can remove them completely as a layer, they're still a (failable) part of any reasonable model.

apseudonym
Feb 25, 2011

OSI bean dip posted:

Just another reminder that AV vendors are (generally) idiots.

https://twitter.com/taviso/status/816373947109228546

Yet more ammunition for my "MitMs are bad never MiTM" crusade. Stop MiTMing god dammit.

Having written something that does similar caching (for an attack tool so the certs shouldn't be trusted in the first place, but it runs on a router and needs to not be generating certs constantly) this made me laugh. It's kind of annoying to do the caching correctly with alt names and friends but not very hard.

apseudonym
Feb 25, 2011

Jowj posted:

I've got questions regarding powershell use as a company that has to pay a great deal of attention to potential attacks. I work in sysops. Our infosec team is trying to get powershell (as an interactive console) blocked via our AV in order to reduce risk if we get attacked.

1) My understanding is: this is stupid. If we get to a point where someone has gained shell access then we have hosed up somewhere else. Is my understanding wrong?

2) This hinders some adhoc troubleshooting. I've explained this to our infosec team but they aren't swayed.

3) I've explained that blocking powershell but allowing custom .net/c# execution is: hilarious but still no change. This isn't really an argument against blocking powershell so much as an argument against their current policy set, but still.

Am I on the wrong side here? I know bits and pieces about security but obviously it isn't my field professionally so I'm trying to find more information. Is there existing literature on this that I should trust? If I'm right, and blocking powershell console access on servers is silly, how should I approach the infosec team to get them to change their minds and policy?

You are correct and they are being dumb and hurting productivity without giving any useful increase in security.


As for convincing them they're wrong? Good luck.

apseudonym
Feb 25, 2011


Shruggie is really the spirit emoticon for security

apseudonym
Feb 25, 2011

apropos man posted:

.

Either way it's convenience gone mad and it cannot be as safe as using a decent password manager.

Why do you think that?

apseudonym
Feb 25, 2011

apropos man posted:

The first thing that comes to mind is that the eBay app started attempting to retrieve my passwords without any warning or input from me. I don't knowingly have any passwords stored with Google, so this failed. If I did have passwords stored with Google then there's some kind of password retrieval protocol which could theoretically be hacked.

On the other hand, I'm using keepass for my passwords and a popular keepass Android app to unlock my database. When I want to log into a site I manually copy my password into the clipboard on my phone and paste it into the site. The app clears my clipboard automatically after 30s.

So there are two obvious angles of attack with my situation: My keepass Android client is somehow remotely hacked or I install an app containing a keylogger (my phone is not rooted).

I can't quantify the angles of attack with the Google 'request password' protocol because I don't know enough about Infosec, but I'd imagine that someone could be potentially probing for vulnerabilities round the clock whether my phone is on/off/exists.
The biggest risk is the clipboard, not either of those things. You're giving every app the ability to grab your password.


Smart lock is better, trust me :)

apseudonym fucked around with this message at 21:22 on May 3, 2017

apseudonym
Feb 25, 2011

EVIL Gibson posted:

So that Intel bug was worse.

It's the AMT implementation which allows you to remotely log into Intel servers remotely. As an admin you could log in and do adminly things after putting in your password, which would be hashed, and then authenticate you

Turns out any password works! Not only will any password work, but no password is perfectly okay as well!

That's not an accurate description of the bug. The bug was they were comparing only up to the attack supplied length.

The truth is funnier.

apseudonym
Feb 25, 2011

CLAM DOWN posted:

2) Smart Lock is the Android location or Bluetooth based unlock mechanism
No that's smart unlock, smart lock is basically a password manager.

apseudonym
Feb 25, 2011

22 Eargesplitten posted:

Is it possible to make the fingerprint scanner unlock to just a still image of Goatse/Pain.whateverthefucktheeextensionwas?

Not that I would go to the effort, honestly.

Most sensors are capacitive but besides that it should be possible.

apseudonym
Feb 25, 2011

I like how quick we went from "OMG he's been disappeared the USA is the worstest" to "he's literally being held in the exact place you would expect for someone arrested by the FBI in Las Vegas".

Twitter remains a stupid as gently caress source of breaking news. Opinions bad. News at 11.


E: phone posting spelling fixes :smith:

apseudonym fucked around with this message at 04:32 on Aug 4, 2017

apseudonym
Feb 25, 2011

Cross posting from yospos:

Your Android phone isn't completely owned. All networks are untrusted and if you have an open network in your network list this literally changes nothing for your security.

Even then if your poo poo isn't end to end secure it's insecure full stop, trusting WiFi security for absolutely anything beyond packets from your device to the router is stupid.

apseudonym
Feb 25, 2011

anthonypants posted:

Does android still do that thing where if you install a root certificate, like you might for a VPN, it leaves a notification forever that your phone's network activity is being monitored? There were at least two threads about it on the Google issue tracker, but that was a while ago and they've been disappeared.

If you install it and confirm your lockscreen credentials no, if its installed via API yes or you have no/clear the lockscreen as well.


You shouldn't install a CA into the device wide user added CA set for a VPN, if you do you're doing something wrong, the builtin legacy VPNs dont require it and any VPN app will let you provide there so its only trusted for what it should be trusted for.

apseudonym
Feb 25, 2011

fyallm posted:

right, proxy and other things, but was curious who people used for vpn.. private internet access, expressvpn, nord?

Proxies also don't annonymize things either. What are you trying to do?


Also keep in mind if there's one place heavily monitored on the Internet it's the exit from VPN services sold for anonymity.

Adbot
ADBOT LOVES YOU

apseudonym
Feb 25, 2011

Mr. Crow posted:

As I just looked I this, AWS and other cloud services are prohibitively expensive for most users/uses. The cheapest usable machine I could make for it was about $600 a month not including bandwidth, but even if you just use an AMI or something it was around a hundred (unless you do a micro which gives you 750 hours a month free, but back to potatoe network speeds).

You can also be sure as poo poo any of the big cloud providers are going to be monitoring traffic and give your information to the government, so it would really be useful only as a way to VPN while not being associated with the usual end points.

Best option looks like doing a coop with a datacenter and maybe getting some people you trust to split the cost/use.

I run a VPN on gce as part of my MiTM security testing setup and it's not even $15 a month with bandwidth.

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply