Sarah Palin demonstrates the peril of Webmail

If you needed any more reminders about why it isn’t a good idea to use external mail services to conduct critical business, the recent break-in to US Republican Vice-Presidential candidate Sarah Palin’s [email protected] Yahoo inbox should be it. Of note is that following the disclosure of the inboxes the compromised address and another address, [email protected], have been suspended.

US politics has been stung by a range of inappropriate email usage incidents, including the use of non-government email accounts to conduct official business. From the images presented as proof of email compromise, it seems that Sarah Palin was also doing this.

Various Information Security mailing lists have from time to time been filled with claims of inbox compromise, usually for free webmail services and it is always two parts voyeurism, two parts fear that it could be you next whenever someone has had their email exposed so publicly.

Some companies have decided that the economy of scale offered by services like Gmail are worth it to have their email needs handled through them rather than maintaining their own in-house systems and servers. The risk, as has been proven time and time again, is now that it only takes a simple password recovery to have your email exposed to all.

Password recovery procedures are an area where the balance between security and usability is so blurred that most times the security aspect is non-existent, despite appearances. The leading theories about how the breach to Sarah Palin’s account came about were that it was through the password recovery options associated with the Yahoo webmail interface.

Even if a user has selected non-standard secret questions, or has linked other email accounts, this sort of information isn’t going to take a determined hacker very long to dig up, especially if the target is already someone in the public eye. Even if the target is not a public identity, the rise of social networking sites and personal blogs means that it shouldn’t take too long to dig up enough information about someone to have a better than average chance at correctly guessing the answers to most secret question choices.

Once the account has been compromised, it then becomes a matter of what the attackers are going to do next. Some attackers have used compromised email accounts to take control of other assets belonging to the legitimate email owner, including Web sites, or have used the inbox access to spread malicious content to the contacts of the real owner.

Since most of these compromises have been about the ability to boast that they have done it, or for short term gain, the real risk of inbox compromise hasn’t really been explored very well. The biggest risk following a compromise is from the disciplined attacker. They will not highlight their presence through splashing email content around the place, nor highlight their presence by sending objectionable material to all and sundry. Instead, they will use their access to amass critical information on their target (be it corporate espionage, personal blackmail, or other leverage) or send the occasional message and hope that it is infrequent enough to not be noticed.

Many companies try to block access to webmail services through their corporate networks in an attempt to limit the risk of employees sending sensitive corporate information through channels that can not be managed by the corporation.

It isn’t so much to stop employees from wasting time on personal email through webmail, rather it is a risk management practice validated by this most recent compromise. Even if a company has implemented the block to prevent employees wasting time, the risk reduction is a beneficial side effect.

If you are busy using external webmail or email hosting providers, perhaps you should take another look at just how hard it is to gain anonymous access to that information and ensure that you have properly assessed the risk/benefit tradeoffs associated with using the services.

Related Content:

Palin’s Yahoo mail hacked, published on Wikileaks

ANALYSIS: The three tech risks you don’t know about

Remote workers too risky, say IT managers

Top 10 security traps

Workplace security: Eight dangerous technologies

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Featured Articles

Cybersecurity in 2024: Priorities and challenges for Canadian organizations 

By Derek Manky As predictions for 2024 point to the continued expansion...

Survey shows generative AI is a top priority for Canadian corporate leaders.

Leaders are devoting significant budget to generative AI for 2024 Canadian corporate...

Related Tech News

Tech Jobs

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

Tech Companies Hiring Right Now