Social Icons

Showing posts with label HDFC. Show all posts
Showing posts with label HDFC. Show all posts

Thursday, January 17, 2013

Like in PATCO case,DO OUR BANKS GUARANTEE CYBER SECURE ACCOUNTS ?

1.   Suppose you have a SBI or HDFC or ICICI Bank or any bank account and you keep doing your regular transactions via their internet banking services like you pay your electricity bills or your mobile or phone bills etc.So ALL is WELL till every thing is going as expected.But then one day you realize that there were transactions that happened without your knowledge or worse some money gets siphoned off without your permission.....Now a journey starts......wherein the account holder will keep expediting with bank of what happened,why it happened,when will he get his money back???? and on the other hand bank will keep trying to prove that it is you or the account holder who acted irresponsible in his transactions and thus became the victim....the typical tu tu....mein mein.....

2.    Keeping this typical story in the background,now just think that did u ever make a attempt to know of what bank standards are maintained in respect of IT Security infrastructure....does bank conduct third party audits seriously?..... in fact the list to know answers to all these questionnaire pertaining to IT security issues of the bank will end up getting complex which would go beyond the understanding level of a typical user...so the simple question is WHO GUARANTEES A SECURE IT INFRASTRUCTURE for a BANK?...is it the bank itself that says " I am secure " or some one else has some authority or some standard that guarantees security....ie Can your savings bank account ever be guaranteed for being HACK FREE?Although the immediate answer in the current setup is sadly "NO"...but there is good news here....for this u need to read this article on " PATCO FRAUD CASE DISPUTE "

3. Brief of this good news goes like this in a Short ppt



Saturday, September 03, 2011

HDFC CLEAN BOWLED by Hidden SQL Injection Vulnerability



1.  Howoften do we find ourselves getting irritated with the constant reminders from banks to change passwords every 15 days...to include few small cases,few caps,few numbers and few special characters and more often then not 40% of the account holders forget keeping a tab on what was the last password.....Inspite of heavy claims by most of the banks that they have the highly secured banking netwrok here comes a boomrang for HDFC...inspite of ample number of warnings by zSecure , a firm committed in providing comprehensive and cost-effective Penetration Testing services Networks, Servers and Web application,HDFC had no inkling of what they were warned about and what was supposed to be done....simply banking on some third party solution and getting into a SURRENDER SITUATION.....the story goes like this

HDFC was warned about Hidden SQL Injection Vulnerability by the firm ZSECURE.The subject vulnerability was discovered on 15-July-2011 and was reported on 17-July-2011 (reminder sent on 24-July-2011). The HDFC Bank’s team took around 22 days to respond to our e-mail and their first response came on 08-August-2011 with a message:

“Thank you for sending us this information on the critical vulnerability. We have remediated the same.“

After their e-mail, we again checked the status of said vulnerability and found that the vulnerability was still active on their web portal. We immediately replied to their email with additional proof of vulnerability and asked them to fix the same asap. Later on, after 2 days we again received an e-mail from their team with a message:

“We have remediated all the vulnerability reported on our website. Also we have got the application vulnerability assessment performed through one of our third party service provider and they confirmed that there are no more SQL Injection vulnerability.“

Their above response left us with an unexpected surprise. We were not able to believe that such a big organization doesn’t have proper vulnerability assessment in place because we already reported the vulnerability to them and even after conducting vulnerability assessment from a third party (as claimed) they were not able to find the active vulnerability in their web-portal.Thereafter, we sent complete inputs about the vulnerability to their security team and finally the vulnerable file was removed from HDFC’s web-server.

2.  The story goes on to confirm how much vulnerable we all are to such holes.Not blaming the bank singly,but the policies and the measures supposed to be taken and adopted have no firm policies on date.It is entirely left to the third party dependency solution....its high time for all banks to constantly take measures and keep itself updated to all new vulnerabilities hanging around......

Powered By Blogger