Saturday , February 22 2025

How the Last Big Breach Will Help You Prepare for the Next Cyber Crisis

Security teams ought to seize on the opportunities of failures of the past to make meaningful change in how we approach incident response, urged Sarah Armstrong-Smith, chief security advisor at Microsoft, during UK Cyber Week 2023.

Learning lessons from the past is crucial to developing an effective incident response strategy in cybersecurity, Armstrong-Smith said.

B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

On February 19, 2025, the illegal marketplace B1ack's Stash released over 1 million unique stolen credit and debit card details...
Read More
B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

Cisco Confirms
Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

Cisco Talos reported that  Salt Typhoon, also known as FamousSparrow and GhostEmperor, has been spying on U.S. telecommunication providers using...
Read More
Cisco Confirms  Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

AWS Key Hunter
Test this free automated tool to hunt for exposed AWS secrets

A free tool is now available to scan public GitHub repositories for exposed AWS credentials. Security engineer Anmol Singh Yadav created...
Read More
AWS Key Hunter  Test this free automated tool to hunt for exposed AWS secrets

Check Point Flaw Used to Deploy ShadowPad and Ransomware

An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some cases, these intrusions resulted in...
Read More
Check Point Flaw Used to Deploy ShadowPad and Ransomware

CVE-2024-12284
Citrix Issues Security Update for NetScaler Console

Citrix has issued security updates for a serious vulnerability in the NetScaler Console and NetScaler Agent that could allow privilege...
Read More
CVE-2024-12284  Citrix Issues Security Update for NetScaler Console

CISA and FBI ALERT
Ghost ransomware to breach organizations in 70 countries

The FBI and CISA reported on Wednesday that the ransomware group Ghost has been exploiting software and firmware vulnerabilities as...
Read More
CISA and FBI ALERT  Ghost ransomware to breach organizations in 70 countries

Hacker chains multiple vulns to attack Palo Alto Firewall

Palo Alto Networks has issued urgent warnings about threat actors to exploit vulnerabilities in PAN-OS, the operating system powering its...
Read More
Hacker chains multiple vulns to attack Palo Alto Firewall

150 Gov.t Portal affected
Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

Indian government and educational websites, along with reputable financial brands, have experienced SEO poisoning, causing user traffic to be redirected...
Read More
150 Gov.t Portal affected  Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

The Cyber Threat Intelligence Unit of BGD e-GOV CIRT has found 600 vulnerable PRTG instances in Bangladesh, affected by the...
Read More
CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

Builder claims Rs 150 cr for data loss; AWS faces FIR In Bengaluru

Amazon Web Services (AWS) has been named in an FIR after a builder claimed damages to the tune of Rs...
Read More
Builder claims Rs 150 cr for data loss;  AWS faces FIR In Bengaluru

The notion of ‘black swan’ events – that are so rare and unusual they cannot be predicted – is a “fallacy,” according to Armstrong-Smith. Such events include the 9/11 terrorist attacks and the COVID-19 pandemic, in which there were numerous similar instances that should have enabled authorities to be ready. For example, there have been two previous coronavirus outbreaks in the years prior to COVID-19.

Based on work she is doing with the UK’s Ministry of Defence (MoD), there is agreement that it is only a matter of time before a cyber-attack against critical infrastructure will cause an event so big that leads to “multiple fatalities,” she said in response to an audience question.

This is because attackers are increasingly infiltrating operational networks, which has the potential cause far more destruction than through gaining access to IT networks. “The capability is already there, it’s just a matter of time,” outlined Armstrong-Smith.

On cyber-attacks and incidents that have already happened, Armstrong-Smith said the cybersecurity sector is typically bad at learning lessons. “It doesn’t matter how many times we see these incidents, they continue to happen over and over again,” she stated.

Analyzing the findings from public enquiries into major events, and what they tell us about why such seismic, and often preventable, situations occur is also important, she explained. Several common themes were identified, which are highly applicable to the world of cybersecurity:

  • A change in design or use – over time, buildings, technologies and products will have had numerous upgrades and changes in use, but “they don’t tell the people on the ground that these changes have happened.” This means when something goes wrong, incident responders are relying on an outdated plan.
  • Communication – Armstrong-Smith noted there is often an expectation that every decision must be communicated from the top of the organization all the way down, significantly delaying action and losing context for those decisions. Instead, teams on the ground need “specific and direct instructions.”
  • Lack of empowerment – During any incident, the first responders can vary substantially depending on the time and the issue it takes place. Therefore, there must be clear rules about “who is empowered and to what degree” in situations that require immediate decisions to be taken.
  • Rigid plans – Armstrong-Smith said that many incident response plans are so rigid “that as soon as you go off that plan, everyone panics and things fail dramatically.” Therefore, organizations must establish their “critical path,” and have a clear differentiation between an order and a recommendation during incidents.

The key to effective incident response in cybersecurity is people and providing regular training that replicates real-world situations, she said.

“It requires real-time training against the real-time risk that we’re trying to deal with,” Armstrong-Smith added.

Therefore, simulated training exercises should be as similar to previous cyber-incidents or near misses against that organization as possible. However, Armstrong-Smith noted that she has “never seen a company that goes anywhere near their worst case scenario” during crisis management exercises.

For example, she said that organizations often believe they can rely on backups to restore their systems in the event of a ransomware breach. “I can tell you for a fact that is not how ransomware works,” Armstrong-Smith outlined, as attackers often delete backups.

Only through realistic training exercises can security teams truly understand what they are trying to protect and why, she added. For example, we often only think about the role of security to protect infrastructure, forgetting about the impact on people.

In a separate session during day one of UK Cyber Week 2023, Amanda Finch, CEO of the Chartered Institute of Information Security (CIISec), cited recent research the body had carried out related to training and development in the sector.

Ahead of technical subject matter (18%), industry professionals said that analytic, thinking and problem solving (57%) were the most important skills to work in cyber, followed by communication (24%).

Check Also

Zuckerberg

Everything I Say Leaks,’ Zuckerberg Says in Leaked Meeting Audio

At an all-hands meeting at Meta on Thursday, Mark Zuckerberg did not mention the company’s …

Leave a Reply

Your email address will not be published. Required fields are marked *