Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
How Clinton, Trump Could Champion Cybersecurity
Newest First  |  Oldest First  |  Threaded View
Page 1 / 2   >   >>
ddryler
ddryler,
User Rank: Apprentice
6/18/2020 | 2:17:07 PM
Cybersecurity upgrades are desperately needed
We have needed cybersecurity upgrades for years, so hopefully that'll change soon.  Good info in this post!
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
11/2/2016 | 6:12:03 AM
Re: Authentication as an Administrative Problem
@jcavery: Compelling points.  Accordingly, maybe the next step for enterprises is to start funding skunkworks projects in their security departments.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
11/2/2016 | 6:10:29 AM
Re: Authentication as an Administrative Problem
> this is an administrative problem.  we have the technology but can we find the imperative to proceed?

Fair points, but through this lens, almost every security problem is an administrative problem.
macker490
macker490,
User Rank: Ninja
11/1/2016 | 7:57:16 AM
beyond "Enough is Enough"
an essay on The Register this morning reports computers having been attacked in the medical NHS system:

disrupting DYN was, as the British would say "a damn nuisance".    messing with medical systems is beyond that.

I agree:    we are beyond "enough is enough".

in looking at responsibility I think we should focus on the idea that every "stakeholder" should take responsibility for that part of security that he/she has control over.

for example: if I'm going to install "System X" -- I need to check the SHA-256 checksums for the components from the vendor that I am going to install;   by providng these checksums the vendor warrants that he/she has not introduced anything improper and takes responsibility for his/her own work;

The vendor/developer will have used various compilers and libraries in developing his product -- and as a developer or distributor  he is reponnsible for checking the check-sums on the tools he/she uses for development;
jcavery
jcavery,
User Rank: Moderator
10/31/2016 | 2:02:37 PM
Re: Authentication as an Administrative Problem
I think we have passed the "enough is enough" point already long ago, the problem is the same with cops and robbers, or crime in general. It won't ever end, we just have to do "the best we can" to improve the situation, to get as close to 100% as we can, as often as we can, and I think we are on that track technically speaking, @macker but you're absolutely right about the economic and budget decisions being made that are holding us back from progressing at our full potential. Hackers and bad guys don't have the same budget or legal restrictions, so it costs nothing to take a chance on a new hack, and move onto another one, yet the good guys have to spend the money and be sure the defenses work every single time, all the time.
macker490
macker490,
User Rank: Ninja
10/31/2016 | 8:13:03 AM
Authentication as an Administrative Problem
i think it is important to recognize that authentication is an administrative problem -- not a technical one.

example: if i want to sign my Tax return forms 1040 how does Intuit and then the IRS come to obtain a copy of my public key and verify it as authentic?

this is an administrative problem.  we have the technology but can we find the imperative to proceed?

hacking keeps getting worse; when is "enough is enough" ?
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
10/29/2016 | 4:37:20 PM
Re: Cybersecurity as an Economic Problem
@macker: Indeed.  Too many people think encryption is the ultimate answer -- but encryption by itself usually isn't much of a solution (especially if the data is not encrypted at rest -- because hackers are ultimately getting inside access), and systems still get compromised with encryption.  Certificates and keys and other authentication methods are important...but so too with making sure the certificates/keys/authentication haven't been compromised themselves.  (Case in point: Aruba getting negative press earlier this year for using certificates that were known to be compromised.)
macker490
macker490,
User Rank: Ninja
10/29/2016 | 8:21:08 AM
Re: Cybersecurity as an Economic Problem
thanks, Kelly--

we face a Thorny Problem -- but, like most Thorny Problems, I think we can get at it by breaking it down into its components: OEM and Developers should be responsible for elements over which they have control.

Authentication is a key element -- which often doesn't get attention.   For example, if I download a Compiler and Library -- I really should satisfy myself that I have an authentic copy -- before putting it inservice.

this can be done by using PGP signatures, SHA-256 checksums -- and the like.   It's a bit of additional effort but to work with software, or firmware, -- or even e/mails, electronic 1040s, or EFT systems -- authentication is CRITICAL.
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
10/28/2016 | 11:32:58 AM
Re: Cybersecurity as an Economic Problem
Great point about the economic realities of this, @macker490. What types of economic pressures would make sense, do you think?
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
10/28/2016 | 11:31:21 AM
Russian boogeymen.
> "But we will defend the citizens of this country, and the Russians need to understand that."

I'm getting pretty tired of this setting the Russians up as the strawman.  There is slim evidence at best (see, e.g., PBS Newshour's piece here: pbs.org/newshour/rundown/does-government-know-hacked-emails/ ) that Clinton's emails were hacked/leaked by a Russian -- and even if that was the case, there's a big difference between "a Russian" and "the Russians."  Russia has a LOT of hackers.  Not all of them work for Vladimir Putin.

Moreover, while Russia has certainly been protective, to a certain degree, of its cybercriminals, China as a whole is FAR more guilty of malevolently cyber-attacking US interests.  But where is the crying out against China here?

And what about Romania -- which is home to one of the phishing/hacking capitals of the world?  Or North Korea?  Or Iran?  Or Syria?

"The Russians," however, are easy boogeymen (or, if you prefer, bogeymen).  They long have been.  It's all political posturing (1) for the campaign, and (2) about who gets to do what in the Ukraine.
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file