Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
FBI Calls For Law Facilitating Security Information Sharing
Newest First  |  Oldest First  |  Threaded View
smalpree
smalpree,
User Rank: Apprentice
12/15/2014 | 10:19:39 AM
Not soon enough, but a step in the right direction
I spent about a year fdoing research on thist opic and how business implements and depends on Defense in Depth and published a peer reviewed white paper via the SANS institute which can be found here in the SANS Reading room.

In this paper I discuss how we specifi9cally must start sharing sanitized attack data with law enforcement and each other if we are to even have a chance of slowing down the attackers much less stopping them

My paper can be found here: https://www.sans.org/reading-room/whitepapers/warfare/defense-depth-impractical-strategy-cyber-world-33896

I am glad to see that there is a trend now to do what I have been advocating for with the FBI and others since 2011.

I refer to the threatscape we face as Sustained Cyber-Siege Defense:

Excerpt from my publication: (Ignore the numbering - the web page won't let me change it.)

Keystones of Sustained Cyber-Siege Defense:

  1. Abundant participation - The greater the number of participants then the more effective participants will be in their strategies for Prevent, Detect, Contain and Eradicate. As a result, the metrics should show a reduction in detection times and reduce the amount of time it takes to push attackers out.
  2. Rapid and sanitized information sharing. 
    1. Vertical Markets must share the data

i.      Strip out company specifics, but share the data.  In order for there to be success it is critical for IT Security Professionals to not only have accurate, actionable data, they must get it in a timely fashion as well.

    1. Vendor sharing of sanitized data, even amongst competitors, is also essential to success.  Vendors have to cooperate and share sanitized and standardized data to detect and eradicate the attackers.  Vendors must develop a standard to share data in a format that is able to be correlated.

i.      All Malware should be identified by hash values and not the dozens of text based aliases seen today.

  1. Vendor Relations – many competitors often use the same vendors.
    1. Use market pressures on vendors, even those that compete with one another to deliver required services in a collaborative manner. 
    2. Place the demand on vendors to work together, with the business and vertical market peers to deliver a higher quality of combined services.
  2. Vendor Specialization – Place pressures on vendors to have services and sales engineers that come from vertical markets that get trained up on the business and processes.  The better the vendor understands the business and processes then the more valuable that vendor will be in the long term.
  3. Knowledge sharing between vendors and the business. Consideration of an employee exchange program would be a highly effective method for knowledge transfer and sharing.
  4. Corporate Citizenship – Corporations need to learn to work with local and federal authorities.  The lack of information reaching the state and federal level is inhibiting the government's ability to accurately measure and weigh the risks from criminal and state sponsored attackers.  IT Security Professionals must openly cooperate with and share information with the authorities so that their representatives have the information they need to apply pressures through law enforcement and political avenues to help reduce the threats.  In order to do so the authorities will require accurate information that paints a clear picture of what is happening nationwide to create opportunity, budgets and develop appropriate resources and responses.

 

 
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
12/13/2014 | 5:04:37 AM
CFAA
It'll be interesting to see what kind of change they're looking for here specifically.  One of the biggest complaints about the CFAA is that it is not infrequently used to punish white-hat hackers/security researchers when instead those hackers and researchers should be recruited for collaboration to help secure vital cyber infrastructure.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.