CrowdStrike Beating The Text Message Threat

Tagged: , ,

CrowdStrike:

At the RSA conference on Wednesday, the Cyber Security Veterans behind CrowdStrike will be demonstrating that the types of attacks that currently target computers are moving towards smartphones.

George Kurtz (Former chief technical officer) and Dmitri Alperovitch (McAfee Vice President, Threat Research) have come across a method that allows them to take over smart phones through the use of booby-trapped text messages.

“The reality is that those attacks are probably already in the wild and no one has discovered them,” Alperovitch, the author of reports on cyber-espionage operations Aurora, Night Dragon, and Shady Rat, told AFP.

It is possible that hackers can send a text message which contains a link that would automatically download and install software. This link could be disguised in a number of ways but the most popular would most likely be one purporting to be their bank or a popular online shopping website.

Security For Smartphones

“We can monitor and record all calls, get all inbound and outbound SMS messages… basically take over the phone,” Kurtz said.

“Imagine sitting in a board meeting and someone accesses your phone and listens remotely.”

Hackers could use the GPS and WiFi systems that are installed on the smart phone to track the user’s locations which can then open up more possibilities for the actions they can take.

Security For Smartphones
Security For Smartphones

The method of getting computer users to click the thing that the hacker wants them to has become a well practiced art and has been used for many years to install malicious software with the users knowledge. But when it comes to the smart phone there has been a lack of attention where this method is concerned as the biggest focus has been on the makers of “apps” or “rogue apps” that program in tasks that are designed to steal personal data.

“When we look around we see people worried about malicious apps,” Kurtz said. “We think the real issue is vulnerability in those phones.”

Up until recently Kurtz and Alperovitch have been running a new CrowdStrick in what they called “stealth-mode” but this have now recived the backing from global private equity firm Warburg Pincus worth $26 million.

“Most companies are focused on detecting malware, and there are millions of pieces of that, with new ones coming all the time,” Kurtz said.

“It really is akin to focusing on the bullets in the gun as opposed to the shooter…We think most companies have an adversary problem, not a malware problem.”

The idea behind CrowdStrike is that it is a building tool to be able to find out how they are getting into the systems and what they are trying to accomplish.

“You can’t know how best to fight a war without knowing who the enemy is, and it is the same thing in cyber space,” Alperovitch said. CrowdStrike plans to have a product on the market in the second half of the year.

“At the end of the day it is another guy sitting at a keyboard somewhere going after your data,” Alperovitch said. “You don’t have a malware problem, you have a people problem.”

James Hedges