Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
How Much Security Is Enough? Practitioners Weigh In
Newest First  |  Oldest First  |  Threaded View
tdsan
tdsan,
User Rank: Ninja
10/24/2019 | 12:17:08 PM
Accountability and retaining takent should be paramount

"Security talent, especially senior talent, is very hard to find," Nather says. "Unfortunately, a lot of organizations are in the position of competing with security vendors for that talent."
  • I think he meant to say that "...organizations are [not] in the position of competing with the security vendors..." I don't necessarily agree with that especially with the overseas talent coming to America and the existing talent matriculating from all of the various major institutions, schools need to offer more classes from a security standpoint and teachers need to put students in virtual security scenarios where the environment is a virtual synthetic setup (they experience a major hack).

 

Even outsourcing has its limitations, Nather points out. "There won't be anything you can completely outsource because your outsourcer will come back to you and say, 'we don't know what this means,' and 'we need to talk to someone internally who can take care of this.'"
  •  I do agree with that, we won't be able to address every scenario and outcome, however, we can address 90% of them by ensuring the training and talent we have in office are all working togetehr and on the same page (communication), remove the office politics (this needs to come from the top-down) and we as individuals within organization need to take it upon themselves to learn and train while away from the office, that needs to be something that is engrained in the person you hire (continuous learning).

 

"If we as professionals can't agree on what organizations need, how are they supposed to know?" Nather asks. When you don't know the risks you're trying to manage, it's tough to come up with a specific shopping list. Businesses may need to conduct extensive research and perform a security audit to determine exactly what they need and can afford.
  •  I agree with this statement, but executives try to make decision based on what they know or don't know and the friends they have in the market (kickbacks), that needs to be removed. There needs to be a test environment where decisions are made based on the performance of the solution and create a viable application research strategy, identify price and market acceptance (a forum where ideas can be exchanged). Cisco is not the only player, employees need to be open to trying different technologies, train and constant test those solutions (R&D team). Remove the age of adage that individuals are trying to save their job by using something they know, remove that mentality.

 

"It's not that they're incapable, but they have constraints in that environment they might not be able to get around," she says. An airplane manufacturer has influence, Nather continues, but new technology will have to be carefully tested, in one airplane at a time, before it's rolled out. In the public sector, it's difficult to justify upgrading equipment when everything works fine. Public sector technology is designed to maximize taxpayer's dollars, not keep up with security.
  •  Yes, Scada environments have the same thing, but as mentioned earlier, if a test environment was set up, replicate (small version) and determine if the security solution affects how the application performs (place network monitoring tools around and in the application), the user can then determine if the tests affect how the application allowing team members to make any adjustments to alleviate the problems found (consistent and continual testing, ensure the environment is like the one in production, work with the vendors to help resolve the issue).

 

The percentage of those depending on external resources could be admitting there is a limit to how much an organization can know about security, she explains. After all, a business with the expertise to know what it needs to do for security may not have the talent to execute on it. Many companies outsource responsibilities that are hard to hire for, and hard to sustain with skilled workers: security operations monitoring is one example; incident response is another.
  • Look at the big picture, the security team should be an investment (protecting resources), the market for those resources increase, then there should be resources allocated to keep that talent on-site, the NBA, NFL, Hockey and others do it, the security teams are no different.

 

Todd


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file