Critical Patches Issued for Microsoft Products, May 10, 2022

Read Time:24 Second

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

The Era of Responsible Cybersecurity Finally Arrives

Read Time:2 Minute, 36 Second

The SEC’s proposed rule on cybersecurity promotes transparency and encourages free market forces.

The days of cyber negligence are numbered. While nobody can expect perfect cybersecurity, a vast supermajority of the painful breaches we learn about are the result of known vulnerabilities, lackadaisical security practices and poor cyber hygiene — things that could have been avoided with diligence and care. It’s an attitude that exudes fiduciary negligence and a blatant disregard for shareholders, partners, and customers.

The Securities and Exchange Commission’s proposed rule on Cybersecurity Risk Management, Strategy, Governance and Incident Disclosure will trigger dramatic and long-overdue changes in how businesses disclose their cybersecurity policies, procedures, oversight and governance. It will force leaders to treat cybersecurity risk as a business risk — something responsible executives started doing a long time ago — and provide shareholders, customers, partners and the public with essential information needed to make responsible decisions.

The proposed rule requires public companies to disclose their policies and procedures for identifying and managing cybersecurity risks. It also requires disclosure of the oversight role and cybersecurity expertise of public companies’ leadership and board of directors over their cybersecurity risk assessment program. 

Before even reading the comments, I can hear all of those trying to shirk their responsibilities go on and on about the invasiveness of these draconian measures and the ill effects of government interference in corporate affairs and free markets. But free markets cannot work without transparency and informed decision making. Such measures will root out secrecy in the disclosure process and help us all understand which organizations are respecting the duty of care that they owe their customers and stakeholders. 

Cybersecurity breaches damage a company’s financial position. In addition to the costs of remediation and loss of customers, revenue and reputation, there are risks of shareholder lawsuits, customer lawsuits, increases in insurance premiums and increased scrutiny from auditors and regulators, distraction of management, and significant expenses. 

Former NSA Director Keith Alexander called cyber espionage, “the greatest transfer of wealth in history.” Cyber crime costs the US economy over $100 billion per year, and cost estimates of intellectual property theft surpass $250 billion per year. This is a real-world risk, and investors have a right to know whether or not a public company has robust cybersecurity risk assessment practices and policies in place so they can factor that risk into their investment decisions.

Today’s threat landscape is highly dynamic and requires organizations to continuously assess and defend against new tactics, techniques and procedures used by threat actors and cyber criminals. Continuous cyber risk assessments must be a foundational and strategic function. It is to the benefit of companies and shareholders to ensure that adequate cybersecurity controls and defenses are implemented. Requiring greater transparency of cyber risk practices and oversight promotes stronger cybersecurity governance and accountability among corporate leaders and boards and, ultimately, will produce a healthier market equilibrium.

While there are still details to be ironed out, the SEC’s proposed rule is an enormous step in the right direction and I hope the SEC doesn’t get derailed by those advocating for status quo.

Read More

HackerOne launches Attack Resistance Management solution to boost cyber resilience

Read Time:51 Second

Vulnerability coordination and bug bounty platform HackerOne has announced the launch of Attack Resistance Management (ARM), a new security solution designed to increase customers’ cyber resiliency. Intended to target the root causes of attack resistance gaps, the new solution blends the security expertise of ethical hackers with asset discovery, continuous assessment, and process enhancement, the company said. The release comes as organizations continue to struggle to effectively monitor their attack surface and identify and tackle vulnerabilities.

ARM solution addresses attack resistance gap

The attack resistance gap defines the hidden vulnerabilities within an organization’s attack surface and is caused by incomplete knowledge of digital assets, insufficient testing, and a shortage of the right skills, HackerOne stated in a press release. The firm’s 2022 Attack Resistance Report discovered that nearly half of businesses lack the confidence and means to close security gaps, with almost 20% of participants stating that over half of their attack surface is unknown or not observable.

To read this article in full, please click here

Read More

BrandPost: The Future of Network Detection and Response

Read Time:39 Second

Network Detection and Response, or NDR, has morphed from its original role as a traffic monitoring and statistics analysis tool. Today’s NDR solutions offer behavior-based analytics through artificial intelligence, machine learning tools and automated incident response. But how will NDR evolve in the future?

Integration will become the norm

In the near future, we will see far more integration with other security technologies. From one point of view, increasing numbers of data sources will be ingested by the NDR analytical platform, ranging across NGFWs, IDS/IPS, EDR (endpoint detection and response), sandboxes and others. Useful metadata from these devices will be extracted and sent to the NDR analytical center, adding to the depth, breadth and accuracy of NDR threat detection.

To read this article in full, please click here

Read More

BrandPost: XDR: Contextualizing the Value of Cybersecurity

Read Time:24 Second

Extended Detection and Response, or XDR, is a hot topic in the cybersecurity world. Enterprises are adopting it for its ability to mitigate security-alert fatigue, modernize security efforts, and adapt to the evolving threat landscape. Here, we’ll look at how XDR can maximize the efficiency of existing cybersecurity products while reducing TCO. XDR can also help transform the perception of cybersecurity on the whole.

Asset vs. liability: Cybersecurity perceptions

To read this article in full, please click here

Read More

USN-5179-2: BusyBox vulnerability

Read Time:22 Second

USN-5179-1 fixed vulnerabilities in BusyBox. This update provides the
corresponding updates for Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that BusyBox incorrectly handled certain malformed gzip
archives. If a user or automated system were tricked into processing a
specially crafted gzip archive, a remote attacker could use this issue to
cause BusyBox to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2021-28831)

Read More