Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
What Government Can (And Can’t) Do About Cybersecurity
Newest First  |  Oldest First  |  Threaded View
Page 1 / 2   >   >>
BrianY331
BrianY331,
User Rank: Strategist
1/29/2015 | 5:23:21 AM
Re: Problematic solutions at best.
I think that the assumption that the government knows anything more about solving these problems than the technical community is fundamentally flawed.  They know a lot less and move a lot more slowly than we do.  They also really only have one weapon which is to threaten people with fines or jail and that's not something they ought to be doing to honest hard-working engineers.  They should be focused on doing that kind of thing to bad guys, not the good guys.  Sure, it's true that we good guys are easier to find than the bad guys, but so what?  If they can't handle the big jobs they should get out of the way.

The rate of successful prosecutions for bad guys is dismally small and even more dismal overseas where a lot of criminal activities are going on.  Rather than trying to "help" us they should be doing their jobs as police agencies.

--Brian
Securecore
Securecore,
User Rank: Apprentice
1/27/2015 | 1:52:41 PM
Middle ware
Starting with NON open source middleware and using a government agency secrecy model, many of the security issues to date are within the capabilities of unique middleware programs being developed. Unlike the typical "cybersecurity" firms, these methods MUST stay proprietary within the domain their designed for.. as the net of everything has exposed us all and open source means opening the door. Locking down execution prior to compilation, yes within a C++ base and providing unique multithreaded, asynchronous event processing with no garbage collection which exclude memory trapping to ensure proper program execution are all coming. Unique memory management and string processing with exotic threading will hamper and deter many malware efforts and expose the rest.
jleon570
jleon570,
User Rank: Apprentice
1/26/2015 | 12:46:59 PM
Problematic solutions at best.
It seems to me that "raising the bar for developers" isn't practical for the very reasons you cited as the reasons: the staggering complexity.

The number of "developers" in the world is too large to be hogtied.  Perhaps you could coerce developers over a certain size in terms of revenue or installations and by doing so you artificially make their software more expensive and give the smaller developers a government mandated advantage.  Only the natural market can set the bar for developers.  The government could, and perhaps should, set high standards for the software it purchases and perhaps by doing so, those high standards will trickle into the private sector.  But you can never get all the one-man contractors writing custom code for every business to comply with every best practice.

But then again, how can you put the burden on the developers when you have companies like Sony (just to name on of the millions) who store lists of internal passwords in unencrypted Excel spreadsheets in a "passwords" folder?  EVERY corporation in the world is littered with security idiots who think sending an unencrypted top secret file by SFTP is the same as a PGP encrypted top secret file sent by FTP.

I do have one major problem with one of your statements.  You said, "If you've been hacked, even if no privacy breach occurred, your customers have a right to know the details."  No, they don't.  As a customer, it would be NICE to know all the details if Target Stores found that a hacker had broken in and taken data from a planogram database, but I see absolutely no reason why I would have a "right" to know even the vague fact that it took place, much less any detail.  If in fact I DO have such a right, why would it be restricted to a cybercrime?  Shouldn't I also have the right to know the details of every crime committed against the business?  From an invasaion robbery to embezzlement to the slightest shoplifting?  I say no.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
1/25/2015 | 7:51:58 PM
CFAA
*sigh* Unfortunately, the CFAA needs revamping before it needs strengthening/broadening, because it in and of itself hurts cybersecurity efforts by penalizing independent security research.
LarchOye
LarchOye,
User Rank: Apprentice
1/23/2015 | 8:04:04 AM
"PROSECUTION"...
  1. Allow prosecutors to pursue anyone related to a hacking incident under Federal RICO statute. Given the difficulty of accurately identifying suspects, gathering evidence, and proving relationships in cyberspace, this approach seems ripe for abuse. There's nothing wrong with aggressively pursuing cyber criminals, but we can't forget about due process. How easy would it be to frame someone as a hacker if all that is required is a loose association? What if I friend the wrong person on Facebook or LinkedIn?

 

This really makes me feel obliged to bring up what is probably *THE* most important point dealing with the subject of cyber-prosection:

1) There is absolutely NO WAY to prove whether or not ANY piece of Digital or Electronic 'Evidence' used by the prosecution *ISN'T FABRICATED*.  This important factoid means that there is an ENORMOUS shadow of a doubt cast over every 'cyber-case'...  Since the For-Profit Prison Industry in this country CLEARLY constitutes a CONFLICT OF INTEREST with the American public; and certainly with the pursuit of "Justice".
planetlevel
planetlevel,
User Rank: Author
1/22/2015 | 5:34:25 PM
Re: Security Facts Labeling
Right on.  We need to look to models like building codes, FDA inspections, labels, material safety data sheets, etc...  to help fix the failures in the software market.  Right now, software buyers and users don't have nearly enough information about the software they are forced to use.  Yet they have to trust it with their personal information, money, health, etc...   Fixing this "market for lemons" means ensuring that everyone has the same information about the trustworthiness of software.  Only then can market forces encourage secure apps.
planetlevel
planetlevel,
User Rank: Author
1/22/2015 | 5:31:21 PM
Re: Not about codebase
The infographic is just a reminder that the size, complexity, interconnection, and criticality of our applications is continuously increasing.  All of those make security more difficult, but in combination they make a perfect storm for attackers.  We have to up our game, because the bad guys clearly are.
planetlevel
planetlevel,
User Rank: Author
1/22/2015 | 5:27:19 PM
Re: Security Facts Labeling
"Impressive" isn't exactly the word I would have chosen :-)  But I get your point.  That's why I spend all my waking time building tools to help stamp out these vulnerabilities.
Dr.T
Dr.T,
User Rank: Ninja
1/22/2015 | 4:23:50 PM
Re: Security Facts Labeling
It is really impressive that injection is still at the top of the list. That is not really default to solve. I guess old legacy system are not easy to change and becoming the target.
Dr.T
Dr.T,
User Rank: Ninja
1/22/2015 | 4:19:54 PM
Re: The internet needs a security makeover
Not only that but also a new mindset around security. We can not make internet secure, we need to start with that and try to find out a new approaches to address current security needs.
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file