TY - CHAP A1 - Willing, Markus A1 - Saatjohann, Christoph A1 - Rath, Benjamin A1 - Schinzel, Sebastian A1 - Eckardt, Lars A1 - Köbe, Julia T1 - Experiences with General Data Protection Regulations and Remote Monitoring of Implantable Rhythm Devices T2 - 87. Jahrestagung der Deutsche Gesellschaft für Kardiologie – Herz‑ und Kreislauforschung e.V Y1 - 2021 U6 - http://dx.doi.org/10.1007/s00392-021-01843-w PB - Springer-Verlag GmbH ER - TY - JOUR A1 - Willing, Markus A1 - Dresen, Christian A1 - Gerlitz, Eva A1 - Haering, Maximilian A1 - Smith, Matthew A1 - Binnewies, Carmen A1 - Guess, Tim A1 - Haverkamp, Uwe A1 - Schinzel, Sebastian T1 - Behavioral responses to a cyber attack in a hospital environment JF - Nature -- Scientific Reports N2 - Technical and organizational steps are necessary to mitigate cyber threats and reduce risks. Human behavior is the last line of defense for many hospitals and is considered as equally important as technical security. Medical staff must be properly trained to perform such procedures. This paper presents the first qualitative, interdisciplinary research on how members of an intermediate care unit react to a cyberattack against their patient monitoring equipment. We conducted a simulation in a hospital training environment with 20 intensive care nurses. By the end of the experiment, 12 of the 20 participants realized the monitors’ incorrect behavior. We present a qualitative behavior analysis of high performing participants (HPP) and low performing participants (LPP). The HPP showed fewer signs of stress, were easier on their colleagues, and used analog systems more often than the LPP. With 40% of our participants not recognizing the attack, we see room for improvements through the use of proper tools and provision of adequate training to prepare staff for potential attacks in the future. Y1 - 2021 U6 - http://dx.doi.org/10.1038/s41598-021-98576-7 ER - TY - CHAP A1 - Poddebniak, Damian A1 - Ising, Fabian A1 - Böck, Hanno A1 - Schinzel, Sebastian T1 - Why TLS is better without STARTTLS: A Security Analysis of STARTTLS in the Email Context T2 - Proceedings of the 30th USENIX Security Symposium, August 11–13, 2021 N2 - TLS is one of today's most widely used and best-analyzed encryption technologies. However, for historical reasons, TLS for email protocols is often not used directly but negotiated via STARTTLS. This additional negotiation adds complexity and was prone to security vulnerabilities such as naive STARTTLS stripping or command injection attacks in the past. We perform the first structured analysis of STARTTLS in SMTP, POP3, and IMAP and introduce EAST, a semi-automatic testing toolkit with more than 100 test cases covering a wide range of variants of STARTTLS stripping, command and response injections, tampering attacks, and UI spoofing attacks for email protocols. Our analysis focuses on the confidentiality and integrity of email submission (email client to SMTP server) and email retrieval (email client to POP3 or IMAP server). While some of our findings are also relevant for email transport (from one SMTP server to another), the security implications in email submission and retrieval are more critical because these connections involve not only individual email messages but also user credentials that allow access to a user's email archive. We used EAST to analyze 28 email clients and 23 servers. In total, we reported over 40 STARTTLS issues, some of which allow mailbox spoofing, credential stealing, and even the hosting of HTTPS with a cross-protocol attack on IMAP. We conducted an Internet-wide scan for the particularly dangerous command injection attack and found that 320.000 email servers (2% of all email servers) are affected. Surprisingly, several clients were vulnerable to STARTTLS stripping attacks. In total, only 3 out of 28 clients did not show any STARTTLS-specific security issues. Even though the command injection attack received multiple CVEs in the past, EAST detected eight new instances of this problem. In total, only 7 out of 23 tested servers were never affected by this issue. We conclude that STARTTLS is error-prone to implement, under-specified in the standards, and should be avoided. Y1 - 2021 UR - https://www.usenix.org/conference/usenixsecurity21/presentation/poddebniak SN - 978-1-939133-24-3 VL - 2021 ER - TY - JOUR A1 - Brinkmann, Marcus A1 - Dresen, Christian A1 - Merget, Robert A1 - Poddebniak, Damian A1 - Müller, Jens A1 - Somorovsky, Juraj A1 - Schwenk, Jörg A1 - Schinzel, Sebastian T1 - ALPACA: Application Layer Protocol Confusion - Analyzing and Mitigating Cracks in TLS Authentication JF - 30th USENIX Security Symposium Y1 - 2021 UR - https://www.usenix.org/conference/usenixsecurity21/presentation/brinkmann ER -