Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
DDoS And The Internet's Liability Problem
Newest First  |  Oldest First  |  Threaded View
<<   <   Page 2 / 2
PaulV378
PaulV378,
User Rank: Strategist
11/21/2015 | 1:52:31 AM
Re: DDoS Botnets
those cloud providers are helping to create public hazards. the shift i'm looking for in liability will allow a ddos victim to recover damages from a cloud provider who sold the vm to a ddos-for-hire gang.


not everything that can be done, should be done. it's time everybody creating software or networks for the internet got that lesson taught to them.
wcbonner
wcbonner,
User Rank: Apprentice
11/19/2015 | 3:37:40 PM
DDoS Botnets
A growing trend in DDoS botnets is to use commercial cloud services and fresh, dedicated machines. Stolen credit card information is used to purchase the compute resources, and thousands of machines can be started up and dedicated to an attack before the fruadulent use has been detected.

This doesn't rely on existing weaknesses in open protocols, and new legislation is not going to fix things.

Wim.
victorhotel
victorhotel,
User Rank: Strategist
11/19/2015 | 2:17:13 PM
Re: Make it so
A good proposal, but will it fly?

Liability for insecure software has been proposed for well over decade, by Schneier and a host of others.  Nothing to show for it even though the law should be easy to formulate, as there is a direct contractual relationship between the victim (buyer of software) and the software vendor.  Of course, we do have liability written into individual contracts between corporate buyers and vendors.

Liability for DDoS is more difficult, as the victim is not the buyer of the defective product.  Then again, precedence does exist in tort law - if a car malfunctions and injures a pedestrian, the victim may have grounds to sue the car manufacturer.

Rather than lobbying Congress, your time may be better spent lobbying telecom regulators. They could fix the problem, partially, by mandating secure networks and servers in at least telecom providers and ISPs.  To be effective, the regulators would need to audit the providers.  (Do we need another PCI-DSS type audit scheme?)

How we fix the insecure IoT from being a party to DDoS I don't know.  Consumers don't care unless privacy or finances are at stake, so the politicians will certainly not care.
PaulV378
PaulV378,
User Rank: Strategist
11/19/2015 | 4:51:08 AM
Re: Make it so
my plan of the moment is to draft some proposed amendments to the computer fraud and abuse act (CFAA) and then go to DC and try to interest the US congress in this simple solution to the very vexing problem.
Thomas Claburn
Thomas Claburn,
User Rank: Ninja
11/18/2015 | 4:25:04 PM
Make it so
I agree. So what needs to happen to make this work?
<<   <   Page 2 / 2


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type=&quot;text&quot;` via a javascript &quot;Show Password&quot; button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn&acirc;&euro;&trade;t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file