SlideShare ist ein Scribd-Unternehmen logo
1 von 12
Downloaden Sie, um offline zu lesen
Year in ReviewInfosec pros look back on the year
I think we’ve moved past “breaches as
events” to breaches being the norm. Their
character and details may change, but the
industry as a whole has to accept that this
activity is continuous. Why is that import-
ant? It changes how we mobilize defense. If
you build defenses around the idea that
there’s a point-in-time event requiring a re-
sponse, then you focus on different tactics.
If you consider breach activity as a more
continuous process, then you defend more
continuously. This isn’t a binary change; It’s
not that it was one way and is now the other.
It’s a shifting characterization that demands a
shifting defensive strategy.
Tim Erlin
@terlin
For years, vendors have gotten better about
communicating security issues and details re-
lated to them, but 2017 was a major step back-
ward for some of the largest vendors. Those
companies removed the focus from communica-
tion and information sharing.
They also stopped providing customers with op-
tions. Imagine you walked into the pharmacy to
pick up multiple prescriptions and the pharmacist
handed you a single bottle of liquid and said, “I’ve
blended everything together. There could be drug
interactions, and there are side effects, but I’ll let
you discover those on your own.” That’s essentially
what some of the largest vendors decided to do
this year, and it was rather disturbing to see this
giant backward leap.
Tyler Reguly
@treguly
The New Year started with modifications to em-
ployee training that includes more detail on
phishing awareness, both general and targeted.
We also realized that a year between employee
awareness trainings was way too long. Now we
run a 15-minute training with 3-4 questions every
month just to keep it fresh in the employees’
minds. We also learned that no matter how well
trained our employees are, somebody’s going to
click that damn link.
Privileged access management has always been one
of my concerns, but in response to the speed that
new 0-day exploits are being delivered and the ease
with which lateral movement happens, we put a
strong move to get rid of local admin on endpoints
and put in place a program to manage privileged
access in the data center.
Michael Ball
@Unix_Guru
I had thought I had seen it all. Then INFOSEC
2017 arrived, and I realized I hadn't seen any-
thing yet. I saw that keeping your production
infrastructure up-to-date with patches and
updates really is important. Now every CSO
can point to Equifax.
I saw that having a DLP process in place to
detect the insider hoarding or stealing really is
important. Now every CSO can point to NSA's
three incidents or Google's Waymo, which saw
one of its senior most engineers spirit thousands
of documents.
Yes, in 2017, we held the beer and watched data
flow out of far too many entities. May 2018 be
the year that security is a forethought and not an
afterthought.
Christopher Burgees
@burgessct
Effective cybersecurity requires firmness and flexi-
bility. The mature cybersecurity professional knows
when to be firm and disciplined and when to be
open-minded and flexible. Firmness is necessary in
fostering the right mindset in an organization since
human behavior is a major (arguably the biggest)
factor. Flexibility is necessary for adapting to new
threats since a rigid vulnerability or risk management
program will remain oriented towards yesterday’s
threats.
Too often, security leaders may compromise founda-
tional controls or discipline in the name of flexibility
while holding fast to a rigid view of the threat envi-
ronment or refusing to consider emerging technolo-
gies.
Success depends as much on these as it does on poli-
cies, procedures and platforms.
Maurice Uenuma
@TripwireInc
I mainly thought of the major credit bureaus
in the context of users needing to monitor
their credit reports for suspicious activity. I
never thought we’d see something along the
lines of the Equifax incident. Data breaches
pose a threat to all organizations, but the
risks are more severe when that company is
responsible for safeguarding the personal in-
formation of millions of consumers.
I recommend all users consider placing a credit
freeze on their reports. Also consider opting
out of preapproved credit offers and locking
down credit card/bank accounts with notifica-
tions for every type of activity and transaction.
David Bisson
@DMBisson
Example diagram of an industrial network that Tripwire can secure and ensure policy / compliance
I learned how vulnerable Windows' Server
Messaging Block was, especially in regards
to this year's WannaCry and NotPetya at-
tacks. Related to that, EternalBlue really
opened my eyes about how many exploits
intelligence agencies may be sitting on.
I think this offensive approach to cyberwar-
fare is terrible. People who work for intelli-
gence agencies may feel overconfident about
their ability to keep cybersecurity exploits
and other cyber attack methods to them-
selves. But quite frequently, they end up on
WIkiLeaks. Their exploits may also be shared
on IRC or on the Dark Web.
Kim Crawley
@kim_crawley
From the major stories I've covered this year
the one thing I've learned is the value of im-
mediacy. As a journalist, you're looking to get
something put together fast and published
with the bare minimum of facts and figures.
It's easy to pick up the wrong facts and report
something incorrectly, so this year I've come to
rely on a number of people whose perspective I
trust on breaking issues.
The capability to create a breaking news story is
something that the journalist needs to do well.
So my biggest lesson learned from 2017 is on
how to work fast, accurately, and under pressure
on something that the world wants to know more
about.
Dan Raywood
@DanRaywood
The first thing I learned was to never make
infosec predictions. The more important
lesson from the year is that, contrary to
what many of us think, our friends and
family are not so resistant to security.
Despite some of the stories about bad securi-
ty practices, most folks are very serious about
security. The challenge is that they need to
understand it before they leap into it.
Most folks just want to know more about how
everything we are promoting in security is
going to protect them. If we can clearly articu-
late that, then we will see a shift towards more
security. Let’s make that the mission for 2018!
Bob Covello
@BobCovello
This year, I learned it's healthy to take
a step back, re-evaluate things, and
make changes if necessary.
I had spent so long working deep in
one problem space that I missed a lot
of interesting changes in the security
industry. I felt I would benefit from
something new, so early in 2017, I de-
cided to make a role change. I was able
to spend the year working with multiple
new technologies, platforms, and lan-
guages, and I am happy and refreshed
because of it.
Ben Layer
@benlayer
For the latest security news,
trends & insights…
visit tripwire.com/blog
and follow @tripwireinc

Weitere ähnliche Inhalte

Was ist angesagt?

Tech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapTech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event Recap
Dominic Vogel
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
Sarah Jarvis
 
How much security is enough?
How much security is enough?How much security is enough?
How much security is enough?
Sherry Jones
 

Was ist angesagt? (20)

Black Hat USA 2015: A Visual Snapshot of Security Threats, Trends and Ideas
Black Hat USA 2015: A Visual Snapshot of Security Threats, Trends and IdeasBlack Hat USA 2015: A Visual Snapshot of Security Threats, Trends and Ideas
Black Hat USA 2015: A Visual Snapshot of Security Threats, Trends and Ideas
 
Cyber Recovery - Legal Toolkit
Cyber Recovery - Legal ToolkitCyber Recovery - Legal Toolkit
Cyber Recovery - Legal Toolkit
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
 
Strategies for cyber resilience - Everyone has a Role
Strategies for cyber resilience - Everyone has a RoleStrategies for cyber resilience - Everyone has a Role
Strategies for cyber resilience - Everyone has a Role
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board
 
Francis Kaitano Presentation - CSO Perspectives Roadshow Auckland 9th Mar 2015
Francis Kaitano Presentation - CSO Perspectives Roadshow Auckland 9th Mar 2015Francis Kaitano Presentation - CSO Perspectives Roadshow Auckland 9th Mar 2015
Francis Kaitano Presentation - CSO Perspectives Roadshow Auckland 9th Mar 2015
 
Building Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital EconomyBuilding Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital Economy
 
Cyber Secuirty Visualization
Cyber Secuirty VisualizationCyber Secuirty Visualization
Cyber Secuirty Visualization
 
Tech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapTech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event Recap
 
Takeaways from Black Hat 2016
Takeaways from Black Hat 2016Takeaways from Black Hat 2016
Takeaways from Black Hat 2016
 
5 ways erp can boost your company’s security
5 ways erp can boost your company’s security5 ways erp can boost your company’s security
5 ways erp can boost your company’s security
 
The July 2017 Cybersecurity Risk Landscape
The July 2017 Cybersecurity Risk LandscapeThe July 2017 Cybersecurity Risk Landscape
The July 2017 Cybersecurity Risk Landscape
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
 
Social Engineering the CEO
Social Engineering the CEOSocial Engineering the CEO
Social Engineering the CEO
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats Predictions
 
The State of Cyber
The State of CyberThe State of Cyber
The State of Cyber
 
ISACA talk - cybersecurity and security culture
ISACA talk - cybersecurity and security cultureISACA talk - cybersecurity and security culture
ISACA talk - cybersecurity and security culture
 
How much security is enough?
How much security is enough?How much security is enough?
How much security is enough?
 
Cost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 ReportCost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 Report
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity
 

Ähnlich wie 2017 in Review: Infosec Pros Look Back on the Year

Our Previous Edition Post event synopsis
Our Previous Edition Post event synopsisOur Previous Edition Post event synopsis
Our Previous Edition Post event synopsis
Vasuki Kashyap
 
BLACKOPS_USCS CyberSecurity Literacy
BLACKOPS_USCS CyberSecurity LiteracyBLACKOPS_USCS CyberSecurity Literacy
BLACKOPS_USCS CyberSecurity Literacy
Casey Fleming
 

Ähnlich wie 2017 in Review: Infosec Pros Look Back on the Year (20)

Our Previous Edition Post event synopsis
Our Previous Edition Post event synopsisOur Previous Edition Post event synopsis
Our Previous Edition Post event synopsis
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure Age
 
How to Migrate Your Organization to a More Security-Minded Culture – From Dev...
How to Migrate Your Organization to a More Security-Minded Culture – From Dev...How to Migrate Your Organization to a More Security-Minded Culture – From Dev...
How to Migrate Your Organization to a More Security-Minded Culture – From Dev...
 
A data powered future
A data powered futureA data powered future
A data powered future
 
The significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information SecurityThe significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information Security
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security
 
Trustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response StrategyTrustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
 
Table of Experts: Insights into Cyber Security
Table of Experts: Insights into Cyber SecurityTable of Experts: Insights into Cyber Security
Table of Experts: Insights into Cyber Security
 
Possible cyber security threats of 2016
Possible cyber security threats of 2016Possible cyber security threats of 2016
Possible cyber security threats of 2016
 
Under cyber attack: EY's Global information security survey 2013
Under cyber attack: EY's Global information security survey 2013Under cyber attack: EY's Global information security survey 2013
Under cyber attack: EY's Global information security survey 2013
 
Ey giss-under-cyber-attack
Ey giss-under-cyber-attackEy giss-under-cyber-attack
Ey giss-under-cyber-attack
 
Cyber security-report-2017
Cyber security-report-2017Cyber security-report-2017
Cyber security-report-2017
 
Protecting the Core of Your Network
Protecting the Core of Your Network Protecting the Core of Your Network
Protecting the Core of Your Network
 
2017 Data Breach Investigations Report
2017 Data Breach Investigations Report2017 Data Breach Investigations Report
2017 Data Breach Investigations Report
 
Digital Trust - Tech Vision 2016 Trend 5
Digital Trust - Tech Vision 2016 Trend 5Digital Trust - Tech Vision 2016 Trend 5
Digital Trust - Tech Vision 2016 Trend 5
 
Digital Trust - Tech Vision 2016 Trend 5
Digital Trust - Tech Vision 2016 Trend 5Digital Trust - Tech Vision 2016 Trend 5
Digital Trust - Tech Vision 2016 Trend 5
 
Cybersecurity Standards: The Open Group Explores Security and Ways to Assure ...
Cybersecurity Standards: The Open Group Explores Security and Ways to Assure ...Cybersecurity Standards: The Open Group Explores Security and Ways to Assure ...
Cybersecurity Standards: The Open Group Explores Security and Ways to Assure ...
 
Securité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-ForceSecurité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-Force
 
IBM X-Force.PDF
IBM X-Force.PDFIBM X-Force.PDF
IBM X-Force.PDF
 
BLACKOPS_USCS CyberSecurity Literacy
BLACKOPS_USCS CyberSecurity LiteracyBLACKOPS_USCS CyberSecurity Literacy
BLACKOPS_USCS CyberSecurity Literacy
 

Mehr von Tripwire

Mehr von Tripwire (20)

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't Enough
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data Privacy
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The Experts
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase Cole
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest Celebration
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key Findings
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key Findings
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber Moments
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK Framework
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
 

Kürzlich hochgeladen

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Kürzlich hochgeladen (20)

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

2017 in Review: Infosec Pros Look Back on the Year

  • 1. Year in ReviewInfosec pros look back on the year
  • 2. I think we’ve moved past “breaches as events” to breaches being the norm. Their character and details may change, but the industry as a whole has to accept that this activity is continuous. Why is that import- ant? It changes how we mobilize defense. If you build defenses around the idea that there’s a point-in-time event requiring a re- sponse, then you focus on different tactics. If you consider breach activity as a more continuous process, then you defend more continuously. This isn’t a binary change; It’s not that it was one way and is now the other. It’s a shifting characterization that demands a shifting defensive strategy. Tim Erlin @terlin
  • 3. For years, vendors have gotten better about communicating security issues and details re- lated to them, but 2017 was a major step back- ward for some of the largest vendors. Those companies removed the focus from communica- tion and information sharing. They also stopped providing customers with op- tions. Imagine you walked into the pharmacy to pick up multiple prescriptions and the pharmacist handed you a single bottle of liquid and said, “I’ve blended everything together. There could be drug interactions, and there are side effects, but I’ll let you discover those on your own.” That’s essentially what some of the largest vendors decided to do this year, and it was rather disturbing to see this giant backward leap. Tyler Reguly @treguly
  • 4. The New Year started with modifications to em- ployee training that includes more detail on phishing awareness, both general and targeted. We also realized that a year between employee awareness trainings was way too long. Now we run a 15-minute training with 3-4 questions every month just to keep it fresh in the employees’ minds. We also learned that no matter how well trained our employees are, somebody’s going to click that damn link. Privileged access management has always been one of my concerns, but in response to the speed that new 0-day exploits are being delivered and the ease with which lateral movement happens, we put a strong move to get rid of local admin on endpoints and put in place a program to manage privileged access in the data center. Michael Ball @Unix_Guru
  • 5. I had thought I had seen it all. Then INFOSEC 2017 arrived, and I realized I hadn't seen any- thing yet. I saw that keeping your production infrastructure up-to-date with patches and updates really is important. Now every CSO can point to Equifax. I saw that having a DLP process in place to detect the insider hoarding or stealing really is important. Now every CSO can point to NSA's three incidents or Google's Waymo, which saw one of its senior most engineers spirit thousands of documents. Yes, in 2017, we held the beer and watched data flow out of far too many entities. May 2018 be the year that security is a forethought and not an afterthought. Christopher Burgees @burgessct
  • 6. Effective cybersecurity requires firmness and flexi- bility. The mature cybersecurity professional knows when to be firm and disciplined and when to be open-minded and flexible. Firmness is necessary in fostering the right mindset in an organization since human behavior is a major (arguably the biggest) factor. Flexibility is necessary for adapting to new threats since a rigid vulnerability or risk management program will remain oriented towards yesterday’s threats. Too often, security leaders may compromise founda- tional controls or discipline in the name of flexibility while holding fast to a rigid view of the threat envi- ronment or refusing to consider emerging technolo- gies. Success depends as much on these as it does on poli- cies, procedures and platforms. Maurice Uenuma @TripwireInc
  • 7. I mainly thought of the major credit bureaus in the context of users needing to monitor their credit reports for suspicious activity. I never thought we’d see something along the lines of the Equifax incident. Data breaches pose a threat to all organizations, but the risks are more severe when that company is responsible for safeguarding the personal in- formation of millions of consumers. I recommend all users consider placing a credit freeze on their reports. Also consider opting out of preapproved credit offers and locking down credit card/bank accounts with notifica- tions for every type of activity and transaction. David Bisson @DMBisson Example diagram of an industrial network that Tripwire can secure and ensure policy / compliance
  • 8. I learned how vulnerable Windows' Server Messaging Block was, especially in regards to this year's WannaCry and NotPetya at- tacks. Related to that, EternalBlue really opened my eyes about how many exploits intelligence agencies may be sitting on. I think this offensive approach to cyberwar- fare is terrible. People who work for intelli- gence agencies may feel overconfident about their ability to keep cybersecurity exploits and other cyber attack methods to them- selves. But quite frequently, they end up on WIkiLeaks. Their exploits may also be shared on IRC or on the Dark Web. Kim Crawley @kim_crawley
  • 9. From the major stories I've covered this year the one thing I've learned is the value of im- mediacy. As a journalist, you're looking to get something put together fast and published with the bare minimum of facts and figures. It's easy to pick up the wrong facts and report something incorrectly, so this year I've come to rely on a number of people whose perspective I trust on breaking issues. The capability to create a breaking news story is something that the journalist needs to do well. So my biggest lesson learned from 2017 is on how to work fast, accurately, and under pressure on something that the world wants to know more about. Dan Raywood @DanRaywood
  • 10. The first thing I learned was to never make infosec predictions. The more important lesson from the year is that, contrary to what many of us think, our friends and family are not so resistant to security. Despite some of the stories about bad securi- ty practices, most folks are very serious about security. The challenge is that they need to understand it before they leap into it. Most folks just want to know more about how everything we are promoting in security is going to protect them. If we can clearly articu- late that, then we will see a shift towards more security. Let’s make that the mission for 2018! Bob Covello @BobCovello
  • 11. This year, I learned it's healthy to take a step back, re-evaluate things, and make changes if necessary. I had spent so long working deep in one problem space that I missed a lot of interesting changes in the security industry. I felt I would benefit from something new, so early in 2017, I de- cided to make a role change. I was able to spend the year working with multiple new technologies, platforms, and lan- guages, and I am happy and refreshed because of it. Ben Layer @benlayer
  • 12. For the latest security news, trends & insights… visit tripwire.com/blog and follow @tripwireinc