Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Cyber Threat Analysis: A Call for Clarity
Newest First  |  Oldest First  |  Threaded View
Page 1 / 2   >   >>
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
5/29/2015 | 2:32:43 PM
Re: Respectful Disagreement
Well put, Palladium.

I recently attended the MIT Sloan CIO Symposium at the MIT campus, and during a cybersecurity panel session, one of the speakers hammered home the point that you could have the best security system in the world, but if you don't lock the doors and you leave your windows open, it's all for naught.

And yet, that's exactly what many companies are doing.
Paladium
Paladium,
User Rank: Moderator
5/29/2015 | 5:39:02 AM
Re: Respectful Disagreement
I agree with Joe on this but from a slightly different take.  The article is another in a long string of nice fluffy articles.  Another in a long string of "noise" that is not really helping with the reality we call Security Operations (SecOps).  Far too many security firms and researchers trying to gin up their brand or latest idea are clouding the waters, adding an intense amount of noise that's masking that basic security problem we see virtually every week in the news.

Security basics are just that.  A foundation on which to build FROM, after which you can begin building in specialized security solutions for the unique business you're in.  But without those basics in place first, nothing else really matters.

Take for instance the large amount of vendor product noise out there right now.  Some SecOps Team somewhere is struggling to keep pace with their existing security-specific workload because they are still considered a Cost Center and do not have any extra staff laying around to look into the latest slice of bread security product.  Then along comes some Director or CISO, back from his latest conference, all ginned up on new, fantastical, "solve all your security woes" solutions.  He/she wants the SecOps team to look into widget X and get a trial going for widget Y. Both activities pull security analysts away from real world threat analysis and response.  You know... some of the key basics.

At some point that five man team gets whittled down 1-2 people guarding the gate.  The rest are doing trials, attending extra meetings for the boss, answering Internal Audits latest barrage of useless questions, and working with the Risk group in formulating the latest Risk deck for the upcoming board meeting.  Let's not forget the vacations, sick days, and similar activities that come with being human.  To hell with the basics!

Then along comes another article talking about how Secutiry needs to relook at how they classify or prioritize threats.  Joy.  Just what we needed.  More talking points with no actual solutions to existing BASIC problems.  Just more noise.

Despite the many breaches in the news there are still many, many Directors and CISO's who just don't get it, don't care, or have given up.  There backgrounds are in Risk Management or Audit and have no clear understanding of WHAT SecOps is, its needs, and how to keep the organization truly safe.  They just don't understand the BASICS.

...and they are just another breach waiting to happen.

 
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
5/28/2015 | 10:59:04 PM
Re: A way forward
More to the point, basics have to be employed first and foremost.  You have the most sophisticated security systems in the world, but if you're not taking basic precautions, they are all for naught.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
5/28/2015 | 10:56:51 PM
Re: Respectful Disagreement
Seems perfectly reasonable to me -- particularly in the wake of the Gartner study that found that the vast majority of businesses cease to exist two years after a major data loss.
Dr.T
Dr.T,
User Rank: Ninja
5/26/2015 | 1:39:54 PM
Re: Tradecraft
Sure. That is clear indicator that we will continue to be in a security aware industry and we will continue to spend a lot for money for it. Cybersecurity firms will grow into something that nobody would be able to control.
Dr.T
Dr.T,
User Rank: Ninja
5/26/2015 | 1:37:25 PM
Re: Respectful Disagreement
I do not have any evidence to prove but we may be. If not, one thing for sure there is now an industry built for security, lost for people are being now employed in this industry and banks, insurance companies are part of it. I know one of my friends recently insured his company against cyber-attacks.
Dr.T
Dr.T,
User Rank: Ninja
5/26/2015 | 1:32:27 PM
Re: Cyber COMs
I agree in general. What we are missing is not lack of strategic thinker it is just not applying strategic thinking to the things we do. What drives the market is the cost, quality and time. Not rally strategic thinking and that is where we need to create more focus.
Dr.T
Dr.T,
User Rank: Ninja
5/26/2015 | 1:29:21 PM
A way forward
I like the article, thank you for sharing. A way move forward has to be about re-thinking and creating the systems with security in mind we use in our daily lives. We can not really respond today security problems with the systems designed 10-20 years ago. We need to start thinking strategies that protect us from the beginning to the end of system life cycle, trying to catch up with the threats is not the way to go anymore.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
5/25/2015 | 10:09:57 PM
Re: Tradecraft
Indeed, I am aware of at least one cybersecurity firm that uses predictive analytics to analyze hacking patterns and determine what future cyber threats/hacks/exploits will be -- and then determines how to combat them.  Neat -- and important -- stuff.
99sbradley
99sbradley,
User Rank: Apprentice
5/25/2015 | 12:33:57 AM
Tradecraft
I especially like the comment about devloping tradecraft to anticipate future threat environments, rather than simply describing and characterizing present (or past) ones.
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file