Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
The Clinton Email Kerfuffle & Shadow IT
Newest First  |  Oldest First  |  Threaded View
Mcschweety
Mcschweety,
User Rank: Apprentice
7/5/2016 | 3:14:58 PM
Re: Clinton Email server
Powell didn't use a private server, he had a personal account, like most people do, and he only used it for on-boarding to the State Department, and then for innocuous incidentals when he was out of the office.  (smart phones were not in play - so being on the road was different). What Hillary did is expose the entirety of her server - including emails sent, received, drafts, notes, deleted emails, calendars, contact lists for 4 solid years.

 

The box was a rickety, vulnerable, poorly configured port-scanner honey pot, ripe for the picking.  The PST and OST files were not encrypted.  The SysAdmins outside of Pagliano didn't have government security clearence.

 

It would have been safer if Hillary had shouted her emails over a bullhorn in a crowded Starbucks for 4 years, at least that way only people in earshot could get the classified info.

What Hillary did was the equivalent of an in-house CPA at a Fortune 500 company choosing to use a personal offshore bank account to conduct company transactions, then deleting half the ledger when the auditors showed up.  The only difference is the CPA didn't put lives at risk.

 
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
3/24/2015 | 10:27:33 AM
Re: Clinton Email server
From your perspective, Ojas,  it certainly does seems like the State Department has had a fair amount of ShadowIT in its security policy (pun intended, with reference to Edward Snowded) for some time.  But to your point about the educational value of the controvery -- the practice of letting the Secretary of State use his or her private email goes back goes back to Colin Powell. So it's a bipartison lesson that can be applied  in both the private and public sector..
vleg147
vleg147,
User Rank: Apprentice
3/23/2015 | 8:40:01 PM
Undisciplined ... How does she know her email server hasn't been hacked?
Clinton either got lousy advice about security/policy, or didn't care.  I'm sorry security is inconvenient.  Yes, it shouldn't be,, but I'd like to know what her risk assessment really was.  I've jokingly been telling folks that, if need be, we could always ask the Chinese or Russians for copies of all of her email - they've probably got everything!  Can you say "Manchurian Candidate", or susceptible to blackmail by a foreign government?  I'm not fan of conspiracy theories, but if I were her and if there were ANY question about the content of any of her email - personal or otherwise - I'd recommend she publicize everything she's got and deal with it up front.
orege940
orege940,
User Rank: Author
3/23/2015 | 1:15:33 PM
Re: Clinton Email server
I was looking at it not from the governmental viewpoint (which, of course, has many more implications than what I covered and people with far more expertise than I to comment), but rather as a catalyzing event for day-to-day IT operations and security professionals to shine a light on their own organizations. Sometimes these public events end up being incredibly educational and help us design the policies we set in IT every day.
orege940
orege940,
User Rank: Author
3/23/2015 | 1:09:38 PM
Re: It is about more than convenience
I agree that we can't expect junior employees to do the "right thing" if senior employees won't. My point was that the InfoSec function has to understand behavior in a way that we have never had to before because traditional restrictions are very easy for end users to bypass in mobile.
blang@endgame.com
[email protected],
User Rank: Apprentice
3/23/2015 | 12:04:41 PM
It is about more than convenience
From a practictioner standpoint this is about more than convenience.  If the senior level executives won't even follow the security policies that are developed specifically to reduce the risk of a security event how can we expect the regular workers to follow the policies?  Security, especially policy adherence, needs to be emphasized from the top down and that means that starting from the highest level executive the policies should be followed.  If you are expecting Joe the sale guy to encrypt his emails, you have to make sure that the CEO is encrypting his/hers, etc. otherwise you are exposing your organziation.  
Jeff Stebelton
Jeff Stebelton,
User Rank: Strategist
3/23/2015 | 9:28:17 AM
Clinton Email server
No, this is ALL about government transparency, and the lack of it. Our top diplomat conducted sensitive business on her own server, in violation of the law and keeping discussions vital to our national security and interests in secrecy. Whether she knew she could have multiple email accounts on one device or not is irrelevant (and I don't think you'll find very many that would actually believe that anyway). She violated protocol and the law and hid her correspondence as a top government employee and is now placing herself as her own arbitrator as to what email is relevant and needs turned over.  
KevinB748
KevinB748,
User Rank: Apprentice
3/21/2015 | 8:09:19 PM
Not just one device, many...
The issue with Secretary Clinton's email access is not just about one device but an issue of national security. And her access was not just limited to one device, but many and for a time without SSL/TLS based on research. https://www.venafi.com/blog/post/what-venafi-trustnet-tells-us-about-the-clinton-email-server/ Outlook Web Access was and is enabled on the server for access from any web browser on any computer. 
anon2212088750
anon2212088750,
User Rank: Apprentice
3/20/2015 | 2:20:31 PM
This is not a matter of convenience
With all due respect to the author. IMHO this is not a matter of convenience but a deliberate attempt to evade the rules and regulations of the US goverment.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file