Table of Contents
- France and Germany urge reform to access encrypted messages
- The 3 Biggest Mistakes In Cybersecurity
- What IT Pros Need To Know About Hiring Cyber-Security Hunt Teams
- Best Practices For Data Center's Physical Security
- 19% of shoppers would abandon a retailer that’s been hacked
- Lost and stolen devices account for 1 in 4 breaches in the financial services sector
- Cybercrime in India up 300% in 3 years: Study
- Onapsis : Releases SAP Security In-Depth Publication for SAP HANA
- BeyondTrust Survey Uncovers Growing Disparity Managing Privileged Access
- How do you measure success when it comes to stopping Phishing attacks?
- How to secure your remote workers
- New approach needed to IT, says NIST's top cyber scientist
- Security Leadership & The Art Of Decision Making
- FCC proposes 5G cybersecurity requirements, asks for industry advice
- Traffic, jammed: New report says DDoS attacks are up 211 percent
- New breed of IT professional
- APAC unprepared for security breaches: FireEye's Mandiant
- SA’s new cybercrimes law explained
- Get the Security Budget You Need and Spend It Wisely
- Data breaches: Different regions, very different impacts
- Latest Data Breach Settlement Illustrates Need for Companies to Prioritize Cybersecurity
- Global Cost of Cybercrime Predicted to Hit $6 Trillion Annually By 2021, Study Says
- Got big data? The Cloud Security Alliance offers up 100 best practices
- Privacy Shield data-transfer agreement now covers 200 companies
- Security must be top of the manufacturing agenda
- Security Conferences Abound: Which Should You Attend?
- Fueling secure technology adoption in banks through a robust cyber security framework[India]
- The Hidden Dangers Of 'Bring Your Own Body'
- Vulnerability Spotlight: Multiple DOS Vulnerabilities Within Kaspersky Internet Security Suite
- Cyberthreats Targeting the Factory Floor
- Don’t Get Stranded without a Data Security Action Plan
France and Germany urge reform to access encrypted messages
French Interior Minister Bernard Cazeneuve met with his German counterpart, Thomas de Maiziere, on 23 August to discuss anti-terrorism proposals.
Following the meeting, Cazeneuve told the press in Paris that France and Germany will put forward a European initiative to tackle the problem of messaging encryption used by Islamist extremists, to be discussed at the EU summit taking place on 16 September.
In particular, Cazeneuve said that messaging service operators such as Telegram, which has so far been reluctant to cooperate with the authorities, should be compelled to provide access to encrypted content to terrorism investigations.
The French minister urged the European Commission to pass new legislation targeting encrypted messaging services provided by both EU and non-EU companies, creating the right legal framework to strengthen national security.
Link: http://www.telecompaper.com/news/france-and-germany-urge-reform-to-access-encrypted-messages–1159017?utm_source=headlines_-_english&utm_medium=email&utm_campaign=24-08-2016&utm_content=textlink
The 3 Biggest Mistakes In Cybersecurity
Everyone, from the small business owner, to senior executives in businesses of every shape and size are confronting a seemingly insurmountable problem: Constant and rising cyber security breaches.
It seems no matter what we do, there is always someone that was hacked, a new vulnerability exploited, and millions of dollars lost.
1) They think cyber security is a technology problem.
2) They follow a cyber security check list once-and-done.
3) They don't have a cyber security awareness training program in place.
Neither structure nor strategy will help if you ignore the most important element in cyber security: People.
In 2016 ISACA published the top three cybersecurity threats facing organizations in that year.
They were, in order: 52% Social Engineering; 40% Insider Threats; 39% Advanced Persistent Threats.
Link: http://www.information-management.com/news/security/the-3-biggest-mistakes-in-cybersecurity-10029583-1.html
What IT Pros Need To Know About Hiring Cyber-Security Hunt Teams
If your organization doesn't run its own threat analysis center, it may be worth hiring a hunt team to watch your back.
Here's what you need to know.
At the RSA Conference in 2015, Joshua Stevens, enterprise security architect for HP Security, gave a presentation on hunt team skill sets and on the ways analytics and visualization tools can be used to help identify cyber threats.
The qualifications cited in the presentation suggest hunt team members should have advanced intrusion detection and malware analysis skills, data science and programming skills, and a creative, analytical mindset.
If you try to assemble an in-house hunt team, your own personnel may have to work harder to benefit from external incidents.
A vendor handling many clients, however, can apply what it learned from one client to protect its other customers.
Link: http://www.informationweek.com/strategic-cio/security-and-risk-strategy/what-it-pros-need-to-know-about-hiring-cyber-security-hunt-teams/d/d-id/1326602
Best Practices For Data Center's Physical Security
There are several criteria that you need to look into and no wonder what we'll be discussing here is be expensive, time-consuming and resource-intensive.
– Constructed for ensuring physical protection
construct the exterior (walls, windows, and doors) of materials that provide ballistic protection.
In addition, it must also provide protection on physical grounds, which means that it should have all the physical equipment in place such as barriers to keep invaders from sneaking inside.
– 24×7 backup powe
– Cages, cabinets and vaults
should be strong and rigid, ensuring the safety of the equipments residing inside.
– Electronic access-control systems (ACSs)
– Provisioning process
another practice to provide entry to the facility involves a process that requires providing structured and documented provisioning by the individual requesting to get inside the data center.
– Fire detection and fire suppression systems
The structures must be hard-wired with alarms backed with fire suppression systems, assuring fire safety.
– Educate the entire team: Your staff must be educated about security.
Link: http://www.hostreview.com/blog/160823-best-practices-for-data-centers-physical-security
19% of shoppers would abandon a retailer that’s been hacked
The 2016 KPMG Consumer Loss Barometer report surveyed 448 consumers in the U.S. and found that 19% would abandon a retailer entirely over a hack.
Another 33% said that fears their personal information would be exposed would keep them from shopping at the breached retailer for more than three months.
The study also looked at 100 cybersecurity executives and found that 55% said they haven't spent money on cybersecurity in the past yearand 42% said their company didn't have a leader in charge of information security.
The survey results, posted Tuesday online, found that retail and automotive industries were laggards in appointing leaders to assess cyberthreats and opportunities.
The financial services and tech industries were leaders.
Link: http://www.computerworld.com/article/3111447/cybercrime-hacking/19-shoppers-would-abandon-a-retailer-thats-been-hacked.html
Lost and stolen devices account for 1 in 4 breaches in the financial services sector
Bitglass is a vendor in the cloud access security broker (CASB) space.
What that means is that Bitglass is focused on ensuring organizations utilize strong security tools and processes to keep their data safe.
It's a busy space and one in which being seen as a thought leader is important; hence, Bitglass and its competitors invest lots of effort in creating content that is broadly useful to the industry.
the report found that leaks within the financial services industry almost doubled between 2014 and 2015, with that increase looking set to continue through 2016.
All of the U.S.'s largest banks have suffered recent leaks, and in the first half of this year alone, five of the top 20 banks in the U.S. disclosed breaches.
Key findings from the report include:
– 1 in 4 breaches in the financial services sector over the last several years were due to lost or stolen devices; 1 in 5 were the result of hacking.
– 14% of leaks can be attributed to unintended disclosures and 13% to malicious insiders.
– Five of the nation's 20 largest banks have already suffered data breaches in the first half of 2016.
– In 2015, 87 breaches were reported in the financial services sector, up from 45 in 2014.
– In the first half of 2016, 37 banks have already disclosed breaches.
– Over 60 organizations suffered recurring breaches in the last decade, including most major banks.
– JP Morgan Chase, the nation's largest bank, has suffered recurring breaches since 2007.
The largest breach event, the result of a cyberattack, was widely publicized in 2014 and affected an estimated 76 million U.S. households.
– Of the three major credit bureaus, the 2015 Experian leak was the largest, affecting 15 million individuals.
Link: http://www.computerworld.com/article/3109974/security/lost-and-stolen-devices-account-for-1-in-4-breaches-in-the-financial-services-sector.html?token=%23tk.CTWNLE_nlt_computerworld_dailynews_2016-08-2
Cybercrime in India up 300% in 3 years: Study
The study revealed that in the past, the attacks have been mostly initiated from countries like the US, Turkey, China, Brazil, Pakistan, Algeria, Turkey, Europe, and the UAE, adding with growing adoption of internet and smartphones India has emerged as one of the primary targets among cyber criminals.
Attackers can gain control of vital systems such as nuclear plants, railways, transportation or hospitals that can subsequently lead to dire consequences such as power failures, water pollution or floods, disruption of transportation systems and loss of life, noted the study.
In the US alone, there has been an increase of nearly 50 per cent in reported cyber incidents against its critical infrastructure from 2012 to 2015, it said.
The Indian Computer Emergency Response Team has also reported a surge in the number of incidents handled by it with close to 50,000 security incidents in 2015, noted the study titled 'Protecting interconnected systems in the cyber era,'.
Link: http://www.moneycontrol.com/news/current-affairs/cybercrimeindia3003-years-study_7343781.html
Onapsis : Releases SAP Security In-Depth Publication for SAP HANA
Onapsis, the global experts in business-critical application security, today released SAP HANA System Security Review Part 2.
This publication analyzes SAP HANA Internal Communication Channels, details associated risk, and identifies how to properly audit an SAP HANA system.
As the 13th edition in the SAP Security In-Depth series, SAP HANA System Security Review Part 2 describes how to update the SAP HANA platform, noting new improvements in each Support Package.
Link: http://www.4-traders.com/news/Onapsis-Releases-SAP-Security-In-Depth-Publication-for-SAP-HANA–22946404/
BeyondTrust Survey Uncovers Growing Disparity Managing Privileged Access
PHOENIX–(BUSINESS WIRE)–BeyondTrust, the leading cyber security company dedicated to preventing privilege misuse and stopping unauthorized access, today unveiled the results of its definitive Privilege Benchmarking Study based on a worldwide survey of IT professionals.
The study demonstrates a widening gulf between organizations that adhere to best practices for privileged access management.
Top-tier companies were much more likely to have a centralized password management policy – 92 percent of them do, in contrast with just 25 percent of bottom-tier organizations.
Password cycling is also much more common among top-tier businesses; 76 percent of top-tiers frequently have passwords changed, whereas only 14 percent of bottom-tiers do.
Credential management formed another point of distinction, with nearly three-quarters (73 percent) identifying themselves as efficient in this area, compared to 36 percent of the bottom-tier companies.
More than two-thirds of top-tier companies (71 percent) can monitor privileged user sessions, and 88 percent can restrict access with a measure of granularity.
Among bottom-tiers, fewer than half (49 percent) can monitor sessions, and only 37 percent have granular capabilities to restrict access.
Among top-tier organizations, fully 9 out of 10 grant privileges to apps rather than users.
Among bottom-tier companies, this falls to 46 percent.
While it’s vital to evaluate the risks posed by individual apps and systems, only 6 percent of bottom-tier companies have tools that provide this capability – and, shockingly, 52 percent “just know” what the risks are.
Meanwhile, more than half of top-tier companies (57 percent) can make these assessments.
Top-tier companies are also more likely to actually conduct vulnerability assessments; 91 percent do, compared to just 20 percent of bottom-tier organizations.
Link: http://tucson.com/business/beyondtrust-survey-uncovers-growing-disparity-managing-privileged-access/article_f3ad8500-cba2-5169-b47e-cde165ebca04.html
How do you measure success when it comes to stopping Phishing attacks?
Some measured success based on clicks.
As such, if the employees avoid 80-percent of the Phishing emails delivered during an assessment, they see that as a win.
From there, the assessment moves to focusing on the 20-percent that did click links.
No two Phishing attacks (simulated or real) are alike.
If an employee avoids an obvious scam based on delivery notifications, but later falls for a scam related to financial documents, that's a problem.
Yet, some organizations stop testing those who are successful during a given round of assessment.
This has the potential to create defensive gridlock.
The general feeling among defenders was that an anti-Phishing "win" was a 10 to 20-percent click rate, meaning that 80 to 90-percent of the Phishing emails that went to the organization (testing or otherwise) were unsuccessful attempts.
In this case, clicks were inclusive of both links and attachments.
Many also agreed that a layered defensive posture, as well as continuous assessment and training will help lower the impact of Phishing, but it wouldn't prevent it entirely.
Instead, better compromise detection, and improved response times should be part of any anti-Phishing program.
"The average failure rate (of the client) of a Phishing/spear-Phishing campaign is usually between 60 to 80-percent – a pretty astronomical number.
However, if we carry those metrics through six months down the road after further security awareness training and tuning of technologies (spam filters, etc.); I've seen this number drop by as much as 30-percent," Blow said.
Link: http://www.csoonline.com/article/3110975/techology-business/how-do-you-measure-success-when-it-comes-to-stopping-phishing-attacks.html#tk.rss_dataprotection
How to secure your remote workers
Public wifi is insecure by nature—it requires no authentication to connect to the network, allowing cybercriminals to easily intercept the connection and distribute malware.
Hackers can also spoof public wifis by creating fake access points and mimicking the names of legitimate connections.
If you’re in a coffee shop and the shop’s wifi name is COFFEE_SHOP-WIFI, they might call theirs COFFEE_SHOP_FREE_WIFI.
Users would have no idea they had connected to the wrong one, since they’d be able to browse the Internet with no apparent interference.
Those connecting to rogue access points can have all of their traffic harvested in plain text, including passwords and other sensitive company data.
With the onus on remote workers to keep their machines updated, there’s a lot of room for error.
Out-of-date software, plugins, and browsers, plus unpatched and unprotected systems leave remote employees even more vulnerable to attack.
Remote workers with unpatched systems are especially vulnerable to malvertising campaigns and their associated exploit kits, an estimated 70 percent of which drop ransomware payloads these days.
According to a recent survey by Osterman Research, nearly 40 percent of businesses have been victims of a ransomware attack in the last year—and unprotected endpoints are part of the problem. “Part of the reason [that there are so many attacks] is that we have people that are using their own devices, they’re using corporate devices, and also privacy regulations in the U.S. aren’t as strict as in other countries,” says Mike Osterman, President of Osterman Research. “So there’s a lot of information that’s not as protected as it needs to be, a lot of endpoints that aren’t as protected.”
Here are eight ways that businesses can better secure their remote workers.
– Switch to cloud-based storage.
– Encrypt devices, when possible.
– Create secure connections to the company network.
– Roll out automatic updates.
– Use an encrypted email program.
– Implement good password hygiene.
– Increase user awareness.
– Deploy an endpoint security program.
Link: https://blog.malwarebytes.com/101/2016/08/how-to-secure-your-remote-workers/
New approach needed to IT, says NIST's top cyber scientist
No amount of security software, firewalls or anomaly detection systems can protect an IT infrastructure that's fundamentally insecure and a new approach to computer architecture is required to deal with the looming cybersecurity crisis, the National Institute of Standards and Technology's top computer security scientist told the president's commission on long-term cybersecurity.
The "only way" to address the looming cybersecurity crisis is "to build more trustworthy secure components and systems," Ron Ross told the Commission on Enhancing National Cybersecurity during a Tuesday meeting in Minneapolis.
Security, he observed, "does not happen by accident." Things like safety and reliability needs to be engineered in from the beginning, he argued, comparing the process to the "disciplined and structured approach" used to design structurally sound bridges and safe aircraft.
This new approach "will require a significant investment of resources and the involvement of essential partnership including government, industry, and the academic community," said Ross, comparing it to the moonshot of the 1960's.
Link: http://fedscoop.com/ron-ross-cybersecurity-comission-august-2016
Security Leadership & The Art Of Decision Making
What a classically-trained guitarist with a Master's Degree in counseling brings to the table as head of cybersecurity and privacy at one of the world's major healthcare organizations.
Bishop Fox’s Vincent Liu sat down recently with GE Healthcare Cybersecurity and Privacy General Manager Richard Seiersen in a wide-ranging chat about security decision making, how useful threat intelligence is, critical infrastructure, the Internet of Things, and his new book on measuring cybersecurity risk.
We excerpt highlights below.
You can read the full text here.
Vincent Liu: How has decision making played a part in your role as a security leader?
Richard Seiersen: Most prominently, it’s led me to the realization that we have more data than we think and need less than we think when managing risk.
In fact, you can manage risk with nearly zero empirical data.
In my new book “How to Measure Anything in Cybersecurity Risk,” we call this “sparse data analytics.” I also like to refer to it as “small data.” Sparse analytics are the foundation of our security analytics maturity model.
VL: If you’re starting out as a leader, and you want to be more “decision” or “measurement” oriented, what would be a few first steps down this road?
RS: Remove the junk that prevents you from answering key questions.
I prefer to circumvent highs, mediums, or lows of any sort, what we call in the book “useless decompositions.” Instead, I try to keep decisions to on-and-off choices.
When you have too much variation, risk can be amplified.
Most readers have probably heard of threat actor capability.
This can be decomposed into things like nation-state, organized crime, etc.
We label these “useless decomposition” when used out of context.
VL: How useful is threat intelligence, then?
RS: We have to ask—and not to be mystical here—what threat intelligence means.
If you’re telling me it is an early warning system that lets me know a bad guy is trying to steal my shorts, that’s fine.
It allows me to prepare myself and fortify my defenses (e.g., wear a belt) at a relatively sustainable cost.
What I fear is that most threat intelligence data is probably very expensive, and oftentimes redundant noise.
VL: Where would you focus your energy then?
RS: For my money, I would focus on how I design, develop, and deploy products that persist and transmit or manage treasure.
Concentrate on the treasure; the bad guys have their eyes on it, and you should have your eyes directed there, too.
This starts in design, and not enough of us who make products focus enough on design.
Of course, if you are dealing with the integration of legacy “critical infrastructure”-based technology, you don’t always have the tabula rasa of design from scratch.
Link: http://www.darkreading.com/analytics/security-leadership-and-the-art-of-decision-making-/a/d-id/1326716
FCC proposes 5G cybersecurity requirements, asks for industry advice
The FCC published a request Wednesday for comment on a new set of proposed 5G rules to the Federal Register focused on adding specific “performance requirements” for developers of example internet-connected devices.
“Cybersecurity issues must be addressed during the design phase for the entire 5G ecosystem, including devices.
This will place a premium on collaboration among all stakeholders," said FCC Chairman Tom Wheeler during a National Press Club event on June 20. "We continue to prefer an approach that emphasizes that industry develop cybersecurity standards just as we have done in wired networks."
In addition to a structured security strategy, the FCC’s 5G application process will require organizations to share their ongoing participation in threat intelligence and other data sharing programs — such initiatives include the likes of the Cyber Threat Alliance.
A quick review of the FCC’s proposed 5G cybersecurity plan shows a six category split, organized by a companies' security approach, coordination efforts, standards and best practices, participation with standards bodies, other security approaches and plans with information sharing organizations.
Link: http://fedscoop.com/fcc-proposes-5g-cybersecurity-requirements-asks-for-industry-advice
Traffic, jammed: New report says DDoS attacks are up 211 percent
Distributed denial of service attacks are on the rise across the globe, as opportunistic Dark Web dealers increasingly sell hacking-as-a-service products, according to a new threat intelligence report compiled by Imperva, a California-based cybersecurity firm.
The company measured threats faced by its customers during a roughly one-year time period, seeing a 211 percent year-over-year increase in attacks.
The firm largely attributed this apparent growth to the establishment of several botnet operations — which serve as a platform to automate and increase attack volume — and malicious actors’ ability to access greater bandwidth to help generate and use such weapons.
Dark Web dealers are using these botnets, according to Imperva, to offer more effective cyber tools to would-be customers.
Link: http://fedscoop.com/ddos-attacks-up-211-percent-august-2016
New breed of IT professional
T professionals are now integral to business decisions and have a much more visible role in protecting sensitive data.
They’re also increasingly expected to manage information privacy when key privacy positions aren’t filled or simply don’t exist.
T professionals today must translate what they’re seeing in their threat-intelligence and risk-management efforts into business impact.
IT professionals who think they can fight security and privacy battles alone have already lost the war.
An open mind and flexible approach can go a long way in helping keep IT professionals relevant in today’s organization.
An open mind and flexible approach can go a long way in helping keep IT professionals relevant in today’s organization.
Link: http://www.federaltimes.com/articles/new-breed-of-it-professional
APAC unprepared for security breaches: FireEye's Mandiant
In its latest report, Mandiant M-Trends Asia Pacific, the cyberforensics firm found that organisations across APAC allowed attackers to dwell in their environments for a median period of 520 days before discovering them — three times the global median of 146 days.
Mandiant said APAC organisations cannot defend their networks from attackers because they frequently lack basic response processes and plans, threat intelligence, technology, and expertise.
The report found that APAC was almost exclusively targeted by some attacker tools, with one suspected Chinese threat group, APT30, targeting highly sensitive political, economic, and military information for at least a decade.
Mandiant said that during its investigations, it found that most organisations depended only on antivirus software to detect malicious persistence mechanisms.
"Antivirus software is a signature-based technology that cannot detect every malicious event across an entire estate," the company said.
"To significantly improve, organisations must bring together the technology, threat intelligence, and expertise necessary to quickly detect and respond to cyber attacks."
Link: http://www.zdnet.com/article/apac-unprepar