Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Is Enterprise IT Security Ready For iOS 8?
Newest First  |  Oldest First  |  Threaded View
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
9/22/2014 | 8:34:17 AM
Re: iOS 8 in the enterprise
@GonzSTL, I have no doubt that Apple would be thrilled if consumer preferences for iPhones and iPads influences corporate decision makers on the standard computer products they issue employees for use in the workplace.  But I don't see that happening in the near term. Windows is still pretty entrenched in the enterprise and Android quite popular among consumers and the BYOD crowd. Makes it hard for securityteams but over all, the compeititon is good.. 
Robert McDougal
Robert McDougal,
User Rank: Ninja
9/19/2014 | 11:04:27 AM
Re: Mixed bag
"New data-sharing mechanisms could also result in unexpected vectors of data loss,"

Of everything new in iOS8 this is the piece that gives me the most heartburn.  Anytime a new method for sharing data is developed, hundreds of new vulnerabilities are introduced.
GonzSTL
GonzSTL,
User Rank: Ninja
9/19/2014 | 9:38:52 AM
iOS 8 in the enterprise
Nobody ever said IT security was easy, and this is certainly a big challenge. In an enterprise, it is not unusual to provision mobile devices so that they are in some sort of semi-trusted or isolated network segment, with limited or no access to enterprise resources. Many access control mechanisms key in on the MAC address for proper provisioning of the mobile device. As Paul Martini mentioned, this may be somewhat problematic, given the ability of the mobile device to randomize its MAC addresses. It may even be more complex than that, actually. Spoofing MAC addresses is a favorite tactic employed by would be intruders, and if the enterprise "trusts" a mobile device capable of randomizing its MAC address, well that opens up a huge opportunity for exploitation.

Also, in their effort to increase personal privacy, Apple reworked their device encryption strategy so that only the owner can access data on the device. Whereas that is ideal for the private owners who want to protect their privacy, it is also a huge headache for security and/or law enforcement when it comes to forensic investigations. Personally, I would not be comfortable with allowing this type of device to connect to a corporate network (enforcing the stigma that security is the "department of NO").

It almost appears that these devices are intended for offsite personal use only, but with the capability to connect to corporate networks as needed, using traditional VPN mechanisms. Then again, perhaps that is Apple's intent, because these personal mobile devices really are their cash cow anyway, and they have a separate line of computing devices suitable for corporate environments. Why not have people fall in love with their Apple handhelds and maybe they will also like the Apple traditional computers. That could be a clever marketing ploy to have those users influence their companies to allow increased Apple computer penetration into the corporate environment.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
9/19/2014 | 9:38:29 AM
Mixed bag
Sounds like the typical mixed bag for enterprise security.  Curious to hear about the policies and guidance to users security teams are contemplating.  Thoughts anyone?


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.