Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Data Insecurity: Flawed Technology Or Outdated Business Process?
Threaded  |  Newest First  |  Oldest First
TerryB
TerryB,
User Rank: Ninja
1/7/2016 | 1:00:37 PM
Lost and Found
"unless they lose their phone". I just shake my head at all these "advances" we make in paying for stuff. Where before losing your wallet, with cash and credits cards, was your risk, now we've moved that exposure to your phone. So besides losing cash/cards, they can also get all kinds of personal info along with it. What progress.

I guess you could argue you can at least PIN protect your phone access if lost, something not possible with wallet. But I find it hard to believe the bad guys can't get around that.

I dispute the "outdated" label on your example of multiple copies of files. I was taught development back in 80's on mainframes, it did not involve creating applications like that. This is spawned by using inexpensive servers running an o/s designed for single users in a web environment built on protocols never intended to be secure. If that is the legacy you are referring to, I'm with you on that.
Jeff.schilling
Jeff.schilling,
User Rank: Author
1/7/2016 | 3:05:34 PM
Re: Lost and Found
TerryB,

Thank you for your comments.  No process is fool proof, but the complexity of many business processes we use today are a root cause for data breaches because they create a large surface area of attack.  The main point of my article is that we need to examine our processes first for security, then put them on IT systems that are easier to secure. 

I agree that the older style of mainframe application development created more secure business processes because they were created for a single purpose and specified group of users.   With the advent of webapplications in the early 90's, as we took advantage of the ubiquity of the user interface.  However, we forgot to establish a security strategy to enforce role based access that was inheritly built into older mainframe applications.  
TerryB
TerryB,
User Rank: Ninja
1/7/2016 | 3:27:10 PM
Re: Lost and Found
Jeff, you are preaching to the choir on this one. We run our business on an IBM i5 server, which is using all these mainframe lessons. I use compiled RPG programs at the backend, not scripting languages like PHP. I don't request data from clients with SQL, so no exposure to SQL injection. No exposure to cross site scripting either. Access to server is thru the integrated Apache HTTP server, which does not even implement PUT or DELETE methods, only GET and POST. The Apache config only allows access to the program library with the compiled RPG programs, so you would need tremendous amount of inside knowledge to spoof a POST to invoke these. The programs are locked down to only work if invoked from a valid i5 user profile portal session. 6 wrong guesses and profile is disabled.

We both know any system designed to accessed CAN be accessed, so foolproof is impossible with enough inside knowledge. But if web apps hadn't moved away from these enterprise servers and compiled backend programs, we would not have the problems we have today. It was all about e-commerce on the cheap, convienence for users over security. Would the world really have been that bad if banks didn't connect their servers to the freaking internet? Or swiping a card thru a reader connected to a POS for approval connected without thinking thru the security behind it.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.