Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Lockheed Martin-Led Consortium Builds Secure 'System Of Systems'
Newest First  |  Oldest First  |  Threaded View
Page 1 / 2   >   >>
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
7/29/2015 | 11:12:17 AM
Re: Systems of systems
Great point. Nothing is bulletproof when it comes to advanced attackers. Interestingly, this is approach has the blessing of an intel agency. But then again, NSA got 0wned by Snowden.
RyanSepe
RyanSepe,
User Rank: Ninja
7/29/2015 | 11:08:03 AM
Re: De-elevation of Super User Access
Sorry if my first post didn't phrase as such but that was the point behind my statement. Permanent elevation is quite common and not a good security practice.
Dr.T
Dr.T,
User Rank: Ninja
7/29/2015 | 11:05:43 AM
Systems of systems
I wonder how they would be securing systems of systems while they are having hard time to secure a single system. Noting is ever be perfect when it comes to security, all we are doing minimizing the risk.
SgS125
SgS125,
User Rank: Ninja
7/29/2015 | 11:04:42 AM
Re: Gee so it's just like a mainframe running RACF in 1984
yes, we had a guy that could look over your shoulder at your 3270 terminal , on the closed network, running proprietary protocols, encrypted with simple routines.  That guy could read your screen.

Other than that, the no wireless, no terminal that was not explicitly defined to the system approach worked quite well.
Dr.T
Dr.T,
User Rank: Ninja
7/29/2015 | 11:03:16 AM
Re: Gee so it's just like a mainframe running RACF in 1984
I like the idea of having a dump terminal for the users and locking down everting else in the back end, however security is about balance of CIA: Confidentiality, Integrity and Availability 
Dr.T
Dr.T,
User Rank: Ninja
7/29/2015 | 11:01:25 AM
Re: Gee so it's just like a mainframe running RACF in 1984
I hear you. At the same time there was always security vulnerabilities as you know.
Dr.T
Dr.T,
User Rank: Ninja
7/29/2015 | 10:59:40 AM
Re: De-elevation of Super User Access
Main idea should be the fact that there is no super user. You get permission based on the need you have and that is given temporary.
Dr.T
Dr.T,
User Rank: Ninja
7/29/2015 | 10:57:53 AM
Multilevel security
 

Multilevel security should be about multi-layer security. When individuals need to go to next level they get permission otherwise they could not proceed. This is one of the good approach when it comes best practices on secure network and system design.
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
7/29/2015 | 10:40:47 AM
Re: Gee so it's just like a mainframe running RACF in 1984
Mainframe nostalgia, for sure. 
SgS125
SgS125,
User Rank: Ninja
7/29/2015 | 10:26:51 AM
Gee so it's just like a mainframe running RACF in 1984
Finally we are back to the days when the system has real security!
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.