Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Cybersecurity's 'Broken' Hiring Process
Newest First  |  Oldest First  |  Threaded View
<<   <   Page 2 / 2
InfoSecurityMaster
InfoSecurityMaster,
User Rank: Strategist
10/13/2017 | 12:36:33 PM
about The Report
Great to get the actual report.

As per my previous post, the premise is sound (IMEEHDPO).  However, from an analytical perspective, it seems to be a bit small sample.  This can and should be updated, perhaps with partnering with am Infosec organization, like ISC2, ISSA and/or ISACA.  Any of these could provide a wide and large set of security professions to interview. And ISC2 does an annual salary survey.
guypod
guypod,
User Rank: Author
10/12/2017 | 5:04:51 PM
Expanding to other teams
While hiring security professionals in a better and more diverse way is indeed critical, IMO the true key to scaling security is empowering the non security team to embrace security practices, building security in
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
10/12/2017 | 9:49:02 AM
Re: "Broken Hiring Process"? what process?
Great insight, @InfoSecurityMaster. I especially appreciate "The Girl with the Dragon Tatoo" reference. =) 

The disconnect between traditional HR recruitment and hiring and recruitment and hiring for cybersecurity was something that was apparent in job descriptions, but to hear more about the recruitment and interviewing challenges was eye-opening. Some of these orgs are basically working around HR to find people. Really interesting stuff.
InfoSecurityMaster
InfoSecurityMaster,
User Rank: Strategist
10/12/2017 | 9:13:35 AM
"Broken Hiring Process"? what process?
The article's title presumes that there is a process.  Most recruiting, from the candidate's viewpoint, it haphazard at best.

HR generalists and recruiters are mostly not competent (not equipped, to be nice) to recruit security professionals. 

Another major problem is that positions are not properly and consistently categorized.  I can see two positions with near IDENTICAL veribiage, and when I inquire on compensation, there can be a $10k, $20k, $30k or more difference.  The detail here is that HR doesn't have context to know if they are filling a firewall admin or security/SOC analyst v filling an ISSO or Security Engineer or Security Architect (or CISO). When they realize they really want an ISSO or Security Engineer, they are going to have to up their game $25k or so. 

Part of this stems from Infosec not defining the differences between technical security (e.g. firewall) and infosec management (e.g. ISSO, CISO).  DoD has a policy defining these (by associated certifications), but I dont think that is widely known. 

My attempt to train the recuiter-seekers is to re-work my resume to list the Roles I fulfill, Qualifications and certifications, Goals and Skills. The lastly, Experience/Job list.  Word search only will get then so far; they are going to have to read my story before they get to review former employers.  You would be amazed how many interviews are not interviews - only review of former employment. Ridiculous waste of my time.  Listen to what I am telling you (I AM the Expert, after all).

Oh, and how did that HR miss the clues of "'didn't look into your eyes'" as a possible indicator of extreme competence?  Just read "Girl with the Dragon Tattoo" to gain some insight. 

I can only hope this gets cross-posted to some HR/Recruiting sites.....
<<   <   Page 2 / 2


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.