Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
8 Steps to More Effective Small Business Security
Newest First  |  Oldest First  |  Threaded View
tdsan
tdsan,
User Rank: Ninja
4/13/2019 | 6:45:24 PM
Substantive security areas that were left out
I do agree the eight areas identified are important but it seems these techniques are not working.
  • Patching - Microsoft Patches come out every Tuesday, firmware and linux patches come out weekly, the systems have to be download and check for patches every day. If the patch causes the system to reboot or not come up (which it has done and been reported) how is that effectively helping the organization. There is a problem with the application development process because patches of such quantity should not be distrubuted in large amounts (firmware, patches, software, hardware, updates)
  • Hiring third party entities, I agree with this but the rates they charge are outside the scope of small businesses, so it is difficult to justify the expense with the benefit

I do think there are a few things that were left out:
  1. Training - there needs to be an online training program that is indepth and puts the security expert in a quandry, something that challenges them by putting them into specific scenarios that require the group to be part of. Stay abreast of the security and application areas, since technology is evolving, we need to evolve as security professionals. The writer mentions this but I think by challenging the security team by almost monthly (keeping them on their toes, will improve response times, this needs to be measured as part of the training proces).
  2. Test the security teams knowledge over the weekend (mock test scenarios) to test their knowledge but creating most scenarios where an attack is simulated by the mgmt team, they should be tested quarterly and/or semi-annually
  3. Team up with senior security members - The security team members should team up with senior members to learn different business roles, they should have an understanding of who, what, when, why involving the application, they should have an understanding of the application, how it functions and they should have a basic understanding of how to bring the system online
  4. Develop incentive programs to obtain certifications so the company can build and go after potential business
  5. Develop business relationships with OEM manufacturers to test their wares in office envionments, work with OEM engineering teams to get a better understanding of the products (integrate your strategic security program with theirs and determine how it fits or change your program to do so)
  6. Develop an enterprise security strategic approach to addressing this cyber-security quandry
  7. Create and/or develop a network of security professoinals outside the organization, that will help mitigate some of these impending concerns, this network will give others in the organization the ability to learn outside of the existing walls (work with IBM, PaloAlto, Cisco, Sophos, NSSLab professionals)
  8. Schedule meetings and put together an online tracking system that tracks individuals progress, put the progress on a large TV for the group to see so members are accountable for the whole team to see
  9. Implement IPv6, move away from IPv4, that should only be used with connecting to sites that do not have an IPv6 netwok address, this has been proven to create AES256 IPSec ESP/AH VPN networks
  10. Create and deploy cloud environments to take advantage of implicit DR/Backup/Recovery scenarios (this allow users to create business databases in the cloud in the event if something happens to the primary business location, so if there is an outage, the cloud's load-balancers can move requests and work-loads offsite, the end-user would not be the wiser.
  11. Develop a "SecDevOPS" team to include application developers and security expert or it could be the same person, but application awareness and security should coincide with one another for future business development.

There are other points, but I think this would be essential for any-type of business to utilize. Thank you for sharing, it does not cover it all but it is a good start.

Todd


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file