Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
End Users Causing Bulk Of Infosec Headaches
Newest First  |  Oldest First  |  Threaded View
RyanSepe
RyanSepe,
User Rank: Ninja
2/26/2015 | 8:29:55 AM
Re: Stop blaming the user
One cool proactive step that can be done to promote user security awareness is phishing exercises. I know tools such as metasploit have the capability to perform these test runs and output statistical data to see where your company is lacking.
Kwattman
Kwattman,
User Rank: Black Belt
2/25/2015 | 11:55:14 AM
Re: Stop blaming the user
Agreed. Sadly, the majority of companies either do not train or reply on 1x-2x a year training for users. This is not enough to raise awarenress and train users effectively. Aberdeen is right and we've seen massive reduction in risk, APTs and attacks when users are trained AND kept aware with regularly phishing tests. 
Dr.T
Dr.T,
User Rank: Ninja
2/24/2015 | 1:11:13 PM
Re: Stop blaming the user
I agree mainly, I would add unsecured network to that list. At the end of the day security is a layered journey.
Dr.T
Dr.T,
User Rank: Ninja
2/24/2015 | 1:08:30 PM
Re: Stop blaming the user
Phishing is one thing and emails with attachments and links are very common these days. A few friends I know experienced malware coming via email in their networks recently.
Dr.T
Dr.T,
User Rank: Ninja
2/24/2015 | 12:59:41 PM
Re: Stop blaming the user
I agree, the users are just trying to get their talks done, they do not want anytugn to do with the system to start with, they want to finish their daily tasks and go home and have a peaceful night. :--))
Dr.T
Dr.T,
User Rank: Ninja
2/24/2015 | 12:56:26 PM
Blame users?
We can continue to blame users, that is an each approach for IT professionals, the problem is that that would not change the ultimate outcome. We will continue to be in fighting security problems with that approach.
macker490
macker490,
User Rank: Ninja
2/21/2015 | 9:15:41 AM
Re: Stop blaming the user
(1) email should be authenticated.   the means of doing this has been available for years: use PGP/Desktop or ENIGMAIL with Thunderbird if you are into FSF

(2) your operating software should not allow itself to be compromised by the actions of an erroneous or improper application program.    that has been a guideline since System/360 -- date 1964.  It was baked into x86 witht he release of 80386,-- but theO/S must properly implement the available tools
macker490
macker490,
User Rank: Ninja
2/21/2015 | 9:12:16 AM
Re: Stop blaming the user
no, Erica : it's INSECURE SOFTWARE that is the problem.
RyanSepe
RyanSepe,
User Rank: Ninja
2/20/2015 | 9:30:40 AM
Re: Stop blaming the user
I agree @Marilyn Cohodas. Phishing emails are becoming more and more authentic looking and even the most security savvy users will fall victim when going through a routine. Drive by downloads are also difficult to tackle as user interaction is not required. Yes user awareness training is defintely a monumental help but will not be a silver bullet.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
2/19/2015 | 9:36:55 AM
Stop blaming the user
Let's not blame the victim here. Sure users can be careless sometimes (alright , lots of times), but given the sophistication of attacks today, many of the most knowledgeable information security professionals concede that they too can be tricked by a well-crafted phishing email. Don't believe me? ICYMI, read 5 Myths: Why We Are All Data Security Risks.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file