Townsend Security Data Privacy Blog

Townsend Security Closing - and Gratitude!

Posted by Patrick Townsend on Dec 6, 2023 10:11:45 AM

Dear Customers, Partners, Colleagues and Friends,

Today I am announcing the closing of the Townsend Security business at the end of this year and a termination of the corporation at the end of next year. It has been my honor to serve you and work with you for these many years, and I know that our security solutions have kept many safe from harm.

In the formative years of my IT experience, I worked shoulder to shoulder with customer IT teams in a wide variety of businesses in the financial, insurance, retail, and manufacturing segments. I developed a deep appreciation for the commitment and character of the people I worked with. They worked hard for their organizations while also supporting their families and communities. This emotional connection inspired me to want to provide security solutions to help them protect their customers and their colleagues. I am grateful for that experience and for their patience with my foibles.

More than anything, I am grateful to my wife, my family and my team members, current and past, in their mentorship and guidance in helping me become a better person and a better leader. Any success that we have had is due to them. Because of them I learned to listen better. I learned the immense value of an engaged group of colleagues. I learned the value of creating and maintaining an emotionally healthy, respectful, and honest work environment. I learned that you can lead from a position of love and gratitude and that nothing is more satisfying. And I learned how important it is to have a truly diverse team of colleagues. You won’t find diversity in the asset column of a financial statement, but it may be your most valuable asset. I hope you find a team to work with as amazing, talented and awesome as I have!

The IT security arena is again undergoing rapid change. I am confident in a new generation of engaged and diverse security professionals and their ability to help protect us. My best wishes to them. And my best wishes to all of our customers, partners and employees as they progress through life.

Love is love, and is the only thing that matters.

Patrick Townsend

Edit: Sight edits for wording.

Topics: CyberSecurity, #Gratitude

Verizon 2022 Data Breach Investigations Report (DBIR)

Posted by Patrick Townsend on Jun 14, 2022 2:10:41 PM

I really like the annual Verizon Data Breach Investigations Report. The Verizon team succeeds at making the report detailed enough to be helpful, but also easy to read. The 2022 DBIR report is now out and it is a good read (see the link below to get the report). Here are just a few of my take-aways on the new report.

Phishing and stolen credentials are still the most common pathways to a ransomware infection and a data breach. Cybercriminals use phishing emails with poisoned links or attachments to break into your local system, and then worm their way into the IT infrastructure of your company or organization. Also, cybercriminals leverage the gains of past work to use compromised credentials to break into your systems. Because we humans tend to re-use our passwords, or use weak passwords, stolen credentials are one of the main ways criminals get access to our systems. There are other methods of compromise, but phishing and compromised credentials are the most common ways of gaining access. More on what you can do below. Encryption Strategies for VMware Environments

We are still very much reliant on email to conduct our work. Yes, we use other messaging methods like Slack and Microsoft Teams, but we still tend to use a lot of email. Cybercriminals know they can target us through phishing emails. And we shouldn’t be naïve. These emails are now very sophisticated and can be hard to recognize. They look like the come from a colleague, or business partner, or vendor, or even our family members. But they contain deadly links and attachments.

What can we do thwart phishing emails? Here are a few of the ways we can protect ourselves:

  • Conduct employee training on how to detect phishing emails. It is amazing how effective this can be. We do this at Townsend Security on a regular basis. And there is a bonus for acing the test! Full disclosure – I did not ace the test the last time, but I learned a lot from the exercise and we will do it again.

  • An overlooked way to minimize the threat is to use an email service that builds in phishing email protection. Here at Townsend Security we use commercial Google Gmail infrastructure which helps in this area, but other email systems also provide this. If you are on an older email server infrastructure, it makes sense to migrate now.

  • You should also disable macros in Word and Excel. Never allow code to execute from an untrusted party, and always be suspicious even if you think you know the person sending the email to you. If you are not expecting the email with an attachment or link, do not trust it. I’ve often just picked up the phone and called the sender to check.

Stolen credentials are also a big problem. Here are a few steps you can make to minimize this threat:

  • Activate Multi-Factor Authentication (MFA) on all of your important accounts. This will go a long way to preventing the use of stolen credentials. Applications like Authy or Google Authenticator can make this easier.

  • Use strong passwords and avoid re-using a password. This is incredibly hard without the use of a password manager. There are many password managers that you can use. LastPass and 1Password come to mind. But there are others.

  • Periodically check to see if your credentials have leaked. Use the “Have I Been P0wnd” website to check your email address. If you use the Google Chrome browser you can use the built-in feature to show you where your passwords may have been leaked.

When it comes to analyzing who the main targets are, the report is very helpful. Many of the industries come as no surprise. Banks and financial services are high on the list. And healthcare providers are right up there, too. But did you know that schools are a target? And technology companies? And manufacturers? It turns out that almost everyone is a target! The report breaks these vertical segments out in some detail and it is enlightening to research your own industry segment for helpful pointers on how attacks are likely to play out.

Here are a few other items in the report that I found interesting:

The SolarWinds attack was a supply chain attack that was surprising and new. It made the news because of its devastating and rapid spread. It represented a relatively new attack vector with a high level of sophistication. Related to this is a new focus by attackers on MSPs and ITSOs. MSPs represent a valuable target as they often provide access to a large number of downstream end customers. Perhaps because of the SolarWinds attack the federal government is trying to strengthen the security posture of its suppliers. The new CMMC regulations are a part of this.

Ransomware is still on the rise. In spite of the fact that we are now quite aware of ransomware and how it works, it is increasing in terms of the frequency and number of attacks. This is probably because the attackers find it easy to execute and because it is so profitable. While the Verizon report does not talk much about data exfiltration due to ransomware, this is now a part of most ransomware attacks. If you don’t pay the ransom you will be threatened with the release of your sensitive data. That’s why we here at Townsend Security have been talking about encrypting all of your sensitive data.

In the past the health industry was a target due to the availability of patient medical information. Now the health industry is a target because of Personally Identifiable Information (PII). Perhaps this is because medical records systems are better at protecting patient medical information, but have not yet extended protections to good old PII?

Manufacturers are an increasing target. In the past manufacturers were the target of espionage efforts for IP theft. This is still true, but now the ransomware attackers are looking for quick gains from manufacturers. Espionage attacks are harder to detect as the attacker often does not want to be discovered. On the other hand, ransomware attackers WANT you to know they are there! And manufacturers are motivated to quickly make ransom payments in order to get their facilities back up and running.

If I did not mention your industry segment be sure to read the report. It covers a lot of different segments!

Hey, small businesses – heads up! You are now a prime target of ransomware attacks. You might be thinking that you are small fish and not worth the bother. That’s not true – payment of a small ransom is just fine for attackers. No more putting our heads in the sand. From the Verizon report:

“Contrary to what many may think, very small organizations are just as enticing to criminals as large ones, and, in certain ways, maybe even more so. Threat actors have the “we’ll take anything we can get” philosophy when it comes to cybercrime. These incidents can and have put small companies out of business. Therefore, it is crucial that even very small businesses (10 employees or less) should take precautions to avoid becoming a target.”

Small businesses especially need to improve their security around phishing and stolen credentials. If you are a small business and are being served by an outside Managed Service Provider, contact us. We have a special program that will empower your MSP to deliver encryption of sensitive data at a very reasonable cost.

The Verizon report doesn’t just tell us what happened. It gives some good pointers on what we can actually do to help prevent a data breach. See page 76 of the report for a very practical and achievable set of steps you can start taking right now.

If you are a security professional, this report is well worth a read. It helps us understand the mindset of the cybercriminal and how their techniques are evolving. If you are not a security professional, you might also like to peruse this report. It is very readable and even has some not-so-lame humor!

Patrick

Resources:

The Verizon Data breach report:

https://www.verizon.com/business/resources/reports/dbir/

CISA ransomware prevention guidance:

https://www.cisa.gov/sites/default/files/publications/CISA_MS-ISAC_Ransomware%20Guide_S508C.pdf

Google phishing training:

https://phishingquiz.withgoogle.com/

Have I been Pwnd:

https://haveibeenpwned.com/

New call-to-action

Topics: Encryption, Phishing, CyberSecurity

Alliance Key Manager – No Log4Shell (Log4J) vulnerability

Posted by Patrick Townsend on Dec 18, 2021 4:37:43 PM

December 17, 2021

The Log4Shell (Log4j) vulnerability represents a potentially severe security threat to all companies who deploy internal or third-party applications that use the Java Log4j logging facility. The relevant security notice is CVE-2021-44228. Our customers and partners have inquired if Alliance Key Manager is subject to this new vulnerability.

Link to the CVE:

https://nvd.nist.gov/vuln/detail/CVE-2021-44228

SQL Server Standard Edition & TDE After technical review and external application scanning (Nessus) we can report that Alliance Key Manager is not subject to this vulnerability. This applies to all platforms where Alliance Key Manager can be deployed including VMware, Microsoft Azure, Amazon AWS, and the Townsend Security HSM. The primary key management interface to Alliance Key Manager is a secure TLS interface that is implemented on the server side via ANSI C application code for both traditional and KMIP operations. All inputs are validated before processing. No use is made of Java for logging functions. The user, administrative, encryption and mirroring functions of key management interfaces are logged using native ANSI C functions. Some server management functions use logging via the Python language. 

Currently supported versions of Alliance Key Manager are 4.6 and newer including 5.x. If you are running an earlier version of Alliance Key Manager you are not subject to the Log4Shell vulnerability, but you should contact Townsend Security support to upgrade as soon as possible.

If customers and partners have any questions about this vulnerability then can contact Townsend Security through normal problem ticketing options. Others may send email to info@townsendsecurity.com.

Townsend Security Encryption Key Management for VMware Cloud Providers

Topics: MSP, CyberSecurity, Log4Shell, Log4j

Why Online Gaming Sites Need to Prioritize Data Privacy & Digital Security

Posted by Patrick Townsend on Nov 9, 2021 12:05:07 PM

 

Whilst the pandemic has caused untold stress for many around the planet, some businesses and industries have thrived from people experiencing a more sedentary lifestyle. The boom in online shopping and particularly online gaming has been phenomenal. However, with that growth has also brought another concerning issue of its own.

With more people inputting their data across the web, and companies relying on modern technologies, it has given hackers more scope to aim their sights at unsuspecting victims.

Earlier this year it was estimated by Homeland Security Secretary, Alejandro Mayorkas, that $350 million was handed out to just some of the hackers who engage in ransomware schemes. With Colonial Pipeline CEO, Joseph Blount, admitting that they paid out $11 million following an attack which saw their Eastern Seaboard gasoline supply shut down. This was all down to not having a multifactor authentication login system. It shows how easy it can be. It’s exactly why modern, digitally based businesses, should be very mindful of the impact that having a lax attitude to security can have.

Growth of online gaming

With the online gaming industry being valued at almost $174 billion in 2020, it’s easy to see why this is one area where criminals are looking to get a foot in the door. The industry is an ever-evolving animal, with some journalists suggesting that online video gaming is the new social media. This extra social interaction, could be said to lower inhibition and present more opportunities for exploitation. It is not only about losing money, if data is exploited then accounts can easily be ‘taken over’. Account takeovers are not uncommon. This results in players losing access to games and potentially more, due to unintentionally giving away their account details.

This is something, which if not taken seriously, will also affect the online casino industry. Although CNBC have reported this is an area which is already being targeted by cyber criminals more than ever before.

With the potential prizes on offer, and the subsequent amounts held and deposited by players, the criminals are waiting to pounce. At the time of writing, the slot games on Gala Bingo, for example, are openly advertising jackpots of $96,000 and $22,000. So, at any point players could have those large amounts and more in their account. Then if you consider hacking attempts on the gaming industry have already risen by 261% during the second quarter of 2021. That’s in comparison to the same time last year. So, almost in parallel with the growth of the industry, the hackers are looking to exploit players new and old.

What are companies doing to stop these attacks?

In the online casino industry, some companies have moved to using cryptocurrency as a means of tightening security. The blockchain technology affords its owners added safety, by design it’s almost impervious to the risk of data substitution and corruption. Utilizing blocks of transactions stored in chronological order, it becomes near impossible for this chain to be interrupted. One change would break the chain, therefore rendering the 'currency' valueless.

Adding another layer of added security is, two-factor authentication. This is something which is certainly becoming more prevalent in both video and casino gaming. This is where users will need two forms of ID to login to their accounts. Typically this will include not only your password to your account, but then a code would be sent via a cellphone application like Google Authenticator or Authy, an email or sometimes via text message to a cellphone. This code needs to be inputted within a certain time period to access your account. Now, unless you’ve lost your cellphone too, it makes it much harder for people to access the account.

Lastly, it is important to encrypt sensitive data at rest. If other protections fail and hackers are able to steal the data, they won’t be able to use it to threaten its release and extort payments from you. In this case encryption is your friend! We don’t hear much about data breaches where encrypted data is stolen for good reason. If hackers don’t have the encryption key, they can’t use the data against you.

Companies are certainly doing what they can to help stave off the threat of cybercrime to themselves and their customers. However, there's still a long way to go. But as you can see with the amount of growth in the industry, it's clear why gaming sites should continue to prioritize data and digital security.

If you need any help or information, we have all the resources to assist you and your business here at Townsend Security.

Patrick eBook: Definitive Guide to Encryption Key Management

Topics: Encryption, Key Management, CyberSecurity

HIPAA, Ransomware and ePHI - Encrypt Your Data Now

Posted by Patrick Townsend on Jun 29, 2021 3:04:55 PM

Ransomware criminals have been going after Hospitals, Clinics, Radiologists, Physician practices and all manner of organizations in the medical sector. These are “Covered Entities” in HIPAA compliance lingo. In response to the Ransomware threat the US Department of Health and Human Services (HHS) Office for Civil Rights (OCR) made this strong statement this last week:

“OCR is sharing the following alerts from the White House and Cybersecurity and Infrastructure Security Agency (CISA).  Organizations are encouraged to review the information below and take appropriate action.

White House Memo: What We Urge You To Do To Protect Against The Threat of Ransomware

Anne Neuberger the Deputy Assistant to the President and Deputy National Security Advisor for Cyber and Emerging Technology has released a memo titled “What We Urge You To Do To Protect Against The Threat of Ransomware.”  

Here is the link in full:

https://www.whitehouse.gov/wp-content/uploads/2021/06/Memo-What-We-Urge-You-To-Do-To-Protect-Against-The-Threat-of-Ransomware.pdf

In addition to the White House guidance, HHS/OCR provides this fact sheet and guidance:

https://www.hhs.gov/sites/default/files/RansomwareFactSheet.pdf

Podcast on How to Avoid a Data Breach Notification with Encryption and Key Management These are short documents that are non-technical in nature and provide clear guidance for any Covered Entity under HIPAA data security requirements. If you have management responsibility in any healthcare organization, these are probably the most important things you can read right now. If you are an IT or security professional in a healthcare organization, use this information to inform and motivate your management team. 

Here are few quick takeaways with a focus on encryption and avoiding breach notification:

  • Encrypt your patient information (ePHI) wherever it resides (servers, laptops, mobile phones, etc.). Here is what HHS/OCR says:

“If the electronic PHI (ePHI) is encrypted by the entity in a manner consistent with the Guidance to Render Unsecured Protected Health Information Unusable, Unreadable, or Indecipherable to Unauthorized Individuals such that it is no longer “unsecured PHI,” then the entity is not required to conduct a risk assessment to determine if there is a low probability of compromise, and breach notification is not required.”

Interpretation: Encryption is your “Get Out of Jail Free” card. If you do it right.

  • Full Disk Encryption (FDE) is not enough:

“If full disk encryption is the only encryption solution in use to protect the PHI and if the ransomware accesses the file containing the PHI, the file containing the PHI will be transparently decrypted by the full disk encryption solution and access permitted with the same access levels granted to the user.

Because the file containing the PHI was decrypted and thus “unsecured PHI” at the point in time that the ransomware accessed the file, an impermissible disclosure of PHI was made and a breach is presumed. Under the HIPAA Breach Notification Rule, notification in accordance with 45 CFR 164.404 is required unless the entity can demonstrate a low probability of compromise of the PHI based on the four factor risk assessment (see 45 C.F.R. 164.402(2)).”

Full disk encryption is pretty easy to deploy. However, it just does not provide enough security. Use database or application layer encryption that provides more granular control over the decryption of ePHI. Self-Encrypting Drives (SEDs) and full disk encryption will not pass muster.

  • Encryption Key Management is essential

You’ve heard this expression:

“A chain is only as strong as its weakest link.”

In an encryption strategy the weakest link is usually encryption key management. The encryption key is the secret you need to protect. Storing the encryption key on the same server or device as the ePHI will never be an acceptable practice. Always use a professional encryption key management solution that protects and stores the encryption key away from the sensitive ePHI data.

Encryption is not the only security effort you need to make, but in my experience it is the one thing healthcare organizations tend to ignore. I think this is because the HIPAA law considers encryption an “addressable” security control. This means you are not required to do it IF you have other equivalent controls in place. But if you are not encrypting your data and you have a data breach through Ransomware or other cyber attack, then you have “ipso facto” not protected your information well enough and you are in for a breach notification, OCR/HHS compliance action (ouch!), potential fines, and litigation. That won’t be fun, and it will be a lot more expensive than encryption.

We help a lot of healthcare providers meet the HIPAA security requirement. If you are storing ePHI in SQL Server, MongoDB, MySQL or in a VMware architecture or cloud platform, we have an affordable, easy solution for you. More information on our website:

https://townsendsecurity.com

If you are a Managed Service Provider (MSP) helping healthcare providers meet HIPAA compliance, we have a partner program for you that you are going to love. There is no entity so small that you can’t help them get secure. You can find out more here:

https://info.townsendsecurity.com/msp

Patrick

Achieve Safe-Harbor Status from HIPAA Breach Notification

Topics: Encryption, Encryption Key Management, HIPAA, MSP, CyberSecurity, ePHI