02.12.2019 Views

Cyber Defense eMagazine December 2019

Cyber Defense eMagazine January Edition for 2020 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group with Pierluigi Paganini, Yan Ross as International and US Editors-in-Chief and many more hard working amazing contributors!

Cyber Defense eMagazine January Edition for 2020 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group with Pierluigi Paganini, Yan Ross as International and US Editors-in-Chief and many more hard working amazing contributors!

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

118<br />

flawed method in which Evernote interacted with websites allowed hackers to use cross-scripting<br />

techniques to circumvent the browser’s Same Origin Policy (SOP). SOPs prevent users from accessing<br />

information from web pages by utilizing scripts from other pages from the same source. Fortunately,<br />

following the discovery of this vulnerability, Evernote released a vulnerability patch in an update to fix the<br />

issue.<br />

Earlier this year, hackers used an extension called SingleFile, which allowed users to save and archive<br />

webpages as single HTML file, to spoof login pages and phish unsuspecting users’ credentials.<br />

Unfortunately, these are just two examples of the many instances of browser extension exploitation.<br />

Fortunately, Google is responding to these issues. After announcing last fall that the company planned<br />

on increasing user protections for third-party extensions and other applications, Google is ramping up<br />

restrictions to reduce the exposure of user data. All extensions are only allowed to request necessary<br />

information in order to implement or update application features. Google is also requiring that extensions<br />

which handle users’ personal information to publish their privacy policies and meet updated cybersecurity<br />

guidelines.<br />

However, the problem remains that browser extensions still don’t operate like web applications, meaning<br />

they are not protected by the same SOPs. Browser extensions are still a vessel by which attackers can<br />

“phish” users by using the extension to avoid the SOP protections maintained by the browser itself.<br />

Hackers can then extract user logins/passwords and access the victims’ accounts, empowering them to<br />

use the stolen credentials for malicious theft of money and data.<br />

In a study published in January, researchers from the French institution Université Côte d’Azur, found<br />

that 197 extensions from various internet browsers, such as Chrome and Firefox, and were susceptible<br />

to the threat of malicious websites. These rogue sites had bypassed SOP protections and were able to<br />

gain access to victims’ information.<br />

<strong>Cyber</strong> attackers are launching these malicious extensions under the guise of useful applications. By<br />

offering naïve users (often the employees of targeted organizations) a browser add-on for various tools<br />

such as grammar checks, archiving assistance, and more, hackers are able to carry out browser-based<br />

phishing schemes that ultimately trick victims into exposing their credentials and private information which<br />

the cyber criminals can then exploit.<br />

This is all part of the great and growing problem of browser-based cybercrime. Most users are now well<br />

aware of the threat of email phishing attacks, but many don’t know just how numerous and widespread<br />

the rest of the attack landscape is. There are just so many options at hackers’ disposal — in addition to<br />

browser extensions and email, pop-up ads, social media, instant messengers, and more are all available<br />

attack vectors for malicious activity.<br />

The responsibility definitely lies with the app stores themselves to vet the safety and security of incoming<br />

apps, which is no easy feat as there’s many ways to bypass security tools looking for specific malware<br />

and attributes that can be masked with minimal coding.<br />

As a security team, there’s also a few steps that can be taken to reduce a user’s exposure. <strong>Cyber</strong>security<br />

awareness training and prohibiting new software downloads to corporate computers without the express<br />

authorization of the IT team are a couple of examples. Employers should also do their research to find

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!