The Heartbleed Bug is bleeding information, possibly your information, directly into the hands of hackers. But, what the bloody heck is Heartbleed, and what does it mean for you – the website visitor and user?
Across the Internet, many websites use the OpenSSL software package. An open-source technology, OpenSSL enables websites to secure sensitive information, such as traffic and login credentials. The problem is that a part of recent versions of the OpenSSL software had a security vulnerability, which has been dubbed the Heartbleed bug.
So, how does the bug work?
Think of an SSL certificate like your website’s ownership papers. The certificate contains a cryptographic key, or a numeric signature, that is identified with the website. When the Heartbleed vulnerability was communicated to the masses, cybercriminals set out to capitalize on it by releasing a malicious online tool. The tool forces the most recent data processed by exposed website servers to bleed out.
The bleed happens when a hacker visits one of the at-risk websites and waits. As time ticks by, the heartbeat of the web server beats on while the perpetrator sits back, collecting information such as usernames, passwords, private keys for encrypting and decrypting data, site administrator credentials or re-usable browser cookies. Unfortunately, this type of attack can be done over and over again to the websites that have remained susceptible.
If you have a web server using OpenSSL, it’s imperative to ensure that it isn’t bleeding. Do this by verifying you are not using a vulnerable version of OpenSSL. If you are using one of these versions, update the web server immediately with the most recent version, where they have fixed the bug.
Next, check the websites you frequent to know if they’ve been exploited. You can do this by visiting these sources recommended by cybersecurity expert, journalist and blogger Brian Krebs, Krebs on Security:
https://www.ssllabs.com/ssltest/
http://heartbleed.criticalwatch.com/
https://lastpass.com/heartbleed/
If exploits occurred, change your password.
Below are some simple and effective rules for you to follow.
Ensure that your password(s) is a minimum of 12 characters and it contains at least:
-
One upper-case letter
-
One lower-case letter
-
One number
-
One special character (a space is considered a special character, too)
Do Not Use:
-
The upper-case rule as your first character
-
An exclamation point, “!”, as your special character
-
Your special character as the first character in a sequence
-
Sequential numbers, such as 123456
-
Seasons
-
Dictionary words or word phrases
-
Names, including:
- Children's or family names
- Sport team names
- Street names
- Pet names
- Anything personally related to you
Change passwords and use a different password in your business and personal environments for items requiring a password, such as:
-
Server administration
-
Desktops and laptops
-
Mobile devices
-
Routers, switches and firewalls/next-generation firewalls
-
Voicemail
Here are a few final – and equally as critical – points to consider:
-
Enterprise passwords should always be different from personal passwords.
-
Never use corporate email for social media or any personal accounts.
-
Do not associate or use corporate email as a recovery email for any online identity, i.e. Facebook, Amazon and banking sites.
Read more on password tips from Twinstate Technologies by visiting these blog posts:
Strengthen Your Cybersecurity by Following These Latest Password Tips
Why Stolen Facebook, Google, Twitter and Yahoo Passwords Should Concern the Enterprise IT Manager
Lastly, it’s critical that you prepare yourself for the aftermath of the Heartbleed bug.
-
Beware of phishing emails; phishing comes in the form of email messages, websites, phone calls and social engineering, and is designed to acquire sensitive data for financial gain. Don’t get hooked.
-
Be on alert for social engineering schemes, or scamming that preys on the psyche, tricking people into divulging confidential information.
-
Be on the lookout for suspicious phone calls and snail mail stating you’ve signed up for something when you haven’t.
-
Actively monitor your bank account.
-
Become a hermit. Just kidding.
We can’t avoid the world we live in, but we can certainly take steps to better protect our own little piece of the pie, especially the privacy of our information. Don’t allow the Heartbleed bug and its exploit to bleed out your information into the hands of cybercriminals. Take precautions now, and check back soon for more information on the Heartbleed bug.
Originally published on 04/14/2014
Topic: Firewalls & Network Security