Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Strategic Security: Begin With The End In Mind
Threaded  |  Newest First  |  Oldest First
macker490
macker490,
User Rank: Ninja
7/13/2014 | 7:46:23 AM
Security begins "inside the box"
in terms of security: you must protect the software first -- before there can be any meaningful discussion of security.    if you are using an o/s that leaks worse than a seive you have to start by changing that.

once you have protected your software then you can move on to authentication.   all transactions must be authenticated and this includes particularly  software updates not just orders, invoices, EFTs, PII data and the like.

the industry runs around in circles playing whac-a-mole but does not address these issues.   until it does there can be no real progress

we have probably past the point of tolerance for systems that were not built to be secured.   change will be essential in order to continue to expand electronic and digital based commerce.   security is not an option, it's a requirement.   and we have to take an effective approach to it

protect the software first

then work on authenticating transactions
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
7/14/2014 | 8:15:45 AM
Re: Security begins "inside the box" -- protect the software first
@macker490 -- you write: the industry runs around in circles playing whac-a-mole but does not address these issues (of protecting the software first).  

So what is your formula for change? 
macker490
macker490,
User Rank: Ninja
7/14/2014 | 8:29:40 AM
Re: Security begins "inside the box" -- protect the software first
read the first two sentences:

in terms of security: you must protect the software first -- before there can be any meaningful discussion of security.    if you are using an o/s that leaks worse than a seive you have to start by changing that.

once you have protected your software then you can move on to authentication.   all transactions must be authenticated and this includes particularly  software updates not just orders, invoices, EFTs, PII data and the like.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
7/14/2014 | 8:32:49 AM
Re: Security begins "inside the box" -- protect the software first
Seems so basic and so simple. And yet strategic security remains a huge challenge for so many organizations. 
Robert McDougal
Robert McDougal,
User Rank: Ninja
7/14/2014 | 2:33:49 PM
Re: Security begins "inside the box" -- protect the software first
I think you have summed it up fairly well.  In my experience, security professionals feel too overwhelmed by the scope of security strategy and become paralyzed, thus doing nothing.  I treat security stategy the same as eating an elephant, one bite at a time.
Dr.T
Dr.T,
User Rank: Ninja
7/16/2014 | 11:34:16 AM
Re: Security begins "inside the box"
I would agree but when we look at security as a whole then where we see the expected outcomes. Having a perfect security-aware software does not really protect us from threats, software would simply be as weak as the username/password we would be using to login.
JasonSachowski
JasonSachowski,
User Rank: Author
7/14/2014 | 6:46:59 PM
Re: strategic Security: Begin With The End In Mind
I agree @macker490 that we have to start somewhere but I don't think the answer to every strategy is to secure the software first. This goes back to the idea that something we are passionate about can limit our ability to successfully reach our end goals by becoming an obsession. While securing software is an important criteria, it is not always the starting point in every strategic plan: such as understanding the business requirements and ultimately what the data is before begin to develop a strategy to secure it.

@RobertMcDougal makes a very good reference on how our eyes can be bigger than our stomach and we can't seem to focus in on how to get from start to end. It goes back to something as simple as setting smaller achievements throughout the course of the strategic plan so we don't get overwhelmed with the end goals.
Dr.T
Dr.T,
User Rank: Ninja
7/16/2014 | 11:37:09 AM
Re: strategic Security: Begin With The End In Mind
Agree, if we were able to pick and choose and provide solution piece by piece we would be able to do that and would be avoiding the security issues we are facing today. Software has to be secure that is for sure, the platform and people using that may still pose threats to it.
Dr.T
Dr.T,
User Rank: Ninja
7/16/2014 | 11:30:26 AM
Begin with the End in Mind
Very good article. Thanks for sharing that. Stephen Covey had it right when he said Begin with the End in Mind. That really applies to security too. We also need to make sure that IT is just one leg of security problems we have. As article mentioned think inside the box and have a general overview of where the weaknesses and threats are and provide proper countermeasures.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file