[From the desk of Paul G Davis – his opinion and no-one else’s, apart from those of the authors of the articles.]
And so, now the news
* Latest Data Breach Settlement Illustrates Need for Companies to Prioritize Cybersecurity
* Global Cost of Cybercrime Predicted to Hit $6 Trillion Annually By 2021, Study Says
* Got big data? The Cloud Security Alliance offers up 100 best practices
* Privacy Shield data-transfer agreement now covers 200 companies
* Security must be top of the manufacturing agenda
* Security Conferences Abound: Which Should You Attend?
* Fueling secure technology adoption in banks through a robust cyber security framework[India]
* The Hidden Dangers Of ‘Bring Your Own Body’
* Vulnerability Spotlight: Multiple DOS Vulnerabilities Within Kaspersky Internet Security Suite
* Cyberthreats Targeting the Factory Floor
* Don’t Get Stranded without a Data Security Action Plan
Latest Data Breach Settlement Illustrates Need for Companies to Prioritize Cybersecurity
On Aug. 5, 2016, the New York attorney general, Eric Schneiderman, announced a $100,000 settlement with an e-retailer following an investigation of a data breach that resulted in the potential exposure of more than 25,000 credit card numbers and other personal information.
According to the investigation, on Aug. 7, 2014, in an all-too-common scenario, an attacker infiltrated the e-retailer’s website.
Nearly one year later, the e-retailer’s merchant bank notified it that fraudulent charges were appearing on customers’ credit card accounts.
The e-retailer then hired a cybersecurity firm to conduct a forensic investigation, and the malware was discovered and removed from the e-retailer’s website.
Besides the obvious lesson of complying with state data breach notification laws where applicable, the other important lesson is that companies must carefully evaluate how they market the privacy and security of their e-commerce platforms.
Federal and state agencies, like the Federal Trade Commission (FTC) and state attorneys general, have increased their scrutiny of companies’ privacy and cybersecurity representations.
Regulators will also scrutinize companies’ actual cybersecurity practices.
The FTC has offered some practical advice to guide companies in this regard, some of which we have previously discussed here and here.
Bottom line: Companies should prioritize cybersecurity and treat it as an investment rather than a cost.
Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=eaa5d53c74&e=20056c7556
Global Cost of Cybercrime Predicted to Hit $6 Trillion Annually By 2021, Study Says
A report out by Cybersecurity Ventures predicts global annual cybercrime costs will grow to $6 trillion by 2021.
While a $6 trillion estimate might be a little high, “a trillion dollars plus is a real possibility,” says Larry Ponemon, chairman and founder of the Ponemon Institute.
Though this isn’t a number he saw coming down the pipeline. “If you asked me five or six years ago, I’d fall over,” he says.
The predicted cybercrime cost takes into account all damages associated with cybercrime including: damage and destruction of data, stolen money, lost productivity, theft of intellectual property, theft of personal and financial data, embezzlement, fraud, post-attack disruption to the normal course of business, forensic investigation, restoration and deletion of hacked data and systems, and reputational harm.
It does not include the cost incurred for unreported crimes.
The Cybersecurty Ventures report, which is a compilation of cybercrime statistics from the last year, also predicts that the world’s cyberattack surface will grow an order of magnitude larger between now and 2021.
Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=8135e719b1&e=20056c7556
Got big data? The Cloud Security Alliance offers up 100 best practices
For companies working with distributed programming frameworks such as Apache Hadoop, for example, the CSA recommends using Kerberos authentication or an equivalent to help establish trust.
Companies that use nonrelational data stores such as NoSQL databases, meanwhile, are hampered by the fact that such products typically include few robust embedded security features, the report’s authors say.
For that reason, they suggest using strong encryption methods such as the Advanced Encryption Standard (AES), RSA, or Secure Hash Algorithm 2 (SHA-256) for data at rest.
Also included in the report are suggestions for real-time security and compliance monitoring, privacy-preserving analytics, data provenance, cryptographic techniques, and more.
The handbook is now available as a free download.
Market researcher Gartner, meanwhile, predicts that the improper use of big data analytics will cause half of all business to experience ethics violations by 2018.
Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=b776006a33&e=20056c7556
Privacy Shield data-transfer agreement now covers 200 companies
Companies must register with the International Trade Administration of the U.S.
Department of Commerce to be covered.
It’s a self-certification process, so the ITA is only checking that the forms are filled in correctly, not that companies are necessarily complying with all 13,894 words of the rules.
The Privacy Shield rules are needed to ensure that EU citizens’ personal information is afforded the same legal protection in the U.S. as required under EU law.
There are now 200 companies standing behind Privacy Shield, the framework agreement allowing businesses to process the personal information of European Union citizens on servers in the U.S.
Some 5,534 organizations signed up to Safe Harbor before the court ruling came, with the certification status still listed as “current” for 3,375 of them.
Link: http://paulgdavis.us3.list-manage2.com/track/click?u=45bf3caf699abf9904ddc00e3&id=a336598627&e=20056c7556
Security must be top of the manufacturing agenda
In order for manufacturers to be fully prepared, embedding security within manufacturing technology at the point of origin and ensuring end-user environments are as secure as possible would be the most effective methods to ensure such vulnerabilities are significantly mitigated.
As these systems have been traditionally isolated from office network environments and the internet through air-gapping, it is evident that industrial hardware and software was not designed with security in mind, rather, it was intended to function within a closed environment.
Within modern industries, however, we see an increased demand for real time data and remote access services.
Previously separate systems are now interconnected with other company networks, exposing the hardware, services and protocols to attackers.
The popularity of WirelessHART products show a significant shift among manufacturers to integrate and utilise networked technology to increase efficiencies within their businesses.
The benefits of this technology are undeniable, allowing manufacturers with legacy systems to swiftly and cheaply upgrade their existing systems to a level of productivity arguably comparable to fully digital environments.
For a business to fully secure its industrial environment, the education of staff on security best practices must become an essential element of day-to-day activities.
A focussed approach to training and awareness enables staff to better understand the threats that affect their work environments – it is therefore essential for all personnel to fully understand the security risks relevant to their duties, thus minimising the risks associated with a successful cyber-attack.
Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=0c63e3e517&e=20056c7556
Security Conferences Abound: Which Should You Attend?
There is normally a hiatus in security conferences between September and February that allows those of us who have been drinking from the fire hose to stop and take a breath.
This breathing space permits us to implement, adjust, engage and otherwise ensure we are where we need to be with respect to securing our data, our clients’ data and our customers’ data.
The hiatus also gives us the opportunity to decide which security conferences will give us the biggest bang for our buck in terms of education and industry awareness in the coming year.
ShmooCon 2017 is a three-day security conference taking place in Washington, D.C. in January 2017.
The format lends itself to those engaged in maintaining and breaking cybersecurity devices, network and appliances.
The Cyber Threat Intelligence Summit is a two-day security conference hosted by the SANS Institute in Arlington, Virginia.
Four days of training seminars and classes will precede the conference in late January 2017.
The RSA Conference is the largest of all the security conferences, to be held in San Francisco in mid-February 2017.
In the run up to the conference, we will see major vendors release a plethora of new studies and product announcements.
Then there’s a multitude of agnostic and vendor-driven training forums. Many will find the enormous expo areas an excellent means by which to learn about solutions from vendors and receive some introductory training on these tools.
The International Association of Privacy Professionals (IAPP) hosts a variety of global conferences focused on educating attendees on the broad topic of privacy.
InterConnect is IBM’s premier annual conference for security, cloud and mobile.
The 2017 event is scheduled for mid-March in Las Vegas and will once again feature more than 2,000 sessions, ranging from deep-dive technical demonstrations to business content to hands-on labs and workshops.
InfoSec World is a security conference and expo scheduled to take place in ChampionsGate, Florida, in April 2017.
The conference will feature security practitioners who speak from experience on the real-world challenges companies are facing today.
The international Forum of Incident Response and Security Teams (FIRST) Conference will take place in San Juan, Puerto Rico, in June 2017. Those involved in incident response at the national, local or enterprise level will benefit from attending.
The Black Hat security conferences are held in Las Vegas each summer and elsewhere in the world (in Asia and Europe) at varying times. According to the organizers, more than two-thirds of attendees are information security professionals with the CISSP distinction. The conference is light on vendor displays and heavy on practical demonstrations of new exploits and discoveries, so it’s definitely a worthwhile event for security professionals and those IT workers on the ground.
DEF CON takes place annually in Las Vegas, and the next conference will occur in late July 2017.
The organizers bill the conference as “the hacking conference,” and past attendees will certainly attest to the veracity of this claim.
While the aforementioned security conferences are by no means all-inclusive, they are always on this writer’s calendar for consideration.
They should be on yours as well.
Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=160547c7a5&e=20056c7556
Fueling secure technology adoption in banks through a robust cyber security framework[India]
The threat landscape is evolving and in light of increased adoption of technology by banks as a part of the country’s move towards a cashless economy, Reserve Bank of India (RBI) has recently mandated the creation of a Cyber Security Framework to fortify the security postures at banks.
Banks are now mandated to formulate a Cyber Crisis Management Plan (CCMP) which will address the aspects of detection, response, recovery and containment.
Security is becoming a part of boardroom agenda across organizations and as rightly recognized by RBI, security should not be an IT-only concern.
Reiterating the key role of the CISO in bridging business needs with IT needs, cybersecurity policies should be distinct from an organization’s broader IT policy specifically highlighting the risks from cyber threats and the measures for mitigation.
The information centric model should include envisioning the information infrastructure, information intelligence, and information governance.
Following the advisory by RBI, banks have undergone gap assessments as the initial step and would have submitted the analysis by July 31.
The roadmap to achieve an all-inclusive cybersecurity infrastructure is going to be perplexing where banks will face challenges pertaining to implementation, costs, investments, organizational arrangements and so on.
However, the goal once achieved, will be a huge leap towards a robust, secure banking ecosystem.
Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=c328b15467&e=20056c7556
The Hidden Dangers Of ‘Bring Your Own Body’
1) Who, exactly, has ownership of this data?
2) How should the business manage this data?
There may not be that much biometric data currently in the average enterprise, but its use is on the rise.
Both the private and public sectors probably (and legally) have some of your biometric data right now.
If you’ve ever worked for a government-affiliated organization and achieved any type of security clearance, it has your fingerprint data.
If you have a US driver’s license — even if you have no criminal record — there’s a good chance that the FBI is already analyzing your photo for a facial-recognition database.
The information that HR departments handle on a regular basis — Social Security numbers, home addresses, health insurance details, tax information, etc. — all pose threats to privacy and security that are practically incomparable to traditionally stolen data types such as credit card numbers.
The key objective for the immediate future is to determine what’s within the realm of control, and how security can be strengthened for the locations where there is most likely to be sensitive items.
This relatively simple task today will be important for the future, regardless of how common biometric data becomes in business.
Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=d5e397bb4e&e=20056c7556
Vulnerability Spotlight: Multiple DOS Vulnerabilities Within Kaspersky Internet Security Suite
Talos has discovered multiple vulnerabilities in Kaspersky’s Internet Security product which can be used by an attacker to cause a local denial of service attack or to leak memory from any machine running Kaspersky Internet Security software.
The vulnerabilities affect Kaspersky Internet Security 16.0.0, KLIF driver version 10.0.0.1532, but may affect other versions of the software too.
Since anti-virus software runs with low level privileges on any system, vulnerabilities in these software are potentially very interesting for attackers.
Although these vulnerabilities are not particularly severe, administrators should be aware that security systems can be used by threat actors as part of an attack, and keep such systems fully patched.
Vulnerabilities discovered by Piotr Bania and Marcin ‘Icewall’ Noga of Cisco Talos.
Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=b74e7d4d83&e=20056c7556
Cyberthreats Targeting the Factory Floor
Cyberattacks targeting manufacturing companies are on the rise, according to a recent report from IBM X-Force Research’s 2016 Cyber Security Intelligence Index.
The report noted that the sector is the second most-attacked industry behind healthcare.
Automotive manufacturers were the top targets for criminals, accounting for almost 30% of all cyberattacks in 2015, while chemical companies were attackers’ second-favorite targets.
Most manufacturing companies are behind the curve on security.
The Sikich report noted that only 33% of the manufacturers it surveyed were performing annual penetration testing within their IT groups.
When it comes to ICS networks even less is being done to secure them.
Because of lax security standards, manufacturers are leaving themselves exposed at every point of their networks.
One of the biggest security challenges manufacturers face is dealing with the variety of different communication protocols used in ICS networks.
Standard data plane protocols like Modbus and DNP3 are used by HMI/SCADA/DCS applications to communicate physical measurements and process parameters such as current temperature, current pressure, valve status, etc.
Meanwhile, the control plane protocols — which are used to configure automation controllers, update their logic, make code changes, download firmware, etc. — are proprietary and vendor-specific.
Each vendor uses its own implementation of the IEC-61131 Standard for Programmable Controllers.
These implementations are rarely documented, making it very difficult to monitor critical activities.
Contrary to popular belief, this is not extremely difficult.
Once inside the network, an attacker can easily download control logic to an industrial controller or change its configuration.
Since these actions are executed using proprietary vendor-specific protocols, there is no standard way to monitor these control plane activities.
As a result, changes made by an attacker can go unnoticed until damage starts to occur.
Gaining visibility into ICS networks is the first step in being able to protect them from cyberthreats.
Discovering all assets, especially industrial controllers, is critical.
This includes maintaining a reliable inventory of configurations, logic, code and firmware versions for each controller.
Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=65611db562&e=20056c7556
Don’t Get Stranded without a Data Security Action Plan
Navigating this increasingly complex maze of requirements from different states while simultaneously combatting data breaches is not an easy task.
That’s why it’s critical for healthcare providers to prepare a comprehensive data security action plan by following these five steps:
1) Benchmark to identify vulnerabilities
2) Adopt a consistent security posture
3) Evaluate and manage third-party relationships
4) Gain a full understanding of all state and federal regulations
5) Implement a communications strategy to protect your reputation
Link: http://paulgdavis.us3.list-manage2.com/track/click?u=45bf3caf699abf9904ddc00e3&id=b9ce4b3006&e=20056c7556
Feedback, questions? Our mailing address is: dailynews@paulgdavis.com (mailto:dailynews@paulgdavis.com)
If you know someone else who would be interested in this Newsalert, please forwarded this email.
If you want to be added to the distribution list, please click this: Subscribe to this list (http://paulgdavis.us3.list-manage.com/subscribe?u=45bf3caf699abf9904ddc00e3&id=e09452545a)
Unsubscribe from this list (http://paulgdavis.us3.list-manage2.com/unsubscribe?u=45bf3caf699abf9904ddc00e3&id=e09452545a&e=20056c7556&c=ea42da8dc8)
Update subscription preferences (http://paulgdavis.us3.list-manage1.com/profile?u=45bf3caf699abf9904ddc00e3&id=e09452545a&e=20056c7556)
============================================================
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()
()