Friday, June 27, 2014

Training Trouble: Why E-Learning Doesn't Work for Everyone

I took a little look back at my calendar today and it seemed high time for a blog. My colleagues and I took a little hiatus to finish up the first draft of our corporate book—a project 6 months in the making and one we are very excited to be bringing your way soon. Check back throughout the year for more information about how to get a copy of our step-by-step guide, From Here to Security.

But for now, we're back in the business of blogging—and with something a little different this time.
e-learning, online training, online courses, security awareness training
I know my blogs usually cover ITSec, security breaches, and big business blunders when it comes to securing sensitive information. But in my work on the book, I've really felt a renewed interest in covering the "Why" of all that. Why are companies struggling to close the gaps in corporate security? Why are we seeing a dramatic rise in security breaches in the news?

While I don't believe there is one right answer that covers everyone, I do think that inadequate training has a lot to do with it.

I was poking around some e-learning sites today and stumbled across this article: 5 Reasons that Everyone Should Know: Why E-learning Projects Fail. And, in fact, Sonal Paul does a pretty good job laying out a number of the pitfalls companies fall in when establishing an online training program. According to Paul, the 5 main problems are

  • Poor Need Analysis
  • Gaps in Communication
  • Poor Project Management
  • Failing to Understand the Learner
  • Wrong Instructional Strategy

Bing, bing, bing! That list hits some pretty big nails right on the head. As a company that specializes in crafting training campaigns and individual courses for big businesses, I'd say that our clients run into at least one of these in almost every project (and especially big projects usually struggle with all five).

But listing the problems doesn't even come close to solving them. Many of our e-learning clients would be ill-equipped to address these issues even if they were well aware of the problems up front. So I'd like to take Paul's article a step further and offer some practical advice on each of these points.

Thursday, May 22, 2014

Bad Customer Service vs. Data Breaches: Competing for "Best Way to Lose Customers" Award

So which is worse: bad customer service or a data breach? Well, when it comes to brand reputation and customer loss rate, they may be equivalent.

identity theft, ID protection, data breach, information securityCustomer service has always been a sticking point for brands. After all, a bad in-store or phone experience with a company can send customers heading for the door, never to be heard from again. Environmental disasters also still rank high on the list of reasons customers may consider discontinuing their loyalty to a brand or company (think Exxon Mobile or BP). Yet, according to a recent study by the Ponemon Institute, customers now rate data breaches right along with customer service and environmental disasters as a major reason to ditch a company and run into the loving arms of its competitors.

It was really bound to happen, if you think about it. With the increase of very highly publicized data breaches in recent years (think Target a few months ago and eBay getting headlines today), customers are beginning to sit up and take notice. After all, the threat of identity theft promises much worse consequences than a bad experience with a rude customer service rep, and it hits much closer to home than an oil spill hundreds of miles away.

The average American consumer understands the long-lasting and potentially devastating effects of a breach of their personal information. According to the study, “prior to having their personal information lost or stolen, 24 percent of respondents (customers) said they were extremely or very concerned about becoming a victim of identity theft. Following the data breach, this concern increased to 45 percent, Ponemon says. Almost half of respondents feel their identity is at risk for years or forever.”

Wednesday, May 7, 2014

Data Breach Costs Rise 9% in 2013


data breach, data security, corporate security
So just how much money did companies lose last year to data breaches? Which industries are most at risk? Let’s break down the facts for 2013:
  • Average cost of a data breach to US companies: $5.4 million
  • Average cost per lost record: $201
  • Industries with highest breach costs (in this order):
    • Healthcare
    • Transportation
    • Energy 
    • Financial services 
    • Communications 
    • Pharmaceuticals
    • Manufacturing

While 2013 did not reach 2011’s high ($214 per lost record), this information still represents a 9% rise in data breach costs from last year’s $188 loss per lost record—and they think this may be due to loss of customers. A 15% “churn rate” (or tendency for customers to abandon a company) based on a data breach represented a steep increase from prior years. Folks are getting wise to companies that don't make securing their sensitive information a priority.

Will this rising cost trend cause companies to sharpen their security behaviors and stay on top of the dangers? We hope so. After all, security is our business. 

Maybe your company in that high-rilibrary of security courses, security awareness campaigns, or even social engineering consulting and penetration testing. These first steps can go a long way towards ratcheting those costs down and keeping customers feeling safe and satisfied. 
sk list. Maybe you are a small company with limited resources that still feels the pressure of social engineering and identity theft. Or maybe you just need more ideas about how to secure your own company’s assets. Consider Sight Training’s

Wednesday, April 30, 2014

Oh the Humanity: Picture of a Thief

In order to improve security awareness among staff, the first step is to change each employee’s mental picture of what it means to be a thief. Every social engineer who calls will not be an easy-to-spot gentleman with an oily voice and diabolical laugh. Awareness cannot be based on preconceived notions about gender, personality, and level of authority.

social engineering, phone fraud, theft, danger
In order to be successful, social engineers will go to any lengths, will play on your employees’ weaknesses, and will find ways to get in their heads.  For many men, that weakness is a friendly girl.

For some folks, it might be a helpless old lady. Here’s another story that illustrates one of the two main problems with employee-based security.

Thursday, April 24, 2014

Are Buzzfeed Quizzes Lowering our Defenses?

So I’ve been toying with shutting down my Facebook account again—mainly because it gets on my nerves. The simple act of scrolling through the posts each morning has reached a ratio of 20% pleasurable and 80% grind. One reason? Buzzfeed quizzes.

security awareness, identity theft, infosecOh, Buzzfeed quizzes. Zimbio quizzes. Shudder.

To be fair, I’ve taken my share. The nerd gene in me just has to know what character I most identify with in every Joss Whedon universe. And while I rarely share my results (because that’s pretty annoying), I have started to wonder about some inherent dangers in the culture of quiz taking.

So, I spent a little time on “Internet research” yesterday (read: surfing the web). I wanted to see if I could get any hard, fast evidence that the data in Buzzfeed quizzes were dangerous. Do they harbor malware? Are they used for phishing purposes? Are there records of any data breaches that stemmed from a Buzzfeed quiz?

Not really. Although it would be a pretty clever ruse for social engineers, it appears that the quizzes are fairly harmless. The danger, it seems, lies more in the attitude and culture behind these personality tests. So many of my “friends” (ok, friended acquaintances) rant regularly about the dangers of Facebook privacy settings. They have a real “Big Brother is watching” or “Everyone is out to get my personal information” complex. But these folks may be very the same ones who will readily answer personal question after personal question in a Buzzfeed quiz and then share the answers with anyone who scrolls past their profile.

Jordan Shapiro hit the nail on the head for me in an article this past January.

“Why is it that when it comes to novelty quizzes, we enjoy being analyzed by simple algorithms that divide and reduce us into a limited number of determinate categories, but when it comes to Google and the NSA we’re terrified of the same thing?”

Personal information is personal information, whether is stolen from us by a social engineer, secretly gathered by the NSA, or voluntarily offered through an online personality quiz.

We seem to have developed an almost desperate need to share our opinions or facts about ourselves in an effort to identify with a larger group of like-minded people. Go ahead and admit it. You feel good when your poll answer is the most popular. The appeal of belonging has made many of us irresponsible—and irresponsible Internet users can be easily lured out of their comfort zones and into a trap.

While the danger may not come directly from an online quiz, click-happy Internet users are bound to slip up in other areas. And the more comfortable we become with oversharing, the more likely we are to find ourselves victims of social engineering scams or identity theft.

“Well, but…what difference does it make?” you say. “It’s not like they’re asking for my social security number. The results are all made up.” OK, that’s true. There is no proven rubric designed to accurately determine which superpower you should have, or whether or not you would in fact die of dysentery on the Oregon Trail. Yet, that does not mean the questions have no value to someone.

“We brush them off as ‘merely entertainment,’ forgetting that by participating–through the act clicking–we’ve once again provided Google with a plethora of personality data that is forever stored in our file,” says Shapiro.

In fact, some limited evidence suggests that quiz and Internet poll builders may be inserting more probing questions into harmless entertainment quizzes to get an idea of who you are, how you behave, or even what you might choose to buy. Lee Munson at BH Consulting gave his take on it in this week's Security Watch blog on oversharing. 

“…in a few instances the polls can pose some more serious questions…sometimes some of the sneakier sites on the web will even make completion of the poll mandatory in order to proceed onto your ultimate aim of, say, reading a particular news story. Such polls may not demand your name and address but they do drift roughly into areas of personally identifiable information.”

 He also offered a bit of sound advice.

“If you share information you need to be alert. Even if you are divulging personal information within an environment in which you feel safe, you need to be certain that the audience is the one you expect. I myself have a few friends who have completed polls on Facebook only to later discover that they actually handed all that info to a third party unawares.”

It may be time to find new ways to entertain ourselves rather than buying in to a culture of irresponsible clicking and mindless answering. While I may never know which Twin Peaks character I am or how well I know the movie ‘Clueless,” at least no one else will either.

More about Information Security

Wednesday, April 16, 2014

New "Smishing" Scam has Tampa Bay banks on alert

phishing, smishing, data securityJust last week, several Tampa Bay area banks reported a new “smishing” scam (SMS phishing, or phishing texts sent to mobile devices) in which mobile users are informed by “bank personnel” that their debit card has been flagged. The text then encourages mobile users to contact a fraudulent number and provide personal financial information.

Phishing through text messages are further proof that attacks continue to come from every angle at once, and are getting more and more clever.

Why is it so hard to practice safe surfing on a mobile device? Why do otherwise intelligent Internet users take actions on their phones that they would never take on a home desktop or laptop computer?

Thursday, April 10, 2014

More Hooks in the Water: Spearphishing Up 91%

This just in from Symantec: spearphishing increased 91% in 2013.

Here’s why: it still works. Even though security awareness training and a constant stream of worrisome new stories may be improving the average employee’s click-through rate in run-of-the-mill phishing emails, social engineers still know just how to pinpoint the areas that will lower even a seasoned email user’s defenses. That’s just what spearphishing is: targeted attacks that are hand-crafted to startle or scare an employee into making a bad decision—usually clicking an embedded link that routes to a fraudulent website prepared to collect personal information.

According to Symantec, two of the most common words in last year’s string of emails were “order” and “payment.” In our experience, words like “benefits,” “payroll,” “cancelled,” and “dropped” also do the trick.

Tuesday, April 1, 2014

Why April Fool's Day is NOT the Most Dangerous Day on the Internet

Ah, April Fool’s Day. A day of too-good-to-be true deals, too awful-to-be-true news stories, and more fake pregnancies in my social media stream than I care to shake a stick at.

It’s the one day of the year that I avoid Facebook like the plague.

It’s not that I don’t appreciate a good joke. I mean, I love a good food-that-looks-like-another-food joke (mashed potato cupcakes, anyone?). But on the Internet, April Fool’s feels different. To me, it’s symptomatic of a bigger problem: folks are still not skeptical enough—and every April Fool’s Day reminds me of this fact.

Watching people “fall for it” over and over again—reposting “Baby Born with Three Heads!” or signing up for any website that promises a free iPad—upsets me. And not just because it makes them look dumb.

Of course, as Caitlin Dewey mentions in this Washington Post article, most of the stuff on Facebook or Twitter that people compulsively repost or retweet is harmless. No, Denzel Washington did not die from a heart attack. And no, they have still not found that Malaysian airplane.

Sigh.

But, here’s the kicker: “On the Internet, every day is April Fool’s Day,” and everything out there is not harmless. Our need for a wary eye should not be limited to one day a year, and every web user needs to develop a habit of checking before we click suspicious links or view suspicious pages.

For example, “a number of Web sites that propagate fake stories — including Mediamass or the dubious News-Hound.org profit from display ads when their frauds go viral. Others redirect to phishing sites that attempt to draw out the gullible clicker’s e-mail address and personal information,” says Dewey.

Also, according to this recent list of the seven security trends that may affect your business, 1) phishing is only going to get worse and 2) social media spreads malware very effectively.

So please, on this day of fake engagement posts and “I won the lottery!” jokes, let me make an appeal. Treat every day on the Internet like April Fool’s Day. Ignore strange requests or commands for action or promises of reward on social media sites. Be skeptical of all emails—especially those with embedded links. Slow down, take a deep breath, and think about what you are doing before you mindlessly click, forward, repost, retweet, or otherwise spread potential malware.

Oh, and an added bonus? Your friends will thank you.

More About Social Media

Wednesday, March 26, 2014

Phone Fraud Flavor of the Month: 2014's IRS Scam

pretexting, social engineering, fraud, scamI spent a little time this morning reading about that new IRS scam that’s running rampant during the 2014 tax season. You know the one—you can read all about it here, It’s the one where social engineers claiming to be IRS officials bully people into offering sensitive information through threatening phone calls.

Actually, that doesn’t sound so new, does it?

That’s because it’s not. It’s the same pretexting technique that scammers have been using for years. Even though each year (or each tax season or election or Olympic Games or world relief effort) brings a new wrinkle to the scam, there is nothing new here, folks. It’s just another example of how thieves try to steal sensitive information from regular people. Every. Single. Day.

The possibility of daily threats demands constant vigilance—and you are raising your awareness just by reading this. But maybe it’s time for a little refresher on the best ways to handle any social engineer who comes calling.

Thursday, March 20, 2014

Are Deceptive Pen Testing Methods Always the Wrong Way to Go?

phishing, pen testing, data securityIt’s been interesting to watch all the articles and stories fly about the Army phishing attack carried out by an internal commander, and which was finally shut down last week.

Words like “panic,” disaster,” and “terrible’ and “irresponsible” are being thrown around like confetti.

Do I agree with the commanding officer’s decision to take matters into his own hands? No. He was one man acting on his own intuition, rather than one part of a concerted effort with proper executive notification. In an organization as large as the US military, no test should be completed without a lot of feedback and forethought.

It was also unfair to include the Thrift Savings Plan in an attack they knew nothing about—and then leave them to clean up the messy backlash.

But let’s get to the brass tacks here: we can’t necessarily call the commander’s actions “irresponsible” just because some folks got panicked or felt like guinea pigs.

Tuesday, March 11, 2014

It Could Happen to You: The Value of Small Biz to Attackers

social engineering, DDoS, identity theft, phishingRead this little article yesterday and thought it might make a nice follow-up to last week’s interview with Naoki Hiroshima. Quick update on that story: @N has been restored to its rightful owner.

Unfortunately, though, that was not an isolated incident. In fact, according to this recent article on The Verge, small and mid-range companies should be especially alert to these kinds of attacks.

”Stories like Meetup's are less surprising to companies in the business of DDoS mitigation — like Cloudflare, which is currently helping the site recover. CEO Matthew Prince says they're most commonly launched against gambling sites or midrange e-commerce sites, as in this example from 2012. They're businesses with enough success to suffer from a few days of downtime, but often not enough foresight to invest in DDoS protection.”

Tuesday, February 25, 2014

Interview: Naoki Hiroshima, or How One Social Engineer Used the Phone as a Weapon

It didn’t take long for Naoki Hiroshima’s story to take Twitter by storm when he posted his article on Medium on January 29. After all, no one likes it when a social engineer wins—especially when his target is smart, tech-savvy, and prepared.

Here’s the story in a bright, colorful nutshell:

phone fraud, pretexting, social engineering

Share this Image On Your Site



So, Naoki lost his Twitter handle and the thief got away. Grrr.

That’s what makes this story such a model for the danger of social engineering. In fact, the details of Naoki’s story were so frustrating that we sat down with him last week for a little more detail.

Tuesday, February 11, 2014

Oh the Humanity: The Problem with Security Policy

Everybody talks about people using easy passwords. For example, using the same password forever and adding a 2. ‘Password.’ ‘12345.’ We all joke about it (even though it’s no laughing matter).

In the past decade, we’ve had the unique opportunity to see long lists of actual passwords through penetration tests for large companies. Now, initially, I didn’t know this was unique. I mean, everyone talks about what passwords people use, but honestly, nobody really knows. They are private, after all, and sometimes encrypted. Even though we all think we already know, it’s still eye opening to see what real people use for their passwords. And, as in the case of one particular job, those passwords are not always what you expect.

Tuesday, January 28, 2014

Avoid Tax Fraud and Identity Theft: Tips from a Professional

ID theft, identity theft, tax fraud, information securityOnce again, it’s about time to talk about tax fraud. Yes, I know. Every year around this time, just about every information security blog brings it up—you know, how it’s really fraud, how identity theft really happens, and how it could happen to you.

Well…it is, it does, and it could.

But I’ll eschew the scary tax fraud stories this time and just give everyone some practical tips they can use. Last year, a local tax accountant provided us with some really good, basic advice to provide to readers and clients on the subject. It was well received, so I’m going to post it again.

Tuesday, January 14, 2014

When Ego Gets in the Way: Infosec at the Top

So, I try to be pretty fair when it comes to information security issues. I mean, everyone’s human, right? Everyone makes mistakes. And often, for the average Joe in an office, mistakes are the result of poor security awareness training or a general lack of knowledge about the threats of social engineering, phishing, or the danger-of-the-week (you name it).

data security, information security, security awareness training
But then there are those folks that just let their egos get in the way of security. According to a recent study by Sroz Friedberg, senior managers may be the worst when it comes to protecting sensitive information.

Review these disturbing statistics:

  • 9 in ten senior managers upload work files to personal accounts 
  • 58% of the managers studied accidentally sent sensitive information to the wrong person. 
  • 51% took files containing sensitive information with them after leaving a job. 

The study goes on to suggest that people in management positions are more likely to flout the rules regarding information security because they’re under pressure, because they’re super busy—and because some have a serious attitude problem.

Thursday, January 9, 2014

Cyberwarfare, ID Theft, and Social Engineering: What's It All Mean?

Read an interesting article at CIO the other day: “Talk of Cyberwarfare Meaningless to Most Companies.” And it got me thinking…how much of what we do and say as security companies goes over the average company’s head (or better yet, in one ear and out the other)?

Think about “cyberwarfare” for a minute. Does it mean going to war with other nations using robots and computers? Is it when a terrorist brings down the Internet? Does it even matter to me? Or my business? Or my industry?

The reality is that cyberwarfare is a danger because bad people can use technical resources and systems to disrupt legitimate businesses and prevent them from performing their core work.

In a way, the term "cyberwarfare" falls into the same category as "identity theft.” It sounds really scary, but many regular people (even managers and business owners) don’t really know how it is executed, and with what tools and upon whom it is executed. Most people don't know what to do to protect themselves besides signing up for Lifelink.

Or how about “social engineering,” one of the most misunderstood terms in our security vocabulary. Internationally, it’s understood as a way to analyze and influence social systems. But in the security community, it describes con artists who use social situations (phone conversations, office visits, etc) to commit crimes. It’s real. It’s a major threat. But folks don’t understand it, so they don’t worry about it.

This lack of knowledge results in major complacency. Companies do not feel PERSONALLY threatened by identity theft or a social engineering attack—but they should. Executives need to educate themselves on the true impact to corporations and then educate their employees. 

Cyberwarfare, identity theft, social engineering—these are real threats with real every day impact on real people. They are not just international news headlines.

So security companies and IT professionals: it’s time to be louder. Time to be bolder. Maybe most importantly, it’s time to learn to speak the language of small and mid-range businesses with limited budgets and even more limited time. This is how we raise awareness.

We’ve got our work cut out for us.

More About Corporate Security