Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Banks Must Focus More on Cyber-Risk
Newest First  |  Oldest First  |  Threaded View
rayray2016
rayray2016,
User Rank: Apprentice
4/7/2017 | 12:57:31 AM
Twenty Motion
awesome post very engaging
JulietteRizkallah
JulietteRizkallah,
User Rank: Ninja
4/6/2017 | 9:29:59 PM
Re: Network-centric view of cyber risk, but what about identity-driven threats?
Sorry i did not mean to suggest you did not do a good job in your article, i actually think you did from a network perspective and of course no one can cover cyber risk mitigation in a short article.  That being said, your analogy of "identity management = badge reader" is simplistic.  Access management can be compared to a badge reader: "get in or stay out".  But full identity management includes governance that establishes the policies that define who can access which floor and within each floor what area, i.e. data center room, vs cube or offices, in addition to what application/system and what segmentation of that system/app (i.e. SFDC americas only or global) and that is a far more deeper "segmentation" than anything you can establish through a network. That being said, if your article was all about identity mgmt and did not talk about network and network segmentation, i would also have said that an important perspective is missing :-).  Today, it is about implementing various layers of security in the hopes that hackers will be detected before they get to the crown jewels. 

Lookign forward to reading more articles from you. Juliette
drmikelloyd
drmikelloyd,
User Rank: Author
4/6/2017 | 9:20:05 PM
Re: Network-centric view of cyber risk, but what about identity-driven threats?
I'm happy to agree that I didn't cover all possible aspects, Juliette, but in my defense, the article wouldn't get published if it were infinitely long :-)

You are quite right that many attacks START via social engineering, or with a stolen credential.  But that often means the attacker's first hand-hold is not already on the crown jewels - they have to move laterally, across the network, to achieve their ends.

So I certainly do not claim that identity management is irrelevant.  But as you say, the users are a perenially weak link, and so what most organizations do is put some distance (in the network) between the user space and the really important stuff.  This creates opportunity for controls appropriate to what is being protected.

By way of analogy, think of securing a building.  Someone might say "a focus on internal building segmentation is pointless if most bad guys get in through exterior doors - we need more badge readers to make sure the bad people don't get in!".  But badge readers are routinely defeated, so it's worth planning ahead for a breach at the level we all agree is weak, and making sure the most important parts of the building are segmented.  You can escalate the control methods as you get to more critical parts of the building.  And that, ultimately, requires understanding the building.  Likewise, a focus on identity management is sensible, but it's a Sisyphean problem - you still need to understand the blast radius and lateral movement across the network, because the identity tracking will invariably be breached by hacking the human.
JulietteRizkallah
JulietteRizkallah,
User Rank: Ninja
4/6/2017 | 6:20:47 PM
Network-centric view of cyber risk, but what about identity-driven threats?
Though i agree with the content of this article, i think it misses a big aspect of the resilience and mitigation a bank needs to build to counter cyber risk. Threats that are not network-based but rather identity-driven are totally ignored.  Many breaches today involved compromised credentials, social engineering leading to orphan accounts takeover and other identity-driven attacks. Users are the weakest link and are being targetted everyday by hackers aiming to get to coporate sensitive data they can monetize.  No firewall nor security gateway can help with that, rather a strong identity management platform and governance processes can help mitigate that part of the banks cyber risk.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
4/6/2017 | 4:22:46 PM
Re: Collaborative Defense in the financial sector
> or put another way "what is the blast radius if I am hit with the same attack?".  

Great way to put it.  A rising tide lifts all ships -- and, conversely, if a smaller competitor is compromised, attackers will be emboldened by their proof of concept as the bigger enterprises are put at risk.
drmikelloyd
drmikelloyd,
User Rank: Author
4/5/2017 | 9:09:55 PM
Re: Collaborative Defense in the financial sector
Quite right, Joe.  At one time, it seemed the tragedy of the commons might be a big issue here - everybody wanted threat data from others, but was reluctant to give up info on their own battles.  Fortunately, the "enlightened" part of enlightened self interest seems to have kicked in, so that sharing can proceed.  One challenge that remains is to bring that data home and ask "where am I vulnerable to the same issue?", or put another way "what is the blast radius if I am hit with the same attack?".  These are still hard questions for many organizations to answer.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
4/5/2017 | 3:36:55 PM
Collaborative Defense in the financial sector
The ACSC -- of which the Fed is a member -- has been especially important in helping to unite banks and the rest of the financial sector in their cybersecurity efforts.  Threat sharing used to be often avoided among the big banks -- leading to the same criminals cyber-robbing multiple banks more millions of dollars!  Today, threat sharing has evolved to collaborative defense -- and the industry is more welcoming of others to the table while contributing in turn (although I still see some signs, from my own perspective, that smaller organizations/enterprises aren't quite as welcome where they don't have as much to add as, say, a SWIFT or a PwC).


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file