Blog

ThinkstockPhotos 122428513

What Do I Need To Do To Be DFARS Compliant?

With the escalating cyber threats that affect the U.S. Government, the U.S. Department of Commerce issued a Defense Federal Acquisition Regulation Supplement (DFARS) to safeguard the U.S. Department of Defense’s (DoD) unclassified information. The regulation now requires all aerospace and defense companies to be compliant.

DFARS Compliance

Roadmap to DFARS Compliance

In order to be considered DFARS compliant, organizations need to pass a readiness assessment according to the NIST SP 800-171 guidelines.

On average, it will take an organization about six to ten months to become compliant, depending on the organization’s current security status and the available resources they have at their disposal.

Planning is the key to ensure success in your DFARS compliance expedition. It is essential to treat this as a major project, with the mindset of having the needed resources and funding set ahead of time. Many companies hire specialists and consultants and this can really expedite the process, plus it can help an organization to avoid common errors.

Let’s look at an action plan or roadmap to guarantee your cloud environment is safe and compliant according to the DFARS mandate.

Step 1: Calculate Your Organization’s Applicability

Key Question: How can your organization stay relevant?

Using the controls listed in NIST SP 800-171, document the gaps between your current position and the expected end goal.

To ensure your organization is applicable, check off these essentials for Step 1:

  • Review all contracts to pinpoint important DFARS clauses and provisions.
  • Review DFARS to determine the type of CDI or CUI (see Clause 252.204-7012) that applies.
  • Check your applicability with the Contracting Officer as needed.
  • Define what systems, processes, programs, applications, hardware, software, people, etc. fall under the scope of your NIST 800-171 compliance.

Step 2: Build a Remedial Plan to Safeguard against Non-Compliance

Key Question: What is your current Security Status?

In order to stay NIST SP 800-171 compliant, make sure you can put a check next to these measures:

  • Conduct a control gap analysis against NIST SP 800-171.
  • Develop solutions for the identified defects that you find.
  • Meet with your subcontractors and other business partners to make sure you are both on track and in step for compliance.

Step 3: Implement Your Remediation Plan to Ensure Compliance

Key Question: Have you developed a plan of action to track your progress?

Developing a system security plan will give you the peace of mind in knowing that you are going to be compliant. You won’t have to worry about fines and penalties.

  • Develop or revise controls as needed to remedy the control gaps with NIST SP 800-171.
  • Organize your validation testing after remediation is completed to confirm controls are designed and operating effectively (You then need to make sure you have the agreement of your Contracting Officer).

Step 4: Continuously Monitor and Follow-Up

Key Question: How do you maintain constant monitoring to ensure compliance?

Establishing a plan to effectively monitor your compliance can be achieved by doing the following:

  • Use tools, templates, reports, and metrics to develop an ever-flowing monitoring program.
  • For accountability, organize monitoring activities and provide status updates to significant investors on your performance and progress.

Conclusion:

To Be DFARS Compliant, it is important to remember to set controls in place for current systems and data, while remembering the need to cover new systems and data as they are created. If you fail to keep this in mind, you will assuredly find yourself falling short of compliance.

There is a propensity within organizations to place an emphasis on the controls during the implementation phase, but once the system is up and running, they tend to take their foot off the gas and eyes off the road. Sustaining constant compliance is a never-ending process. You must continuously make sure that new data and systems are effectively classified and that the correct controls are applied. Once DFARS is running and business returns to normal, a high level of attentiveness must be maintained to guarantee the safety and compliance of your organization.

What Do I Need To Do To Be DFARS Compliant? Read More »

ThinkstockPhotos 927009066

URGENT! Google Chrome “HTTPS By Default D-Day” Is Today! (July 24, 2018)

Why the big hubbub over HTTPS?…

Because from now on, users who visit HTTP sites will be hit with a BIG WARNING from Google. This will happen to anyone using Google Chrome version 68.

HTTPS Websites

Google warns that you should have been protecting your websites with HTTPS for a while now. And this isn’t just for confidential communications. You need HTTPS on all your sites.

Why?…

HTTPS Prevents Intruders And Security Vulnerabilities

You certainly don’t want people (criminals or otherwise) tampering with the communications between your site and your users’ browsers. These intruders can be hackers or legitimate companies like Internet Service Providers (ISPs) that inject ads into your web pages. Did you know that some of these advertisements can block the user and create security vulnerabilities on your site?

HTTPS Protects Your Users’ Privacy

Every unprotected HTTP request to your website can potentially reveal your visitors’ private information, such as their browsing behaviors and even their identities. Some intruders gather bits of information and compile it into user “profiles” to steal their identities.

HTTPS also keeps intruders from listening to communications between your website and your visitors. This means if you don’t use HTTPS and you have an online help desk service with VoIP, someone else other than your rep and your client may be listening.

Intruders can trick your visitors into providing their confidential information or installing malware into your website.  They can access and exploit unprotected images, cookies, scripts, HTML … and they can do this at any point along the network.

This means that your users’ machines, a clients’ Wi-Fi hotspot, etc., could be exploited and you’ll be to blame.

HTTPS Is Required For Progressive Web Applications (PWAs)

What are PWAs?  They use modern website capabilities to deliver app-like experiences to your users.

Google likes PWAs because they: 

  • Load instantly, even when your visitors use uncertain network conditions. This is because they “live” on the user’s home screen. They don’t need to go to an app store for them. PWAs can also re-engage your users with push notifications. You can control how the app is launched and appear on your site.
  • Respond fast and smoothly. Did you know that 53% of users leave a site if it takes longer than 3 seconds to load?
  • Are engaging and provide an immersive user experience. You can pre-cache resources so you’re not so dependent upon the network.  It gives your users a more reliable experience when browsing your site.

Google Says That HTTPS Is The Future

In addition to the security benefits of using HTTPS, there are commercial benefits as well.  Browsers and search bots prefer HTTPS sites. Your site will be easier for visitors to find.

Today’s new web platform features allow things like taking pictures, recording audio and new geolocation APIs (Application Program Interfaces). They essentially provide offline app experiences. HTTPS is a key component to the permission workflows for both new features and updating APIs.

And take note! Watch for HTTPS warnings from Microsoft, Apple and Mozilla. They’ll be coming soon.

Keep Google happy and your users safe. It’s not expensive to switch to HTTPS and it’s certainly worth doing!

 

URGENT! Google Chrome “HTTPS By Default D-Day” Is Today! (July 24, 2018) Read More »

ThinkstockPhotos 667012324

Simplify Your Workday With These Office 365 Updates for July 2018

Microsoft is always looking for great ways to make your workflow easier. That’s why they continuously update their products. The July 2018 updates to Office 365 are especially unique and should prove to be very helpful to users.

Upgrades To The Ribbon

Microsoft introduced the ribbon in its Office 2007 software. It replaced those traditional menus and toolbars that users were so familiar with. Though the changes did cause somewhat of a stir in the community of users, soon everyone came to appreciate the ribbon. It went over so well that Microsoft continued to update the ribbon each year to include greater functionalities.

Today, no one can imagine Office 365 without the ribbon. With that said, the new updates for Office 365 July 2018 include larger graphical controls on the ribbon that are more visible and grouped in a logical manner. Ribbon functions are more accessible and easier to use. Microsoft’s goal with this update was to make it easier for users to collaborate and connect with others.

The ribbon is also more intuitive now. It puts those commands you’re currently using front and center so they’re available when you need them.

Now there’s only one row of buttons instead of two, which helps to keep the commands you use at the forefront of what you’re working on. This allows more space for your document content. If you’re a big fan of the old ribbon that had two rows of commands, you can easily restore that look with the toggle of a button. Restoring the classic view has been made simple.

The new simplified ribbon is scheduled to be released first in the web version of Word. It will be rolled out to a special group of Office insiders in July. Microsoft will take the feedback from these users, then adjust their updates before rolling out the new Office applications to all users.

Sharepoint Integration

Integration has always been a big thing for Office 365 applications. The Office team has gone one step further with new ways to embed Planner into SharePoint sites. Now the Office 365 productivity solutions that everyone loves are even easier to access. For instance, the SharePoint navigation bar gives all team members the ability to manage tasks directly from SharePoint. Outlook, Calendars, and Microsoft Teams are still available from most applications.

A new button on the SharePoint page allows users to add a plan from Planner. Designing a SharePoint page that has plan details is a breeze. Simply head over to the SharePoint page with the plan details, then click on the Edit button. Locate the area where you want your plan displayed, then click the Plus sign, and select the new Planner web part.

Microsoft Teams Updates

SharePoint integration for Microsoft Teams has been greatly simplified as well. Users can add files directly into the Teams interface right from SharePoint. They can also link an entire SharePoint document library in Microsoft Teams.

Teams have become a favorite meeting application with all the Microsoft apps accessible from the Teams interface. This app took a huge leap forward when Teams was recently updated to allow for links to an entire SharePoint document library. This offers fast, convenient ways to share the SharePoint document library with your whole team. Expect to see more exclusive updates to Microsoft Teams in the future, as it has now become an indispensable part of everyone’s workday. It’s revolutionizing the way people communicate.

New Chat Functions

The Team’s chat experience has been improved to add more flexibility to participants. For instance, if you are involved in a chat that is no longer relevant, you can easily duck out of the meeting. You can also hide a chat if you need to do so or mute a chat if you need to focus on some other task at the moment.

Sway for iOS

Microsoft announced its most extensive update in history on May 30th to Sway for iOS. Now users will find it easier than ever to create a Sway from beginning to end on their iPhone or iPad. Users can quickly toggle between Edit and Preview modes. Add and reorganize text and media in the Edit mode.

Preview lets you see your Sway as others will see it. You can also make easy and fast changes to your Design with the toggle of a button. Edit mode has been simplified to an all-white canvas where users can add photos and videos from the camera or take a new photo. Tap on an image to resize it or add a caption. Photo grouping has been simplified as well. Drag and drop one image onto another to create a new image group.

Sway on iOS allows for the addition of lists, bullets, links, blockquotes, and more with the single tap of a button. Once you have your Sway completed, it’s easy to share or you can invite friends to collaborate. The Sway app for iOS is available from the Apple Store and it’s more fun than ever to use.

Microsoft Office 365

Wrap Up

The Office 365 Updates for July 2018 all about ease and convenience. You can do more in less time. It’s well worth it to learn these easy new ways to use Office 365 so you can shave time off your workday and get more done each day.

Simplify Your Workday With These Office 365 Updates for July 2018 Read More »

ThinkstockPhotos 857874124

A New Way That Password Stealing Malware Infects Your PC

The acquisition of user IDs has become much easier for cybercriminals in the globalization era. A variety of methods can be used to steal passwords, including spyware, keyloggers, and phishing attacks. This can lead to the total loss of essential data held in company or private databases. Most of the methods used by these cyber criminals involve the use of malware that has been designed to steal user credentials. Based on the objectives of a particular cybercriminal, a variety of malware methods are applied to fulfill those goals.

Password Stealing Malware

A significant proportion of methods used to steal user credentials consider the use of malware. Additionally, phishing attacks use malicious attacks through communication channels such as emails where malware-loaded websites are disguised as genuine ones to trap unsuspecting users. Other types of attacks include spyware and keylogging which, for a variety of incidences, has been observed to continually grow in both complexity and frequency of attacks.

Signs of a Malware Infected PC

One of the diagnosis methods of identifying whether a computer is infected with a virus is through the observation of random pop-ups and significantly increased booting time. Instances like these are associated with spyware configured to steal essential data from users without them noticing.

The objective of using spyware on user PCs is to ensure that information stored in browsers and other sensitive areas is well camouflaged. This includes communication channels such as email. Cyber crooks will attempt to acquire your passwords without you noticing that anything is wrong. Though this seems like a flawed technique that wouldn’t work all the time, the truth is that it works exceptionally well. For instance, 158 million social security numbers were stolen in 2017. That doesn’t include all the other types of records and data stolen from individuals and companies.

Malware Injection Technique

For reliable security dodging methods, process injection is a method of integrating malware and lifeless adversary strategy in trade-crafting accounting for the integration of custom codes within the address bars of other processes. The variety of injection techniques includes the following methods.

Portable Executable Injection

Shellcodes and Create Remote Threads are among strategies used in malware injection where malicious codes are copied into accessible active processes commanding them to execute as the originals. Through this strategy of attack, the malware does not require writing malicious code on a disk. Instead, it does so by calling Write Process Memory on the host procedure. The impact of this procedure is that the injected code copies its PE to another process with an unidentifiable base address commanding it to re-compute the original addresses of its PE.

Process Hollowing

Process hollowing is a technique that malware applies to take into account the mapping or hollowing out of the primary code from within the memory of the target’s procedure while overwriting the memory target process with an executable malicious code. The function of the malware is to create a new process designed to host the malicious code presenting it in a hanging form awaiting for the Resume Thread Function to be called in order to execute.

This process leads to the switching of the original file contents with the malicious payload. Processes used for mapping the memory include two API examples, the ZwUnmap and the NtUnmap Views of Section. In order to succeed in assigning new memory for the malware, this procedure takes advantage of the malware’s unmapping of the memory and proceeds to execute the loader, VirtualAllocEx that facilitates the application of the malware to the Write Process Memory on the identified vulnerable target.

Classic DLL Injection Through Create Remote Thread And Load Library

This technique is among the most popular method used in malware injection into other processes. By commanding the implicit address space to process the malware code using the dynamic-bond library, the approach facilitates the creation of Remote Threads in the target process through process loading.

The primary objective of the malware is to target a process for injection. This procedure is generally performed through a search of the processes to call a trio of APIs that include CreateToolHelp32Snapshot, Process32 1st, and 2nd. The specific functions of each of these APIs include the cataloging of heaps and returning a snapshot, retrieval of the first process, and the iteration through the previous two processes respectively. After successfully allocating the target process, the malware is able to execute through Open Process calling.

Conclusion

This article reported on a number of techniques used by malware attackers in concealing unauthenticated activities in other processes. Two procedures are observed to facilitate the functionality of malware and include open injection of a shellcode on another processor or the command of other processes to load malicious libraries on behalf of the malware. Cyber thieves are constantly updating their attack procedures to stay one step ahead of IT professionals. That makes locating and eliminating malware threats a full-time job.

A New Way That Password Stealing Malware Infects Your PC Read More »

ThinkstockPhotos 503734248

iPhone Users: Don’t Run 11.4.1 Update

Are you using an iPhone or iPad?  It may be worth it to hold off a few days before hitting that update button.

iPhone IOS Updates

Why?

Reports are surfacing that after updating to #IOS 11.4.1 there are issues with app updates. The App store shows many apps that need to be updated, but when you press ‘update‘ or ‘update all’ the apps updates are failing.

Click Here To Learn More

We recommended holding off until Apple fixes these update issues.

Have any questions regarding the recent iPhone/iPad update?  We welcome you to reach out to us at (402) 895--5777 or [email protected].

iPhone Users: Don’t Run 11.4.1 Update Read More »

Call Now Button