Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
The Case for Crowdsourcing Security Buying Decisions
Newest First  |  Oldest First  |  Threaded View
josh@idrra.com
[email protected],
User Rank: Apprentice
7/6/2017 | 12:56:13 PM
Re: Humans as "early-warning systems"
Interesting perspective - thank you Joe.
josh@idrra.com
[email protected],
User Rank: Apprentice
7/6/2017 | 12:54:02 PM
Re: What about IT Central Station?
Thank you for the comment.  I have a few ideas here.  If you would like to reach out to me privately, I would be happy to discuss further.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
7/6/2017 | 12:33:33 PM
Humans as "early-warning systems"
As things stand now, when humans are your "early-warning system," it's generally already too late.

Thus, getting people involved in these ways early, before something goes *way* wrong (so wrong that they would seek IT/InfoSec teams out on their own), can be immeasurably helpful. I absolutely agree with the notion that "more eyes" can help here from a practical point of view.

Of course, just don't go overboard with it. Invite input, bear in mind that all users are stakeholders, but know where the buck stops.
brendonjwilson
brendonjwilson,
User Rank: Apprentice
7/3/2017 | 2:00:45 PM
What about IT Central Station?
Totally agree with the article on the need. Bootstrapping a new two-sided marketplace for sharing information can be a hard problem to solve in a scalable fashion.

I did come across IT Central Station two years ago, but the information on the site was pretty thin on the ground, as was the catalog of products covered. I'm not sure if it's gotten better.

Anyone have any experience with IT Central Station?
josh@idrra.com
[email protected],
User Rank: Apprentice
6/30/2017 | 12:05:56 PM
Re: Crowdsourcing and Open Sourcing Security
Thank you, Christian, great comment.  Very much appreciate your thoughts on this.  I have some ideas here -- please feel free to reach out to me privately, and I'd be happy to discuss further.
RetiredUser
RetiredUser,
User Rank: Ninja
6/30/2017 | 11:55:59 AM
Crowdsourcing and Open Sourcing Security
You don't have to convince me.  Coming from the FOSS (Free and Open Source Software) world, I'm all about open and accessible metrics, code transparency, peer collaboration and "show me the code" clarity.  But in drawing that comparison I can say right away that there will be huge hurdles.  It took a long time for FOSS to be ubiquitous to where the average computer user knew what GNU/Linux was, or could name more than one of the top 10 popular FOSS languages.  As another DR reader noted, PGP has been around a long time, and we FOSSers have been doing "security" for decades.  But that's us.  The practice of secure coding and global collaborative development has been fairly steady and flat out works.

It would be nice to see a stab at the solutions, though.  You nailed the reasons why we aren't there yet when it comes to security for the average user as developed, support and delivered by the "megacorps", let alone Enterprise security.  Could the answer be somewhere in the FOSS story, I wonder?

 

 


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file