Cyber Security Articles

Corporate computing is going mobile, with mobile corporate internet usage surpassing desktops in 2016. Now, mobile and tablets account for
By Phil Neray, VP of Industrial Cybersecurity at CyberX Operational Technology (OT) networks were traditionally kept separate, or “air-gapped,” from
As we come to the end of 2018, it’s difficult to see what meaningful progress has been made in cyber
When we look back on this era, we might observe that the road to security nightmares was paved with convenience.
The Talmud, the 2 million word-long book of Jewish law, contains a number of discussions of whether it is possible
This is the first in what I hope will be an ongoing series about the interplay between cyber security and
Will we ever be free of passwords? I once worked at a global tech company where a breathless IT staffer
I don’t know about you, but I cannot stand the expression, “Not to mention.” It sets my teeth on edge,
A few years ago, when I had a regular job, my employer gave me a company phone. The phone number
The traditional Managed Security Services Provider (MSSP) business model is being challenged by circumstances and new modes of security outsourcing.

Cyber Security Articles

What This Cyber Security Articles Page Is About

The goal of Journal of Cyber Policy is to provide commentary and stimulate conversations about important cyber security topics. Our parallel goal is to discuss cyber issues in plain English, liberating this critical subject from the exclusive realm of specialized engineers and hackers. Throughout, we try to talk about cyber security and related issues from the perspectives of public policy, national security, corporate policy and compliance.

 

Why Articles about Cyber Security Matter

We are living in an era where digital technology dominates so much of our lives. Digital risk naturally accompanies this reality. Smartphones, the IoT, the Internet and so forth make our lives easier, but they also expose us to threats. Some of these threats come from nation state actors. We believe Americans could be better-informed about these risks. And, while there’s certainly no lack of content online about cyberthreats, room still exists for cyber security articles that integrate the subject’s diverse themes of technology, politics and business.

For example, Russian disinformation and Chinese espionage are not new, but today’s digital landscape makes these familiar tactics deadly, in political terms. The Cold War was largely analog in nature, with offensive campaigns quite limited in scope and impact. While Cold War dynamics may survive today, they are having a radically different effect on American society and politics than anything that came before.

It can be tricky to tease out the differences between today and a generation ago. American politics and governance have always been messy, dishonest and idiotic, but there were at least some fact-based controls on it. This is no longer the case. Our enemies are exploiting this new reality. In some cases, they’ve created this new reality.

We see the impacts of these new measures, but leaders across the government and business sectors generally fail to understand the transformative nature of technology, e.g. Amazon is not just a bigger mail order store; the iPhone is not just a phone with fancy features, and so forth. These cognitive gaps lead to deficiencies in the perception of risk. They enable our leaders to underestimate our enemies and how they can win without firing a shot. We also tend to overestimate our defenses and resiliency.

The digitization of society, commerce and politics renders America defenseless in ways that we are only beginning to understand. Digital transformation is double edge. America’s rush to digitize its economy and society produces as much risk as it does benefits. For example, we have to manage the tensions between mobility and surveillance, between big data and privacy and so on.

The Topics We Cover in These Articles

We deal with a wide range of cyber security topics in these articles. Some discuss cyber election interference. Others look at geopolitical cyber risks, such as our recent series on Russian disinformation and “Active Measures.” We will frequently check in on the state of enterprise architecture and cloud computing, seeking expert insights into the best practices and new security technologies that are influencing security policies in these areas of information technology. We cover the gamut of security subjects: malware, phishing, identity and access management (IAM), privileged access management (PAM), zero trust, data security, application security, secure DevOps (DevSecOps), red-blue teaming, automation, Security Orchestration, Automation and Response (SOAR), threat monitoring, incident response, intrusion detection, encrypting, key management and on and on. Our cyber security articles look at compliance, government cybersecurity frames like NIST NSF, GDPR, CCPA and more.

Staying Ahead of Evolving Mobile Threats

Corporate computing is going mobile, with mobile corporate internet usage surpassing desktops in 2016. Now, mobile and tablets account for a full 57% of corporate internet use. With this trend, though, there’s been a commensurate increase in cybercrime targeting mobile devices.

Why wouldn’t there be? Hackers want to be where the action is. The problem for hackers is that mobile devices typically have stronger basic security than their desktop peers. Between mobile device manufacturers and telecom carriers, mobile apps tend to get more vetting than traditional software. Operating systems are more tightly controlled. Sandboxing is more common as well, making data leakage less likely.

Michael Covington, VP of Product Strategy at Wandera

The attackers have improvised in response. Mobile phishing, for example, has become far more sophisticated in recent years. Phishing URLs have adapted to mobile browsers. Also, according to Michael Covington, VP of Product Strategy at Wandera, the mobile device security company, we’re experiencing a rise in “malvertising.”

The practice, which sounds like something that should have been cut out of the script of Mad Men, involves placing phishing links in mobile ads that get served through bogus ad networks. “It’s pretty crafty, you have to admit,” Covington remarked. “You might be using an app on your phone that’s totally legitimate, but the ad running at the bottom of the screen is phishing bait.”

Covington further outlined why mobile use is becoming riskier as hackers reinvent themselves for this age of mobile internet. Citing research from Gartner, IDC and CIO as well as Wandera itself, he shared a few startling facts: Over 50% of corporate data usage is not business critical; One in seven employees accesses adult, gambling or extreme sites weekly on mobile devices; 72% of employees use unauthorized “Shadow IT” services like public cloud-based file sharing services; 25% of all business have devices that are being cryptojacked; One third of all malware will be mobile by 2019; and, one in 25 mainstream apps leak sensitive credentials.

Ouch! Seriously, how are you supposed to play online poker on your corporate-issued mobile device if it’s being used for cryptojacking? That doesn’t seem fair.

What’s clear is that corporate mobile devices now present a far broader attack surface area than ever before. Risk mitigation processes must keep pace with the rapid evolution of the threat landscape. This is the work Wandera has undertaken.

How are you supposed to play online poker on your corporate-issued mobile device if it’s being used for cryptojacking? That doesn’t seem fair.

Wandera belongs to a new generation of cyber security companies that are transcending the static modes of protection that have dominated the field for years. They seem to understand that the threat actors are not standing still, so the defender can never rest, either. Theirs is a dynamic, wide-ranging set of countermeasures.

The Wandera app

Structurally, Wandera is pretty simple. It’s an app that tracks mobile device usage and system characteristics. The app connects to a mobile first gateway that interfaces with a real-time threat intelligence and reporting engine. There is no VPN, which can introduce performance lags and drain batteries. Beyond this simple architecture, however, lies a rich threat detection and response capability.

The app looks for suspicious behaviors, like excessive CPU usage. It also flags known malware, potentially untrustworthy access points or data leakage. For example, if the device is sending out personally identifying information (PII) without encryption, Wandera will issue an alert. This event could signal an attack or use of insecure mobile site. Both expose the device (and the device issuing organization) to risk.

It never stops. This is the new world of cyber security. Every second, as the threat intelligence database grows larger and smarter, the app continues its vigil. It’s a continuous process.

Wandera is also approaching mobile security from a holistic perspective. For instance, as companies shift to an all-mobile strategy and provision employees with a single device for mobile and virtual desktop use, they need a security solution that works across all use cases. This is the Samsung strategy, where the DEX solution enables a worker to move around a corporate campus with a Samsung phone that plugs into docking stations and transforms into a desktop experience.

It never stops. This is the new world of cyber security. Every second, as the threat intelligence database grows larger and smarter, the app continues its vigil. It’s a continuous process.

The security challenge in this case, however, is to ensure that all communications between the device and corporate network are secure. “There’s a potential gap in security with phones acting as virtual PC,” Covington noted. “If you’re relying on cellular connections for backhaul to the corporate network, you’re making yourself vulnerable.” Wandera tracks such connections along with everything else. They partner with the major players in the space, including Citrix, Samsung, and IBM.

These are early days for mobile security. The innovations we’re seeing in the market are encouraging, though. As mobile device use becomes a universal aspect of corporate life, we’re going to need all the help we can get.

 
Photo Credit: Semtrio Flickr via Compfight cc

Presenting OT Security Risk to the Board

By Phil Neray, VP of Industrial Cybersecurity at CyberX

Operational Technology (OT) networks were traditionally kept separate, or “air-gapped,” from IT networks. However, new business requirements associated with the efficiency benefits of digitalization, such as smart environmental control systems, just-in-time manufacturing, and interactive systems tied to Big Data, are forcing increased connectivity between IT and OT networks. This has led to an increase in attack surface and cyber risk.

Protecting OT networks is a challenge. While some OT networks may have similarities to IT networks – and lend themselves to the traditional types of security measures used to protect them, such as SIEMs and firewalls – there are many characteristics of OT networks that differ from traditional IT systems. These differences include: specialized protocols such as Modbus for PLCs; difficulties with patching systems that run 24/7; legacy embedded devices with proprietary architectures; differences in network behavior; and long equipment replacement cycles.

This means that simply transferring security processes and technology from IT to OT will not succeed in protecting OT networks. It’s important that your board of directors understand these key differences, as well as risks associated specifically with OT networks.

 

Framing a Board Discussion Around OT Security

A key goal of the boards of most enterprises is to maintain an appropriate balance between protecting the security of the enterprise and its ability to function, as well as controlling financial outlays from losses.

Boards care about “strategy – not operations,” “risk oversight – not risk management,” and “business outcomes – not technology details.”1

Boards care about “strategy – not operations,” “risk oversight – not risk management,” and “business outcomes – not technology details.”1

A recommended approach of engagement with your board involves six questions outlined by the US Department of Homeland Security (DHS).

Question #1: What’s at risk – are assets prioritized and potential consequences identified if our ICS is compromised? Can we sustain operations of critical processes following a cyber incident?

 #2: Who is ultimately responsible for cybersecurity?

 #3: Is there Internet connectivity to our ICS environment? If no, how did we validate that fact?

 #4: Is there remote access to our ICS network? If so, why, and how is it protected and

monitored?

 #5: Do we have a DHS HSIN account to receive alerts and advisories?

 #6: Are best practices being applied?10

Ideally, in any discussions with your board regarding OT security risk you will be able to describe your OT cybersecurity efforts in the context of a cybersecurity framework based on OT industry best practices.

Identifying Key Metrics to Present to Your Board

Time, safety and continuation of services are of great importance, since many ICSs are in a position where failure can result in a threat to human lives, environmental safety, or production output.2

A critical element in eliciting a meaningful metric is to gather the relevant information about one’s system and to align that metric with measurable goals and strategic objectives which lie within the scope of a given project or the domain of an enterprise structure. Categories may include enterprise, operational, and technical metrics.3

Simple metrics might include checks to ensure that employees received appropriate background checks, activation of locked gates, or data being encrypted at appropriate levels.

Cyber Insurance for ICS/OT

One of the responsibilities of a board is to transfer risk inherent in operating an enterprise. That is often done through the purchase of insurance policies from third-party enterprises.

ICS-specific cyber insurance is also available. However, unlike the predictable costs associated with the loss of personal data, or the relative ease of projecting the amount of revenue lost from an e-commerce site not being available during a specific period, modeling the costs associated with attacks against an ICS and related infrastructure tend to be unique.

As such, the insurance premiums charged to protect against ICS/OT-type losses tend to be very customized – and much higher than IT-related cyber insurance, as it is near impossible in many cases for an insurance underwriter to spread your distinct ICS/OT risks across multiple policy holders.

It is imperative to provide the BoD with a financial model that enables them to engage in an informed discussion with insurance providers. This will enable your Board to decide whether to utilize third-party insurance to transfer risk or self-insure.

Presenting OT Security Risk to Your Board

While it may seem obvious, preparing to present to your board should include knowing your audience: Who are they? What is their background? What role do they serve on the board? What are their biases and passions?

Keep the presentation short and to the point

Keep the presentation short and to the point (Gartner’s Rob McMillan suggests a 7-slide approach), and focus on facts, risks, the future and actionable plans. Topics to be discussed may include4:

 

  • Disclosure of any known threats, including insider, supply-chain/third-party risks, nation-state, etc. and potential business impact for each risk
  • The maturity of your cybersecurity efforts that includes a mapping of your cybersecurity framework to an accepted capability maturity model. This should include enterprise readiness, areas of most concern, ability to transfer (outsource) risk, etc.
  • Updates on key security metrics that you are tracking
  • Anecdotes about other enterprises within your industry that have experienced – and addressed – ICS cyberattacks

 

Summary

There are increasing security risks associated with OT networks. According to the most recent SANS Survey, the current lack of visibility into the security and resiliency of OT networks is far-reaching – with the majority of respondents (59%) stating they are only “somewhat confident” in their organization’s ability to secure their ICS/SCADA infrastructure.

In addition, the increasingly blurred lines between traditional IT networks and OT networks has introduced additional challenges.

Given the potential implications to the health and safety of human lives, environmental damage, financial issues such as production losses, negative impact to a nation’s economy, and in a worst-case scenario the very ability of a society to function, it’s important that OT network security be addressed in a manner like IT network security – including having board-level visibility.

Centralized leadership for both IT and OT security, combined with a security program that incorporates a cybersecurity framework designed specifically for OT networks, along with the

appropriate ongoing monitoring and measurement of that program, will help enterprises manage and minimize their OT security risks.

 

 

 

 

Endnotes

 

1 Gartner – Security & Risk Management Summit 2018 – ‘What Your Board Wants

to Know’

2 NIST Guide to Industrial Control Systems – SP 800-82

3 Sandia National Laboratories – Security Metrics for Process Control Systems

4 Gartner – Security & Risk Management Summit 2018 – ‘What Your Board Wants

to Know’

 

About the Author: Phil Neray is the VP of Industrial Cybersecurity for CyberX. Prior to CyberX, Phil held executive roles at enterprise security leaders including IBM Security/Q1 Labs, Symantec, Veracode, and Guardium. Phil began his career as a Schlumberger engineer on oil rigs in South America and as an engineer with Hydro-Quebec. He has a BSEE from McGill University, is certified in cloud security (CCSK), and has a 1st Degree Black Belt in American Jiu Jitsu.

(Twitter: @redecker99)

Photo Credit: Pigeoneyes.com Flickr via Compfight cc

Signs of the Paradigm Shift in Identity and Access Management

As we come to the end of 2018, it’s difficult to see what meaningful progress has been made in cyber security. There has been a creeping shift in awareness. Executives and politicians are getting the message, however muffled, that cyber is not going away nor will it not get any easier to manage risks. The DHS’s decision to upgrade cybersecurity to its own agency is a welcome step. Still, the epic Marriott breach felt like the perfect end to a year when few seemed to have learned much about the cyber threat facing the United States and the world at large.

New products and ventures are taking on bigger challenges, raising the stakes and declaring that the status quo will no longer suffice.

Signs are on the horizon, though, that big changes are on the way. New products and ventures are taking on bigger challenges, raising the stakes and declaring that the status quo will no longer suffice. This spirit is in evidence with Acceptto, an early stage company that just emerged from stealth mode. Acceptto is one of several companies driving paradigmatic changes in the area of identity and access management.

It’s a very timely and worthwhile effort. Having spent 2018 looking at an exhausting series of data breaches and cyber defense meltdowns, I can say with some confidence that the issue of identity is at the heart of most serious risk exposure. It’s not the only factor, of course, but if you can’t be sure of who is who and whether a user is authorized to access a particular digital asset, you’ll never be truly secure. This is the founding premise of Acceptto.

Shahrokh Shahidzadeh, CEO of Acceptto

Acceptto’s approach is to remove reliance on binary methods of authentication such as username/password. Such two-factor authentication (2FA) and even more complex multi-factor (MFA) methods are simply not strong enough anymore on their own. “They give you a yes or no without context,” said Shahrokh Shahidzadeh, CEO of Acceptto. “It’s imperative to have smarter auth. Existing 2FA and MFA systems are too easily fooled.”

Instead, Acceptto offers a continuous, cognitive method of authentication.  The solution blends AI and machine learning to distinguish good users from threat actors. It analyzes access requests along multiple, behavioral dimensions to determine if a user is legitimate. For example, if a user logs into a corporate VPN from the same zip code 100 times using an iPhone during business hours, but then tries to log in from a foreign country at 2:00AM using an Android device, this anomaly will trigger the system to throw up barriers to access.

The standard MFA solution to this problem is to issue a verification code via SMS or a comparable step. This can be hacked, however. More in-depth countermeasures are needed.

“Our goal is to reduce friction,” Shahidzadeh added. “We create a derived credential from many different data points about the user and his or her access patterns. We call this a dynamic Level of Assurance or LOA. We can go without a password for the best users. They get through with almost no interference. Bad actors get shut out.”

“We create a derived credential from many different data points about the user and his or her access patterns. We call this a dynamic Level of Assurance or LOA.”

Acceptto then follows the user through their session, continuously re-checking their authentication status. “One of the big problems we have in security is the ‘all-you-can-eat’ mindset of many access control frameworks. Once you’re in, you’re in. That is not a wise way to mitigate risk, especially when you consider how malicious actors move across networks into places they’re not supposed to be.”

If a user normally accesses a certain set of digital assets, but then diverges and goes elsewhere in the network, Acceptto flags this behavior. It may be nothing, but it’s a good practice to know where users are going. Once flagged, a suspicious user can be subjected to a variety of MFA techniques for further verification. The level of verification depends on the perceived level of risk. Acceptto runs in parallel with most major IAM solutions. These include LDAP, Microsoft Active Directory, Palo Alto VPN and others.

Photo Credit: TheBetterDay Flickr via Compfight cc
Paste this HTML on your we 

Security Engineering Principles for Mobile Apps

When we look back on this era, we might observe that the road to security nightmares was paved with convenience. In an understandable drive to make our lives easier, we are now succeeding at exposing ourselves to greater risk. Mobile apps for cars provide just one example of this phenomenon. Many cars now offer a mobile app for remote unlocking, remote starting and more. The problem is these apps make life convenient for car thieves as well.

The architecture of mobile car apps creates some of the vulnerability. For instance, the app does not connect directly with the car in most cases. It typically sends a message to a cloud-based server, which then sends instructions to the car through a cellular connection. The convenience here is to allow the car owner to activate the car even while out of range of the device’s Bluetooth. The vulnerability is that a malicious actor can take over the app and unlock the car without the owner knowing it.

Asaf Ashkenazi, VP of Product Strategy at Inside Secure

“Even if cloud service is secure, you can still hack the device,” explained Asaf Ashkenazi, VP of Product Strategy at Inside Secure. He added, “Once car has authenticated cloud, it’s not usually designed to authenticate the device. You can attack the app on the phone and fool the cloud.” He also explained that reverse engineering or stolen credentials could achieve the same objective for the hacker.

While cars provide an understandable example, the risk is actually much broader in scope. The entire Internet of Things (IoT) suffers from similar vulnerabilities. One solution, according to Ashkenazi, is to apply security engineering principles at the app level. This is the Inside Secure approach. The idea is to protect the app itself, independent from the device’s operating system.

“If you’re depending on the OS for security, you may be exposing yourself to risk,” he noted. “Though smart phones are relatively safe now, if you’re paying attention, you’ll see that the race is on to crack mobile devices far worse than they’ve been to date.”

Inside Secure offers developers a toolset that enables them to embed protections into the app code itself. The company, which has been in business for 20 years, has its technology inside many banking apps and network routers.

Photo Credit: Thomas Hawk Flickr via Compfight cc

Securing Collaboration

The Talmud, the 2 million word-long book of Jewish law, contains a number of discussions of whether it is possible to commit two or more sins in a single act. For example, if you eat non-kosher food on a fasting day, you’ve carried out two forbidden acts by taking just one bite. We have a similar issue in the modern world of cyber security.

It is possible, it seems, to violate multiple laws and security policies by clicking just one button. Consider what happens when a healthcare professional in the EU sends an unencrypted email containing patient medical data to a recipient in the US. One message, but at least two security and compliance transgressions.

This is conundrum of secure collaboration. You want your people to be able to communicate and collaborate easily no matter where they are. Employees move around a lot, whether it’s simply commuting or working at home on certain days or running around the globe on business. Projects must go on. Team members need to exchange information to get things done.

Aaron Turner, CEO of Hotshot

A variety of tools make this possible. These include collaboration and communication apps like Skype and Slack as well as traditional forms of communication like email. There’s a big problem with most of these solutions, however. They tend to leave data vulnerable to hacking. Data gets left on servers. Devices can get compromised. In some locations, the government has access to encryption keys, the better to spy on citizens and foreigners.

Even with security safeguards in place, roaming employees might easily run afoul of data sovereignty laws like GDPR. Or, if they work in healthcare, they might inadvertently violate HIPAA by messaging about a patient’s health problems. If nothing else, employees might transgress corporate data protection policies through the use of everyday collaboration tools and email.

Hotshot has taken on the job of resolving this conundrum. The company has developed a team messaging tool that addresses many of the most challenging security and compliance issues that arise in collaboration. The Hotshot app, which is available in native form for iOS, Android, Windows and Mac, is based on a proprietary secure message channel.

The app’s users control both encryption and data use policy. The central Hotshot infrastructure serves as what CEO Aaron Turner calls a “dumb switchboard.” The end user owns the encryption keys. Hotshot does not have access to them. “There is no central data store to hack,” Turner explains. “The user has the keys.” Hotshot does maintain and audit log of communications, but the central server has no personally identifying information on it.

Hotshot’s policy management interface

Hotshot also provides a policy control interface. Administrators can establish data retention policies for the app. This way, users can collaborate without concern about inadvertently violating policies. Similarly, the app allows admins to establish geographic boundaries for users. For example, users can be prohibited from receiving messages in certain countries to avoid violating GDPR rules.

The app and its broader system appear to make it possible to enjoy a high level of security in a flexible, collaborative environment. It’s likely the industry will see more innovations like this in the near future as organizations struggle to enable remote work and collaboration with third parties while not running afoul of the law or exposing themselves to damaging security incidents.

 

Photo: Image of a page of The Talmud, Credit: Chajm Flickr via Compfight cc

 

 

 

Cyber Geopolitics: The Paris Call for Trust and Security in Cyberspace

This is the first in what I hope will be an ongoing series about the interplay between cyber security and geopolitics. At last week’s Paris Peace Forum, President Emmanuel Macron announced the Paris Call for Trust and Security in Cyberspace. The pact, non-binding and largely lacking in specifics, still represents a coordinated effort to get countries to agree on a set of international rules for cyberspace.

Dozens of countries and corporations signed on to support the Paris Call, which builds on earlier agreements like the Budapest Conventions. Supporters are agreeing to work together to increase prevention against and resilience to malicious online activity. The Paris Call also advocates for strengthening relevant standards to protect the accessibility and integrity of the Internet, with protections for intellectual property and enhancement to “cyber hygiene” in products.

The timing was auspicious, occurring the day after the 100th anniversary of the end of World War I. Now that the soldiers of the “Great War,” as it was known at the time, have all passed into history, a new generation of world leaders appears to be taking responsibility for avoiding the next destructive conflict. The Paris Call is a recognition that cyberspace is one of the potential battlefields that could trigger a worldwide conflagration.

US Marines deploy into battle in WWI

A lot has happened in 100 years. It would probably have been hard for those who fought in the Great War to imagine what a cyber war would look like. Yet, at the time, WWI was the most advanced technological war ever fought. It brought science to the battlefield, with tanks, airplanes, submarines, telephones, chemical weapons and so forth. From the vantage point of 1918, it would not be a big leap to assume that today’s advanced technologies will be turned into weapons.

The announcement of the Paris Call provides an opportunity to explore a topic that is emerging, both explicitly and implicitly in discussions about cyber security and cyber policy: The tension between nation state actors and the global nature of technology. The two entities exist separately, with overlapping and deeply conflicting goals.

What’s good for the world of technology is not necessarily good for a given country, in terms of national security and economics. Highlighting the essence of this tension, neither the United States, Russia or China signed on to support the Paris Call. That can tell us a lot. These are the world’s biggest cyber operators. They don’t want to constrained, even by a symbolic agreement.

I asked several cybersecurity experts for their perspectives. Paul Bischoff, privacy advocate at Comparitech.com, put the US refusal in perspective, explaining, “The US is also involved in a fair deal of cyber espionage, and it has its own interests to worry about. The US is home to most of the world’s largest and most profitable tech and internet giants, many of which served as a medium for previous election hacking campaigns. This pact could seek to regulate them. And after seeing Trump walk away from the Paris Climate Accord, I’m not sure why anyone would be surprised at this result.”

Colin Bastable, CEO of Lucy Security, condemned the effort, saying, “This is grandstanding by a politician, a nothingburger.” Mounir Hahad, head of the Juniper Threat Labs, similarly opined, “This initiative is DOA (Dead On Arrival). The non-signatories are the countries that are the most active in cyberspace in terms of intercepts, espionage and even offensive cyber warfare.”

“The Paris Call for Trust and Security in Cyberspace is replete with good intentions but likely short on practical results,” said Pravin Kothari, CEO, CipherCloud. “Statements of support to stop online mercenary activities and offensive activity are important and worthy of public praise and U.S. participation. That said, there is no operational legal framework within the Paris Call that can produce any new or meaningful results.”

Bastable offered added perspective, noting, “The conflict is between those who want an unregulated internet, and those who want a regulated internet. Nation states and global entities (corporations, NGOs etc.) combine to impose control. It is a three-cornered fight – globalists who want global control, nationalists who want national control, and users who want personal control.” His recommendation? He said, “We should not seek reconciliation in this conflict – conflict drives innovation. Tension between interest groups creates new technologies.”

Image result for macron paris call cyber

French President Emmanuel Macron at the Paris Peace Forum on November 11, 2018. (VOANews Photo)

 

Will this agreement have any impact? Hahad expressed doubt, saying, “One can hope that the world comes to abide by such an agreement, but it is naive to believe that we are at a point where all countries are ready to sign it. For us to reach that point, the internet has to evolve to allow for irrefutable attribution of cyber attacks and I’m sad to say that it may also require a catastrophic attack for the world to come to its senses. There is a very strong parallel with nuclear weapons.”

Kothari added, “In the absence of meaningful enforcement within such initiatives such as the Paris Call, we need to continue to call out bad actors, confront them on the world stage, and work with our allies to mitigate and contain their activity.”

Nick Bilogorskiy, cybersecurity strategist at Juniper Networks thought it’s not enough. As he put it, “I appreciate the Paris initiative, however, it falls short of being the Digital Geneva Convention. We need to go further. The only effective way to prevent significant widespread attacks will be to institute a formal agreement with a global mechanism of international penalties enforced by many countries. My hope is that the largest governments of the world will not wait for a catastrophic precipitating event to put this type of framework in place.”

 

The consensus seems to be that the Paris Call is a helpful step toward a real solution, but ultimately a symbolic action despite the number of endorsements it has received. The difficult will likely be in creating an effective global mechanism of international penalties, as Bilogorskiy suggested. There are many incentives for nation states to avoid such a system, despite the risks inherent in avoiding accountability and control over cyberspace.

 

Photo Credit: nitr0gene Flickr via Compfight cc

Photo Credit: Archives Branch, USMC History Division Flickr via Compfight cc

 

 

 

 

Moving Beyond Passwords (Finally? Really?)

Will we ever be free of passwords? I once worked at a global tech company where a breathless IT staffer told me that the whole organization would be off of passwords within 18 months. Instead, we would all use PCMCIA cards. That prediction received more than its fair share of eye rolls. At the time, George W. Bush was president. Just saying… They’re still on passwords today.

Indeed, the mere concept of a no-password enterprise has been greeted with a notable degree of opprobrium from the IT establishment. No-password advocates have gown taciturn as the forces of entropy become even more intransigent in the face of change. Being sanguine about dropping passwords has been out of style, but things are starting to change.

John Spencer, Veridium’s Chief Product Officer

The password-less future has long been predicted, but never realized. There are many reasons for this, and we may never be fully rid of them. Some password use cases will be with us through the next ice age.  It seems, though, at long last, that technology has finally caught up to its potential to remove the password from everyday use.

It’s definitely time to get rid of passwords wherever possible. As Veridium’s Chief Product Officer, John Spencer, explained, password log ins increase the risk of data breaches. Passwords can be guessed or worse, shared. They can be stolen or phished. And, users tend to forget them. Companies spend significant amounts of money on helpdesk calls for password resets. Tokens, which usually accompany passwords because of their vulnerability, are also expensive.

Veridium is seeking to solve this dilemma, especially with regard to Citrix instances. The company is now working closely with Citrix to eliminate password logins in Citrix environments. Spencer, who is a former Citrix executive, also shared that Citrix has made an investment in Veridium recently.

The Veridium solution gets rid of passwords for Citrix Sharefile, virtual desktop infrastructure (VDI) and network security offerings. It works primarily by authenticating users with biometrics over their mobile devices. When a user wants to log into a Citrix system, the Veridium solution pushes a notification to the user’s device. When prompted, the user can enter a fingerprint or use facial recognition into the device. The device then signals the Citrix system to let the user in.
They shared a video of the authentication process, shown here:

This approach has several advantages over earlier attempts to remove passwords from the log in process. For one thing, it decouples the biometric authentication from the target system. Instead of having to install biometric devices in front of every point of access to a Citrix system, Veridium leverages a biometric scanner that virtually everyone already has in his or her pocket.

Veridium / Citrix Logon showing Username only

The process also reduces the risk of hacking by connecting the biometric authentication with the user. Yes, a phone can get stolen. Its biometrics could be hacked, but it’s more likely to be in the possession of its owner (and the owner’s fingers or face.)

Biometric auth with Veridium on a mobile device

Veridium also works with VMware solutions, Microsoft servers and a variety of VPNs. Veridium, along with other companies that use mobile-based authentication mechanisms, are showing that the password-less future may be closer than we once thought. If they’re successful, there should be a drop in helpdesk calls for password resets and a drop in expenditure on security tokens.

Photo Credit: TU Lankide Flickr via Compfight cc

Securing Unstructured Data to Comply with Privacy Laws

I don’t know about you, but I cannot stand the expression, “Not to mention.” It sets my teeth on edge, not to mention the fact that it violates the communication principle of keeping things simple and direct. Wait, did I just do that? I’ll go stand in the corner for a moment. My dear friend, Ellen Jovin, who runs the Grammar Table in New York’s Verdi Square Park, would tell me I need to learn to live with the phase—that it’s just apophasis, the rhetorical deice of bringing up a subject by denying it.

Unlikable as it may be, apophasis, with its implied double-whammy-ness, does suit the current wave of data privacy laws. The EU has GDPR. The state of California now has CA AB 375, the California Consumer Privacy Act of 2018. The new California law is similar to GDPR, giving citizens the right to request that a business disclose the personal data they have collected about them. This law, like GDPR, will drive significant changes in database management, not to mention the impact it will have on unstructured data. See how that works? Apophasis has its uses, I suppose.

Mark Bower

This topic arose in a recent conversation with Mark Bower, Chief Revenue Officer at Egress Software. “The challenge in complying with AB 375 is going to be around unstructured data,” he said. Indeed, the major RDBS vendors have introduced privacy compliance modules for structured data. While not exactly easy to use, they provide a mechanism for automating responses to requests for personal information. Unstructured data is far more difficult to manage in this way.

“Most companies have huge amounts of documents, videos, photos and so forth,” said Bower, citing credit applications as an example. “The cloud and mobile devices are adding to the scale and scope of unstructured data. The problem is that unstructured data often contains personal information that is covered by the new privacy laws.” To Bower, the issue is one of efficiency. “If you don’t mind manually responding to requests for personal information, you’ll be fine. But, who wants to deal with that?”

As Bower pointed out, the enactment of GDPR has led to a spike in privacy inquiries in the EU. California will likely experience a similar flood of requests. Handling the requests will be time consuming and expensive, not to mention error-prone. Ugh, sorry… that slipped out by accident, I swear. Egress offers a solution for the automation of securing unstructured data and tracking personally identifiable information contained. In this way, Egress enables compliance with new privacy laws.

According to Bower, though, there’s an even bigger problem looming. California also has SB1386, the Data Privacy Bill. Under this law, organizations must disclose breaches of personal information. To avoid breaches and the costly SB1386 notification process, companies have taken to encrypting data at rest. While this is a generally sound move, in security terms, it conflicts directly with consumer privacy laws. It’s hard to process requests for personal information when all that information is encrypted. Dealing with this tension is going to be complex, not to mention costly. Oops, I really didn’t mean to do that.

Costs are very much in the minds of compliance managers. There are the direct costs of compliance, including software and policy changes, without even mentioning the potential fines. Sorry. I hate myself. Financial penalties are a notable area of difference between the California law and GDPR. GDPR does levy large fines for violators, but they are based on revenue. The California law has per-violation fines, so there is no cap on how much it will cost a company if they violate the law. That’s not even mentioning the liability to consumer liability. Note to self: We need to talk. The EU is also experiencing an increase in consumer litigation around privacy. California can expect the same. Bower believes the risk of litigation will drive compliance.

The California law is due to take effect at the start of 2020. That’s only 14 months from now. That’s not much time, as Bower pointed out. California businesses should be actively seeking solutions for privacy compliance for both structured and unstructured data today.
Photo Credit: grittycitygirl Flickr via Compfight cc

Secure Mobility

A few years ago, when I had a regular job, my employer gave me a company phone. The phone number assigned to the phone seemed to have led an interesting life before it got to me. I would get mysterious hangups in the middle of the night and voice mail messages like, “Hi, uh, Jack, it’s, uh, me…you got anything for me?” This experience predated today’s current cybersecurity crisis, but it was a good lesson in the imperfections of company phones.

Brian Egenrieder, Chief Revenue Officer of SyncDog

Business and public sector organizations are struggling with the competing mandates of mobility and security. With or without a company phone, you can be mobile or secure, but rarely both. Phones, whether they are company-managed or BYOD’ed, expose organizations to cyber risk. They get lost or stolen. They’re easily hacked, no matter how the device is secured.

SyncDog has committed itself to solving this problem. Like many of the more innovative solution provider’s I’ve seen in the last year, they’ve approach the challenge by side-stepping the accepted approach to risk mitigation. “We ignore the device itself,” explained Brian Egenrieder, Chief Revenue Officer of SyncDog. “You can disagree with us if you like, but in our view, trying to keep a device secure is never going to work. There are just too many vulnerabilities to exploit.” Instead, SyncDog provides a secure container for work-related communications and data that sits on top of the device.

SyncDog secure container screen

SyncDog works through an app. The app creates a secure container that is encrypted and walled off from the rest of the data and applications on the device. “It’s like your own private, secure island on the phone,” Egenrieder added. Users cannot cut and paste in or out of the container. Nor will SyncDog allow screen captures on Android. Screen shots on iOS trigger an alert. It requires two-factor authentication (e.g. biometric) to open. Encryption is 256-bit, which is the FIPS and DoD level.

The app works on its own, with email, file manager, browser capabilities and Office 365 integration. It also integrates into other apps, allowing app-makers to add a higher level of security to their products. In this way, SyncDog is helping resolve the tension between mobility and security.

 

 

 

Photo Credit: R~P~M Flickr via Compfight

Refining the MSSP Model

The traditional Managed Security Services Provider (MSSP) business model is being challenged by circumstances and new modes of security outsourcing. The volume and severity of threats make the MSSP status quo less tenable. This, certainly, is what Tony Velleca, CEO of CyberProof, found as he launched his business.

Cyberproof is an outgrowth of UST Global, the IT services provider. Cyberproof came into existence because UST Global repeatedly encountered dissatisfaction with MSSPs among its clients. Their positioning on the inside of IT operations gave Cyberproof’s founders unique insights into what companies really wanted from a security provider.

“We’re quickly moving past the time when a business simply wanted to check a box that said, yes, we’re complying with regulations because we have a security monitoring service,” Velleca said. “The threats are too real today. Box-checking is useless. It’s getting harder for MSSPs who only provide that minimal service to demonstrate value.”

Tony Velleca, CEO of Cyberproof

Velleca also observed that some MSSPs are overly opaque. “They’re like a black box. Their alert response playbooks are proprietary, so the client may not understand why they’re getting alerted about an event or what the MSSP is doing about it.”

The Cyberproof approach has been to build its own platform, one that can integrate with the client’s existing SecOps capabilities. They are transparent. “We don’t want to be in the black box business,” Velleca added. “We develop a playbook that works for the client and implement according to a flexible service model.”

From there, Cyberproof adds an integration with the XM Cyber automated testing toolset. We’ve written separately about XM Cyber and its “Purple Team” continuous red/blue attack simulation software. “With these tools, we can offer the client a real time picture of their vulnerabilities and really work on managing cyber risk,” Velleca said. “We work with the client to think in terms of risk and facilitate a thought process where they allocate resources accordingly.”

The company has developed risk scoring processes to help clients identify risk areas with high potential financial impact. In addition, they deploy algorithms for automated event response playbooks. With these added services, Cyberproof is at the forefront of refining the MSSP business model.