Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Is Enterprise IT Security Ready For iOS 8?
Oldest First  |  Newest First  |  Threaded View
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
9/19/2014 | 9:38:29 AM
Mixed bag
Sounds like the typical mixed bag for enterprise security.  Curious to hear about the policies and guidance to users security teams are contemplating.  Thoughts anyone?
GonzSTL
GonzSTL,
User Rank: Ninja
9/19/2014 | 9:38:52 AM
iOS 8 in the enterprise
Nobody ever said IT security was easy, and this is certainly a big challenge. In an enterprise, it is not unusual to provision mobile devices so that they are in some sort of semi-trusted or isolated network segment, with limited or no access to enterprise resources. Many access control mechanisms key in on the MAC address for proper provisioning of the mobile device. As Paul Martini mentioned, this may be somewhat problematic, given the ability of the mobile device to randomize its MAC addresses. It may even be more complex than that, actually. Spoofing MAC addresses is a favorite tactic employed by would be intruders, and if the enterprise "trusts" a mobile device capable of randomizing its MAC address, well that opens up a huge opportunity for exploitation.

Also, in their effort to increase personal privacy, Apple reworked their device encryption strategy so that only the owner can access data on the device. Whereas that is ideal for the private owners who want to protect their privacy, it is also a huge headache for security and/or law enforcement when it comes to forensic investigations. Personally, I would not be comfortable with allowing this type of device to connect to a corporate network (enforcing the stigma that security is the "department of NO").

It almost appears that these devices are intended for offsite personal use only, but with the capability to connect to corporate networks as needed, using traditional VPN mechanisms. Then again, perhaps that is Apple's intent, because these personal mobile devices really are their cash cow anyway, and they have a separate line of computing devices suitable for corporate environments. Why not have people fall in love with their Apple handhelds and maybe they will also like the Apple traditional computers. That could be a clever marketing ploy to have those users influence their companies to allow increased Apple computer penetration into the corporate environment.
Robert McDougal
Robert McDougal,
User Rank: Ninja
9/19/2014 | 11:04:27 AM
Re: Mixed bag
"New data-sharing mechanisms could also result in unexpected vectors of data loss,"

Of everything new in iOS8 this is the piece that gives me the most heartburn.  Anytime a new method for sharing data is developed, hundreds of new vulnerabilities are introduced.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
9/22/2014 | 8:34:17 AM
Re: iOS 8 in the enterprise
@GonzSTL, I have no doubt that Apple would be thrilled if consumer preferences for iPhones and iPads influences corporate decision makers on the standard computer products they issue employees for use in the workplace.  But I don't see that happening in the near term. Windows is still pretty entrenched in the enterprise and Android quite popular among consumers and the BYOD crowd. Makes it hard for securityteams but over all, the compeititon is good.. 


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file