My initial threat assessment of Dark Reading was entirely inaccurate.

Sara Peters, Senior Editor

May 11, 2016

3 Min Read

In the beginning...Dark Reading was a threat. 

Ten years ago, I was working on conferences and publications for the Computer Security Institute (CSI), a professional organization for infosec pros. At first we were United Business Media's only cybersecurity brand. Then, suddenly we were infliltrated by suspicious new insiders: UBM bought a new, far sexier conference (Black Hat), and now they had a new publication, too: Dark Reading. It had a cool name. A cool color scheme. Even a cool graphic of J. Edgar Hoover. 

Perhaps I should be nervous, I thought. But why? CSI had existed for 30 years; it would be fine. And I'd survived DEF CON. In 2005. As a woman. Surely, I could survive anything.

Yet the more I read Dark Reading -- and I couldn't help but read it every day -- the more I worried. The news stories were unlike anything anyone else was writing on the topic. 'Wow,' I thought, 'this Kelly Jackson Higgins girl is good.' In my mind's eye, she was a journalistic superhero, who wielded two firey swords (kind of like this). Add the legendary Tim Wilson and you had a terrifyingly dynamic duo, and worse...they were nice. It inexorably led me to the conclusion: 'With them around, nobody will need me. They are very nice, very talented, horsemen of the Apocalypse.'

I was right about most things. CSI went the way of the dodo, I left infosec, and Kelly is poised and ready to take down you Brazilian jiu-jitsu masters with her hidden blades at any moment. 

Yet, I wasn't right about everything. Risk assessment was clearly not my strong suit. It turns out Dark Reading was never a threat, but a lovely promise of something good to come. In the early days, they generously let me blog a time or two and I was even on the opposite end of a Jackson Higgins interview. Now, for some reason -- charity, I'm guessing -- they've allowed me to become a full-time part of this extraordinary team, and I don't even know how to wield a lightning lasso or anything. 

Read how it all started when Steve Stasiukonis, in 2006, turned a socially-engineered thumb drive giveaway into a serious internal threat. The piece was one of the most popular reads in Dark Reading history.

In this past 10 years we've seen infosec pros rail against the horrors of virtualization, cloud computing, and smartphone technology...and seen the technologies become essential to business anyway. We've seen laws and law enforcement begin to do a better job at capturing criminals than Good Samaritans. We've seen the diversity of the security workforce improve, but not nearly enough. 

There's plenty we haven't seen that we all wish we had. Like passwords improving. Or phishing going out of style. Or Web app developers cleaning up all those SQL injection vulns.   

Here's hoping we'll see those things soon...before we're celebrating Dark Reading's 20th anniversary.  

 

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights