Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
IoT Security's Coming of Age Is Overdue
Newest First  |  Oldest First  |  Threaded View
Saumitra Das
Saumitra Das,
User Rank: Author
4/26/2019 | 3:12:23 AM
Re: We need to improve, pronto
This is the nature of our industry where the bad guys have TIME as you mention but many are incredibly well funded as well. As you say, they need to find one hole while we have to patch or inspect all points of entry. In my past roles, I have seen targeted attacks where no threat intel would help since the payloads, domains, IPs were all new and custom. So every attack is "unknown" when you see it and so you sandbox and you are minutes to hours behind depending on how evasive the threat is. Having a different technique that can provide a low false positive verdict in near real time can help burdened SOC teams in prioritizing and going after threats before they have spread futher in and is one step we can make towards shifting this TIME imbalance.
Saumitra Das
Saumitra Das,
User Rank: Author
4/26/2019 | 3:07:17 AM
Re: We need to improve, pronto
I think there has been a lot of focus on compliance, auditing and visilibty as it related to security. We have given up on early detection at the point of intrusion and basically assumed breach and focused on hunting for post infection IOCs with NTA and SIEM. This exacerbates the problems for an overloaded SOC team already receiving tons of logs and alerts and struggling to deal with them given the cyber talent shortage. While hunting for threats assuming breach is a good layer to have, equal or more focus should be given to detecting as early as possible so the risk of breach is minimized and we only have to threat hunt for the very few that may be sophisticated enough to still make it through.
REISEN1955
REISEN1955,
User Rank: Ninja
2/15/2019 | 7:05:56 AM
Re: We need to improve, pronto
The bad guys ( all of them ) have nothing but TIME on their hands - they have all day to just THINK about how to bypass any security function and this is an incredible advantage.  WE have to deal with trying to out-think them while dealing with a few thousand corporate rules, regulations, budget and time issues.  We have an 8-12 hour working day standard.  The bad guys have 24 hour days all of the time.  There we have a mega disadvantage in effort and, besides,   I always believe we are forever 5 minutes behind the the bad guys all of the time. 
StephenGiderson
StephenGiderson,
User Rank: Strategist
2/14/2019 | 9:35:31 PM
We need to improve, pronto
As technology evolves, so should security. However, in this rapidly progressing era, that unfortunately isn't the case. As we witness constant development of various technologies, we sadly also experience major lapses in security over various platforms. Consumer data is sacrificed affecting not only individuals but large corporations as well. Major loss of confidence has occurred over the course of just less than a decade and how can we seriously improve?
UdyRegan
UdyRegan,
User Rank: Apprentice
2/14/2019 | 2:01:46 AM
Many entry points..
The more connections you have to an information hub, the more security you're going to need. Every access point is a potential threat, of course. I'm pretty sure that you'll be able to find some good solutions to beef up the security of the data storage points though. That at least is one way to implement a bit of protection.
Saumitra Das
Saumitra Das,
User Rank: Author
2/4/2019 | 2:30:53 PM
Re: Blockchain
Blockchain for IoT is an interesting area for distributed trust between devices and the entities they interact with. However, security itself can be about the IoT device being tampered with in terms of transacting with other entities as well as being compromised itself leading to lateral movement in the enterprise. Additionally, many IoT systems are battery, CPU and network bandwidth constrained which can be challenging for deploying blockchain. Neural network based threat detection can help identify compromise early and has the potential to be a key enabler of this ecosystem.
blodgettcalvin
blodgettcalvin,
User Rank: Apprentice
2/4/2019 | 11:21:15 AM
Blockchain
In fact, there are already many protection technologies. The most popular is the blockchain system. Also, the development of neural networks makes itself felt and there will soon be a new system based on neural systems.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file