Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Time To Rethink Patching Strategies
Newest First  |  Oldest First  |  Threaded View
<<   <   Page 2 / 2
KevGreene_Cyber
KevGreene_Cyber,
User Rank: Author
12/19/2014 | 1:34:47 PM
Re: Rethinking Patching Strategies
@ODA155 ---Thanks for your comments and response. You make some valid and interesting points. Consider this... what if liability could be assign to software vendors who write bad code. I think companies who acquire software through the software supply chain should care about the software they purchase. Why bring in bad software into your environment? I think it's prudent and imperative to work with software vendors to ensure they are taking the necessary steps to build and design secure systems. With the adoption of open-source, the notion of proprietary software is becoming obsolete because all products have some open-source library, component, or module some where in the code base. Thanks again.. good points!!!
KevGreene_Cyber
KevGreene_Cyber,
User Rank: Author
12/19/2014 | 1:29:15 PM
Re: I wonder
@Whoopty ... Thanks, I appreciate your comments. I tend to look at software development as software development, whether it's mobile, web, or gaming for that matter. I definitely believe there should be a more assertive focus on secure coding practices, given that perimeter security disappearing right before our eyes with wearable devices and IoT. There is no silver bullet to security, however, reducing the attack surface and ways in which a system can be compromised starts with secure coding and development. Thanks again KevEG
Whoopty
Whoopty,
User Rank: Ninja
12/19/2014 | 1:13:16 PM
I wonder
I wonder if this sort of strategy, if implemented, will trickle down into game development? There's a real issue in game making at the moment with horrendously buggy products, vulnerabilities, flaws and problems that are coming along with the increase in game complexity and size. Despite years of work, they're releasing as broken messes. 

Do you think a more robust focus on secure practices in the original development would help alleciate problems there like it would with less fun software? 
ODA155
ODA155,
User Rank: Ninja
12/19/2014 | 11:40:40 AM
Rethinking Patching Strategies
@Kevin E. Greene...

"It becomes nearly impossible for organizations to patch anywhere near 100% when you take into account zero-day vulnerabilities, manual patching, ineffective patch management solutions, the inability to patch critical systems that can't be taken offline, and other factors that impact the operations of IT system environments from heterogeneous environments "
I know that everyone has different challanges, but in my very humble opinion, that statement is the exact reason(s) that patching is not taken as seriously as it should be.

First a comment about CVE that security admins need to know. In January the MITRE is changing the Syntax, or format of the CVE listings to be able to handle the more than 10,000 vulnerabilities expected to come in a single year, as your opening statement pointed out. So I would deficiently recommend looking into that I would add a link but I don't think that's allowed.

So, I want to comment on your statement one point at a time.
  • It becomes nearly impossible for organizations to patch anywhere near 100%

I've been in IT since 1998 and Information Security since 2003 and from my experience nobody expects to get 100% coverage, most do not even try.


  • when you take into account zero-day vulnerabilities

Zero-Day... this is the unknown, and if you're going to patch anything you most likely should consider patching this, wouldn't you agree?


  • manual patching, ineffective patch management solutions

Still, none of these are an excuse or a reason for not patching. If you're doing manual patching on more than 500 systems (and that's way too many) I recommend looking for a new job because you're setting yourself up for failure and use as a scape goat. As for ineffective solutions, I would recommend a solution where the prime and proven focus is patching and not the 10 other functions that come as bundled "features".


  • the inability to patch critical systems that can't be taken offline

Why can't a system be taken offline? If a system is really that critical then most likely you'll have another as backup because if it's contiunally running and never getting ANY maintenance then it will soon decide on its own to stop working, nothing runs forever. And "can't be taken offline" only means that who ever makes the decisions has decided that the business is more important than what makes the business run and really has not considered what will inevitably will happen.
  • and other factors that impact the operations of IT system environments

Other factors, my favorite subject. Senior IT and management folks who do not want to hear about system downtime, how certain users complain because an update may require a reboot, how AV does not catch all of the malware that they allow onto their machines. Are those the "other factors" you speak of?

Again, in my opinion, there should be no reason why an organization should not be able to patch over 90% of laptops or desktop computers and at least 75% of servers. And that takes into account that on a server you mostly are only patching the OS and maybe an application because I do understand that patching a web server or some DB does require more coordination and support from multiple sources, but it can be done... it has to be.

At the organization level where I sit, I can't be concerned with why large software vendors release bad code... I have enough problems trying to get people to understand that we have to protect our systems and our data and a part of that is patching.


"It should be noted that I'm not advocating abandoning patching strategies. However, I am encouraging organizations to put a greater emphasis on developing better quality software."

For companies that develop their own specialized applications I would definitely agree, and hopefully they'll get the right people to do that and respect the results of an audit or QA assessment before rushing to put something into production.

Nice article!
<<   <   Page 2 / 2


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type=&quot;text&quot;` via a javascript &quot;Show Password&quot; button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn&acirc;&euro;&trade;t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file