Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Malware: More Hype Than Reality
Oldest First  |  Newest First  |  Threaded View
Page 1 / 2   >   >>
Thomas Claburn
Thomas Claburn,
User Rank: Ninja
1/17/2014 | 4:20:57 PM
Education
The security community has been advocating better user education as a defense against threats for decades. It hasn't really taken.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
1/17/2014 | 4:35:38 PM
Re: Education
The most effective lesson is experience. I recall a story from a CIO who "tested" employees by sending out an email that contained some relatively benign malicious code. The security team was very surprised that so many people (who should have known better) actually opened the email! Point made.
ChrisMurphy
ChrisMurphy,
User Rank: Strategist
1/17/2014 | 6:38:12 PM
Re: Education
Sure, malware isn't likely to kill us, but if IT ignores it and lets it run rampant, won't our PCs get so cluttered and crudded up with malware that they're hopelessly slow and killing productivity? Maybe malware's less like a shark and more like kudzu.   
PaulS681
PaulS681,
User Rank: Apprentice
1/18/2014 | 2:39:42 PM
Users are the weak link
 

Great article Andrew. When I first started reading this I thought "What is he talking about?... Malware is hype?"

As I read on I see what you are talking about. User education is vital in the fight against malware. You can only safeguard your computer systems so much. If info is given out over social channels and phone calls then all the work you put in to protect your network is out the window.
PaulS681
PaulS681,
User Rank: Apprentice
1/18/2014 | 2:46:06 PM
Re: Education
 

@Chris... I think you are missing the point of this article. IT needs to spend time on Malware detection but there is only so much you can do. What if someone calls an employee and asks them some questions and gets info on your network? IT can't do anything about that except train people on the risks of giving any info out unless you absolutely know who you are talking to.
TerryB
TerryB,
User Rank: Ninja
1/20/2014 | 12:50:19 PM
Re: Users are the weak link
You're obviously correct, Paul, you have to try and educate. But I just think of that quote from that comic Ron White: You can't fix stupid.

Even worse, I don't think you can fix curious either. Our CFO here, who is as intelligent as anyone you'll ever meet, got a phishing email from (supposedly) Pacific Gas & Electric talking about what he owed them and to click on this embedded link to get more info. Even though we live in Wisconsin, he tried to click link. Thankfully our proxy server malware filter blocked him, the link was trying to go to some South American ISP hosted site.
jagibbons
jagibbons,
User Rank: Strategist
1/20/2014 | 6:24:11 PM
Re: Users are the weak link
Good point, @TerryB. Even IT pros can fall victim to a really well-written email or carefully crafted and scripted phone call. You can't fix, or train away, stupid. What you can do is make sure you have a multi-pronged approach that includes user security training and technical security tools. Both are important, and there's probably more involved to make sure you have a well-rounded and comprehensive plan in place.
melgross
melgross,
User Rank: Apprentice
1/20/2014 | 7:51:39 PM
Re: Education
Look at your own site. The posts are filled with these junk posts of people making money. Who knows what will happen if someone responds. But is anyone e removing these? No. On the front page, right now, every post highlighted on the right is a junk post. Why? There is no excuse. There's one right below mine. How can you talk about security if you people here care so little about it? And if you say that they're not malware, well, they are at least scams. And you can't know if they haven't been hijacked by malware producers without finding out. Have you done that?
Whoopty
Whoopty,
User Rank: Ninja
1/21/2014 | 6:54:35 AM
Re: Education
That's a fair point. Malware is often dependent on the user heading to a less than repuitable site, but if links to those sites are spammed on safe ones, it's harder to avoid. 
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
1/21/2014 | 8:32:19 AM
Re: Education
This is a great thread -- and I'm glad the headline (in the wake of the Target breach) captured everyone's attention. Of course malware need to be taken seriously. But users -- even sophisticated one -- are also very vulnerable to many other kinds of attacks -- attack that require constant education and re-education. 

I read, edit and write about security every day and I know how easy it is to become jaded and complacent about best user security practices, so it's incumbent upon management to constantly remind employees of the risks -- and how to avoid them. 
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file