Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Security Budgets Going Up, Thanks To Mega-Breaches
Newest First  |  Oldest First  |  Threaded View
GonzSTL
GonzSTL,
User Rank: Ninja
1/22/2015 | 11:31:24 AM
Re: Training: The elephant in the room
Case in point could be Target, the breach that keeps on giving. Incident Response certainly failed them; malware was detected early and not acted upon. I wonder how much training their security team had undergone, and if any security exercises were performed. In an organization as large as that, one would think that those exercises are part of their routine.

"Through our investigation, we learned that after these criminals entered our network, a small amount of their activity was logged and surfaced to our team. That activity was evaluated and acted upon." "Based on their interpretation and evaluation of that activity, the team determined that it did not warrant immediate follow up." Those were the words of a Target spokesperson after the breach. I understand that there are literally hundreds of alerts received by their security team daily, but perhaps with better knowledge and training, certain types of alerts could be elevated and acted upon accordingly.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
1/22/2015 | 11:17:13 AM
Training: The elephant in the room
It's notworthy that the report is unclear on how much is being invested in training and new personnel. The best technology in the world won't help if the security team doesn't have the expertise to use it effectively.  
GonzSTL
GonzSTL,
User Rank: Ninja
1/22/2015 | 11:02:21 AM
Re: How does one know what the appropriate level of investment should be?
Those are tough questions to answer, and I doubt you will get definitive ones. If you ask the companies that have been breached, they will likely tell you that they did not have the right level of investment in IT security despite having spent many millions of dollars on it, and that they did not have the right success metrics to evaluate the effectiveness of their IT security. The reality is that the level of investment is really a matter of risk assessment and management. You can easily spend more than the value of that which you wish to protect, so the issue becomes a management decision. Metrics too can be a tricky venture. Periodic security assessments are certainly a must. These should include penetration tests, vulnerability assessments, awareness training tests,  and social engineering tests, the results of which must be tabulated and examined over a course of time for effectiveness. In all cases, the results must trend increasingly to the positive. Additionally, I cannot overemphasize the use of an external party to perform these tests in addition to similar ones performed by internal resources. You must get an objective point of view in order to properly assess your security posture.
RyanSepe
RyanSepe,
User Rank: Ninja
1/22/2015 | 10:55:38 AM
Re: How does one know what the appropriate level of investment should be?
That's a fantastic question that does not have a definitive answer. Each solution is unique to each enterprise. You want to spend the right amount of capital towards a cyber security program but you also want to ensure that you are not erecting a $1 million fence around a $1 asset. A security program needs to have the right balance of active personnel and tools that are preventative and reactive. This is also dependent on what data types a company houses and who they do business with. My point here is that there is a variety of factors that will go into each implementation. This decision needs to be made by the powers that be but security needs to be one of the seats at the table to rationalize future endeavors. As you can see from the article, even throughing massive amounts of money at the issue doesn't make you 100% secure.
Rickkam
Rickkam,
User Rank: Apprentice
1/21/2015 | 7:20:46 PM
How does one know what the appropriate level of investment should be?
It is good to hear that the average security budget is increasing.  My question relates to how one knows what the right level of investment is?  And also what is the right success metric for security?  


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file