Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Cyber Threat Analysis: A Call for Clarity
Newest First  |  Oldest First  |  Threaded View
<<   <   Page 2 / 2
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
5/23/2015 | 11:08:10 PM
Respectful Disagreement
I disagree, respectfully.

I'm not convinced we're particularly overhyping cyber threats; I think we were *under*-hyping them for a really long time (although there have been points where they were overhyped, especially in the late '90s, when people believed that any teenager with a modem was a dangerous criminal who could do ANYTHING).  What's more, I think both private sector and public sector attitudes alike to cyber security until recently demonstrate, in their lackadaisical nature, just how under-hyped cyber threats have been.

As for calling these data breaches "attacks"...  An attack, strictly speaking, is merely an aggressive action against an entity.  I see no problem with calling things what they actually are.
andregironda
andregironda,
User Rank: Strategist
5/22/2015 | 3:38:09 PM
Cyber COMs
Agree that we need to drive the conversation further and create tools and techniques that dig deeper. This should include technical attribution (e.g., those annoying and cheap DFIR and NSM IOCs) for current-running, active campaigns but also must include warning intelligence indicators (i.e., I&W).

We lack strategic thinkers and we fear strategic planning. The nature of cyber risk is understood by such a select few, it makes it difficult to open the conversation to both the global audience at the state level as well as at the Global 2k level. Someone just needs to drive a social science as complete as economics for information risk. We need to go way beyond what FAIR delivers to small markets today -- it needs to become heavily academic.

The cyber crime common operating picture can likely be explained using modern criminal studies theories. However, there are other moving pieces: as you mention, cyber espionage -- but I would add areas of cyber warfare and/or cyber terrorism which could include cyber sabotage and kinetic cyber.

I spoke recently on cyber common operating models, and I plan to iterate on my approach in order to make it more accessible. The model includes these four COPs: crime, espionage, sabotage, and kinetic cyber. There are other factors or variables to include and solve, but this is a purposeful simplification.

Nothing prevents TAXII (sub STIX, sub MAEC, etc) from communicating I&W indicators along with IOCs. The systems we are implementing today support the technology needs and can likely scale them. We are missing the analysts who can start writing and sharing I&W indicators. We are missing the process (N.B., it's close to standard tradecraft, though) and the governance.

The NIST CSF mentions predictive indicators. I could argue about word choice there, but we don't see a clear direction or implementation either way. I have yet to scope the problem using modern tools, but would likely start with SA-Splice for Splunk or STIXtego. I don't know enough Palantir to make something like this grow wings. Some of the research from RecordedFuture, SiloBreaker, Kapow, RiskIQ, and Packet Ninjas is moving in this direction, but it's very early stage in the game.
<<   <   Page 2 / 2


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type=&quot;text&quot;` via a javascript &quot;Show Password&quot; button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn&acirc;&euro;&trade;t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file