Thursday, December 31, 2009

Security’s Baby New Years for 2010

As the ball drops on the 1st decade of the new millennium…
What will represent the Baby New Year of 2010 for Information Security?
Will our 2010 resolutions mitigate the threats or fall inevitably short?


Wikipedia defines Baby New Year
as a “male baby wearing nothing more than a diaper, a top hat and a sash across his torso that shows the year he is representing. Sometimes he is holding an hourglass or is otherwise associated with one”.

Not too ominous at face value but this icon represents the anticipation, excitement, and uncertainty everyone feels in facing a new era. On the eve for 2010, the likely evolutions in Information Security (those foreseen and those yet unimagined) are certain to bring out the same feelings in CSO’s, CISO’s, CIO’s, CEO’s across the public and private sector.

Step 1: Learning from the past attacks

"Among all forms of mistake, prophecy is the most gratuitous.” - George Eliot

What was expected?
  • Early predictions this decade anticipated that information security would be much better, more efficient, less complicated, with fewer attacks.
  • Popular thinking was that vulnerabilities would flatten/decline, and so would breaches.
  • Applications were expected to get simplified, smaller, less interdependent and less extensible
  • Some even suggest that by 2010, a security Martin Luther would lead us through a class-action lawsuit that sparks a full-blown security reformation.
  • In 1991, D. James Bidzos, then president of RSA created the buzz phrase “digital Pearl Harbor”; referring to a global InfoSec attack compounded by disrupted backup systems and leading to cascading failures and worldwide panic where the origin is later pinpointed to an avoidable vulnerability.
  • Viruses and data breaches were seen as mischievous acts of disruptive individuals rather, not criminal enterprises.
  • PKI was seen as the imminent solution to all authentication problems
  • Reformers such as SEI’s Watts Humphrey, proposed solutions to software vulnerabilities through formalized software engineering best practices and requiring professional licensing, as within the medical field, to minimize threats by heightening quality and consistency.
“Whoops there it is!” - The Fresh Prince of Bel-Air
What wasn't expect?
  • Hoaxes - For example, the Baby New Year Hoax of 2007 claimed a Baby New Year Virus had infected up to 42 million computers worldwide.
  • Complexity - Instead of being simplified applications became more complicated, architectures more sophisticated through SOA, virtualization, SaaS, etc.
  • Out Sourcing - Rather than becoming a highly regulated, licensed profession software development moved to an out sourcing model where vendors and customers build solutions through composite teams world wide
  • Abstraction - Information Security moved to an abstraction model with shared/standard components across applications for authentication, authorization, provisioning, roles management, etc.
  • Protocol flaws- For example, researcher Marsh Ray of PhoneFactor discovered a hole within SSL/TLS that allowed man-in-the-middle attacks.
  • Security as a Facade – For example, Security2010 offering dummy security cameras and solar powered dummy security cameras
  • Social Networking – 10 years ago we struggled with AOL IM, Yahoo Webmail, and peer-to-peer networks like Napster and focused on server port 80; but by the end of the decade, the top concerns were Facebook, Twitter, and other Web 2.0 applications.
  • Worms – Unlike Oscar the Grouch friend Slimey, the 2005 Samy worm on MySpace or Facebook’s Koobface, demonstrated the risks in opening the web to malware contributions from users, innocent or malicious.
  • Get Shorty - Twitter fans love of mini-URL’s lead to vulnerabilities of their own
  • Mafiaboy to Organized Crime – The Feb 2000 Denial of Service attack from the Canadian teenage named Mafiaboy temporarily brought down sites including CNN, Dell, eBay, and Yahoo but by the close of the decade attacks were lead by well organized and funded criminals to produce data breaches at Dave & Busters, Hannaford Brothers, Heartland Payment Systems, and TJX and Iraq Shia fighters hijacking the security camera’s in drone airplanes
  • Gone Phishing – Clever con artists leveraging fast flux to rapidly switch domains locations and sites that felt like known banking sites successfully extracted PII from users trying to log-in, update, or review their accounts.

Step 2: Anticipating future threats

“Never assume the obvious is true.” - William Safire
What can we foresee now?

  • Jail Bait – Apple’s restrictive policies on “approving” applications and limiting user control of the device has lead to a large & growing sub-culture of “jailbroken” phones. While this gives the user more access it opens the device to vulnerabilities. Conversely security vendors like Symantec, McAfee, Sophos, etc. cannot develop antivirus applications for the iPhone as Apple blocks necessary low-level access to the device.
  • Rock’m Sock’m Androids - Google's Android is a natural attack for 2010, as Google is more open in allowing applications, but this is open to abuse by seemingly desirable applications functioning as malware.
  • Hey! You! Get off of my cloud – Cyber-criminals combining stolen credit cards and hosting cloud services like Amazon’s EC2 have already started to use the new platform for Bots-as-a-Service or Malware-as-a-Service. Not to mention the legal liability facing cloud services around protected data from PII to pornography being stored on their servers unbenounced to them.
  • It’s getting blurry - As public and private organizations extend their use of smartphones, web 2.0, and social media to interact with clients, employees, and contractors, they blur the perimeters of the network. Organizations will need to shift the focus towards data protection beyond network/infrastructure security as the question shifts from “Who has access to what?” to “What are they doing with it?”
  • MyCloud.gov - Government agencies are increasingly moving data and services of low or moderate risk to cloud services to attain cost savings, such as Nasa’s Nebula http://www.cloudbook.net/nebula-gov or from the Pentagon http://www.networkworld.com/news/2009/100509-pentagon-cloud-computing.html?page=2
  • Enough is Enough – As with the recent bombing attempt, the continuous evolution towards heightened security at airports and long, uncomfortable security screenings for most passengers will likely lead to biometrics finally making it to prime time. Consumers will be willing to compromise privacy and bear the cost to simplify their life with everything from air travel to eliminating the 100+ passwords they have to remember or keep in a file on their computer or sitting on the desk.

“No question is so difficult to answer as that to which the answer is obvious.” - George Bernard Shaw
What can’t we anticipate?

  • Greatest Thing Since Sliced Bread – As we have seen throughout the evolution of enterprise software, there seems to be a never ending flow of revolutionary architectures changing how we build products, deploy solution, and conduct business. This includes CORBA, P2P, SOA, SaaS, Virtualization, and Cloud Services just to name a few. As each new platform emerges there will be new vulnerabilities associated with them.
  • What’s Old is New Again – Appliances keep coming back as vendors like Intel and AMD seek to drive high-use functions into the chip set and organizations look to reduce the cost and risk associated with major deployments through the use of packaged solutions. However each new wave of appliances has its own associated risks.
  • The Perfect storm – Who knows, perhaps the combination of social networking, smart phones, and cloud services will lead to the “digital Pearl Harbor” that was predicted in 1991

How did we do compared to our predecessors projections, how will we be judged by those who come after us? Only time will tell.

Wednesday, December 16, 2009

The Next Cloud Security Frontier: DLP for the Cloud

While there is a growing consensus that security is the keystone to successfully leveraging Cloud Services and Composite Applications, filtering and securing the data being exchanged is a BIG problem facing us ahead.


Viruses and Malware are the STD's of the Internet and Identity Theft is the equivalent of virtual counterfeiting so as with every other issue/requirement that faces user interactions, SOA interactions face the same challenges.

Existing Cloud Security solutions have focused on authentication, entitlements, which is where Identity & Access Management for users started. However the next generation will need to address the “STD's” and Counterfeiting risks as well like Symantec, McAfee, Sophos, and others have done with DLP and desktop security.

Vordel has recognized this emerging requirement and started addressing it with DLP functionality in their recently announced Cloud Service Broker product that will allow customers to analyze content and act on it whether it is flowing into or out of their environment.

There are already legal precedents and implications which, if called into play, could have substantially negative financial and reputation effects on Cloud Service provides like SalesForce.com, Google Apps, and Oracle On-Demand as well as their clients. One example outlined in this article outlines how storage as a service introduces legal implications based on unchecked content within a packet containing personally identifiable information (PII) or other regulated data creates a liability for organizations that receive it.

Network World even references this as part of a likely growth trend for Enterprise Security in 2010


So how do we get ahead of the 8-Ball on this one?

What is the risk?
  • All content sent to Cloud services must be analyzed for leaked data, in order to enable Data Loss Prevention.
  • Content-level threats (viruses, malware, PII, MIIA, etc.) need to be identified and blocked, including application-level attacks at the API and payload level.
  • It is not enough to know “Who has access to what?”; Enterprises need to know, and be able to demonstrate, what they are doing with it? Leaking PII or any regulated data creates a substantial risk to the enterprise.
  • Receiving PII, ranging from social security numbers or unencrypted credit card accounts to child pornography creates just as much liability as leaking that data.
How should we address it?
  • Architecture - Look for flexible SOA Security solutions and XML Gateway's that allow for seamless integration with content filtering and protection services.
  • Don't spread STD's i.e. Viruses/Malware – Leverage proven tools for content inspection connected to active research labs to analyze the content of packets while it is open to minimize risk AND latency.
  • Stop Counterfeiting i.e. Data Protection – Leverage the content analysis tools found in proven DLP solutions to review, quarantine, delete, protect, or stop information during the same packet inspection.
  • Protect against Internal Threat with IRM – The same risks that exist with users are shared here for services. Lock it down with IRM to seal sensitive or regulated data before it goes out the door but still allowing business processes and services to function effectively.

As enterprises host and share data via software-as-a-service (SaaS) and Composite Applications with Public/Private Cloud services, they need to \consider the use of DLP, AV, and IRM technologies to protect themselves and the information being exchanged.

Thursday, December 10, 2009

7 Secrets of Fraud & Identity Theft

Between the media attention and ever increasing security & audit requirements, here are some interesting points on what is behind all this.


#1 -- How broad is the impact?
  • 10 million of US Citizens (1 in 10) were victims of ID Theft in 2008 (Javelin Strategy and Research, 2009).
  • U.S. fraud totaled $31 billion in 2008 (Javelin Strategy and Research, 2009).
  • Across the world businesses lost $221 billion a year due to identity theft (Aberdeen Group).
  • Average vicitims lost $851 and $1,378 out-of-pocket trying to resolve identity theft (ITRC Aftermath Study, 2004).


# 2 -- How hard is it to fix?
  • Almost 20% of victims don't learn that their identity has been stolen for four or more years (Identity Theft Resource Center Aftermath Study, 2004).
  • 50.2 million Americans were using a credit monitoring service as of September 2008 (Javelin Strategy and Research, 2009).
  • Taking up to almost 6,000 hours (Average 330), the equivalent of the time working 2 full-time jobs for a year, to correct the damage from ID theft (ITRC Aftermath Study, 2004).
  • 25.9 million Americans carry identity theft insurance (as of September 2008, from Javelin Strategy and Research, 2009).
  • After suffering identity theft, 46% of victims installed antivirus, anti-spyware, or a firewall on their computer. 23% switched their primary bank or credit union, and 22% switched credit card companies (Javelin Strategy and Research, 2009).


# 3 -- What are the Common Sense ways to avoid it?
  • One of these things doesn't belong – Check your bills, question things that don't make sense and question charges or bills that are missing.
  • WHY? Thieves may make a charge and reverse it just to test that the number is valid before stealing it. Also if you did not get the bill, it might be going to someone else that hijacked your account.
  • Don't call us... - Never give out identity data to someone who called or emailed you, if your bank or credit provider needs info contact them on a known-good phone number or website
  • WHY? Odds are they wouldn't ask if they knew, many thieves go on phising trips over the phone, web, or email often telling you they are from your bank and “here to help”.
  • Pick up the phone – Frequently service providers will request that you write down and mail your credit card information, give it to them by phone instead.
  • WHY? How hard is it for someone in the mail room to copy them.
  • Somebody is watching you – They put those mirrors on ATM machines for a reason, watch out for someone looking over your shoulder in the real world or online.
  • WHY? Ever take a Quiz on Facebook like “Which cat would I be? These can be loaded with questions that are also used as your secret questions to retrieve passwords with banks, credit cards, etc. Take a quiz, get your id hijacked.


#4 -- How are we getting attacked?
  • Stolen wallets and physical paperwork accounts for almost half (43%) of all identity theft (Javelin Strategy and Research, 2009).
  • Web/email attacks account for only 11% (Javelin Strategy and Research, 2009).
  • Credit/Debit cards were stolen from 38% of victims (Javelin Strategy and Research, 2009).
  • Social Security number were stolen from 37% (Javelin Strategy and Research, 2009).
  • Name and phone for 36% (Javelin Strategy and Research, 2009).
  • Financial account for 24% (Javelin Strategy and Research, 2009).
  • 35 million+ records were compromised in corporate breaches in 2008 (ITRC).
  • Racking up your phone bill with long distance calls, and not let you know until it's too late.
  • Getting a replacement for your credit card just by making a phone call
  • Starting a new life under a dead person's identity.
  • Sell your home, or take out a mortgage against it, without your knowledge.
  • Use up electricity and leave you with the bill.


# 5 -- Does Ice make it feel better?
Freezing your credit report won't always stop many ways of committing


# 6 -- Is there a Conference for this?
  • Starting on the 19th of January 2010, will be the 12th annual IIR Fraud World conference
  • Opening & Chairing the event will be Oracle's own Des Powley; Technology Director, Security & Identity for Oracle UK, Ireland, & Israel
  • Des will also be delivering a session on “The Importance of Delivering Enhanced Identity Management, Fraud Detection & Risk Management”


#7 -- Can you watch the movie instead?
  • The 2008 documentary "HACKERS ARE PEOPLE TOO" takes an honest look at the subculture and it original origin and the hijacking of the term “hacker”.
  • The more theatrical version directed by Iain Softley from 1995 “Hackers” is also enjoyable.

Tuesday, December 8, 2009

Are Enterprises ready for Identity Management as a Service (IMaaS) ?

While solutions are available and the economics of the solution are desirable it is still early days.


Is the technology available?

So why is it desirable?
  • Pricing/Packaging - Pay-as-you-go or subscription pricing allows organizations to measure the direct ROI on an quarterly basis plus delivers lower upfront costs and assured service levels
  • Deployment - Historically IAM implementations have been labor-intensive and create organizational headaches with change control and process engineering which can be costly.
  • Integration - Disjointed products from multiple vendors, suites, or coming into an Enterprise through various acquisitions create incompatibilities but can be challenging to unwire/replace or merge.
  • Governance - Provides an immediate/direct combination of identity and access management (IAM) with governance, risk and compliance (GRC) capabilities
  • Hosting - Solutions can be fully hosted and remotely managed or on premise and managed externally managed
  • Administration – Provides a centralized/unified management of IAM and GRC capabilities for a streamlined user experience with integrated reporting

So what is the problem?
  • Multi-tenancy – Existing solutions/architectures require enhanced features for multiple customers to access the same console, provide for data partitioning, and filtering to prevent unauthorized data access.
  • Converging Suites - As Identity Management becomes increasingly application centric the drive is towards suites that weave IAM into the fabric of the application framework as Oracle and SAP are moving towards
  • Security Concerns - Heightened compliance and security regulations make identity and access management a critical component of today's enterprise, too sensitive to manage externally
  • 1-Cloud-to-many-Applications - Enterprise deployments require 20-100 applications to be individually integrated into the IAM suite, connecting user provisioning, single sign on, role management and compliance to the single point of the cloud, across the web with each application creates throttling, latency, and SLA-priority challenges and diminishes the performance of the underlying applications and users.

The march towards dynamic, composite applications architectures is definite but the rate is uncertain and the challenges and risks for the early adopters are high.

Monday, December 7, 2009

Is Novell changing the game with Virtualization Security?

In an intriguing Network World Article today, “Novell grabs for big role in virtualization security”, Ellen Messmer previews Novell's plans to capture a big piece of the Virtualization “hype” by building on their established leadership in Identity Management, Linux, and Network Management.


But can they pull it off? I doubt it and here is why:


Identity and Access Management
  • As arguably the inventor of modern Application User Provision with DirXML, a key tenant of Novell's strategy is leveraging their IAM leadership and hardwiring the technology into the VM Management and virtual appliance deployment.
  • Having been closely involved in the early adoption of IAM technologies like SiteMinder at Netegrity and Entitlements at BEA, and User Provisioning at Oracle it is very clear that IAM technologies are highly sticky.
  • Even when customers want to migrate solutions it is often too expensive, painful, or risky to do so. Therefore convincing non-Novell customers to move to their IAM suite will be challenging.

Building Virtual Appliances
  • The initial product targeted for release is called “Workshop” to build/deploy workloads for Linux or Windows environments.
  • However there has been an industry building these “micro kernels” for several years now, including much more comprehensive solutions for patch updates, live monitoring, etc. from players like rPath
  • Even within the realm of SUSE Linux there is an existing solution “SUSE Studio”, called a quick/easy appliance builder

Change Management
  • Novell's strategy also includes solutions PlateSpin "Bluestar" for to address requirements for physical server change and configuration management across platforms with monitoring
  • However between CA, HP, and even BMC, there are well established solutions with large footprints and existing innovation on Virtualization

Market Share:
  • While Zen VM has broad appeal and adoption, VMware continues to enjoy significant marketshare, tight relationships with Intel & Cisco.
  • Additionally Microsoft and Oracle's position's within the Enterprise give them technical and sales advantages in addressing this market against Novell


I have great respect for Novell and their role as an innovator across the industry and across decades can not be over stated, however they have substantial barriers here.

Friday, December 4, 2009

BeyondTrust Suite for Privileged Password Management

You need to have strong security for privileged accounts too?


While good security practices dictate complex password rules that change frequently to protect the users, their accounts, and systems; we have collectively ignored the issue for our most sensitive accounts. Worse, since these accounts are frequently shared we have no forensics on who is doing what.

Why was this ignored?

  • Databases, operating systems, ERP applications, etc. all have privileged or administrative accounts for “power users”.
  • But these “Power Users” frequently are a group, sharing the accounts and dealing with changing responsibilities, projects, roles, locations, etc.
  • Also these accounts are frequently needed for applications and they get hard coded into the application or its configuration and change management or industry certification requirements make it nearly impossible to update them.


So how do you address it?
  • BeyondTrust PowerKeeper provides Automatic Password Management (APM) to any operating system, database or device via SSH/Telnet
  • The solution addresses entitlements of users sharing the account with Automatic Authentication and Authorization (AAA)
  • PowerKeeper is offered as a hardened physical appliance or as a secure virtual appliance
  • PowerKeeper users and permissions from the enterprise’s LDAP or active Directory (AD) through group membership
  • Automatically discovers and brings under management any computers found within Active Directory
  • The solution prevents any direct access to the operating system and has FIPS-140-2 validated components for all encryption
  • Includes support for single/two-factor authentication using LDAP, AD, Secure ID, and Safeword
  • And detailed logging and reporting to directly address compliance requirements related to User/Approver/Requestor activities, Password maintenance activities, User and file entitlement (Rights), Internal diagnostics

Here is a visual to give you the idea:



To learn more check out:
www.beyondtrust.com