Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
When The Boss Is Your Biggest Security Risk
Threaded  |  Newest First  |  Oldest First
RyanSepe
RyanSepe,
User Rank: Ninja
1/22/2016 | 1:14:12 PM
Audit Process
Good article and all too true. Off boarding is not as rigorously performed like on boarding. It seems counterintuitive when realizing that you were privy to zero company data before and now you are well versed. Could DLP Discovery be helpful here to monitor employees leaving. What are some best practices here that may be helpful?
Dr.T
Dr.T,
User Rank: Ninja
1/25/2016 | 9:54:34 AM
Re: Audit Process
There may be exit questionnaire to understand if there was any leak of sensitive information. Other than that I guess it goes with other security measure such as making sure sensitive information does not leave the secure network. 
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
1/22/2016 | 11:00:18 PM
CISO / board
This is one of a number of reasons why some people believe that CISOs should answer directly to the board instead of to the CIO (or, for that matter, to another C-suite executive).

Of course, what do you do if the CISO is leaving?
Dr.T
Dr.T,
User Rank: Ninja
1/25/2016 | 9:56:21 AM
Re: CISO / board
Where CISO reports would not have any impact on this in my view, but I hear what you are saying.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
1/26/2016 | 11:18:52 AM
Re: CISO / board
If the CISO answers to the CIO and the CIO wants to leave and take company information along, can the CIO not potentially impact security reviews in some fashion (as opposed to if the CISO answers to the board)?

Simply food for thought.
Dr.T
Dr.T,
User Rank: Ninja
1/27/2016 | 10:41:37 AM
Re: CISO / board
 I guess that is true. If there is intention harming the business, anybody can find a way to do it.
RetiredUser
RetiredUser,
User Rank: Ninja
1/25/2016 | 2:16:16 AM
Reconsidering Data Storage and Use of Traditional Files
Someone like me looks at this all-to-familiar story and sees not a process issue but a data issue.  Too many companies that have critical information are still stuck in the old model of .doc .txt .pdf .vsd - you get the idea; files.  Moving forward we are looking at an era where files will no longer exist and the manipulation and sharing of data will not be done through the saving or emailing of a file.  Programs will store and display data and the computers used to do this will not allow screenshots and will block screen scrapers.  Special monitors will prevent photographs from being taken.  The problem has always been the data and its various file formats that are easily replicated.  We need to attack the issue there; rethink and redesign how critical data is created, managed and shared.
Dr.T
Dr.T,
User Rank: Ninja
1/25/2016 | 9:57:50 AM
Re: Reconsidering Data Storage and Use of Traditional Files
Yes. These all make sense. It is not possible to bloke entire knowledge transfer for 100% tough.
Dr.T
Dr.T,
User Rank: Ninja
1/25/2016 | 9:52:44 AM
c-level
 

Maybe I tis better to make c-level has a stake in the organization. They should own a few percentages of the organization so they do not exit for a better opportunity.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file