SlideShare a Scribd company logo
1 of 36
I AM THE CAVALRY
http://iamthecavalry.org
@iamthecavalry
SHOULDN’T YOU BE ALSO?
CLAUS CRAMON HOUMANN
Infosec Community Manager @ Peerlyst
(A start-up Infosec community/Social platform that wants to turn the
tables on cyber security)
Infosec Consultant
The Analogies contributor
Twitter: @claushoumann
IDEA
“Our dependence on technology
is growing faster than our ability
to secure it”
IDEA
“Our society has evolved
faster than our laws”
IDEA
But why wait.......
WHERE DO WE SEE CONNECTIVITY NOW?
In Our Bodies In Our Homes
In Our InfrastructureIn Our Cars
HEARTBLEED + (UNPATCHABLE) INTERNET OF
THINGS == ___ ?
In Our Bodies In Our Homes
In Our InfrastructureIn Our Cars
SAY BABY MONITORS AGAIN?
In Our Homes
Source: Rapid7 research/Mark Stanislav: Baby monitors
https://www.rapid7.com/docs/Hacking-IoT-A-Case-Study-on-Baby-Monitor-
THEN
BUT ALSO
ALL SYSTEMS FAIL*
* Yes; all
www.iamthecavalry.org
@iamthecavalry
Past versus Future
Bolt-On Vs Built-In
EVERYTHING
CONNECTED IS
VULNERABLE AND
CAN/WILL BE HACKED
Ouch!
Cars have computers
Computers have security issues
Security issues in cars are safety issues
Safety issues can cost or imperil lives
“BUT THEY WOULDN’T HURT
YOU!”
Public
Infra
“I’d prefer that they couldn’t hurt me…”
SOMEONE WILL FIX IT
FOR US
Chapter 2
OR NOT……..
Chapter 3
Let’s create ripples
A DO-OCRACY OF
DO’ERS.
W H ER E D OIN G STARTS W ITH
EMPATHY
And by ripples I mean
The Point?
NEVER DOUBT THAT A SMALL GROUP
OF THOUGHTFUL, COMMITTED
CITIZENS CAN CHANGE THE WORLD;
IT’S THE ONLY THING
THAT EVER HAS.
- MAR GAR ET MEAD
( A N A M E R I C A N C U LT U R A L A N T H R O P O L O G I S T )
•The
The Cavalry isn’t coming… It falls to us
Problem Statement
Our society is adopting connected
technology faster than we are able to
secure it.
Mission Statement
To ensure connected technologies with
the potential to impact public safety
and human life are worthy of our trust.
Collecting existing research, researchers, and resources
Connecting researchers with each other, industry, media, policy, and legal
Collaborating across a broad range of backgrounds, interests, and skillsets
Catalyzing positive action sooner than it would have happened on its own
Why Trust, public safety, human life
How Education, outreach, research
Who Infosec research community
Who Global, grass roots initiative
WhatLong-term vision for cyber safety
Medical Automotive
Connected
Home
Public
Infrastructure
I Am The Cavalry
Connections and Ongoing Collaborations
5-Star Framework
5-Star Capabilities
 Safety by Design – Anticipate failure and plan mitigation
 Third-Party Collaboration – Engage willing allies
 Evidence Capture – Observe and learn from failure
 Security Updates – Respond quickly to issues discovered
 Segmentation & Isolation – Prevent cascading failure
Addressing Automotive Cyber Systems
Automotive
Engineers
Security
Researchers
Policy
Makers
Insurance
Analysts
Accident
Investigators
Standards
Organizations
https://www.iamthecavalry.org/auto/5star/
www.iamthecavalry.org
@iamthecavalry
5-Star Cyber Safety
Formal Capacities
1. Safety By Design
2. Third Party
Collaboration
3. Evidence Capture
4. Security Updates
5. Segmentation and
Isolation
Plain Speak
1. Avoid Failure
2. Engage Allies To Avoid
Failure
3. Learn From Failure
4. Respond to Failure
5. Isolate Failure
www.iamthecavalry.org
@iamthecavalry
Highlights from the past year
• Atlantic Council workshop and paper1
• FDA Pre-Market Guidance and Workshop2
• IEEE Workshop
• Embraced by healthcare community conferences
• Atlantic Council Cyber Wednesday3
• Vulnerability Disclosure Policies
• Vulnerability Disclosure Brainstorming and
Education with FDA
• Safety Communications BEFORE evidence of
harm
1http://www.atlanticcouncil.org/publications/reports/the-healthcare-internet-of-things-rewards-and-risks
2http://www.fda.gov/MedicalDevices/NewsEvents/WorkshopsConferences/ucm412979.htm
3http://www.atlanticcouncil.org/events/webcasts/cyber-risk-wednesday-the-healthcare-internet-of-things-rewards-and-risks
With FDA as a key partner
www.iamthecavalry.org
@iamthecavalry
And!
• Dräger on board with I am the Cavalry as
first medical device producer working
directly in sync with us
• Their Product Security Manager is even
directly involved now
5 STARS
5 star ICS
5 star IoT
5 star medical devices
AND MORE IN OTHER AREAS
COMING
We try to connect researchers to
1. Lawmakers to inform of meaningful changes to laws to enforce
secure by default
2. Vendors/producers to inform of secure ways to build securely by
design and of identified vulnerabilities
3. Purchasers of devices (example: Pacemakers, car distributors) to
explain to them why they need to contractually demand security – if
there is demand vendors will supply
WHAT YOU CAN DO
Chapter 5
CONNECTIONS/CONNECTORS
WANTED
Breakers and Builders
Legal and Policy
Citizens, Connectors
Parents/Guardians
Community Leaders/Bloggers/Podcasters/etc.
MOUNT UP AND BE THE
CAVALRY
YOU DON’T ACTUALY
NEED A HORSE
SAFER.
SOONER.
TOGETHER
http://iamthecavalry.org
@iamthecavalry

More Related Content

What's hot

FA 102A Assign 1-3
FA 102A Assign 1-3FA 102A Assign 1-3
FA 102A Assign 1-3h702367529
 
Don't fear artificial intelligence
Don't fear artificial intelligenceDon't fear artificial intelligence
Don't fear artificial intelligenceh702367529
 
What are the top 10 web security risks?
What are the top 10 web security risks?What are the top 10 web security risks?
What are the top 10 web security risks?Jacklin Berry
 
eMetrics Boston 2014 - Analytics Hygiene II
eMetrics Boston 2014 - Analytics Hygiene IIeMetrics Boston 2014 - Analytics Hygiene II
eMetrics Boston 2014 - Analytics Hygiene IITodd Belcher
 
Equifax breach - how to lose friends and customers...
Equifax breach - how to lose friends and customers...Equifax breach - how to lose friends and customers...
Equifax breach - how to lose friends and customers...Kevin Duffey
 
CACR Overview
CACR OverviewCACR Overview
CACR OverviewVon Welch
 
How to Improve Your Board’s Cyber Security Literacy
How to Improve Your Board’s Cyber Security LiteracyHow to Improve Your Board’s Cyber Security Literacy
How to Improve Your Board’s Cyber Security LiteracyTripwire
 
Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)
Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)  Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)
Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez) Ed Valdez
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...Casey Ellis
 
Seminar enkripsi unsyiah 15 nov 2013
Seminar enkripsi unsyiah 15 nov 2013Seminar enkripsi unsyiah 15 nov 2013
Seminar enkripsi unsyiah 15 nov 2013IGN MANTRA
 
KM Middle East 2015 David Snowden
KM Middle East 2015 David SnowdenKM Middle East 2015 David Snowden
KM Middle East 2015 David SnowdenKMMiddleEast
 
MITRE ATT&CKcon 2.0: AMITT - ATT&CK-based Standards for Misinformation Threat...
MITRE ATT&CKcon 2.0: AMITT - ATT&CK-based Standards for Misinformation Threat...MITRE ATT&CKcon 2.0: AMITT - ATT&CK-based Standards for Misinformation Threat...
MITRE ATT&CKcon 2.0: AMITT - ATT&CK-based Standards for Misinformation Threat...MITRE - ATT&CKcon
 
Communication assignment 3 slides
Communication assignment 3 slidesCommunication assignment 3 slides
Communication assignment 3 slidesKelsey Klarman
 
BCS ITNow 201409 - What's Going On
BCS ITNow 201409 - What's Going OnBCS ITNow 201409 - What's Going On
BCS ITNow 201409 - What's Going OnGareth Niblett
 
Cyber Security 101: What Your Agency Needs to Know
Cyber Security 101: What Your Agency Needs to KnowCyber Security 101: What Your Agency Needs to Know
Cyber Security 101: What Your Agency Needs to KnowSandra Fathi
 
October 2014 ComplianceSigns Connection Workplace Safety Newsletter
October 2014 ComplianceSigns Connection Workplace Safety NewsletterOctober 2014 ComplianceSigns Connection Workplace Safety Newsletter
October 2014 ComplianceSigns Connection Workplace Safety NewsletterComplianceSigns, LLC
 
OpenCongress.tw - 工作坊簡報
OpenCongress.tw - 工作坊簡報OpenCongress.tw - 工作坊簡報
OpenCongress.tw - 工作坊簡報Charles Chuang
 

What's hot (20)

Assignment 3
Assignment 3 Assignment 3
Assignment 3
 
Assignment 3
Assignment 3 Assignment 3
Assignment 3
 
FA 102A Assign 1-3
FA 102A Assign 1-3FA 102A Assign 1-3
FA 102A Assign 1-3
 
Don't fear artificial intelligence
Don't fear artificial intelligenceDon't fear artificial intelligence
Don't fear artificial intelligence
 
What are the top 10 web security risks?
What are the top 10 web security risks?What are the top 10 web security risks?
What are the top 10 web security risks?
 
eMetrics Boston 2014 - Analytics Hygiene II
eMetrics Boston 2014 - Analytics Hygiene IIeMetrics Boston 2014 - Analytics Hygiene II
eMetrics Boston 2014 - Analytics Hygiene II
 
Equifax breach - how to lose friends and customers...
Equifax breach - how to lose friends and customers...Equifax breach - how to lose friends and customers...
Equifax breach - how to lose friends and customers...
 
CACR Overview
CACR OverviewCACR Overview
CACR Overview
 
Cyber strategies stack the odds in your favor
Cyber strategies stack the odds in your favorCyber strategies stack the odds in your favor
Cyber strategies stack the odds in your favor
 
How to Improve Your Board’s Cyber Security Literacy
How to Improve Your Board’s Cyber Security LiteracyHow to Improve Your Board’s Cyber Security Literacy
How to Improve Your Board’s Cyber Security Literacy
 
Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)
Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)  Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)
Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
 
Seminar enkripsi unsyiah 15 nov 2013
Seminar enkripsi unsyiah 15 nov 2013Seminar enkripsi unsyiah 15 nov 2013
Seminar enkripsi unsyiah 15 nov 2013
 
KM Middle East 2015 David Snowden
KM Middle East 2015 David SnowdenKM Middle East 2015 David Snowden
KM Middle East 2015 David Snowden
 
MITRE ATT&CKcon 2.0: AMITT - ATT&CK-based Standards for Misinformation Threat...
MITRE ATT&CKcon 2.0: AMITT - ATT&CK-based Standards for Misinformation Threat...MITRE ATT&CKcon 2.0: AMITT - ATT&CK-based Standards for Misinformation Threat...
MITRE ATT&CKcon 2.0: AMITT - ATT&CK-based Standards for Misinformation Threat...
 
Communication assignment 3 slides
Communication assignment 3 slidesCommunication assignment 3 slides
Communication assignment 3 slides
 
BCS ITNow 201409 - What's Going On
BCS ITNow 201409 - What's Going OnBCS ITNow 201409 - What's Going On
BCS ITNow 201409 - What's Going On
 
Cyber Security 101: What Your Agency Needs to Know
Cyber Security 101: What Your Agency Needs to KnowCyber Security 101: What Your Agency Needs to Know
Cyber Security 101: What Your Agency Needs to Know
 
October 2014 ComplianceSigns Connection Workplace Safety Newsletter
October 2014 ComplianceSigns Connection Workplace Safety NewsletterOctober 2014 ComplianceSigns Connection Workplace Safety Newsletter
October 2014 ComplianceSigns Connection Workplace Safety Newsletter
 
OpenCongress.tw - 工作坊簡報
OpenCongress.tw - 工作坊簡報OpenCongress.tw - 工作坊簡報
OpenCongress.tw - 工作坊簡報
 

Viewers also liked

The cavalry is us i tdays-luxembourg 2014.11.20 v1.0
The cavalry is us  i tdays-luxembourg 2014.11.20 v1.0The cavalry is us  i tdays-luxembourg 2014.11.20 v1.0
The cavalry is us i tdays-luxembourg 2014.11.20 v1.0Claus Cramon Houmann
 
Tracking vulnerable JARs
Tracking vulnerable JARsTracking vulnerable JARs
Tracking vulnerable JARsDavid Jorm
 
AusCERT 2016: CVE and alternatives
AusCERT 2016: CVE and alternativesAusCERT 2016: CVE and alternatives
AusCERT 2016: CVE and alternativesDavid Jorm
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityClaus Cramon Houmann
 
Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Claus Cramon Houmann
 
Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...
Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...
Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...Claus Cramon Houmann
 
Security Onion Conference - 2015
Security Onion Conference - 2015Security Onion Conference - 2015
Security Onion Conference - 2015DefensiveDepth
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseLuca Simonelli
 
Security Challenges in Emerging Technologies
Security Challenges in Emerging TechnologiesSecurity Challenges in Emerging Technologies
Security Challenges in Emerging TechnologiesPraveen Vackayil
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineLastline, Inc.
 
Malware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade DetectionMalware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade DetectionLastline, Inc.
 
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in FirmwareUsing Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in FirmwareLastline, Inc.
 
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna Lastline, Inc.
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 

Viewers also liked (17)

The cavalry is us i tdays-luxembourg 2014.11.20 v1.0
The cavalry is us  i tdays-luxembourg 2014.11.20 v1.0The cavalry is us  i tdays-luxembourg 2014.11.20 v1.0
The cavalry is us i tdays-luxembourg 2014.11.20 v1.0
 
From Ukraine to Pacemakers!
From Ukraine to Pacemakers!From Ukraine to Pacemakers!
From Ukraine to Pacemakers!
 
Tracking vulnerable JARs
Tracking vulnerable JARsTracking vulnerable JARs
Tracking vulnerable JARs
 
AusCERT 2016: CVE and alternatives
AusCERT 2016: CVE and alternativesAusCERT 2016: CVE and alternatives
AusCERT 2016: CVE and alternatives
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricality
 
Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2
 
APT - Project
APT - Project APT - Project
APT - Project
 
Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...
Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...
Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...
 
Intelligence Driven Security
Intelligence Driven SecurityIntelligence Driven Security
Intelligence Driven Security
 
Security Onion Conference - 2015
Security Onion Conference - 2015Security Onion Conference - 2015
Security Onion Conference - 2015
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and Defense
 
Security Challenges in Emerging Technologies
Security Challenges in Emerging TechnologiesSecurity Challenges in Emerging Technologies
Security Challenges in Emerging Technologies
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
Malware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade DetectionMalware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade Detection
 
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in FirmwareUsing Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
 
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 

Similar to I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015

[Lithuania] I am the cavalry
[Lithuania] I am the cavalry[Lithuania] I am the cavalry
[Lithuania] I am the cavalryOWASP EEE
 
Unpatchable: Living with a vulnerable implanted device
Unpatchable: Living with a vulnerable implanted deviceUnpatchable: Living with a vulnerable implanted device
Unpatchable: Living with a vulnerable implanted deviceMarie Elisabeth Gaup Moe
 
Cybersecurity Challenges in Healthcare
Cybersecurity Challenges in HealthcareCybersecurity Challenges in Healthcare
Cybersecurity Challenges in HealthcareDoug Copley
 
OHSUG 2014: How to Detect Safety Reports in Social Media for Processing in Or...
OHSUG 2014: How to Detect Safety Reports in Social Media for Processing in Or...OHSUG 2014: How to Detect Safety Reports in Social Media for Processing in Or...
OHSUG 2014: How to Detect Safety Reports in Social Media for Processing in Or...November Research Group
 
Detroit ISSA Healthcare Cybersecurity
Detroit ISSA Healthcare CybersecurityDetroit ISSA Healthcare Cybersecurity
Detroit ISSA Healthcare CybersecurityDoug Copley
 
Netflix SIRT - Culture and Tech -Trainman
Netflix SIRT - Culture and Tech -TrainmanNetflix SIRT - Culture and Tech -Trainman
Netflix SIRT - Culture and Tech -TrainmanAlex Maestretti
 
Whitepaper next generation_patient_safety_bertine_mc_kenna.01
Whitepaper next generation_patient_safety_bertine_mc_kenna.01Whitepaper next generation_patient_safety_bertine_mc_kenna.01
Whitepaper next generation_patient_safety_bertine_mc_kenna.01Ronan Martin
 
Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland Devendra kashyap
 
ACS EMERGING & DEEP TECH WEBINAR: THE RISE OF AI AND DATA SCIENCE AND ITS IMP...
ACS EMERGING & DEEP TECH WEBINAR: THE RISE OF AI AND DATA SCIENCE AND ITS IMP...ACS EMERGING & DEEP TECH WEBINAR: THE RISE OF AI AND DATA SCIENCE AND ITS IMP...
ACS EMERGING & DEEP TECH WEBINAR: THE RISE OF AI AND DATA SCIENCE AND ITS IMP...Kelvin Ross
 
Cybersecurity Standards: The Open Group Explores Security and Ways to Assure ...
Cybersecurity Standards: The Open Group Explores Security and Ways to Assure ...Cybersecurity Standards: The Open Group Explores Security and Ways to Assure ...
Cybersecurity Standards: The Open Group Explores Security and Ways to Assure ...Dana Gardner
 
Practical and Actionable Threat Intelligence Collection
Practical and Actionable Threat Intelligence CollectionPractical and Actionable Threat Intelligence Collection
Practical and Actionable Threat Intelligence CollectionSeamus Tuohy
 
Effective Cybersecurity Communication Skills
Effective Cybersecurity Communication SkillsEffective Cybersecurity Communication Skills
Effective Cybersecurity Communication SkillsJack Whitsitt
 
Ciso platform annual summit 2014 beau woods
Ciso platform annual summit 2014 beau woodsCiso platform annual summit 2014 beau woods
Ciso platform annual summit 2014 beau woodsPriyanka Aash
 
Fall2015SecurityShow
Fall2015SecurityShowFall2015SecurityShow
Fall2015SecurityShowAdam Heller
 
Why security is the kidney not the tail of the dog v3
Why security is the kidney not the tail of the dog v3Why security is the kidney not the tail of the dog v3
Why security is the kidney not the tail of the dog v3Ernest Staats
 
Airport IT&T 2013 John McCarthy
Airport IT&T 2013 John McCarthyAirport IT&T 2013 John McCarthy
Airport IT&T 2013 John McCarthyRussell Publishing
 
Treat Cyber Like a Disease
Treat Cyber Like a DiseaseTreat Cyber Like a Disease
Treat Cyber Like a DiseaseSurfWatch Labs
 
Database Security Is Vital For Any And Every Organization
Database Security Is Vital For Any And Every OrganizationDatabase Security Is Vital For Any And Every Organization
Database Security Is Vital For Any And Every OrganizationApril Dillard
 

Similar to I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015 (20)

[Lithuania] I am the cavalry
[Lithuania] I am the cavalry[Lithuania] I am the cavalry
[Lithuania] I am the cavalry
 
Thecavalryisus owasp eee-oct2015_v2
Thecavalryisus owasp eee-oct2015_v2Thecavalryisus owasp eee-oct2015_v2
Thecavalryisus owasp eee-oct2015_v2
 
Unpatchable: Living with a vulnerable implanted device
Unpatchable: Living with a vulnerable implanted deviceUnpatchable: Living with a vulnerable implanted device
Unpatchable: Living with a vulnerable implanted device
 
Cybersecurity Challenges in Healthcare
Cybersecurity Challenges in HealthcareCybersecurity Challenges in Healthcare
Cybersecurity Challenges in Healthcare
 
OHSUG 2014: How to Detect Safety Reports in Social Media for Processing in Or...
OHSUG 2014: How to Detect Safety Reports in Social Media for Processing in Or...OHSUG 2014: How to Detect Safety Reports in Social Media for Processing in Or...
OHSUG 2014: How to Detect Safety Reports in Social Media for Processing in Or...
 
Detroit ISSA Healthcare Cybersecurity
Detroit ISSA Healthcare CybersecurityDetroit ISSA Healthcare Cybersecurity
Detroit ISSA Healthcare Cybersecurity
 
2014 Conference Brochure - GRC 2.0 Breaking Down the Silos
2014 Conference Brochure - GRC 2.0 Breaking Down the Silos2014 Conference Brochure - GRC 2.0 Breaking Down the Silos
2014 Conference Brochure - GRC 2.0 Breaking Down the Silos
 
Netflix SIRT - Culture and Tech -Trainman
Netflix SIRT - Culture and Tech -TrainmanNetflix SIRT - Culture and Tech -Trainman
Netflix SIRT - Culture and Tech -Trainman
 
Whitepaper next generation_patient_safety_bertine_mc_kenna.01
Whitepaper next generation_patient_safety_bertine_mc_kenna.01Whitepaper next generation_patient_safety_bertine_mc_kenna.01
Whitepaper next generation_patient_safety_bertine_mc_kenna.01
 
Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland
 
ACS EMERGING & DEEP TECH WEBINAR: THE RISE OF AI AND DATA SCIENCE AND ITS IMP...
ACS EMERGING & DEEP TECH WEBINAR: THE RISE OF AI AND DATA SCIENCE AND ITS IMP...ACS EMERGING & DEEP TECH WEBINAR: THE RISE OF AI AND DATA SCIENCE AND ITS IMP...
ACS EMERGING & DEEP TECH WEBINAR: THE RISE OF AI AND DATA SCIENCE AND ITS IMP...
 
Cybersecurity Standards: The Open Group Explores Security and Ways to Assure ...
Cybersecurity Standards: The Open Group Explores Security and Ways to Assure ...Cybersecurity Standards: The Open Group Explores Security and Ways to Assure ...
Cybersecurity Standards: The Open Group Explores Security and Ways to Assure ...
 
Practical and Actionable Threat Intelligence Collection
Practical and Actionable Threat Intelligence CollectionPractical and Actionable Threat Intelligence Collection
Practical and Actionable Threat Intelligence Collection
 
Effective Cybersecurity Communication Skills
Effective Cybersecurity Communication SkillsEffective Cybersecurity Communication Skills
Effective Cybersecurity Communication Skills
 
Ciso platform annual summit 2014 beau woods
Ciso platform annual summit 2014 beau woodsCiso platform annual summit 2014 beau woods
Ciso platform annual summit 2014 beau woods
 
Fall2015SecurityShow
Fall2015SecurityShowFall2015SecurityShow
Fall2015SecurityShow
 
Why security is the kidney not the tail of the dog v3
Why security is the kidney not the tail of the dog v3Why security is the kidney not the tail of the dog v3
Why security is the kidney not the tail of the dog v3
 
Airport IT&T 2013 John McCarthy
Airport IT&T 2013 John McCarthyAirport IT&T 2013 John McCarthy
Airport IT&T 2013 John McCarthy
 
Treat Cyber Like a Disease
Treat Cyber Like a DiseaseTreat Cyber Like a Disease
Treat Cyber Like a Disease
 
Database Security Is Vital For Any And Every Organization
Database Security Is Vital For Any And Every OrganizationDatabase Security Is Vital For Any And Every Organization
Database Security Is Vital For Any And Every Organization
 

More from Claus Cramon Houmann

Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Claus Cramon Houmann
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Claus Cramon Houmann
 
The unspeakable-pitfalls of mobile security
The unspeakable-pitfalls of mobile securityThe unspeakable-pitfalls of mobile security
The unspeakable-pitfalls of mobile securityClaus Cramon Houmann
 
Css 2013 claushoumann Building comprehensively for IT Security
Css 2013 claushoumann Building comprehensively for IT SecurityCss 2013 claushoumann Building comprehensively for IT Security
Css 2013 claushoumann Building comprehensively for IT SecurityClaus Cramon Houmann
 

More from Claus Cramon Houmann (6)

Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015
 
The unspeakable-pitfalls of mobile security
The unspeakable-pitfalls of mobile securityThe unspeakable-pitfalls of mobile security
The unspeakable-pitfalls of mobile security
 
Defensive strategies
Defensive strategiesDefensive strategies
Defensive strategies
 
Mitigating the clicker
Mitigating the clickerMitigating the clicker
Mitigating the clicker
 
Css 2013 claushoumann Building comprehensively for IT Security
Css 2013 claushoumann Building comprehensively for IT SecurityCss 2013 claushoumann Building comprehensively for IT Security
Css 2013 claushoumann Building comprehensively for IT Security
 

Recently uploaded

MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 

Recently uploaded (20)

MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 

I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015

  • 1. I AM THE CAVALRY http://iamthecavalry.org @iamthecavalry SHOULDN’T YOU BE ALSO?
  • 2. CLAUS CRAMON HOUMANN Infosec Community Manager @ Peerlyst (A start-up Infosec community/Social platform that wants to turn the tables on cyber security) Infosec Consultant The Analogies contributor Twitter: @claushoumann
  • 3. IDEA “Our dependence on technology is growing faster than our ability to secure it”
  • 4. IDEA “Our society has evolved faster than our laws”
  • 6. WHERE DO WE SEE CONNECTIVITY NOW? In Our Bodies In Our Homes In Our InfrastructureIn Our Cars
  • 7. HEARTBLEED + (UNPATCHABLE) INTERNET OF THINGS == ___ ? In Our Bodies In Our Homes In Our InfrastructureIn Our Cars
  • 8. SAY BABY MONITORS AGAIN? In Our Homes Source: Rapid7 research/Mark Stanislav: Baby monitors https://www.rapid7.com/docs/Hacking-IoT-A-Case-Study-on-Baby-Monitor-
  • 14. Cars have computers Computers have security issues Security issues in cars are safety issues Safety issues can cost or imperil lives
  • 15. “BUT THEY WOULDN’T HURT YOU!” Public Infra “I’d prefer that they couldn’t hurt me…”
  • 16. SOMEONE WILL FIX IT FOR US Chapter 2
  • 17.
  • 20. A DO-OCRACY OF DO’ERS. W H ER E D OIN G STARTS W ITH EMPATHY And by ripples I mean
  • 21.
  • 22.
  • 23.
  • 25. NEVER DOUBT THAT A SMALL GROUP OF THOUGHTFUL, COMMITTED CITIZENS CAN CHANGE THE WORLD; IT’S THE ONLY THING THAT EVER HAS. - MAR GAR ET MEAD ( A N A M E R I C A N C U LT U R A L A N T H R O P O L O G I S T )
  • 26. •The The Cavalry isn’t coming… It falls to us Problem Statement Our society is adopting connected technology faster than we are able to secure it. Mission Statement To ensure connected technologies with the potential to impact public safety and human life are worthy of our trust. Collecting existing research, researchers, and resources Connecting researchers with each other, industry, media, policy, and legal Collaborating across a broad range of backgrounds, interests, and skillsets Catalyzing positive action sooner than it would have happened on its own Why Trust, public safety, human life How Education, outreach, research Who Infosec research community Who Global, grass roots initiative WhatLong-term vision for cyber safety Medical Automotive Connected Home Public Infrastructure I Am The Cavalry
  • 27. Connections and Ongoing Collaborations 5-Star Framework 5-Star Capabilities  Safety by Design – Anticipate failure and plan mitigation  Third-Party Collaboration – Engage willing allies  Evidence Capture – Observe and learn from failure  Security Updates – Respond quickly to issues discovered  Segmentation & Isolation – Prevent cascading failure Addressing Automotive Cyber Systems Automotive Engineers Security Researchers Policy Makers Insurance Analysts Accident Investigators Standards Organizations https://www.iamthecavalry.org/auto/5star/
  • 28. www.iamthecavalry.org @iamthecavalry 5-Star Cyber Safety Formal Capacities 1. Safety By Design 2. Third Party Collaboration 3. Evidence Capture 4. Security Updates 5. Segmentation and Isolation Plain Speak 1. Avoid Failure 2. Engage Allies To Avoid Failure 3. Learn From Failure 4. Respond to Failure 5. Isolate Failure
  • 29. www.iamthecavalry.org @iamthecavalry Highlights from the past year • Atlantic Council workshop and paper1 • FDA Pre-Market Guidance and Workshop2 • IEEE Workshop • Embraced by healthcare community conferences • Atlantic Council Cyber Wednesday3 • Vulnerability Disclosure Policies • Vulnerability Disclosure Brainstorming and Education with FDA • Safety Communications BEFORE evidence of harm 1http://www.atlanticcouncil.org/publications/reports/the-healthcare-internet-of-things-rewards-and-risks 2http://www.fda.gov/MedicalDevices/NewsEvents/WorkshopsConferences/ucm412979.htm 3http://www.atlanticcouncil.org/events/webcasts/cyber-risk-wednesday-the-healthcare-internet-of-things-rewards-and-risks With FDA as a key partner
  • 30. www.iamthecavalry.org @iamthecavalry And! • Dräger on board with I am the Cavalry as first medical device producer working directly in sync with us • Their Product Security Manager is even directly involved now
  • 31. 5 STARS 5 star ICS 5 star IoT 5 star medical devices
  • 32. AND MORE IN OTHER AREAS COMING We try to connect researchers to 1. Lawmakers to inform of meaningful changes to laws to enforce secure by default 2. Vendors/producers to inform of secure ways to build securely by design and of identified vulnerabilities 3. Purchasers of devices (example: Pacemakers, car distributors) to explain to them why they need to contractually demand security – if there is demand vendors will supply
  • 33. WHAT YOU CAN DO Chapter 5
  • 34. CONNECTIONS/CONNECTORS WANTED Breakers and Builders Legal and Policy Citizens, Connectors Parents/Guardians Community Leaders/Bloggers/Podcasters/etc.
  • 35. MOUNT UP AND BE THE CAVALRY YOU DON’T ACTUALY NEED A HORSE

Editor's Notes

  1. Quote: Josh Corman
  2. Quote: Josh Corman
  3. Quote: Josh Corman
  4. https://www.rapid7.com/docs/Hacking-IoT-A-Case-Study-on-Baby-Monitor-Exposures-and-Vulnerabilities.pdf –vulnerable baby monitors Baby monitors: Sure, but who’s monitoring? Who do we want monitoring?
  5. Source Wired: http://www.wired.com/2015/07/hackers-remotely-kill-jeep-highway/
  6. Source FDA.gov http://www.fda.gov/MedicalDevices/Safety/AlertsandNotices/ucm456815.htm
  7. Nearly all merchants have been breached. Nearly all F100 have lost intellectual property and trade secrets. Acceptable fraud rates… With consequences including flesh & blood… what IS an acceptable failure rate for cars?
  8. http://images.sodahead.com/polls/003737595/0f94b51deb8e40f8ba4ffa92da742877_xlarge.jpeg
  9. MURPHY’S LAW PHOTO: http://www.localwineandspirits.com/labels/murphyslaw_front.jpg BOMB photo: http://tribune.com.pk/story/607940/casualties-four-li-militants-die-in-ied-explosion-in-khyber-agency/
  10. A superhero to the rescue! We all love superheroes, right?
  11. Ripples interact
  12. Ripples can cause abnormally large waves
  13. Or a tsunami – but tsunami’s can change/break a lot of things and are a safety risk, and they create fear
  14. Security researchers are also working on the issue, in our shared domain. Goal: More informed decision-making, not supplant their judgment with ours
  15. https://www.iamthecavalry.org/domains/automotive/5star/ ★ Safety by Design
  16. https://www.iamthecavalry.org/domains/automotive/5star/ ★ Safety by Design Do you have a published attestation of your Secure Software Development Lifecycle, summarizing your design, development, and adversarial resilience testing programs for your products and your supply chain? The public is informed and assured of your commitment to safety when you publish the extent to which you ensure that software is reasonably free of flaws. The goal is to convey confidence to the general public and to allow consumers to make informed choices among market alternatives. Software manufacturers, such as Microsoft and others, make this attestation and could serve as a model for automakers. Key Elements: Standard Based: Use of vetted ISO, NIST, or Industry standards would both accelerate an organization’s maturity and ensure more predictable, normalized, comprehensive practices. Supply Chain Rigor: Well-governed, traceable hardware & software supply chains enable more defensible products and more agile remediation times – especially amidst variable quality, security, and provenance. Reduction of Elective Attack Surface & Complexity: There are relationships between security and: complexity, interfaces, attack surfaces, code flaws per thousand lines of code, etc. As such, more secure designs seek to minimize these types of exposure. Independent, Adversarial Resilience Testing:  Adversarial testing should be carried out by qualified individuals, independent of those who designed and implemented the code. These individuals can be internal resources under a different organizational branch or third-parties.
  17. http://www.microsoft.com/en-us/sdl/video/default.aspx https://www.iamthecavalry.org/domains/automotive/5star/ ★ Safety by Design Do you have a published attestation of your Secure Software Development Lifecycle, summarizing your design, development, and adversarial resilience testing programs for your products and your supply chain? The public is informed and assured of your commitment to safety when you publish the extent to which you ensure that software is reasonably free of flaws. The goal is to convey confidence to the general public and to allow consumers to make informed choices among market alternatives. Software manufacturers, such as Microsoft and others, make this attestation and could serve as a model for automakers. Key Elements: Standard Based: Use of vetted ISO, NIST, or Industry standards would both accelerate an organization’s maturity and ensure more predictable, normalized, comprehensive practices. Supply Chain Rigor: Well-governed, traceable hardware & software supply chains enable more defensible products and more agile remediation times – especially amidst variable quality, security, and provenance. Reduction of Elective Attack Surface & Complexity: There are relationships between security and: complexity, interfaces, attack surfaces, code flaws per thousand lines of code, etc. As such, more secure designs seek to minimize these types of exposure. Independent, Adversarial Resilience Testing:  Adversarial testing should be carried out by qualified individuals, independent of those who designed and implemented the code. These individuals can be internal resources under a different organizational branch or third-parties.
  18. https://www.iamthecavalry.org/domains/automotive/5star/ ★ Third Party Collaboration Do you have a published Coordinated Disclosure policy inviting the assistance of third-party researchers acting in good faith? A collaboration policy supports a positive, productive collaboration between the automotive industry and security researchers. Researchers are invited to contribute to automotive safety as willing allies to help discover and address flaws before adversaries and accidents can impact vehicle safety. Such coordinated exchanges are more positive, productive, and impactful than other alternatives. Your attestation serves as a commitment and a protocol for teaming. Key Elements: Standard Based: Use of vetted ISO standards for vendor side disclosure practice and for internal vulnerability handling (ISO 29147 and ISO 30111) accelerate an organization’s maturity and ensure predictable, normalized interfaces to researchers and facilitators. Positive Incentives: Positive “Recognition & Reward” systems can further encourage and stimulate participation in bug reporting. Several prominent “Hackathon,” “Hall of Fame,” and “Bug Bounty” programs have proven successful and continue to drive iterative improvements. Exemplars can be provided. Known Interfaces: Independent vulnerability disclosure coordinators have normalized the interfaces between affected manufacturers and third-party researchers. These include non-profits organizations, bug bounty companies and government agencies. This too can support both greater efficiency and greater participation.
  19. http://www.k9tec.com/wp-content/uploads/2011/10/beware-of-dog-shepherd.jpg Vs https://img1.etsystatic.com/046/0/8940891/il_214x170.676543507_88cr.jpg https://www.iamthecavalry.org/domains/automotive/5star/ ★ Third Party Collaboration Do you have a published Coordinated Disclosure policy inviting the assistance of third-party researchers acting in good faith? A collaboration policy supports a positive, productive collaboration between the automotive industry and security researchers. Researchers are invited to contribute to automotive safety as willing allies to help discover and address flaws before adversaries and accidents can impact vehicle safety. Such coordinated exchanges are more positive, productive, and impactful than other alternatives. Your attestation serves as a commitment and a protocol for teaming. Key Elements: Standard Based: Use of vetted ISO standards for vendor side disclosure practice and for internal vulnerability handling (ISO 29147 and ISO 30111) accelerate an organization’s maturity and ensure predictable, normalized interfaces to researchers and facilitators. Positive Incentives: Positive “Recognition & Reward” systems can further encourage and stimulate participation in bug reporting. Several prominent “Hackathon,” “Hall of Fame,” and “Bug Bounty” programs have proven successful and continue to drive iterative improvements. Exemplars can be provided. Known Interfaces: Independent vulnerability disclosure coordinators have normalized the interfaces between affected manufacturers and third-party researchers. These include non-profits organizations, bug bounty companies and government agencies. This too can support both greater efficiency and greater participation.
  20. https://www.iamthecavalry.org/domains/automotive/5star/ ★ Evidence Capture Do your vehicle systems provide tamper evident, forensically-sound logging and evidence capture to facilitate safety investigations? Safety investigations drive substantial improvements, and records of electronic systems operations give visibility into root causes that may otherwise be opaque. These records can plainly show sources of error, be they malfunctions, design defects, human error or deliberate attack. Those waiting for proof of hacking or electronic sabotage will not find evidence without such logging and evidence collection in place. This capability will require more effort, over time, than others on this list, but it is foundational for improving safety in the long-term so starting now will help us achieve this goal. Key Elements: Logging and Legal Standards: Lowest Common denominator syntax and verbosity would increase the value within a manufacturer and across the industry. Also, conforming to existing legal standards of care around cyber forensics would be prudent (e.g. for chain of evidence). Improve effectiveness of NHTSA: The National Highway Transportation Safety Administration (NHTSA) investigates automobile safety issues. In the absence of a “black box” capability as in airplanes, these investigations lack full visibility into potential causes of safety issues. Collecting and retaining data as recommended will facilitate their investigations and improve their ability to perform causal analyses. Privacy Sensitivity: The universal benefits/subset of features of a “black box” as outlined here can meet its intended functions without requiring privacy and surveillance infractions of citizens across the complexities of various states/countries/jurisdictions. Debates over the capture of data like GPS movement tracking or other recordings of citizens can be decoupled from safety to avoid unnecessary entanglement.
  21. https://anthrograph.files.wordpress.com/2012/04/blackbox1.jpg https://www.iamthecavalry.org/domains/automotive/5star/ ★ Evidence Capture Do your vehicle systems provide tamper evident, forensically-sound logging and evidence capture to facilitate safety investigations? Safety investigations drive substantial improvements, and records of electronic systems operations give visibility into root causes that may otherwise be opaque. These records can plainly show sources of error, be they malfunctions, design defects, human error or deliberate attack. Those waiting for proof of hacking or electronic sabotage will not find evidence without such logging and evidence collection in place. This capability will require more effort, over time, than others on this list, but it is foundational for improving safety in the long-term so starting now will help us achieve this goal. Key Elements: Logging and Legal Standards: Lowest Common denominator syntax and verbosity would increase the value within a manufacturer and across the industry. Also, conforming to existing legal standards of care around cyber forensics would be prudent (e.g. for chain of evidence). Improve effectiveness of NHTSA: The National Highway Transportation Safety Administration (NHTSA) investigates automobile safety issues. In the absence of a “black box” capability as in airplanes, these investigations lack full visibility into potential causes of safety issues. Collecting and retaining data as recommended will facilitate their investigations and improve their ability to perform causal analyses. Privacy Sensitivity: The universal benefits/subset of features of a “black box” as outlined here can meet its intended functions without requiring privacy and surveillance infractions of citizens across the complexities of various states/countries/jurisdictions. Debates over the capture of data like GPS movement tracking or other recordings of citizens can be decoupled from safety to avoid unnecessary entanglement.
  22. https://www.iamthecavalry.org/domains/automotive/5star/ ★ Security Updates Can your vehicles be securely updated in a prompt and agile manner? Security and functionality flaws require the ability to be remediated in a prompt, reliable, secure manner. If emergent security issues cannot be remediated quickly and easily, the window of exposure is increased and the cost of recall, repair, and restitution will grow significantly. The recent HeartBleed flaw put hundreds of thousands of devices at risk. Without the ability to update software in the field, similar flaws in automobiles would require carmakers to undertake a costly factory recall or accept the associated consequences of perpetual, critical security issues. Key Elements: Secure Updating System: While updating is a necessary capability, an insecure update design could facilitate adversaries or trigger accidents. Authenticity and quality verification preserves the integrity of the updates and leads to a safer mechanism that can prevent digital tampering or unexpected failures. Service Level Agreements (SLA): While it is critical to be able to update a vulnerable system, valuable aspects like Mean Time To Repair (MTTR) will vary amongst manufacturers. Those who commit to a faster delivery and/or a higher standard of quality will better ensure safety. Robust Notification/Communication: Public communication should be transparent and forthright. Decades of experience in the software industry have taught that the best way to ensure security and safety are: notification of when and where flaws exist, their severity, contents of the update, and clear instructions.
  23. https://www.iamthecavalry.org/domains/automotive/5star/ ★ Security Updates Can your vehicles be securely updated in a prompt and agile manner? Security and functionality flaws require the ability to be remediated in a prompt, reliable, secure manner. If emergent security issues cannot be remediated quickly and easily, the window of exposure is increased and the cost of recall, repair, and restitution will grow significantly. The recent HeartBleed flaw put hundreds of thousands of devices at risk. Without the ability to update software in the field, similar flaws in automobiles would require carmakers to undertake a costly factory recall or accept the associated consequences of perpetual, critical security issues. Key Elements: Secure Updating System: While updating is a necessary capability, an insecure update design could facilitate adversaries or trigger accidents. Authenticity and quality verification preserves the integrity of the updates and leads to a safer mechanism that can prevent digital tampering or unexpected failures. Service Level Agreements (SLA): While it is critical to be able to update a vulnerable system, valuable aspects like Mean Time To Repair (MTTR) will vary amongst manufacturers. Those who commit to a faster delivery and/or a higher standard of quality will better ensure safety. Robust Notification/Communication: Public communication should be transparent and forthright. Decades of experience in the software industry have taught that the best way to ensure security and safety are: notification of when and where flaws exist, their severity, contents of the update, and clear instructions.
  24. https://www.iamthecavalry.org/domains/automotive/5star/ ★ Segmentation and Isolation Do you have a published attestation of the physical and logical isolation measures you have implemented to separate critical systems from non-critical systems? If systems share the same memory, computing, and/or circuitry (as most current generation cars do), these systems allow for loss of life and limb. Such risks are entirely avoidable and merit a higher standard of care. For instance, a malicious InfoTainment application or a compromise over Bluetooth or wireless should never have the ability to take control over critical functions such as disabling the brakes, deploying airbags, or turning the steering wheel. Hacking the InfoTainment system should never cause an accident. Key Elements: “Air Gaps”: Physical separation is the only way to ensure that non-critical systems can not adversely impact primary, operational, and safety systems (e.g. Hacking the stereo can never cause a crash). While some manufacturers are planning, discussing, or implementing logical isolation techniques, methods to circumvent these measures are routinely discovered and demonstrated. System Integrity/Recovery: Techniques exist to indicate when a system has been compromised. Earlier detection can reduce the total duration and extent of the compromise as well as catalyze remediation. In some cases, a “fail safe” or “safe mode” can be an automatic fallback safety mechanism. Any choices should be scrutinized with experienced adversary/threat analysis as they may introduce new attack or denial of service opportunities. Enhanced Assurance: Given the potential for harm, a higher rigor and level of assurance is merited. Third-party review and validation of architecture, implementation, and adversary resilience testing can raise confidence. Similarly, Operating System choices such as Mandatory Access Control  (MAC) architectures reduce risk. “Formal Methods” of engineering and more secure protocols merit consideration. Evaluation examples may be instructive (e.g. “Common Criteria EAL 5+”).
  25. http://www.bluebird-electric.net/submarines/submarine_pictures/skipjack_class_submarine_drawing_scorpion.gif https://www.iamthecavalry.org/domains/automotive/5star/ ★ Segmentation and Isolation Do you have a published attestation of the physical and logical isolation measures you have implemented to separate critical systems from non-critical systems? If systems share the same memory, computing, and/or circuitry (as most current generation cars do), these systems allow for loss of life and limb. Such risks are entirely avoidable and merit a higher standard of care. For instance, a malicious InfoTainment application or a compromise over Bluetooth or wireless should never have the ability to take control over critical functions such as disabling the brakes, deploying airbags, or turning the steering wheel. Hacking the InfoTainment system should never cause an accident. Key Elements: “Air Gaps”: Physical separation is the only way to ensure that non-critical systems can not adversely impact primary, operational, and safety systems (e.g. Hacking the stereo can never cause a crash). While some manufacturers are planning, discussing, or implementing logical isolation techniques, methods to circumvent these measures are routinely discovered and demonstrated. System Integrity/Recovery: Techniques exist to indicate when a system has been compromised. Earlier detection can reduce the total duration and extent of the compromise as well as catalyze remediation. In some cases, a “fail safe” or “safe mode” can be an automatic fallback safety mechanism. Any choices should be scrutinized with experienced adversary/threat analysis as they may introduce new attack or denial of service opportunities. Enhanced Assurance: Given the potential for harm, a higher rigor and level of assurance is merited. Third-party review and validation of architecture, implementation, and adversary resilience testing can raise confidence. Similarly, Operating System choices such as Mandatory Access Control  (MAC) architectures reduce risk. “Formal Methods” of engineering and more secure protocols merit consideration. Evaluation examples may be instructive (e.g. “Common Criteria EAL 5+”).
  26. Conferences HIMSS Conference HIMSS Events Poland gov’t NH-ISAC/SANS in May FDA issued Safety Comm about Hospira pump PCA3 and PCA 5 as well, and we also issued a more generic one back in June 2013 that was not product specific. The key difference with this one is that this is the first time we strongly encouraged discontinued use of the device due to the cyber concerns.