Most organizations won't go public about an attack unless they have to, but security experts say there are ways to collaborate without being stigmatized

Google's and Adobe's disclosure in January that they had been hit by the same wave of targeted attacks were rare voluntary revelations, the likes of which may never be seen again: Most companies won't disclose an attack unless required to by law or regulations. But security experts and forensics investigators say the best way to defend against targeted attacks and help unmask who's behind them is to gather and correlate attack information among various victims.

There's no common way today for victim firms to safely and confidentially share data about attacks they suffer, nor is there necessarily much incentive to do so. The so-called Aurora attacks out of China that hit Google, Adobe, Intel, and an unknown number of other organizations in the U.S. have reignited a debate about voluntary breach disclosure. Google's discovery of the attacks demonstrated how victims can benefit from collaboration with one another and law enforcement.

Aside from the obvious privacy concerns and worries about damage to their public images in the event of a publicly disclosed hack, many firms have reservations about sharing their breach information with law enforcement because it's often more of a one-way street than an information-sharing arrangement: They supply their attack information to the authorities and often don't hear back.

But that soon could change. FBI director Robert Mueller last week in a keynote address at the RSA Conference 2010 said while today it's the exception rather than the rule for organizations to report cyberattacks to the bureau, he promised some big changes that could allay privacy concerns. "We will minimize the disruption to your business. We will safeguard your privacy and your data. Where necessary, we will seek protective orders to preserve trade secrets and business confidentiality. And we will share with you what we can, as quickly as we can, about the means and methods of attack," Mueller told attendees.

Kevin Mandia, CEO of forensics firm Mandiant, says one approach would be for vertical markets to set up their own disclosure vehicles. They could then take that anonymized information and offer it to the FBI or other authorities. "I would send the raw information, malware, and intelligence to the government, but not through my organization," Mandia says. Doing so would provide a more confidential conduit of disclosure, plus different industries have different IT security requirements, he says.

But the reality is that unless they are bound by disclosure laws or regulations, most organizations just keep quiet about attacks on their networks. "It's a lonely life as a victim," he says. "How do they merge their data without repercussions? And [many times] they don't get any intelligence out of [sharing the information]."

Verizon Business, meanwhile, last week released to the public its framework for gathering and analyzing forensics data from a data breach that serves as the basis for its comprehensive annual data breach reports. The hope is the framework will facilitate more cooperation and data-sharing among breach victim organizations.

Half of all breaches that Verizon has investigated during the past two years have been related in some way. But in many other cases, breaches aren't correlated to look for connections, says Wade Baker, director of risk intelligence for Verizon Business. "Something I would love to see is [determining] connections among attacks," he says.

National cybersecurity coordinator Howard Schmidt said last week in an RSA town hall meeting discussion that he's looking at incident response issues. Schmidt said private industry hasn't had a central point of contact for reporting attacks, and they want to know who to call and how to protect their intellectual property.

Meanwhile, there has been plenty of speculation about Google's own business reasons for revealing the targeted attacks out of China, but all the search giant has said is it did so because of the security implications, human rights issues, and freedom of speech. Adobe also had its reasons for coming forward: "For us, it was about transparency. Our software is widely distributed," said Gary Terrell, CISO for Adobe Systems.

The CSO Council-Bay Area, of which Adobe is a founding member and Terrell the chair, also serves as an informal venue for some organizations to share breach information under nondisclosure. "We are able to share information confidentially" in the council, says Leslie Lambert, the former CISO for Sun Microsystems. Lambert notes that law enforcement typically wants "to pull from us [enterprises]" without necessarily reciprocating with any information about attacks or investigations.

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights