STE WILLIAMS

Data exfiltrators send info over PCs’ power supply cables

If you want your computer to be really secure, disconnect its power cable.

So says Mordechai Guri and his team of side-channel sleuths at the Ben-Gurion University of the Negev.

The crew have penned a paper titled PowerHammer: Exfiltrating Data from Air-Gapped Computers through Power Lines that explains how attackers could install malware that regulates CPU utilisation and creates fluctuations in the current flow that could modulate and encode data. The variations would be “propagated through the power lines” to the outside world.

PowerHammer attack

Put the receiver near the user for highest speed, behind the panel for greatest secrecy

Depending on the attacker’s approach, data could be exfiltrated at between 10 and 1,000 bits-per-second. The higher speed would work if attackers can get at the cable connected to the computer’s power supply. The slower speed works if attackers can only access a building’s electrical services panel.

The PowerHammer malware spikes the CPU utilisation by choosing cores that aren’t currently in use by user operations (to make it less noticeable).

Guri and his pals use frequency shift keying to encode data onto the line.

After that, it’s pretty simple, because all the attacker needs is to decide where to put the receiver current clamp: near the target machine if you can get away with it, behind the switchboard if you have to.

With power supplies now representing a data exfiltration vector, defending yourself has requires hermit-like separation from the world: you have to do without wireless connections, use a fanless computer, block the USB ports, install machines in a windowless room with any LEDs covered by black tape, make sure nobody can sense a PC’s magnetic fields, and disconnect the speakers.

If you see a developer in cave with a big stack of pre-charged batteries, this is why. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/12/malware_exfiltrates_data_over_power_supply_cables/

How will we know UK has hit Cyber DEFCON 1? Glad you asked

The UK government has launched a new cyber attack categorisation that is designed to improve response to incidents – sadly it doesn’t go up to 11.*

Categorisation into bands ranging from six down towards one (the most severe) will span the full range of incidents from localised attacks against individuals or SMEs up to “national cyber emergency”.

New UK cyber attack categorisation system

Cyber DEFCON ratings

The NCSC said it has responded to more than 800 significant incidents since October 2016, and their incident responders will now classify attacks into six specific categories rather than the previous three.

The changes, which are effective immediately, are aimed at improving consistency around the incident response as well gearing the UK up towards making a better use of resources – ultimately leading to more victims receiving support.

The incident category definitions delineate what factors would happen to activate a specific classification, which organisation responds and what actions they would take.

Paul Chichester, the NCSC’s director of operations, told us: “This new joint approach, developed in partnership with UK law enforcement, will strengthen the UK’s ability to respond to the significant, growing and diverse cyber threats we face.

“The new system will offer an improved framework for dealing with incidents, especially as GDPR and the NIS Directive come into force shortly.”

The framework encompasses cyber incidents in all sectors of the economy, including central and local government, industry, charities, universities, schools, small businesses and individuals.

Ollie Gower, deputy director at the National Crime Agency, added: “This new framework will ensure we are using the same language to describe and prioritise cyber threats, helping us deliver an even more joined up response.

“I hope businesses and industry will be encouraged to report any cyber attacks they suffer, which in turn will increase our understanding of the cyber threat facing the UK.”

Any cyber attack which may have a national impact should be reported to the NCSC immediately. This includes cyber attacks which are likely to harm UK national security, the economy, public confidence, or public health and safety. Depending on the incident, the NCSC may be able to provide direct technical support.

People or businesses suffering from a cyber attack below the national impact threshold should contact Action Fraud, the UK’s national fraud and cyber crime reporting centre, which will respond in accordance with the new incident categorisation.

Information processed by the new framework will ultimately be used to generate a more comprehensive national picture of the cyber threat landscape.

The announcement comes on the final day of NCSC’s flagship conference CYBERUK 2018. ®

Bootnote

Disappointingly, the newly introduced classification system doesn’t go up to 11. Nor does it have a hors category, like the most difficult mountain climbs of the Tour De France. Hors signifies climbs that are “beyond categorisation”.

There’s no colour coding in the new system – so there’s no brown alert either.

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/12/uk_cyber_alert_revamp/

Where’s my free monitoring service, One Plus? – hacked-off customers

“We have been working with partners across the world and activated credit monitoring across a number of countries. We’re working to ensure it’s available to as many people as possible, and have been assured that the last customers will receive their credit monitoring in the coming days.”

OnePlus customers are still waiting for compensation after the phone maker’s e-commerce site was hacked, with payment details of some 40,000 customers stolen.

The Chinese phone company said it was alerted to the security breach on January 11 this year, but it was a few days before it was officially confirmed. Many users had reported fraudulent transactions in the preceding weeks.

In a bid to make good, on February 12, OnePlus promised users who details had been pilfered a year’s worth of credit monitoring, but some have yet to see results of this.

“I would have expected a maximum of 28 calendar days from the 12th Feb mail and completion of their claims form that credit monitoring would be in place. In theory I had hoped for 7-14 calendar days,” one user told us. “There has been no communication since and no updates to the forum posts regarding the issue.

“We are now in April and it’s all gone quiet. No one seems to have received the one year’s credit monitoring promised, and the feeling in the OnePlus forum is that OnePlus have swept this under the rug. They have placated press outlets with promises of credit monitoring for the affected users and because there are no checks and measures on what companies say and do they have done nothing.”

In a statement OnePlus told us:

We have been working with partners across the world and activated credit monitoring across a number of countries. We’re working to ensure it’s available to as many people as possible, and have been assured that the last customers will receive their credit monitoring in the coming days.

Unlike some of its rivals, OnePlus regularly brings significant updates to its phones after a device has been launched. But it clearly has work to do on its security.

The company’s next flagship – a successor the OnePlus 5T – is expected soon. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/12/oneplus_compensation_delay/

Rudd-y hell, dark web! Amber alert! UK Home Sec is on the war path for stealthy cyber-crims

Britain’s Home Secretary Amber Rudd has launched a crackdown on criminals who exploit the dark web.

As part of a £9m fund, law enforcement’s response will be ramped up to tackle those who use the darker recesses of the web for illegal activities, such as the selling of firearms, drugs, malware and people.

More than £5m will also be used to support the police to establish dedicated cybercrime units at a regional and local level. Currently only a third (30 per cent) of local police forces have an online capability that reaches the minimum standard.

The funding is part of £50m of newly allocated money to help police and prosecutors have to tackle cybercrime at a national, regional and local level during 2018/2019.

The UK’s Home Secretary Amber Rudd made the announcement at the National Cyber Security Centre’s CYBERUK 2018 flagship conference.

“We will be giving over £9m to enhance the UK’s specialist law enforcement response,” she told delegates. “They will use this money to help combat the criminals who continually exploit the anonymity of the Dark Web.”

A proportion of the £50m will be used to develop a new national training programme for police and the wider criminal justice system, sponsored by the National Police Chiefs Council. This will equip cops with the tools to properly investigate and prosecute cases of cyber crime, including those relating to the dark web.

According to the Home Office, funding will also be used to:

  • Build intelligence capabilities;
  • Upgrade Action Fraud IT services to create a more streamlined platform;
  • Develop a “cyber app” for Metropolitan Police Service frontline officers for improved advice and victim care
  • Increase training for police officers
  • Conduct research into the cybercrime threat

Computer and smartphone forensics form a part of most every police investigation and private sector firms tell El Reg there is always a backlog of cases. It’s not immediately clear how the extra money will be ring fenced so that large parts of it don’t go towards servicing this growing bill.

The Cyber Aware campaign, a cross-Government initiative, will also receive a further £3m of funding for 2018/2019 to educate the public and businesses with advice on how to protect themselves from cybercrime.

Cybercrime is an international problem and one of the UK government’s main international partners is Europol. El Reg asked the Home Secretary what the government was doing to ensure continuity of co-operation and the exchange of information post Brexit.

“Being able to share data across boundaries is incredibly important in fighting cybercrime and other crime,” Rudd said, adding that the UK government wants to ensure continuity of co-operation. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/11/home_sec_dark_web_crackdown/

Boffins pull off quantum leap in true random number generation

A team of physicists claim to have developed a guaranteed random number generator using photons and the laws of quantum mechanics.

Random numbers are used to secure communications, and a good random number generator is essential for strong encryption. But ensuring that the numbers are truly random is difficult.

Number generators are often spawned from mathematical formulas or devices that can be tampered with, or the output predicted. Researchers at the National Institute of Standards and Technology, a laboratory working as part of the US government’s Department of Commerce, believe they have come up with a foolproof way to generate random numbers.

It starts with entangling a pair a photons. These are then sent to individual detectors separated by about 187 meters, where the polarization of the light is measured. The long distance means that the photons cannot interact with one another.

Since the photons are entangled, there is a strong correlation between both polarisation states. Peter Bierhorst, lead author of the study and NIST mathematician, explained to The Register that this property violates Bell’s inequalities, a proof that describes the unpredictable nature of quantum mechanics.

fingers pointing at man

Crypto guru warns over random number backdoor

READ MORE

“The Bell test is designed to rule out ‘local hidden variable theories’ which posit that experimental outcomes are governed by pre-existing local attributes of particles being measured,” he explained.

“If we rule out such a theory, then we have ruled out the possibility of pre-existing local attributes, and so measurement outcomes must in fact be due to randomness or unpredictability that is occurring at the time of measurement.”

The results are a bit mind-boggling and the paper published in Nature on Wednesday is not for the faint-hearted.

Next, the researchers converted the measurement signals into bits, with an equal chance of each photon being a 0 or 1. Over 55 million trials of the Bell test were ran, producing two bits each time. The researchers were able to extract 1,024 bits to create truly random strings of numbers.

“It’s hard to guarantee that a given classical source is really unpredictable. Our quantum source and protocol is like a fail-safe. We’re sure that no one can predict our numbers,” Bierhorst said.

“Something like a coin flip may seem random, but its outcome could be predicted if one could see the exact path of the coin as it tumbles. Quantum randomness, on the other hand, is real randomness. We’re very sure we’re seeing quantum randomness because only a quantum system could produce these statistical correlations between our measurement choices and outcomes.” ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/04/11/nist_random_numbers_quantum_mechanics/

Stats on the Cybersecurity Skills Shortage: How Bad Is It, Really?

Is it just a problem of too few security professionals, or are there other reasons enterprises struggle to build infosec teams?PreviousNext

Image Source: Adobe Stock (Yong Hian Lim)

Image Source: Adobe Stock (Yong Hian Lim)

While plenty of CISOs today find ways to successfully build out effective cybersecurity teams, most industry pundits agree that the process is a bear. One of the biggest complaints is that there just aren’t enough experienced, talented security professionals to fill the roles available – but there is talent for the taking if organizations know where to look for it. Nevertheless, the numbers support the fact that market constraints on security brainpower are a very real factor. Here’s what the most recent data shows.

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full BioPreviousNext

Article source: https://www.darkreading.com/stats-on-the-cybersecurity-skills-shortage-how-bad-is-it-really/d/d-id/1331504?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Stopping Cyber Madness: Why the Private Sector Must Lead the Fight

The government’s ability to help secure the Internet will be limited given the light speed of the Internet versus the slower pace of government. That’s why stopping the madness begins with the private sector.

As long as adversaries can spend $1 on a campaign and force us to spend $10 to protect ourselves, enterprises will lose the war on cybercrime. In the Cold War, the US bled the Soviets dry through a military buildup and Reagan’s Star Wars initiative. The Russians and others are now using a similar strategy to financially drain the US public and private sectors in cyberspace.

As the news cycle is inundated with alerts about attacks against our critical infrastructure, cities, and universities, the US Cyber Command has responded with a new “Command Vision.” The document provides a sobering read. My attention was drawn to one quote in particular:

Adversaries continuously operate against us below the threshold of armed conflict. In this “new normal,” our adversaries are extending their influence without resorting to physical aggression. They provoke and intimidate our citizens and enterprises without fear of legal or military consequences.

While Command Vision sets objectives for the military to regain ground, it is clear that the private sector is also in the crosshairs. State-sponsored and criminal organizations have realized there is little chance of real legal or financial consequences for the foreseeable future. Russia, Iran, and North Korea have found our Achilles’ heel. Even worse, they’ve identified our cyber infrastructure as a vulnerability that is cheap to exploit and makes billions.

But what is the Achilles’ heel of cybercriminals? It’s that they’re lazy. They use advanced persistent infrastructure and tend to reuse tactics, techniques, and procedures over and over again.

Rather than building taller silos of data that become even bigger targets for criminals, US public and private sectors must similarly seek to expand their reach with limited resources. By unifying around common means of intelligence exchange and collaboration, US companies can increase their visibility into events in real-time while keeping costs low. Without effective methods to exchange cyber intelligence, enterprises play victim to attackers’ strengths, continuing to build and protect larger data troves with common, single points of failure. As Command Vision states, “We should not wait until an adversary is in our networks or on our systems to act with unified responses across agencies regardless of sector or geography.” The same applies to the private sector.

Since 1998, when President Bill Clinton signed Presidential Decision Directive 63, we have been on a quest to fuse data and collaborate. In 2015, Congress enabled organizations to work with each other more easily through the passage of the Cybersecurity Act. In May 2017, President Donald Trump called out the importance of information sharing in his Executive Order on Strengthening the Cyber Security of the Federal Government and Critical Infrastructure. Only now, with the growing frequency and severity of attacks, is the government and the private sector beginning to understand the requirement of collaboration. The Department of Homeland Security has begun to make more detailed information available to the private sector through their Critical Information Sharing Collaboration Program (CISCP), and TruSTAR has seen our customers eagerly participate in these efforts. This is a start, but far more work is necessary.

Enterprises and sharing organizations like the Columbus Collaboratory, the Cloud Security Alliance, and CyberUSA are starting to connect through common collaboration platforms to enable parties to exchange data about suspicious events while retaining control over their data. Sector-based organizations are adopting such technology as well, including the IT and retail sectors. These platforms go beyond threat intelligence and fuse disparate data sets related to fraud and physical security events. Shared technology infrastructure enables companies to work from the inside out, streamlining workflows and creating collaborative bonds within an organization first and moving on to supply chain partners, peers, and entire sectors such as IT and retail.

What’s Next?
Joshua Cooper Ramo, in his book The Seventh Sense, notes that government’s ability to help secure the Internet will be limited given the light speed of the Internet versus the pace of government’s ability to act. Stopping the madness begins with the private sector today.

Interop ITX 2018

Paul Kurtz will be headlining Dark Reading’s Cybersecurity Crash Course, May 1, at Interop ITX. Check out the agenda here.

Related Content:

 

Paul Kurtz is the CEO and cofounder of TruSTAR Technology. Prior to TruSTAR, Paul was the CISO and chief strategy officer for CyberPoint International LLC where he built the US government and international business verticals. Prior to CyberPoint, Paul was the managing partner … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/stopping-cyber-madness-why-the-private-sector-must-lead-the-fight-/a/d-id/1331478?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

2.6 Billion-Plus Data Records Breached Last Year

Most exposed data records caused by human error.

Every minute, nearly 5,000 data records are lost or stolen somewhere around the globe: that’s more than 7.1 million a day.

New data from security firm Gemalto’s annual Breach Level Index calculated more than 2.6 billion data records were compromised in 2017 – either lost, stolen, or left exposed online – an 88% increase from 2016.

The good news is that the number of publicly reported data breaches dropped by 11%, to 1,765 last year. Even so, there were more data records compromised than ever before, many of which (1.9 billion) were the result of human error such as misconfigured databases and negligent handling or disposal of records. Human error-borne incidents rose an eye-popping 580% last year over 2016.

One trend driving the human error problem is the wave of organizations misconfiguring their online server instances, as well as incorrectly assuming the cloud provider handles all of their data security. “They automatically assume since they are going to the cloud, things are secure. Well, they’re not,” says Jason Hart, vice president and CTO for data protection at Gemalto. “You still need to configure it properly, and see that your data is secured. It’s not AWS [Amazon Web Services] that’s the custodian of the data.”

Gemalto’s finding jibes with that of IBM X-Force data from earlier this month, which cited 70% of compromised data records coming at the hands of insider mistakes like networked backup incidents and misconfigured cloud servers. 

Identity theft remained the most common category of data breach, according to Gemalto, accounting for 69% of all data breach incidents and more than 600 million records. That was also 73% higher than in 2016. Outside attackerss were the number one perpetrator in 2017, executing 72% of all breaches, while malicious insider-borne attacks dipped a bit. Meanwhile, the total number of stolen records by insiders increased 117% with 30 million records exposed.

But the total numbers of data breaches and exposed records to come this year and in the near future are likely to be much higher than the ones reported in 2017, mainly due to breach reporting rules in Europe’s General Data Protection Regulation, aka GDPR, and the new Australian Privacy Act, which both take effect this year, notes Hart. “The results we’ve seen seem very low. Once you see these [new regulations] kick in, that’s where you’re going to see the numbers go through the roof this time next year” in the report, he says.

Healthcare suffered the most breaches of any specific industry sector last year, with 27% of them, followed by financial services (12%), education (11%), and government (11%). Government led with the most data records compromised overall (18%), followed by financial services (9.1%) and technology (16%). Interestingly, the number of incidents hitting healthcare dropped 11.3% last year from the year before, but encompassed more compromised data.

The Gemalto 2017 Breach Level Index Report also highlighted the top five largest data breaches of 2017, including Equifax (147.7 million records); River City Media (1.34 billion email addresses), Deep Root Analytics (198 million records); Alteryx (120 million records); and Center for Election Systems at Kennesaw State University (7.5 million records).

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for a two-day Cybersecurity Crash Course at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the agenda here. Register with Promo Code DR200 and save $200.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/26-billion-plus-data-records-breached-last-year/d/d-id/1331514?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Avoiding the Ransomware Mistakes that Crippled Atlanta

What’s This?

What made Atlanta an easy target was its outdated use of technology: old computers running on non-supported platforms, which are also a characteristic of many municipalities and most major cities.

Last month, five of Atlanta’s 13 government offices were “hijacked,” as the city’s mayor put it, by ransomware that disrupted far-reaching facets of the city’s digital infrastructure. From the courts to the police department to public works, government activity was essentially frozen as the hackers gave the city a week to pay the ransom – roughly $50,000 worth of bitcoin – or have critical data and processes deleted permanently.

While the event was eye-catching for several reasons, it’s hardly an isolated incident. From Dallas to Denver, hackers leveraging ransomware not unlike the program that hit Atlanta have been able to “hijack” municipal networks largely because these entities were poorly protected.

It didn’t take long for security teams to identify the virus in use – SAMSAM – or recognize and partially thwart the attackers’ tactics. In fact, when word of the event spread around the cybersecurity community, the portal that the Atlanta hackers had opened to receive their ransom – complete with a countdown clock – was flooded with messages from hackers and cybersecurity pros alike, causing the hackers to take the channel down.

But what made Atlanta such an easy target – even for a relatively common form of ransomware – was its incredibly outdated use of technology in the broader sense. Old computers running on non-supported platforms, for instance, are a characteristic of many municipal operations, as most major cities support such a vast IT operation that updating every digital asset is time and cost prohibitive. This means that cyber vulnerabilities run rampant in local government, threatening the physical and intangible structures that hold society together.

Local governments typically have thousands of connected devices and many mobile employees who frequently connect and disconnect from the city’s network. If there aren’t security solutions in place that can secure these types of borderless networks, all it takes is one municipal employee to bring an infected device onto the city’s network to put the personal information of thousands at risk.

Common Sense Tactics Go a Long Way

Security teams working on any network – whether for a municipality or an enterprise – need to first assure that all the operating systems, platforms and devices using it are still receiving regular updates and support. For instance, Microsoft employs end-of-life support cycles for iterations of each of its operating systems. Mainstream support for Windows Vista and Windows 7 both expired years ago, with extended support for Windows 7 set to expire come January 2020, while Vista users were turned off in April 2017.

Because municipalities are notorious for employing technologies long after they were originally marketed, there are no doubt platforms running on most of these networks that haven’t adapted to the increasingly rampant threat landscape.

It’s also important that the cybersecurity tools that teams use to protect their devices deliver equal and effective protection across all the platforms and device types that populate the network. If the secure web gateway product a team uses to vet traffic entering the network doesn’t deliver feature parity for both new and legacy technology, it’s virtually ineffective, as hackers only need to find one vulnerability to get past the network perimeter and wreak widespread havoc.

Most importantly, teams need to be sure they are backing up their data, encrypting their traffic and isolating their encryption keys in environments that outside parties can’t access. This is easier said than done, but by turning to trusted data backup providers and established encryption methodologies like SSL (as opposed to proprietary products/methods that haven’t been proven on the market), you can rest easy knowing these tools receive regular updates and patches in kind.

 

Chris Park brings more than 13 years of experience in corporate network security to his position as CIO at iboss, where he is responsible for creating and driving the company’s IT strategy. As resident expert in all aspects of iboss solutions and infrastructure, Chris is … View Full Bio

Article source: https://www.darkreading.com/partner-perspectives/avoiding-the-ransomware-mistakes-that-crippled-atlanta/a/d-id/1331518?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Attacker Dwell Time Still Too Long, Research Shows

New DBIR and M-Trends reports show the window between compromise and discovery are still way too long.

In the past seven years, cybersecurity teams have cut down the time it takes to discover a security intrusion by fourfold. Unfortunately, that improvement in the window between initial attack and discovery of the incident isn’t nearly enough to actually make a difference in blocking the typical intrusion from turning into a full-fledged data breach.

In fact, data from several new industry reports out in the last week show that most organizations would need to make that time to discover at least 100 times faster to actually prevent most successful breaches of data.

First among the latest spate of statistics are the numbers from FireEye/Mandiant’s 2018 M-Trends report. According to the study, the most recently measured dwell time – that is, the time between initial attack and discovery of the incident – equals an average of about 101 days for organizations worldwide.

That’s up by two days since last year, but the good news is that this number is down significantly from 416 days back in 2011. Another positive sign the report relates is that the percentage of incidents discovered internally versus those disclosed by a third party is way up. Approximately 62% of incidents are now discovered internally, which shows organizations are doing work to raise the bar on their detection capabilities, FireEye says.

Nevertheless, these are just silver linings on thunderclouds. Yesterday’s Verizon Data Breach Investigation Report (DBIR) showed that once they’ve compromised their target, the time it takes attackers to breach data is orders of magnitude shorter than the time it takes for victims (or third parties) to discover an attack.

“When breaches are successful, the time to compromise continues to be very short. While we cannot determine how much time is spent in intelligence gathering or other adversary preparations, the time from first action in an event chain to initial compromise of an asset is most often measured in seconds or minutes,” write the authors of this year’s DBIR.

That’s scary, considering discovery time is measured by weeks and months – sometimes even years. The DBIR numbers show that 87% of compromises took minutes or less. Only 3% of compromises were discovered as quickly. Meanwhile, 68% of them took months or years to be discovered. 

Many IT leaders are at least aware of this huge delta between compromise and discovery time. Another study out yesterday from LogRhythm showed a significant lack of confidence among IT decision makers in the ability of their systems and processes to discover all potential breaches -about four in 10 report they lack confidence in the thoroughness of their detection capabilities.

And, here’s the thing: time to discovery is just the start of the journey in responding to a compromise. There’s also the time it takes to respond to, contain, and investigate a threat. According to the LogRhythm study, fewer than one-third of organizations say that even if they detected a major incident they’d be unable to contain it within an hour. And that time to contain compromises is going up. A different study conducted by Ponemon Institute on behalf of IBM Resilient Systems earlier this year shows that 57% of organizations are experiencing longer times to resolve security incidents.

Related content:

 

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here. Register with Promo Code DR200 and save $200.

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/attacker-dwell-time-still-too-long-research-shows/d/d-id/1331519?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple