Only detection and response can complete the security picture that begins with prevention.

Joshua Goldfarb, Global Solutions Architect — Security

July 21, 2015

5 Min Read
<a href="https://commons.wikimedia.org/wiki/File:AT_YOUR_OWN_RISK.svg#/media/File:AT_YOUR_OWN_RISK.svg">AT YOUR OWN RISK</a>" by <a href="//commons.wikimedia.org/wiki/User:MOTOI_Kenkichi" title="User:MOTOI Kenkichi">MOTOI Kenkichi</a> - Own work. Licensed under <a href="http://creativecommons.org/publicdomain/zero/1.0/deed.en" title="Creative Commons Zero, Public Domain Dedication">CC0</a> via <a href="https://commons.wikimedia.org/wiki/">Wikimedia Commons</a>.

With breaches making headlines nearly weekly, many people have begun asking a simple question. Why does this keep happening? Having worked in operational roles as a security practitioner for most of my career, the reason has long been clear to me. 

For decades, the security profession has focused overwhelmingly, if not entirely, on prevention.  Prevention can never be 100% effective, as anyone who opens a newspaper can deduce. The paradigm shift from a sole focus on prevention to a shared focus on both prevention and detection/response is already well underway in the security profession. Prevention is necessary, but not sufficient, for a robust and mature security program. Only detection and response can complete the security picture that begins with prevention.

To illustrate the importance of detection and simultaneously celebrate the career of the great David Letterman, please join me in tonight’s top 10 list: “Top 10 reasons why detection is the wave of the future in security.”

10. Would you take that bet? I’m not a betting man, but if I were, I wouldn’t bet solely on prevention. Would any of the people in the pro-prevention camp bet a year’s salary on prevention stopping 100% of all intrusions and breaches?  I don’t think so.

9. Pro-detection also means being pro-prevention. Prevention is a good thing when combined with detection. But relying solely on prevention is extremely dangerous. Attackers have shown us time and time again that they will find a way into our organizations. Both prevention and detection/response are required elements of a successful security program.

8. Theory is good in theory, but not in practice. I am a realist and a pragmatist. Why?  Because I come from an operational background, I know better than to put all my eggs in one basket. Whether it’s a technology, a methodology, or a philosophy, what sounds flawless in theory seldom works as well in practice.

7. Not all intrusion involves malware. The simple truth is that, all other arguments aside, 100% prevention is impossible for the simple reason that not all intrusions involve malware.  Therefore, a philosophy focused on preventing malware, even if 100% effective (as unlikely as that is), is only going to prevent a fraction of intrusions and breaches.

6. Many points of entry. The electronic footprint of most organizations, even modest-sized ones, is large and complex. A security strategy solely focused on prevention requires preventing intrusion at every path into and out of an organization flawlessly 100% of the time. In contrast to this, the attacker only needs to be right once. That doesn’t seem like a game I want to be playing.

5. Life is about balance. We all believe in good hygiene. But no one realistically expects that routine hand washing will be 100% effective in combatting the common cold. That’s why we have tissues and sick days. Security is much the same. Hygiene is a good thing, but it does not imply that there will never be an infection.

4. There is no silver bullet. The beauty of detection is that it augments prevention and balances out an organization’s risk mitigation strategy. If an intrusion gets by prevention measures, we can use detection as an added layer of protection. Relying solely on prevention creates a single point of failure, which is generally not a good idea.

3. Preventing intrusion is a partial goal. One additional issue with prevention is that it is focused on the wrong goal. The attacker’s objective is not to compromise systems within an organization. That is a means to an end. The attacker’s objective is to steal an organization’s most prized information, and there are many ways in which an attacker can realize that objective. Some of them can be prevented, but many of them cannot. Detection gives us an added tool with which to mitigate that risk.

2. Security is about mitigating risk. If we step back and focus on what security is at a higher level, it’s really about mitigating risk. Prevention focuses on preventing systems from becoming compromised. But is that really the risk that needs to be mitigated within an organization? Not really. Even if our organization saw 100 compromised systems per week, if we detected those compromises and responded to them before the attackers could steal any information, then we have successfully mitigated that risk. Prevention focuses on the symptoms of the disease, whereas detection gets to the root of the issue.

1. Throw away your old SOCs. If prevention is really a sound and reliable strategy, why have a Security Operations Center (SOC), Incident Response Center (IRC), and/or Cyber Defense Center (CDC) at all? After all, if we are so sure we can prevent everything, why bother practicing continuous security monitoring and preparing for incident response? Clearly, with most organizations maturing their security operations and preparing for incident response, a prevention-focused philosophy would not appear to be the prevailing trend.

As illustrated by tonight’s top 10 list, a sole focus on prevention is not a wise strategy for mitigating risk. Transitioning from a sole focus on prevention to a balance between prevention and detection/response is the only proven way to successfully mitigate the risks presented by the modern attacker. It is for this reason that a paradigm shift is underway in the security field, and why so many organizations have already made the change in the way they approach security.  Detection provides a balanced approach for mitigating risk and that makes it the wave of the future in security.

[Read an opposing view favoring prevention over detection by Simon Crosby in Time’s Running Out for the $76 Billion Detection Industry.] 

About the Author(s)

Joshua Goldfarb

Global Solutions Architect — Security, F5

Josh Goldfarb is currently Global Solutions Architect — Security at F5. Previously, Josh served as VP and CTO of Emerging Technologies at FireEye and as Chief Security Officer for nPulse Technologies until its acquisition by FireEye. Prior to joining nPulse, Josh worked as an independent consultant, applying his analytical methodology to help enterprises build and enhance their network traffic analysis, security operations, and incident response capabilities to improve their information security postures. Earlier in his career, Josh served as the Chief of Analysis for the United States Computer Emergency Readiness Team, where he built from the ground up and subsequently ran the network, endpoint, and malware analysis/forensics capabilities for US-CERT. In addition to Josh's blogging and public speaking appearances, he is also a regular contributor to Dark Reading and SecurityWeek.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights