Thursday , October 17 2024

How the Last Big Breach Will Help You Prepare for the Next Cyber Crisis

Security teams ought to seize on the opportunities of failures of the past to make meaningful change in how we approach incident response, urged Sarah Armstrong-Smith, chief security advisor at Microsoft, during UK Cyber Week 2023.

Learning lessons from the past is crucial to developing an effective incident response strategy in cybersecurity, Armstrong-Smith said.

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Researchers Break RSA Encryption with Quantum Computing

Chinese researchers, led by Wang Chao from Shanghai University, have cracked RSA encryption using quantum computers. This achievement raises serious...
Read More
Researchers Break RSA Encryption with Quantum Computing

Shadowserver's data
87000+ Fortinet devices still open to attack?

On Sunday, the Shadowserver Foundation revealed that over 87,000 internet-facing Fortinet devices may still be at risk due to (CVE-2024-23113)...
Read More
Shadowserver's data  87000+ Fortinet devices still open to attack?

Gmail Scam Alert
Billions of Gmail users at risk from sophisticated new AI hack

A new sophisticated scam is targeting Gmail users, using artificial intelligence to manipulate them into giving away account access. This...
Read More
Gmail Scam Alert  Billions of Gmail users at risk from sophisticated new AI hack

RansomHub Targets Bangladeshi Confidence Group

RansomHub targets Bangladeshi Confidence group of companies limited. The rapidly growing RansomHub ransomware group set time to release the data....
Read More
RansomHub Targets Bangladeshi Confidence Group

Hackers using ChatGPT create malware, OpenAI confirm

OpenAI has neutralized over 20 malicious cyber operations using its AI chatbot, ChatGPT, for creating malware, spreading misinformation, avoiding detection,...
Read More
Hackers using ChatGPT create malware, OpenAI confirm

The notion of ‘black swan’ events – that are so rare and unusual they cannot be predicted – is a “fallacy,” according to Armstrong-Smith. Such events include the 9/11 terrorist attacks and the COVID-19 pandemic, in which there were numerous similar instances that should have enabled authorities to be ready. For example, there have been two previous coronavirus outbreaks in the years prior to COVID-19.

Based on work she is doing with the UK’s Ministry of Defence (MoD), there is agreement that it is only a matter of time before a cyber-attack against critical infrastructure will cause an event so big that leads to “multiple fatalities,” she said in response to an audience question.

This is because attackers are increasingly infiltrating operational networks, which has the potential cause far more destruction than through gaining access to IT networks. “The capability is already there, it’s just a matter of time,” outlined Armstrong-Smith.

On cyber-attacks and incidents that have already happened, Armstrong-Smith said the cybersecurity sector is typically bad at learning lessons. “It doesn’t matter how many times we see these incidents, they continue to happen over and over again,” she stated.

Analyzing the findings from public enquiries into major events, and what they tell us about why such seismic, and often preventable, situations occur is also important, she explained. Several common themes were identified, which are highly applicable to the world of cybersecurity:

  • A change in design or use – over time, buildings, technologies and products will have had numerous upgrades and changes in use, but “they don’t tell the people on the ground that these changes have happened.” This means when something goes wrong, incident responders are relying on an outdated plan.
  • Communication – Armstrong-Smith noted there is often an expectation that every decision must be communicated from the top of the organization all the way down, significantly delaying action and losing context for those decisions. Instead, teams on the ground need “specific and direct instructions.”
  • Lack of empowerment – During any incident, the first responders can vary substantially depending on the time and the issue it takes place. Therefore, there must be clear rules about “who is empowered and to what degree” in situations that require immediate decisions to be taken.
  • Rigid plans – Armstrong-Smith said that many incident response plans are so rigid “that as soon as you go off that plan, everyone panics and things fail dramatically.” Therefore, organizations must establish their “critical path,” and have a clear differentiation between an order and a recommendation during incidents.

The key to effective incident response in cybersecurity is people and providing regular training that replicates real-world situations, she said.

“It requires real-time training against the real-time risk that we’re trying to deal with,” Armstrong-Smith added.

Therefore, simulated training exercises should be as similar to previous cyber-incidents or near misses against that organization as possible. However, Armstrong-Smith noted that she has “never seen a company that goes anywhere near their worst case scenario” during crisis management exercises.

For example, she said that organizations often believe they can rely on backups to restore their systems in the event of a ransomware breach. “I can tell you for a fact that is not how ransomware works,” Armstrong-Smith outlined, as attackers often delete backups.

Only through realistic training exercises can security teams truly understand what they are trying to protect and why, she added. For example, we often only think about the role of security to protect infrastructure, forgetting about the impact on people.

In a separate session during day one of UK Cyber Week 2023, Amanda Finch, CEO of the Chartered Institute of Information Security (CIISec), cited recent research the body had carried out related to training and development in the sector.

Ahead of technical subject matter (18%), industry professionals said that analytic, thinking and problem solving (57%) were the most important skills to work in cyber, followed by communication (24%).

Check Also

photo

Meta fined $101 million for storing passwords in plaintext

Meta was fined over $100 million by the EU privacy regulator on Friday due to …

Leave a Reply

Your email address will not be published. Required fields are marked *