Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
'Baby Teeth' In Infrastructure Cyber Security Framework
Threaded  |  Newest First  |  Oldest First
Paladium
Paladium,
User Rank: Moderator
4/14/2014 | 1:15:14 PM
Still not enough...
The problem is still the complete lack of directive language that has functional meaning.  This NIST document does not contain any directives such as "Thou shalt do X", and its taken them two years or so to reach this point.  The NERC CIP standards are still vague and allows both CI owners/operators and auditors to interpret the meaning of the standards.  FFIEC and GLBA are even worse when it comes to directives.  So as long as CI is treated as a game of politics and budgets, and is left up to personal interpretation by all parties, the risks will continue to grow... until its too late and we have a major incident.  Shame on us!

 
Randy Naramore
Randy Naramore,
User Rank: Ninja
4/14/2014 | 4:08:50 PM
Re: Still not enough...
If securing the infrastructure is going to be done right the private sector will need to lead the charge. The government has too much red-tape to make doing anything quick or right. We need to take the initiative to secure our infrastructure immediately before something really goes wrong.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
4/14/2014 | 4:37:07 PM
Re: Still not enough...
Sadly, it will most likely take another incident like a huge blackout -- or worse -- for either the public sector or private sector to take the steps we need to improve the security around our critical infrastructure. But in this political and economic climate, I'm not holding my breathe, either. 
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
4/14/2014 | 6:01:31 PM
Re: Still not enough...
If the private sector were leading the way and maintaining the cybersecurity infrastructure of our critical infrastructure, why would we need an NIST framework in the first place? 
Frymier
Frymier,
User Rank: Author
4/14/2014 | 7:11:29 PM
Re: Still not enough...
you may be right - the private sector could well lead the way - but remember that a desire to avoid legislation/regualtion is how we got PCI.
JeremiahT680
JeremiahT680,
User Rank: Apprentice
4/15/2014 | 1:07:22 PM
Netowrk Infrastructure
So i came to the conclusion w/ all of the NSA spying that basically it comes down to this. The internet would fail w/o the NSA... basically they have a vested interest in the internet and have exploited vulnerabilities for years.. let alone if they have contingencies for exposure of vulnerabilities.. Its like this... they created it and will always have control of it.. The internet was not created for your amusement.. it was created to transmit secure classified data efficiently is all im saying.. they have spied will spy and probably never quit spying.. thats not opinion... that is fact.. I am totally against them spying on civiliian communications but its nothing new if you look at history..


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file