STE WILLIAMS

Trump hits control-Z on cybersecurity order: No reason given for delay

US President Donald Trump unexpectedly cancelled the signing of a new executive order on cybersecurity Tuesday, following a day of briefings by the White House on its contents.

The order – a draft of which was leaked and we reviewed last week – was due to be signed at 3:15pm Eastern time, but was cancelled at the last minute with no explanation given.

While discussion and commentary in the capitol has continued to revolve around the fallout from Trump’s ill-conceived executive order on immigration – not least his firing on Monday night of the assistant attorney general after she questioned its legality – the White House has spent much of the day talking about cybersecurity.

Officials briefed journalists in the morning on the order’s contents and told them that the goal behind the order was to “hold the heads of federal agencies accountable for managing their cyber risk.” A cybersecurity framework developed by NIST, the National Institute of Standards and Technology, was held up as the standard.

The order also asks the executive branch’s budget operation – the Office of Management and Budget – to assess the risks that the federal government faces when it comes to cybersecurity, with an eye to modernizing the system to be more secure.

In the afternoon, Trump held a meeting with a group on cybersecurity – including Rudy Giuliani, who he has chosen to head up cybersecurity efforts despite a lack of experience – in which he reiterated that he would “hold my cabinet secretaries and agency heads accountable, totally accountable, for the cyber security of their organizations.”

From Russia with love

Trump and Giuliani went heavy on the need to secure networks against attacks, and said that corporations – which own the majority of internet networks in the United States – would need to work with the government to that end. However, they stopped short of suggesting there would be an effort to impose some form of authority over them.

Trump talked about “working with” the private sector on cybersecurity and said that he would “make sure that owners and operators of critical infrastructure have the support they need from the federal government to defend against cyber threats.” Giuliani was more aggressive, arguing that “the private sector is wide open to hacking, and sometimes by hacking the private sector, you get into government. So we can’t do this separately.” He said part of the goal of the executive order was to “get the private sector to wake up.”

Trump said: “We must protect federal networks and data. We operate these networks on behalf of the American people and they are very important,” and he gave the electrical grid and power plants as key examples.

Trump was unable to stop himself from talking about the hack of the Democratic National Congress’ email servers, however – leaks from which embarrassed the political party and contributed to his victory.

“Despite how they spent hundreds and hundreds of millions of dollars more money than we did, the Democratic National Committee was hacked successfully, very successfully, and terribly successfully,” he noted.

He then repeated the questionable statement that the same hackers who infiltrated the DNC’s servers had tried unsuccessfully to do the same to the Republican party. “The Republican National Committee was not hacked. Meaning it was hacked, but they failed. It was reported, I believe, by Reince and other people that it was hacked, but we had a very strong defense system against hacking.”

Youtube Video

Despite having raised the issue, Trump refused to mention or talk about the assessment of the US intelligence agencies that it was the Russian government that had instigated the hacking and had actively attempted to sway the election in his favor. Cybersecurity experts also believe that the RNC servers were in fact hacked by the Russian government – but their contents were not shared publicly for fear of damaging Trump’s chances.

After the briefing and meeting on cybersecurity, Trump was scheduled to sign the executive order in the Oval Office. That signing was abruptly cancelled however, with no explanation given. The final text of the order has yet to be confirmed, although a draft was leaked to The Washington Post. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/01/31/trump_delays_cybersecurity_signing/

Over 4.2 Billion Records Exposed In 4,149 Breaches In 2016

Survey says US and UK witnessed more than half of 2016 global breaches; 52% of attacks compromised Social Security Numbers.

A survey by Risk Based Security reveals that 2016 saw a significant rise in worldwide breaches and data theft with incidents in US (1,971) and UK (204) accounting for more than half of them, NBC News reports. Most alarming, says another study, is the increase in theft of Social Security Numbers (SSN) because 52% of all 2016 breaches involved SSNs – up from 44% in 2015 – carried out through spear-phishing.

Last year, over 4.2 billion records were exposed in 4,149 cyber incidents which is around 3.2 billion more records from the previous high of 2013, with Yahoo breaches contributing majorly to the increase. While businesses were prime targets, accounting for 55% of all attacks, severity of breach had increased, too, with an average severity score of 9.96 out of 10 reported among the 10 biggest breaches of 2016.

Hackers appear to be getting better with sophisticated methods of attacks and more precision, says an Online Trust Alliance report.

“They’re targeting specific companies and industry sectors and not just for consumer data, but for business data, data regarding acquisition and mergers, data that may also harm a company’s reputation,” it adds.

Read full report on NBC News.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/over-42-billion-records-exposed-in-4149-breaches-in-2016/d/d-id/1328015?_mc=RSS_DR_EDT

Google Paid $3 Million To Bug Hunters In 2016

Search engine giant an example of the growing number of organizations benefiting from bug bounty programs.

Despite warnings about relying too heavily on crowdsourced bug bounty programs, these vulnerability discovery initiatives are proving successful for some companies, judging from the payouts to security researchers in recent years.

One example is Google. New data from the company this week shows that in 2016, Google paid some $3 million in rewards to 350 bug hunters from 50 countries who discovered more than 1,000 security vulnerabilities in Android, Chrome, and other Google products.

The payout was about 50% higher than the $2 million that Google handed out in similar rewards in 2015, and double the $1.5 million it paid out in 2014. Counting last year’s awards, Google has so far awarded $9 million in bug bounties since it first introduced the Vulnerability Rewards Program (VRP) in 2010.

Google is not alone in making payouts to researchers who find vulns in their products. As of last October, Facebook had paid upwards of $5 million in rewards to bug hunters, with a majority of them in India, the US, and Mexico. In the first half of 2016 alone, Facebook received over 9,000 bug disclosure reports and paid more than $610,000 to 149 researchers.

Bugcrowd, which coordinates bug-hunting programs for enterprises, last year delivered over 9,000 validated vulnerabilities to its clients, who include the likes of Fiat Chrysler Automobiles, Western Union, and Fitbit. The actual number of bug submissions was much bigger: since January 2013, Bugcrowd has paid over $2.1 million in bounties for about 7,000 validated vulnerabilities on client networks and services.

Currently, more than 500 companies have managed bounty programs under which they offer rewards and recognition to security researchers who find security bugs in their websites and services. While some large companies like Google and Facebook manage the programs independently, many others have tapped the services of firms like Bugcrowd and HackerOne to do it for them.

A growing number of organizations have begun turning to crowd-sourced bug hunting because of their effectiveness, says John Pescatore, director of emerging security threats at the SANS Institute.

“One factor is that security consultancies had gotten lazy,” Pescatore says. Many of them conduct their app testing engagements using medium-skilled consultants who run off the shelf tools, add very little value and produce a cut-and-paste, largely boilerplate report.

“For the same dollars spent, [bug bounty] programs are getting much higher levels of satisfaction because they are showing more value,” Pescatore says.

The most successful bounty programs are the well-managed ones that use a vetting approach to create a pool of specially picked researchers. Such programs ensure that talent from the pool is assigned to go after vulnerabilities in applications and platforms that match their individual skillsets.

“Just saying ‘pound on my website, if you find something I’ll give you a prize’ leads to some vulnerabilities being found, but many false positives,” Pescatore notes.

With so-called hack-a-thons and ill-managed programs, there is little guarantee that discovered vulnerabilities will also not be sold to other bidders, including organized crime. “The well-managed ones have been very successful, from the point of view of both quantity of meaningful vulnerabilities found per dollar spent,” Pescatore says.

In a blog post this week, Eduardo Vela Nava, technical lead of Google’s vulnerability rewards programs, pointed to the company’s continuing success with the program as a reason for expanding it. Last year, for example, Google opened up its previously invitation-only Chrome Fuzzer Program to all security researchers. The program gives security researchers an opportunity to run specific fuzzers at massive scale across Google’s hardware platform and receive rewards starting at $500 for discovering bugs in them. Some of the rewards that Google has awarded under the Chrome Fuzzer Program have exceeded $30,000.

More Google products and service are now also eligible targets for bug hunting, including Nest and Google OnHub, Nava said.

“I think it is great that companies see this as essentially an extension of their security quality assurance programs,” says Pete Lindstrom, an analyst with UDC. “Any opportunity to manage and contain the disclosure process is more beneficial than ad-hoc public disclosure.”

Related Content:

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: http://www.darkreading.com/vulnerabilities---threats/google-paid-$3-million-to-bug-hunters-in-2016/d/d-id/1328026?_mc=RSS_DR_EDT

News in brief: Witcher user details stolen; email chain generated 500m messages; Russians face treason charges

Your daily round-up of some of the other security stories in the news

Nearly 2m records stolen from The Witcher forum

Close to 2m user credentials have been stolen from the Witcher game developers’ forum, according to breach notification website Have I Been Pwnd.

The leak of 1.8m records from the forum, run by the game’s developer CD Projeckt RED, apparently happened in March last year, according to IT Pro, quoting emails sent to users via Have I Been Pwnd, but, as HIBP owner Troy Hunt points out, “sometimes there can be a lengthy lead time of months or even years before the data is disclosed publicly”.

If you’re a member of that forum, our advice, as ever, is to change your password – and now would be a good time to review our advice on how to choose a good password.

Reply-all chain sent out 500m emails in 75 minutes

A wrongly configured distribution list was to blame for the reply-all email chain that saw half a billion emails being sent across the NHS’s network in just 75 minutes in November, almost bringing the network to its knees, according a report into the incident seen by The Register.

The unwitting starter of the chain was a local admin who thought they were sending a test email to a restricted group they had just set up – but the misconfiguration meant that without their knowledge, emails sent to the group actually went to the NHS’s “AllEngland” group of more than 1m users.

The trouble started when irritated users hit “reply all” to ask to be taken off the distribution list, slowing the network to a crawl. The moral of the story? Don’t hit reply-all unless you’re absolutely sure your reply does actually need to go to everyone.

Russian cybersecurity officials face treason charges

Two of Russia’s top cybersecurity officials have been arrested in Moscow accused of co-operating with the CIA, according to a Russian news report. The two men, Sergei Mihailov, deputy head of the FSB’s Centre for Information Security, and his deputy, Dmitry Dokuchayev, both face charges of treason, said Interfax, the Russian news agency.

Their arrest follows that of Ruslan Stoyanov of Kaspersky’s computer incidents investigations unit in December, although his arrest is apparently not linked to his work with the company.

It’s unclear from the murk surrounding this ongoing scandal if the arrests are connected to the widespread belief that the US election was influenced by alleged Russian hacking, although Kremlin-watchers have suggested that the arrests could be part of a purge connected to the attacks on the US election.

Catch up with all of today’s stories on Naked Security


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/UzU1gLTIVa8/

Facebook steps up security by allowing physical keys for log-in

Facebook has stepped up security for users with its announcement that in addition to its in-app support for two-factor authentication (2FA), it is now supporting 2FA with physical security keys.

This is great news for anyone who prefers not to use a smartphone app or rely on an SMS message for 2FA: all you need now is an internet connection and a compatible security token.

A quick refresher: you use 2FA to log in to a service, program, or website by authenticating you are who you say you are with two of the three factors below:

  • Something you know (eg a password)
  • Something you have (eg a key code)
  • Something you are (eg a fingerprint or iris scan)

We’ve covered why we think 2FA is a great idea and why you should enable it on services that offer it to you (and the list of services using 2FA grows by the day). If, upon logging in to a website or corporate computer, you’ve ever been asked to enter a numerical code sent to you by SMS or displayed on a key fob that you’ve been given, that’s 2FA at work.

The physical security keys that Facebook now supports for 2FA plug into a computer’s USB port – so, yes, you do at the very least need USB capabilities. There’s no specific brand or key that a Facebook user needs to buy: so long as it it supports the Universal 2nd Factor (U2F) standard, the key should work with Facebook’s 2FA protocols.

A popular option for U2F is Yubico’s YubiKey, which also allows 2FA logons for other apps like Dropbox and LastPass, so if you’re considering purchasing a token for Facebook, it’s not singular-use. (This is a bonus that Facebook itself touts in its official blog post on this announcement.)

When you enable the physical security key on your Facebook account, you’ll be prompted to simply touch a button on the USB key to acknowledge that the key is in your possession and you’re authorizing the login.

The catch is that you must be logging on to Facebook using a browser, and at this time only Chrome and Opera are supported (Firefox and Safari fans take note). The key also doesn’t work with the Facebook mobile app just yet.

We always recommend that you use a unique password and enable 2FA to keep your Facebook account safe from anyone who might try to break into it, or ensare you in a phishing attack.

You don’t need to be a high-profile user or celebrity to be wary of this happening to you: with so many services and apps using Facebook as their login protocol, you could  in effect be handing over the keys to the kingdom to a lot of services you use (and have financial information tied to) if your Facebook account is not properly secured.

By enabling 2FA on your account, it’s an additional signal to you that the service you’re logging into is indeed the real deal – and if, by chance, someone tries to fool you into giving away your credentials with a convincing phishing attack, the lack of a 2FA prompt will immediately signal that something is amiss. And unless an attacker has access to your physical token (something you have), even if they know or figure out your password, they still can’t access your account.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/NHWz8lWLB70/

Suffered a breach? Expect to lose cash, opportunities, and customers – report

More than a third of organisations that experienced a breach last year reported substantial customer, opportunity and revenue loss.

The finding is one of the key takeaways from the latest edition of Cisco’s annual cybersecurity report, which also suggests that defenders are struggling to improve defences against a growing range of threats.

The vast majority (90 per cent) of breached organisations are improving threat defence technologies and processes following attacks by separating IT and security functions (38 per cent), increasing security awareness training for employees (38 per cent), and implementing risk mitigation techniques (37 per cent). The report surveyed nearly 3,000 chief security officers (CSOs) and security operations leaders from 13 countries. CSOs cite budget constraints, poor compatibility of systems, and a lack of trained talent as the biggest barriers to advancing their security policies.

More than half of organisations faced public scrutiny after a security breach. Operations and finance systems were the most affected, followed by brand reputation and customer retention. For organisations that experienced an attack, the effect can be substantial: 22 per cent of breached organisations lost customers and 29 per cent lost revenue, with 38 per cent of that group losing more than 20 per cent of revenue. A third (33 per cent) of breached organisations lost business opportunities.

Hackers are going back to classic attack vectors dating back as far as 2010 and earlier, such as adware and email spam to exploit access points.

Spam has reached levels not seen for seven years, according to Cisco, accounting for nearly two-thirds (65 per cent) of email with 8 to 10 per cent cited as malicious. Penis pill promos and more mendacious pitches are sent via botnets of compromised PCs and servers.

A bright spot emerged with a drop in the use of large exploit kits such as Angler, Nuclear and Neutrino, whose owners were brought down last year, but smaller players rushed in to fill the gap.

Cybersecurity has experienced a dramatic change since the first Cisco Annual Security Report in 2007. Back then, the ASR reported that web and business applications were targets, often via social engineering, or “user-introduced infractions”. In 2017, hackers attack cloud-based applications, and spam has escalated. The formation of well-structured and intelligent cybercrime networks has brought numerous new challenges for businesses.

The 2017 edition of Cisco’s study reports that just 56 per cent of security alerts are investigated and less than half of legitimate alerts remediated. Defenders, while confident in their tools, battle complexity and manpower challenges, leave gaps that hackers might be able to exploit.

Cybercrime is becoming more “corporate”. “While attackers continue to leverage time-tested techniques,” Cisco reports, “they also employ new approaches that mirror the ‘middle management’ structure of their corporate targets.”

Ten years ago, malware attacks were on the rise, with organised crime profiting from them. In today’s shadow economy, thieves now run cybercrime as a business, offering low barrier-to-entry options to potential customers through easily purchased “off-the-shelf” exploit kits and other illicit wares.

Cisco’s 2017 report can be found here (registration required). ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/01/31/cisco_cybersecurity_sitrep/

Human memory, or the lack of it, is the biggest security bug on the ‘net

Usenix Enigma 2017 The life of the security IT professional would be a lot easier if people were capable of remembering enough passwords so that they didn’t need to reuse them.

That was the considered opinion of Facebook’s head of security Alex Stamos and Google’s security princess (her actual Chocolate Factory job title) and Enigma 2017 conference co-chair Parisa Tabriz. The two held a fireside chat at the conference on Monday evening – complete with digital log fire – and chewed the fat over the woes of the industry with the aid of a very nice bottle of Ardbeg scotch.

“Password resuse, it’s the worst problem on the internet,” Stamos opined. “Once a website gets hacked the passwords end up in a database and criminals have gotten very adept at setting up software to try them out against other accounts.”

Tabriz agreed it was a massive problem, but suggested that the industry couldn’t blame users for what was ultimately a technical issue. While hardware access systems such as those implemented by Facebook last week were a step in the right direction, the industry still hasn’t found a one-size-fits-all strategy that works.

“We don’t have a really good, usable password solution for everyone,” she said. “We need more people working on these problems. It’s hard for not just technical reasons – people are a big part of that. It’s not that people are dumb – we don’t blame victims – but we should make web authentication easier.”

Stamos agreed, pointing out that if someone crashes an unsafe car into a wall at 50mph and dies, you don’t call them an idiot. But people need to be aware that trying to maintain a decent password regimen is essential.

Education plays a big role, she pointed out. When Google first introduced the Chrome padlock browser bar symbol to indicate a secure connection, testing with consumers showed that most thought it was a handbag.

While password management isn’t as sexy a topic as something like cryptography, in many ways it is more important, Stamos suggested. The industry was occasionally a little too focused on bigger issues like advanced cryptography, to the detriment of more mundane issues.

That said, Google has already begun testing its systems for a “post-quantum” world. The slow-but-steady progress toward quantum computing has cryptoboffins concerned, and Google has its own quantum system and is using it to try out new forms of encryption for the future.

Facebook hasn’t started quantum computing yet, Stamos said, but it was under consideration. The social network cooks its own crypto, as it doesn’t trust cryptography shipped by operating system makers and prefers to use its own.

One problem Facebook hadn’t been expecting, however, is that many people aren’t using it. He cited an unnamed developing country where Facebook found that half of the people were using a Facebook app that didn’t have Menlo Park’s encryption system employed.

“We found out that people go to the store for applications, hand over a buck or so and get apps copied to their phones by the storekeeper,” he recounted. “This allows them to upload in bulk because the amount people pay for mobile charges is so high, but they aren’t getting the legitimate app. We had to set up stands in the area to update folks’ phones.”

One possible solution to the human problem is to get a more diverse group of people working on security, Stamos stated. In the past, firms have been too willing to just find candidates that tick the usual engineering boxes. Getting more non-standard researchers has shown benefits. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/01/31/human_memory_biggest_security_issue/

How Cybercriminals Turn Employees Into Rogue Insiders

The Dark Web is a growing threat to organizations as hackers recruit insiders with access to corporate networks.

Cybercriminals are ramping up efforts to recruit employees with access to corporate networks. The Dark Web, which promises anonymity to rogue insiders, is driving that trend.

Researchers from IntSights and RedOwl spent two years studying Dark Web forums on recruiting, and working with, insiders. Today they released their findings, in a report entitled “Monetizing the Insider: The Growing Symbiosis of Insiders and the Dark Web.”

In those two years, they saw about 1,000 references to insiders in cybercrime forums, with a spike occurring towards the end of 2016. Forum discussions and insider outreach nearly doubled between 2015 and 2016.

“Recruitment of insiders is increasing, and the use of the dark web is the current methodology that malicious actors are using to find insiders,” explains researcher Tim Condello, technical account manager and security researcher at RedOwl.

Cybercriminals recruit with the goal of finding insiders to steal data, make illegal trades, or otherwise generate profit. Advanced threat actors look for insiders to place malware within a business’ perimeter security. However, sophistication isn’t a requirement for success.

“Successful hacking is a mix of tech savviness and domain knowledge,” says Condello. “Hackers previously had to have a hybrid of both, or fully understand the domain they were attacking. Now, they can leverage an insider to provide domain expertise to have a successful attack.”

Think your business is safe? Think again. All insiders pose a risk, regardless of their seniority or technical ability, experts say. As major data breaches continue to make headlines, people are recognizing the tremendous impact leaked data can have on a business — and how they can profit from it.

There are three types of people who fall into the “insider” category, says Condello: negligent employees who don’t practice good cyber hygiene, disgruntled employees with ill will, and malicious employees who join organizations with the intent to defraud them.

Those who are recruited on the Dark Web know they are protected, as most forums require a selection process. Insiders have to submit information to administrators, who review and verify the information.

“There is an elaborate vetting process before you can access the forum,” he explains. “They want to know where you are in the organization, how much access you have, and how timely you can release information.”

The growth of insider recruitment is a problem across industries, but it’s predominantly affecting financial institutions, notes Condello. Because that’s where the money is, cybercriminals know there’s a clear line to turning a profit.

This is a growing trend and will continue to threaten businesses. As bad actors learn about attacks that were successful due to domain expertise, and expertise gained by leveraging insider knowledge, they will be motivated to solicit insiders and plan new crimes. A powerful draw will be the quick and easy monetization provided by the Dark Web.

Businesses need to be aware of the types of information being accessed, monitored, and moved inside and outside the organization. The only way to detect, monitor, and manage this type of activity is to implement an insider program.

“The way organizations can protect themselves is by understanding the threat landscape,” Condello says. “Landscapes are not just external; they’re also internal. Make sure you’re building mitigation into external and internal threats.”

More businesses are developing insider threat programs, the report found, but there is room for improvement. Eighty percent of security efforts focus on perimeter defenses, and less than half of businesses have budgets for insider threat programs.

Related Content:

Kelly is an associate editor for InformationWeek. She most recently reported on financial tech for Insurance Technology, before which she was a staff writer for InformationWeek and InformationWeek Education. When she’s not catching up on the latest in tech, Kelly enjoys … View Full Bio

Article source: http://www.darkreading.com/vulnerabilities---threats/how-cybercriminals-turn-employees-into-rogue-insiders/d/d-id/1328018?_mc=RSS_DR_EDT

3 Things Companies Must Do Before A Data Breach

It’s important to plan ahead for when you’re attacked, and these tips will help you get ready.

 More on Security Live at Interop ITX

As attacks become more complex, more damaging, and more frequent than ever, the quality of your response becomes critical to limiting the impact. In fact, a strong incident response (IR) function saves an average of $400,000 in damages per data breach, according to the Ponemon Institute, in research sponsored by IBM Resilient. 

The new Cyber Resilient Organization study by the Ponemon Institute showed security teams are striving to build stronger and more proactive incident IR programs — but clearly, they have some serious challenges. Two-thirds of IT and security professionals aren’t confident in their organization’s cyber resilience. And three-quarters of them don’t have a cybersecurity IR plan in place that’s applied consistently across their organization.

The study also suggested key guidance for increasing cyber resilience: improved planning and preparation. Successfully resolving and mitigating a cyberattack requires fast, intelligent, and decisive action. You need to have a plan in place to know what to do before an attack happens, and, as importantly, practice executing it.

When it comes to the plan, here are three things to include and tips on how to prepare before an attack occurs.

1. Identify and Involve Internal Collaborators
IR is an organization-wide priority, with many business units playing a critical role in successfully resolving an attack. Legal, HR, and finance teams must be involved to ensure compliance with regulations, and understand liabilities in case of a breach or when you’re facing an insider attack. In the worst cases, the marketing department and the organization’s executives may need to step in to address the media.

During an incident, security leaders should coordinate with these parties as needed, providing specific guidance on the nature of the incident, what’s being asked of them, and when they need to act. For example, in the case of a ransomware attack, who makes the decision whether to pay the ransom or determine the business value of the data being ransomed?

Before an incident occurs, involve these groups in the IR planning process. Get their input early — and let them know what will be expected of them. It’s also smart to include them in simulations and exercises, to ensure they’re primed to act when needed.

2. Enable Investigation into the Full Scope of the Attack
This might seem like an obvious step, but in today’s world of advanced persistent threats and targeted campaigns, truly understanding the extent of an attack can be difficult. 

The emergence of threat intelligence gives security teams a strong weapon in gaining context about incidents. By leveraging the indicators of compromise; tactics, techniques, and procedures; and other artifacts of an incident, analysts can discern if an attack is a singular incident or part of a larger campaign against you. Threat intelligence also helps you understand the identity of the adversary and their goal: Is the adversary a single attacker, part of an organized crime group, or a state actor? Is the target intellectual property, customer information, or employee information? By understanding these aspects of the attacks, you can more accurately determine the scope of your challenge and whom to involve.

3. Map Out the Regulatory Ramifications
The regulatory impact of a breach can be one of the costlier aspects of a successful attack. It’s no surprise, but the Ponemon Cost of a Data Breach study showed that more heavily regulated industries,  including healthcare and finance, incurred higher data breach costs.

The challenge boils down to two factors: complex and inconsistent regulations, and tight deadlines. For any incident, it’s important to get your legal team involved early, and provide team members with the details they need to make fast and accurate decisions.

Being prepared for this is going to be even more critical in the future. The EU’s impending data breach law — the General Data Protection Regulation — is among the widest-sweeping global privacy regulations we’ve seen. It doesn’t come into effect until 2018, but smart organizations are preparing, planning, and assessing their ability to comply today.

Incident response is the most human-centric security function,  more so than prevention and detection. Bringing people process and technology together as a cohesive whole when needed is critical.

By taking steps today to develop, practice, and refine IR processes, teams will be much better able to successfully manage and mitigate the damage when they inevitably occur.

Related Content:

John Bruce is a seasoned executive with a successful track record of building companies that deliver innovative customer solutions, particularly in security products and services. Previously Chairman and CEO of Quickcomm, an Inc. 500 international company headquartered in New … View Full Bio

Article source: http://www.darkreading.com/3-things-companies-must-do-before-a-data-breach/a/d-id/1327987?_mc=RSS_DR_EDT

Last Year Over 4.2 Billion Records Exposed In 4,149 Breaches

Survey says US and UK witnessed more than half of 2016 global breaches; 52% of attacks compromised Social Security Numbers.

A survey by Risk Based Security reveals that 2016 saw a significant rise in worldwide breaches and data theft with incidents in US (1,971) and UK (204) accounting for more than half of them, NBC News reports. Most alarming, says another study, is the increase in theft of Social Security Numbers (SSN) because 52% of all 2016 breaches involved SSNs – up from 44% in 2015 – carried out through spear-phishing.

Last year, over 4.2 billion records were exposed in 4,149 cyber incidents which is around 3.2 billion more records from the previous high of 2013, with Yahoo breaches contributing majorly to the increase. While businesses were prime targets, accounting for 55% of all attacks, severity of breach had increased, too, with an average severity score of 9.96 out of 10 reported among the 10 biggest breaches of 2016.

Hackers appear to be getting better with sophisticated methods of attacks and more precision, says an Online Trust Alliance report.

“They’re targeting specific companies and industry sectors and not just for consumer data, but for business data, data regarding acquisition and mergers, data that may also harm a company’s reputation,” it adds.

Read full report on NBC News.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/last-year-over-42-billion-records-exposed-in-4149-breaches/d/d-id/1328015?_mc=RSS_DR_EDT