Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Survey Shows a Security Conundrum
Newest First  |  Oldest First  |  Threaded View
kalexandra
kalexandra,
User Rank: Author
5/8/2019 | 3:45:46 PM
Re: My survey
Users will continue to be the weakest link, which is why doing the top 5 security initiatives will significantly reduce the attack surface in a measurable mannor.
Dr.T
Dr.T,
User Rank: Ninja
4/28/2019 | 3:59:55 PM
Re: My survey
“Its important to stress, as you stated, there is no silver bullet. ” This makes sense. It has to be layered security model to minimize the risks.
Dr.T
Dr.T,
User Rank: Ninja
4/28/2019 | 3:58:24 PM
Re: My survey
“ Now Malwarebytes is decent but not foolproof, ever and Crowdstrike, Splunk and Carbon Black are acceptable defense walls. ” That makes sense. These tools may help however when it comes user behavior even those are bypassed in certain cases.
Dr.T
Dr.T,
User Rank: Ninja
4/28/2019 | 3:56:06 PM
Re: My survey
“Antivirus doesn't do it, never really has and has only gotten worse.” I agree. Attacks are more sophisticated that AV is not capable of catching, so becoming more irrelevant.
Dr.T
Dr.T,
User Rank: Ninja
4/28/2019 | 3:54:18 PM
Re: My survey
“End users ARE the cause of almost all problens with phishing still the primary attack and infection entry. ” That makes sense. We just need to provide better tools so risks coming from employees’ behaviors are minimized.
Dr.T
Dr.T,
User Rank: Ninja
4/28/2019 | 3:52:52 PM
Employees
“found that 85% rely heavily on employees as part of their defense” This makes sense as we know employees are the weakest link in the security model.
RyanSepe
RyanSepe,
User Rank: Ninja
4/26/2019 | 9:35:24 AM
Re: My survey
This sentiment needs to be echoed. I always stress actionable intelligence through the reduction of alert fatigue. If you have a proficient security team, you can make optimizations towards automated your toolsets based on the comprehension of the environment. Your forementioned toolsets are viable. But funneling them into a single pane of glass is ideal (SIEM). 

Its important to stress, as you stated, there is no silver bullet. But you need to maximize your Security workforce by maximiing your actionable intelligence. It is grueling work that takes its toll. So its important to do some work upfront to preserve this workforce while preserving an acceptable security posture.
REISEN1955
REISEN1955,
User Rank: Ninja
4/24/2019 | 2:16:27 PM
My survey
I have "complete confidence" in nothing, not 100% ever.  Nothing is comprehensive.  End users ARE the cause of almost all problens with phishing still the primary attack and infection entry.  They still open emails and click on links.  Antivirus doesn't do it, never really has and has only gotten worse.  Now Malwarebytes is decent but not foolproof, ever and Crowdstrike, Splunk and Carbon Black are acceptable defense walls.  You need good security staff with knowledge and ability too.  You have to respond fast and faster.  And your security staff NEEDS a rest from it all too - it is demanding work and soul-breaking in many ways.  The days of Peter Norton are long gone.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file