STE WILLIAMS

Next Generation For SIEMs? Ease Of Use, Analyze More Data

The next generation of security information and event management (SIEM) systems will inevitably include new features, but security companies are currently focused on solving their customers problems in managing and operating the current crop of products.

While SIEM systems have been around for more than decade, companies continue to have troubles deploying and maintaining the systems. More than half of businesses need at least a pair of full-time analysts to operate the systems, while 44 percent required more than a few weeks to deploy their SIEM system, according to a survey by security-management firm EiQ Networks.

Those problems have made creating an easy-to-use SIEM system the most requested feature for the future, says Nicole Pauls, director of product management for IT-management firm SolarWinds.

“We are trying to adapt to an evolving threat space, and it does not require that we cobble together new tools,” she says. “What it really requires is that we make the tools better, so we can adapt to the threat space faster.”

With security experts recommending that companies continuously monitor their networks to gain better visibility into potential threats, more businesses are considering SIEM systems or have already embarked on network-monitoring projects. No wonder: The deployment of security-intelligence systems continues to be the top strategy for reducing the costs of a breach, correlating with a $4 million reduction in breach costs, according to the Ponemon Institute’s Cost of Cybercrime study released this month.

Yet, SIEM deployments are difficult. The complexity of integrating a variety of different data feeds requires knowledgeable security analysts. Add to that the problems in getting all the necessary stakeholders in a company to cooperate, and plenty of SIEM projects have stalled, says Mark Nicolett, managing vice president of network security for business intelligence firm Gartner. Unfortunately, vendors typically tow a marketing line of easy deployment, rather than frankly discuss the difficulties of deploying the analysis environment.

“I don’t think it is possible to ask the vendor the right set of questions to determine how difficult the deployment is going to be,” Nicolett says, adding that–without easier deployments–adding more features is a non-starter. “It is all fun to talk about what is coming next, but if it is not operational useful, who cares.”

[A high rate of false positives is a problem that affects many types of security systems, but a few proactive steps can help cut them down to size. See 3 Steps To Keep Down Security’s False-Positive Workload.]

While the marketing lines for most security-intelligence product makers may not change, executives know that they must tame the unruly learning curves of their SIEM products or risk falling behind in the market.

“There is still a lot of the vision of SIEM that has yet to be realized–things like behavioral analysis and better correlation of events,” say SolarWinds’ Paul. “We need to give customers better analysis out of the box.”

To deliver better analysis, SIEM vendors and service providers are aiming to allow companies to easily incorporate more data, threat-intelligence feeds and other information into the SIEM systems. Yet, the products also have to take into account the context of the data and the risks that a company faces, says Vijay Basani, president and CEO of EiQ Networks, a security-management services provider.

“We can take gobs of data, and spit out lots of information, but we don’t know what is important for your company,” he says. “I think that is going to change very dramatically. Approaches, like focusing on best practices, will help companies focus on the right questions.”

A large part of the move to incorporating more data in future SIEM offerings is pairing the appliances and services with a threat-intelligence feed. A number of vendors have launched threat information sharing exchanges and forums where security experts can work together on the analysis. AlienVault has the Open Threat Exchange, CyberSquared has developed Threat Connect, and Hewlett Packard recently announced Threat Central. The services combine malware analysis and open-source intelligence tools with social networking and crowdsourced analysis to create a virtual space for learning about the latest threats.

Whether Balkanized analysis environments will deliver the features needed to fuel better SIEM products is another question. Eric Schou, director of product marketing for enterprise security products at HP, believes the crowdsourced model will work because it gives each participant more value than they typically put in.

“If there isn’t that value and if they don’t feel like it improves their security posture, then they won’t take part,” says Schou.

Yet, the crowdsourced model and a mountain of threat data may not improve the effectiveness of SIEMs, warns Gartner’s Nicolett. More data is not necessarily a good thing, when you cannot even properly analyze what you have, he says.

“We are not suffering from a lack of data,” he says. “We are suffering from a lack of intelligence in analyzing it.”

If next-generation products can deliver that combination of intelligence and usability, only then will companies benefit.

Have a comment on this story? Please click “Add Your Comment” below. If you’d like to contact Dark Reading’s editors directly, send us a message.

Article source: http://www.darkreading.com/monitoring/next-generation-for-siems-ease-of-use-an/240162875

The web needs globally backed, verifiable security standards

Supercharge your infrastructure

Chinese networking hardware behemoth Huawei has issued its second annual cybersecurity white paper and is calling for manufacturers around the world to set up testable security standards that will ensure everyone’s reading from the same hymn sheet.

“The biggest hurdle is that the technology industry doesn’t want mandatory global standards. Because governments and big enterprises are not using their buying power to really demand the highest level of security from network equipment suppliers, vendors are not putting their investment dollars into security unless they really need to,” John Suffolk, Huawei’s global cyber security officer, told The Wall Street Journal.


“Governments are big spenders in the information technology industry, so if many governments got together and demanded certain security standards from all vendors, the whole industry will then shift to those new standards. And once the governments do that, enterprise clients will follow and do the same.”

There are almost no common security standards being enforced and regularly tested across the industry, Suffolk said, and this piecemeal approach to security – with each vendor (including Huawei) handling just their own products – was a recipe for failure. Global standards that are verifiable, frequently tested, and fully audited, are needed to secure traffic going forward he suggested.

Suffolk, who was the UK’s CIO before heading to the Middle Kingdom, flatly denied that his employers give any data to the Chinese government and their agencies. As for moves in the US to ban the Chinese manufacturer’s kit, he pointed out that around 70 per cent of the components in Huawei’s hardware come from third-party suppliers, most of which are US firms.

As for software there’s no single programmer writing code for its stack who would be able to add in spying code he said, and the multitude of different ways companies configure their networks would make such an approach largely useless, he argued. Any hacker would be much more effective using phishing or malware attacks to spy rather than trying to subvert a whole company’s processes, he said.

The biggest change companies and governments could make to secure their networks wasn’t picking a specific, supposedly secure supplier, Suffolk said, but better overall security practice. Patching vulnerabilities, training staff to be more switched on, and limiting root privileges on the network would solve about 80 per cent of common security problems, he reckoned.

Suffolk didn’t go as far as to call out the NSA directly for weakening encryption standards and similar practices, but the white paper does point out that governments buying up zero-day security bug exploits and hoarding them wasn’t helping matters on the cyber-security front.

“Among the global vendors, the spotlight has been on Huawei more than anyone else, because we are quite unique being a Chinese-headquartered business. And therefore we have to go the extra mile when it comes to security, and we are pleased to go the extra mile. But there’s no point in Huawei improving its security on its own if nobody else in the ecosystem improves their security,” he concluded. ®

Free Regcast : Managing Multi-Vendor Devices with System Centre 2012

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/10/19/huawei_calls_for_globally_verified_security_standards_to_protect_data_traffic/

Making phishing more complex – on purpose

Postepay cardEarlier this week a colleague pointed out an intriguing phishing sample that he had come across.

It was interesting not because of any great sophistication or complexity, but rather that it illustrated the reuse of an old social engineering trick.

The brand being targeted in the phish campaign is Poste Italiane, a well known Italian group that includes financial and payment services in its product portfolio.

We see numerous phishing attacks targeting this group each month, with attackers keen to trick their customers into unwittingly submitting their credentials to fake login sites.

This latest attack takes a similar strategy to many recent phish campaigns, where the email contains a HTML attachment which the recipient is enticed into opening.

Postepay email snippet

From: “Poste Italiane S.p.A – Informazioni”
Attachment: scarica.html

The typical social engineering to entice the user into opening the attachment is evident:

To activate the “Security web Postepay ” you need to:

– Download the attachment, open it in the browser and follow the steps requested.

Curiously, there is reference to some password protection within the attachment, and a password is provided in the message body:

To protect your personal information, the attached file is protected by a password. Your word is unique: A2345L90

Sure enough, recipients tricked into opening the HTML attachment will be prompted for a password:

Inspecting the HTML attachment reveals the code behind this – simple JavaScript to prompt the user for a password, which is then used to decode a string:

Postepay JS decryption

If the recipient types in the correct password (A2345L90 in this example), the string is decrypted and written back to the page:

This then loads the phish page via the frame, which references a bit.ly shortened URL:

So, all in all, nothing hugely exciting and definitely not new. (The infamous Bagle virus, which was widespread 10 years ago, mailed itself out in password-protected archives.)

So why bother using the password?

One possible answer is that is prevents security scanners seeing the HTML of the phish page or, as in this case, the HTML that loads the phish page.

This is true, although I would argue that the JavaScript used to prompt for and use the password is more unusual than simple non-obfuscated HTML.

Another possible answer relates to the expectations of the recipient.

Adding the password into the mix might be expected to make the attacks less successful: it imposes an additional barrier to the attack, since blindly double-clicking the attachment is no longer enough.

But for some users, the presence of the password may actually strengthen the social engineering of the phish, by lending it an air of security and credibility.

Within the ivory towers of SophosLabs, it is easy to think that users are attuned to the risks of email attachments.

The proliferation of email-borne phishing and malware attacks suggests this is not the case.

Sufficiently many users seem still to be falling for the same old tricks – enough for the attackers to turn a profit, at any rate.

One thing is for certain: the criminals behind the ongoing phishing campaigns against Poste Italiane are here to stay.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Y3FoeQ3U5V8/

SSCC 119.5 – Tips for online safety from security expert Rob Slade

chet-chat-logo-170Continuing with my “extra” Chet Chat podcasts when there are special occasions, this week I interviewed Robert Slade for advice on how to stay safe for National Cyber Security Awareness Month #NCSAM.

Rob has been involved in the anti-virus and security communities for more than 25 years and is the author of “Robert Slade’s guide to computer viruses”, “Viruses revealed”, “Software forensics” and “The dictionary of information security”.

For those of you unaccustomed to the screams of children, I do have to warn you about the audio quality of this Chet Chat. I interviewed Rob in a public space a little too close to a children’s play area.

My interview with Rob focuses on the family and what approaches those of us who have more computer and security knowledge can use to help those around us to stay a little safer online.

Play now:

(16 October 2013, duration 12’37”, size 8.7MB)

Download for later:

Sophos Security Chet Chat #119.5 (MP3)


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/fXBlwBQBZVU/

America: Land of the free, still home of the BIGGEST spammers on the planet

Supercharge your infrastructure

The US prides itself on being the best at a lot of good things. And, judging by the latest data from security vendor Sophos, America is still the best at spaffing spam in the world.

Countries sending spam

Gold medal in spam goes to the US


The firm’s quarterly list of countries that send spam (as opposed to hosting spamming companies) shows that the US has held on to the top spot it has held all year. In all, the US is the starting point of 14.6 per cent of the world’s emails that sell dodgy drugs, genital enhancements, and get-rich-quick schemes, as well as spreading malware.

It’s not something many Americans are proud of, but the US did invent electronic spam. Back in 1994 the first spamming came from lawyers Laurence Canter and Martha Siegel, who deluged Usenet groups with offers of immigration services. As the internet grew in popularity, spammers went industrial before ISPs and legal eagles helped crack down on the practice.

What makes the US the top spammer these days is the large pool of unsecured – or poorly secured – computers that are infected with malware. It’s notable in Sophos’ stats that China (which has more internet users) puts out a third of the spam in comparison to the US and its spam rates are falling. Sure, individual PC ownership is lower in China than the US, but rising rates of PC buyers in the Middle Kingdom doesn’t seem to be translating into higher spam generation rates.

Sophos spam per capita

Small countries, big problems

In second place in the spamming league comes the tiny Baltic state of Belarus. While it only sends out about a third of America’s spam by volume, its tiny population makes it by far the biggest per capita spam generator. By some estimates only one in every thousand emails from Belarus isn’t spam.

Third and fourth place on the list belong to India and Italy respectively, with both showing big increases in spam generation in the first three quarters of the year. Kuwait and Israel are new entrants to the Sophos list this quarter, holding seventh and twelfth place respectively. ®

Free Regcast : Microsoft Cloud OS

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/10/18/america_still_top_of_the_spamsending_charts/

CSA Releases Expanded Cloud Controls In New CCM V.3

CSA EMEA 2013 – Edinburgh, Scotland – September 26, 2013 – The Cloud Security Alliance (CSA) today announced the release of the CSA Cloud Controls Matrix (CCM) Version 3.0, the most comprehensive update to the industry’s gold standard for assessing cloud centric information security risks. The CCM Version 3.0 expands its control domains to address changes in cloud security risks since the release of the CSA’s seminal guidance domain, “Security Guidance for Critical Areas of Focus in Cloud Computing version 3.0” while making strides towards closer harmonization of the two.

Having drawn from industry-accepted security standards, regulations, and control frameworks such as ISO 27001/2, the European Union Agency for Network and Information Security (ENISA) Information Assurance Framework, ISACA’s Control Objectives for Information and Related Technology, the American Institute of CPAs Trust Service and Principals Payment Card Industry Data Security Standard, and the Federal Risk and Authorization Management Program, the updated CSA CCM control domain provides organizations with the cohesiveness of controls needed to manage cloud centric information security risks. This major restructuring of the CCM also captures the needs of cloud security governance in the near future, where it will serve as an annual check in updating future controls, further ensuring CCM remains in line with future technology and policy changes.

“As cloud usage continues to evolve, so must our security controls,” said Evelyn De Souza, Co-Chair of the CCM Working Group and also Data Center and Cloud Security Strategist with Cisco Systems. “We must now address the expanding methods of how cloud data is accessed to ensure due care is taken in the cloud service provider’s supply chain, and service disruption is minimized in the face of a change to a cloud service provider’s relationship. With the additional new key control domains and improved clarity, the CCM will become an increasingly important tool for providers and consumers to rely on to ensure greater transparency, trust, and security in the cloud.”

CCM Version 3.0 includes the following updates:

Five new control domains that address information security risks over the access of, transfer to, and securing of cloud data: Mobile Security; Supply Chain Management, Transparency Accountability; Interoperability Portability; and Encryption Key Management

Improved harmonization with the Security Guidance for Critical Areas of Cloud Computing v3

Improved control auditability throughout the control domains and an expanded control identification naming convention

“The decision to use a cloud service distills down to one question, ‘Do I trust the provider enough for them to manage and protect my data?,'” said Sean Cordero Co-Chair of the CCM Working Group and industry expert. “CCM adoption gives cloud providers a manageable set of implementation ready controls that are mapped to global security standards. For customers, it acts a catalyst for dialogue about the security posture of their service providers, something that before the CCM existed was impossible. Keeping this balance in CCM v3 was a significant undertaking that could not have happened without the dedication of CSA member companies such as Microsoft, Salesforce, PwC, and the 120+ individual members who participated in the worldwide peer review. For their efforts and dedication we are grateful.”

The CSA will hold three CCM specific sessions at upcoming CSA Congress events this fall. This week, at CSA Congress EMEA which is being held in Edinburgh, Scotland, Evelyn De Souza will lead “The Cloud Control Matrix v3,” to introduce and guide participants through the new controls and enhancements. She will also host a workshop at the conference titled, “Your Chance to Shape the Future of The CSA Cloud Controls Matrix.”

Additionally, at CSA Congress 2013, being held December 3rd-5th in Orlando, Florida, the CSA will host a workshop titled, “CSA British Standards Institution: Governance, Risk and Compliance in the Cloud with Cloud Controls Matrix, Consensus Assessments Initiative Questionnaire (CAIQ) and CSA Security, Trust and Assurance Registry (STAR)” where Sean Cordero, alongside other industry experts, will provide participants a background on the theory and design of the new Cloud Controls Matrix (CCM), how to map organizational requirements to the CCM, and ways to best leverage the key components of the CSA GRC Stack including the: CCM v3, Consensus Assessments Initiative Questionnaire (CAIQ) , and the Security, Trust and Assurance Registry (STAR).

Individuals interested in becoming part of the working group can visit: https://cloudsecurityalliance.org/research/ccm/#_get-involved

For conference and registration information for the upcoming the upcoming CSA Congress 2013 in Orlando, Florida visit http://www.cloudsecuritycongress.com/us/index.

Tweet This: @cloudsa releases new #CCM 3.0; includes new #cloud control domains processes for improved clarity cohesiveness http://bit.ly/ur4dzf

About Cloud Security Alliance

The Cloud Security Alliance is a not-for-profit organization with a mission to promote the use of best practices for providing security assurance within Cloud Computing, and to provide education on the uses of Cloud Computing to help secure all other forms of computing. The Cloud Security Alliance is led by a broad coalition of industry practitioners, corporations, associations and other key stakeholders. For further information, visit us at www.cloudsecurityalliance.org, and follow us on Twitter @cloudsa.

Article source: http://www.darkreading.com/management/csa-releases-expanded-cloud-controls-in/240162843

1 In 5 Employees Will Open Suspicious Email And Fail To Notify IT, Says Courion Research

WESTBOROUGH, Mass. — You receive a strange email. It looks shady. You’re probably being phished – a hacker is attempting to gain access to your enterprise. They must want to hijack your user name, password or credit card number. You … click on the email anyway?

That’s the case for the nearly 1 in 5 (19%) U.S. employees working in an office setting who admit they have opened an email at work they suspected to be fake or a phishing scam – without notifying the IT department – according to the results of a survey conducted online in May and June in the United States by Harris Interactive on behalf of Courion Corporation.

This ignorant and self-destructive behavior, which puts the entire enterprise in jeopardy, points to a critical need for organizations to better educate staffers who don’t understand the risks their actions can pose. Want more evidence employees need better education? Nearly 1 in 4 (23%) office workers don’t understand why their employer makes them change passwords so often.

“These are otherwise intelligent people who, if informed about the potential consequences of their actions, would do the right thing,” said Chris Sullivan, vice president, advanced intelligence solutions at Courion, a leading authority in intelligent identity and access management (IAM). “Any employee may succumb to natural curiosity. Before curiosity kills the cat, organizations need to get their arms around this behavior. They need to educate their employees and use systems that eliminate risky activities.”

Courion software verifies that only authorized users have appropriate access to computing resources based on their roles and company policies. While only better education may prevent employees from falling prey to a phishing attempt, real-time monitoring capabilities built into Courion’s provisioning and governance solutions may enable organizations to detect a hacker once they have infiltrated, should they escalate access rights or suddenly begin accessing company critical resources that don’t match the legitimate user’s role definition. In fact, with 17 years of experience, the company is helping more than 500 organizations safely protect their critical IT assets from unwanted access, complementing security tools like firewalls, antivirus software and intrusion detection systems.

Analyzing petabytes of data related to identities, access rights, information resources, access policies and computing activities, Courion’s software identifies risks, anomalies, and potential and actual breaches, often catching what slipped through a company’s perimeter defenses. The software also continuously monitors the IAM environment, making compliance audits quicker, easier and less painful than ever.

“It’s worrisome that despite years of software development and awareness-building, many organizations still lack control and insight into the growing access risk within their own walls,” said Sullivan. “It’s time for companies to get serious about real-time, intelligent identity and access management and address the risk before it evolves into an incident causing irreversible damage.”

Survey Methodology

The survey was conducted online within the United States by Harris Interactive on behalf of Courion between May 31 and June 4, 2013, among 2,084 adults ages 18 and older, among which 552 work in an office setting. This online survey is not based on a probability sample, and therefore no estimate of theoretical sampling error can be calculated. For complete survey methodology, including weighting variables, please contact Michelle Dillon at [email protected].

About Courion

With deep experience and more than 10 million users at nearly 600 corporations, Courion is the market leader in Identity and Access Management (IAM), from provisioning to governance to Identity and Access Intelligence (IAI). Courion provides insight from analyzing the big data generated from an organization’s identity and access relationships so users can efficiently and accurately provision, identify and minimize risks, and maintain continuous compliance. As a result, IT costs are reduced and audits expedited. With Courion, you can confidently provide open and compliant access to all while also protecting critical company data and assets from unauthorized access.

Article source: http://www.darkreading.com/applications/1-in-5-employees-will-open-suspicious-em/240162844

Bay Dynamics Launches Latest Version Of Risk Fabric

SAN FRANCISCO, SEPTEMBER 30, 2013 — Bay Dynamics, the leading provider of information risk intelligence to the world’s largest organizations, today launched the latest version of Risk Fabric, its user and information oriented analytics platform. By integrating with organizations’ existing data loss prevention (DLP) investments, Risk Fabric baselines, compares and correlates user activities and data access with peers within the organization and their department to identify insider threat and potentially malicious behavior.

Content-aware DLP solutions treat the symptom, but not the cause of data breaches. By identifying risks and potential security events based on employee activities and patterns of behavior, Risk Fabric delivers actionable intelligence into the root of an attack. This empowers DLP solutions and security teams to quickly identify potential issues, without impacting employee productivity.

“Traditional content-aware DLP systems provide technical information on an incident by incident basis to an organization’s tech savvy Security and IT professionals,” noted Eric Ouellet, Research Vice President at Gartner (Gartner Security and Risk Conference presentation ” Workshop: So You Have A New Content-Aware Data Loss Prevention Solution… Now What?”, Sept. 18-19, 2013). “In order to truly empower DLP within an organization, you need to go beyond the standard DLP system reports and consoles to bring in contextual information, such as behavioral characteristics and meaningful deviations from the norm around the event data. This allows companies to move away from information protection programs that deal with extraneous DLP incident response management work, and shifts the organization’s focus to proactively managing insider behavior, while isolating and identifying malicious insider attacks.”

Risk Fabric integrates into organizations’ existing Content-aware DLP solutions and makes them smarter by delivering real-time context about users and their behavior throughout an incident workflow instead of after the fact, when it’s too late. This context enables customers to identify suspicious, malicious and abnormal activity while focusing resources to more efficiently pursue actual threats.

Ouellet also wrote: “As DLP deployments evolve from reactive protection within the first couple of years of deployment to an advanced proactive-protection-based model, contextual information becomes a critical core component.”

Risk Fabric analyzes, baselines and rates the risk associated with each employee as a result of their job role and access they possess. Without requiring an organizational chart or intensive upfront demographic configuration to define individuals’ roles and permissions, the solution relies on advanced artificial intelligence algorithms to automatically identify and track users’ roles based on activities and the volume, velocity and variety of sensitive data they interact with regularly. By understanding user behavior, Risk Fabric makes it easier to determine a company’s risk exposure, evaluate insider threats, and reduce false positives that often render traditional DLP solutions ineffective.

“Once an attack penetrates an organization’s perimeter, it becomes an insider threat, leveraging exploited users and attacking high value endpoints to access confidential and sensitive information,” said Feris Rifai, CEO of Bay Dynamics. “Risk Fabric was designed with a user-centric approach to identify meaningful deviations in behavior. This is a significant step forward for clients who have made substantial investments in existing Content-aware DLP solutions, providing them with real information about user-based threats, so that they can focus on the ones that matter and filter out the ones that don’t.”

Risk Fabric federates data from information security silos and IT repositories enterprise-wide. It uses advanced algorithms to rate individuals’ typical behaviors and interactions with information and computer systems against those of others within their department, level, and the entire company. It then uses machine learning to discern between event-based and threatening behavior deviations – providing customers with context on interactions between employees and data systems and whether the deviations are standard practice and approved. This enables companies to proactively monitor, manage, and mitigate risk in a proactive fashion.

Bay Dynamics’ Risk Fabric has been proven in some of the largest financial institutions in the world, and is ready to provide deep visibility for quick corrective action, allowing any company to operate more securely and efficiently.

About Bay Dynamics

Bay Dynamicstrade helps the world’s largest organizations turn enterprise data into actionable information risk intelligence – ensuring the integrity of sensitive information assets and making certain they are being used in a way that creates business value. Proven among the Fortune 50, Bay Dynamics leverages its unique technology to detect and expose deviations from the norm and provide clear data visualization for risk prioritization, proactive management, and actionable insight into any business. For more information, visit www.baydynamics.com.

Article source: http://www.darkreading.com/management/bay-dynamics-launches-latest-version-of/240162845

StrikeForce Technologies Announces GuardedID Mobile

Edison, NJ (September 24th, 2013) – StrikeForce Technologies, Inc. (SFOR.OB), a company that specializes in Cyber Security solutions for the prevention of Data Breaches and Cyber Theft, announced today GuardedID Mobile, a software developers kit (SDK), which enables Apple and Android mobile application developers to embed StrikeForce’s Keystroke Encryption technology into their mobile applications.

“We are very excited about having the Apple and Android developer community build our one-of-a-kind Keystroke Encryption technology into their mobile applications,” says Mark L. Kay, CEO of StrikeForce. “Keystroke Encryption is an extremely critical security technology, which plays a major role in preventing the most widespread malware from stealing confidential information from mobile devices. StrikeForce already has received a lot of interest for GuardedID Mobile in the financial, healthcare and telecommunications markets.”

“The exponential rise and usage of mobile applications is almost immeasurable. However, it also comes at a tremendous cost, according to a recent Juniper Report; mobile malware has skyrocketed 614% from March 2012 thru March 2013, and it looks as if it’s only going to continue beyond our imagination,” says Kay. “That’s why the timing of our GuardedID Mobile SDK announcement is so important to the security industry and our future. Additionally, this announcement comes on the heels of us receiving the official Notice of Allowance from the US Patent office that our Keystroke Encryption patent application has been approved.”

“GuardedID for Windows has over six million downloads in addition to our new beta version for Mac users. We really look forward to working with the developer community because of the potential revenues it represents for StrikeForce in 2014,” Kay continues. “There are hundreds of thousands of mobile application developers worldwide who should be interested in securing their critical applications, which could lead to many millions of users and licenses for GuardedID Mobile. StrikeForce is targeting GuardedID Mobile in the banking, healthcare and Government markets, in addition to mobile device manufactures and mobile carriers, who will all benefit by increasing their applications security and revenues. The potential for our new GuardedID Mobile SDK is basically unlimited.

Article source: http://www.darkreading.com/authentication/strikeforce-technologies-announces-guard/240162823

NT OBJECTives Inc. Unveils Continuous Scanning

IRVINE, CA – Sept. 18, 2013 – NT OBJECTives, Inc., provider of the most automated, comprehensive and accurate web application security software, application security testing services and SaaS, announced today that its NTOSpider On-Demand scanning service now includes continuous scanning and site monitoring providing security professionals with an automated hands-off approach that automatically conducts a comprehensive test when an application changes. The new capability constantly monitors for changes in web applications and automatically re-scans the entire application to determine if any vulnerabilities exist as a result of the changes.

“By their nature, web applications are constantly changing, leaving security teams pressed to keep up with the security testing of newly changed web applications,” Dan Kuykendall, co-CEO and CTO of NT OBJECTives. “But in the interest of time and resources, they are only testing the part of the application that has been changed, and in some case may not know about the change, leaving it completely untested. Not testing changes at all can certainly result in security vulnerabilities, but its important to note that partial application security testing is also ineffective. Changes in one piece of an application can have a cascading effect, directly compromising the security of other parts of the application.”

NTOSpider On-Demand’s continuous scanning feature can be used during regular intervals as determined by the user, in most cases, quarterly, but as frequently as necessary. The program monitors for any change in the web application; when a change is detected, the entire application, and not simply the changed input, is automatically scanned and any issues are reported. This improved application security testing feature alleviates security teams of the need to monitor changes in the hundreds or thousands of applications an organization may own.

NTOSpider On-Demand is a cloud-based platform that enables organizations to efficiently engage in application security testing on an unprecedented number of web applications, while controlling scanning costs and optimizing accuracy. This flexibility and control enables enterprises to initiate comprehensive scans without installing or managing software. It also allows enterprises to initiate application assessments for selected applications, configure and execute the assessments and generate interactive, in-depth management reports. Its SaaS delivery has quickly become a preferred approach for enterprise application security teams that lack the time, budget and security staff to implement in-house web application security programs. For more information on the NTOSpider On-Demand Continuous Site Monitoring feature visit http://www.ntobjectives.com/services/ondemand-saas-security-scanning/

To learn about NT OBJECTives’ comprehensive suite of web application security solutions or to read about NTOSpider On-Demand’s continuous scanning feature for improved application security testing, visit www.ntobjectives.com or call 1-877-NTO-WEBS (1-877-686-9327).

Click to Tweet: @ntobjectives introduces continuous monitoring for #webappsec with NTO On-Demand http://bit.ly/19KxV6u

About NT OBJECTives, Inc.

NT OBJECTives, Inc. (NTO) is a provider of most automated, comprehensive and accurate web application security software, services and SaaS. NTO’s customizable suite of solutions includes application security testing, SaaS scanning and in-depth consulting services to help companies build the most comprehensive, efficient and accurate web application security program. NT OBJECTives is privately held with headquarters in Irvine, CA. For more information, visit www.ntobjectives.com or follow us on Twitter at @ntobjectives or @dan_kuykendall.

Article source: http://www.darkreading.com/applications/nt-objectives-inc-unveils-continuous-sca/240162846