[Log In] []

Exploring the science and magic of Identity and Access Management
Wednesday, September 18, 2024

DoD Strategy for Operating in Cyberspace

Information Security
Author: Mark Dixon
Thursday, July 14, 2011
10:28 pm

Today, the US Department of Defense released a highly-anticipated document, entitled, “Department of Defense Strategy for Operating in Cyberspace.”

I think this comment from a Pentagon official goes right to the heart of the issue:

“The department and the nation have vulnerabilities in cyberspace. Our reliance on cyberspace stands in stark contrast to the inadequacy of our cybersecurity.”

High reliance on cyberspace + low confidence in our ability to cope with bad guys = a dangerous combination.

I haven’t read the paper yet, but will comment more when I do.  The topic is both scary and intellectually stimulating to me. Perhaps I should enlist and ask to be assigned to the Cyber Command.

Oh, by the way, is it only coincidence that Iran recently launched their own Cyber Command?  I think not.

Comments Off on DoD Strategy for Operating in Cyberspace . Permalink . Trackback URL
 

Source Doc: PCI DSS Virtualization Guidelines

Identity, Information Security, Source Doc
Author: Mark Dixon
Wednesday, June 15, 2011
1:41 pm

On June 14th, the PCI Security Standards Council announced publication of the PCI DSS Virtualization Guidelines Information Supplement, which “provides guidance to those in the payment chain on the use of virtualization technology in cardholder data environments in accordance with PCI DSS.”

The introductory section in this document outlines four principles associated with the use of virtualization in cardholder data environments:

  1. If virtualization technologies are used in a cardholder data environment, PCI DSS requirements apply to those virtualization technologies.
  2. Virtualization technology introduces new risks that may not be relevant to other technologies, and that must be assessed when adopting virtualization in cardholder data environments.
  3. Implementations of virtual technologies can vary greatly, and entities will need to perform a thorough discovery to identify and document the unique characteristics of their particular virtualized implementation, including all interactions with payment transaction processes and payment card data.
  4. There is no one-size-fits-all method or solution to configure virtualized environments to meet PCI DSS requirements. Specific controls and procedures will vary for each environment, according to how virtualization is used and implemented.

After giving an overview of virtualization, the report sets forth a detailed review of risks inherent in a virtualized environment and specific recommendations about how to deal with those risks.

The document’s appendix describes in detail how each of the 12 broad PCI security controls that are mandated for logical environments need to be applied in a virtual setting.

I have long thought the PCI DSS specification to be a good example of how an industry regulates itself.  The Virtualization Guidelines document shows once again how the payments industry is in step with recent trends in Information Technology.

Comments Off on Source Doc: PCI DSS Virtualization Guidelines . Permalink . Trackback URL
 

Source Doc: Policy Framework for the 21st Century Grid

Information Security, Source Doc
Author: Mark Dixon
Tuesday, June 14, 2011
1:56 pm

On Monday, the White House released a policy paper entitled, “A Policy Framework for the 2st Century Grid: Enabling Our Secure Energy Future.”  This report sets forth policy recommendations that build upon the Energy Independence and Security Act of 2007 and the Obama Administration’s smart grid investments to foster long-term investment, job growth, innovation, and help consumers save money.

The document’s foreword states:

A smarter, modernized, and expanded grid will be pivotal to the United States’ world leadership in a clean energy future. This policy framework focuses on the deployment of information and communications technologies in the electricity sector As they are developed and deployed, these smart grid technologies and applications will bring new capabilities to utilities and their customers In tandem with the  development and deployment of high-capacity transmission lines, which is a topic beyond the scope  of this report, smart grid technologies will play an important role in supporting the increased use of  clean energy.

A 21st century clean energy economy demands a 21st century grid. Much of the traditional electricity  infrastructure has changed little from the original design and form of the electric grid as envisioned by Thomas Edison and George Westinghouse at the end of the 19th century (EEI 2011, p6). In a 21st  century grid, smart grid technologies will help integrate more variable renewable sources of electricity,  including both utility scale generation systems such as large wind turbines and distributed generation systems such as rooftop solar panels, in addition to facilitating the greater use of electric vehicles and  energy storage. Moreover, such technologies will help enable utilities to manage stresses on the grid, such as peak demand, and pass savings on to consumers as a result.

The report introduction explains further:

The Federal Government, building on the policy direction set forth in the Energy Independence and Security Act of 2007 and the Recovery Act’s historic investments in innovation, offers this policy framework to chart a path forward on the imperative to modernize the grid to take advantage of opportunities made possible by modern information, energy, and communications technology.

The report concludes:

Smart grid technologies and programs represent an evolution in how our electricity system operates. As this report highlights, this transition offers significant promise for utilities, innovators, consumers,and society at large. This document has outlined four essential pillars that will enable the United Statesto transition to a smarter grid:

  1. Enable Cost-Effective Smart Grid Investments: Smart grid technology can drive improvements in system efficiency, resiliency, and reliability, and help enable a clean energy economy through cost-effective grid investments. Many of these technologies promise to pay for themselves in operational improvements, and energy savings. The Federal Government’s research,development and demonstration projects, technical assistance, information sharing on technologies and programs, and evaluations provide valuable guidance for utilities, consumers, and regulators about what approaches are the most cost-effective, thereby paving the way for theeffective, ongoing upgrade of the grid.
  2. Unlock the Potential of Innovation in the Electricity Sector: A modernized electric grid promises to be a powerful platform for new products and services that improve grid operations and deliver comfort, convenience, and savings to energy customers.
  3. Empower Consumers and Enable Informed Decision Making: The success of smart grid technologies and applications depends on engaging and empowering both residential and small business consumers. New tools and programs promise to provide consumers personalized information and equip them to make informed energy choices, while ensuring their energyconsumption data is accorded privacy protections.
  4. Secure the Grid: Protecting the electric system from cyber attacks and ensuring it can recover when attacked is vital to national security and prosperity. Developing and maintaining threat awareness and rigorous cybersecurity guidelines and standards are keys to a more secure grid.

The current electric grid and the proposed smart grid are fascinating to me.  From my perspectives as a residential customer, a security professional and an old electrical engineer, it seems incredible that the old system we have works so well. At the same time, the emerging smart grid system should  have great benefits for us all … and provide huge employment opportunities to those involved for many years to come.

 

Comments Off on Source Doc: Policy Framework for the 21st Century Grid . Permalink . Trackback URL
 

Source Doc: Cybersecurity, Innovation and The Internet Economy

Information Security, Source Doc
Author: Mark Dixon
Friday, June 10, 2011
10:09 pm

Cybersecurity DocumentThe Department Of Commerce  Internet Policy Task Force recently released a “green paper” document entitled, “Cybersecurity, Innovation and The Internet Economy

Secretary of Commerce Gary Locke stated in his introductory message:

The following report – or green paper – recommends consideration of a new framework for addressing internet security issues for companies outside the orbit of critical infrastructure or key resources. While securing energy, financial, health and other resources remain vital, the future of the innovation and the economy will depend on the success of Internet companies and ensuring that these companies are trusted and secure is essential. This is the area of our focus.

The report recommends that the U. S. government and stakeholders come together to promote security standards to address emerging issues. It also proposes that the government continue to support both innovations in security and on the Internet more broadly. We believe this framework will both improve security at home and around the world so that Internet services can continue to provide a vital connection for trade and commerce, civic participation, and social interaction around the globe.

I haven’t yet read the complete document but, but look forward to understanding the policy recommendations laid out in the document and seeing how they influence the improvement of information security in the years going forward.

Comments Off on Source Doc: Cybersecurity, Innovation and The Internet Economy . Permalink . Trackback URL
 

Paypal: Combating Cybercrime

Identity, Information Security
Author: Mark Dixon
Thursday, May 19, 2011
1:20 pm

Michael Barrett, Andy Steingruebl, Bill Smith of Paypal have collaborated on an excellent white paper entitled, “Combating Cybercrime – Principles, Policies, and Program.”  I highly recommend it to you.

Rather than attempt an analysis at this time, please let me share a segment of an introductory paragraph …

What is possible, and perhaps even likely should current trends continue, is the perception by Internet users that the Internet is unsafe and therefore unsuitable for everyday use. Should this perception become widespread, crowd psychology could take hold and as with the recent world financial crisis, result in a loss of faith in “the system”. Certainly there were very tangible and real issues behind the financial crisis, but the long-lasting impact has proven to be the perceptual shift resulting in the Great Recession.

… and a portion of their conclusion:

The authors believe that cybercrime, and other cyber issues are the one area that could cause this type of loss of faith in the safety of the Internet In this white paper, the authors lay out an entire framework of practical actions that could be taken to reduce the impact of cybercrime, and substantially make the Internet safer. Even if only some of these recommendations are implemented, it will make a significant improvement in Internet safety. While we’re hesitant to name any of these initiatives as being more important than any other, we are occasionally asked “list the three things you want us to do”. In general, we list:

  • Increase investment in cybercrime law enforcement.
  • Start the Internet NTSB.
  • Fix the Cybercrime Convention.

Just doing those three things would make a big difference, albeit it would be – to paraphrase the punchline of many a joke – merely “a good start”. We expect this paper to be a first step in a multi-stakeholder and iterative process and approach to making substantial progress against cybercrime. We welcome feedback on our proposals.

In between these bookends lies a thought-provoking analysis of the basic problems, the challenges and roadblocks that complicate potential solutions, and a decisive call to action to bring about a coordinated ecosystem change.  The authors propose ten underlying principles and a series of specific recommendations, ranging from international law enforcement to forcing unsafe devices off the Internet.

I believe this document will help foster and accelerate interactions among the appropriate business, government and user communities to make signifiant progress.  We all have a stake in this.  This document will help us understand the issues and get involved.

Comments Off on Paypal: Combating Cybercrime . Permalink . Trackback URL
WordPress Tags: ,
 

National Strategy For Trusted Identities In Cyberspace – My Take

Identity, Information Security, Privacy
Author: Mark Dixon
Friday, April 29, 2011
5:54 pm
 
When I hear a message that begins, “We’re from the government, and we’re here to help,” I am naturally suspicious.  My political philosophy, based on personal freedom, individual responsibility and natural consequences, is all too often infringed upon by over-reaching, even if well-intentioned, government mandates.  So, when I first learned of the “National Strategy For Trusted Identities In Cyberspace,” I quite naturally envisioned the typical government movement towards stronger control, greater regulation and reduced freedom.
 
However, rather than leave interpretation to others, I actually read the 45-page National Strategy For Trusted Identities In Cyberspace document that was officially released on April 15th.  Based on what I read, this initiative seems more like guidance for a national Interstate Highway system than a mandate for socialized health care.
 
On page 29 of the document, speaking of the goals for this initiative, we read:
These goals will require the active collaboration of all levels of government and the private sector  The private sector will be the primary developer, implementer, owner, and operator of the Identity Ecosystem, which will succeed only if it serves as a platform for innovation in the market. The Federal Government will enable the private sector and will lead by example through the early adoption and provision of Identity Ecosystem services. It will partner with the private sector to develop the Identity Ecosystem, and it will ensure that baseline levels of security, privacy, and interoperability are built into the Identity Ecosystem Framework.
If indeed the Federal Government can act as a catalyst, in cooperation with the private sector, to accelerate progress toward a secure, convenient, easy to to use, interoperable and innovative framework for trusted identities, without exercising control and exploitation over participants, I can strongly support the initiative.
 
However, it is the nature of most people in areas of concentrated power to abuse the power with which they have been entrusted.  This natural tendancy, both in the public and private sector, may lead to unintended bad consequences as a result of this inititiave.  As the Trusted Identities initiative moves forward, we must be vigilant to make sure public or private power is not abused.

That said, I include here some key points from the document.  A user-centric “Identity Ecosystem” is proposed – an online environment where individuals and organizations will be able to trust each other because they follow agreed upon standards to obtain and authenticate their digital identities—and the digital identities of devices. 

The Identity Ecosystem, as envisioned here, will increase the following:
  • Privacy protections for individuals, who will be able trust that their personal data is handled fairly and transparently;
  • Convenience for individuals, who may choose to manage fewer passwords or accounts than they do today;
  • Efficiency for organizations, which will benefit from a reduction in paper-based and account management processes;
  • Ease-of-use, by automating identity solutions whenever possible and basing them on technology that is simple to operate;
  • Security, by making it more difficult for criminals to compromise online transactions;
  • Confidence that digital identities are adequately protected, thereby promoting the use of online services;
  • Innovation, by lowering the risk associated with sensitive services and by enabling service providers to develop or expand their online presence;
  • Choice, as service providers offer individuals different—yet interoperable—identity credentials and media
The Trusted Identity Strategy specifies four Guiding Principles to which the Identity Ecosystem must adhere:
  • Identity solutions will be privacy-enhancing and voluntary 
  • Identity solutions will be secure and resilient
  • Identity solutions will be interoperable
  • Identity solutions will be cost-effective and easy to use
The document spends over 40 pages explaining and exploring these goals and guiding principles.  Many more pages in many more documents will be produced before these objectives are achieved.
 
I look forward to following the progress of this initiative.  If this helps focus attention and resources on resolution of some difficult identity issues we face, it will be a good thing. Let’s work together to make that happen.
 
Comments Off on National Strategy For Trusted Identities In Cyberspace – My Take . Permalink . Trackback URL
 

Where are Abby and Tim when we need them?

Information Security
Author: Mark Dixon
Friday, April 29, 2011
4:02 pm
 
Where are Abby Sciuto and Timothy McGee when we need their help?  It would seem that their almost supernatural skills in cybersecurity and good-guy hacking are in great demand.  As reported by Josh Smith in NextGov:
Many of the FBI field agents assigned to combat cyber threats say they do not have enough expertise to do it, according to a new report from the Justice Department’s inspector general.
 
Justice Department officials found that more than a third of the 36 FBI agents surveyed said they don’t have the networking or counterintelligence expertise needed to effectively investigate national security breaches. The report also said that field offices lacked the forensic and analytical capabilities to take on national security investigations.
Recent high-profile cases such as the Sony PS3 Network breach have raised the level of national awareness.
Sen. Susan Collins, R-Maine, who has proposed cybersecurity legislation on Capitol Hill, said the need for a capable cybersecurity work force is “more urgent than ever.”
“The threat of cyber attacks continues to grow every day,” said Collins, ranking member on the Homeland Security and Governmental Affairs Committee, in a statement. “That is why it is so troubling that the federal government has not adequately trained its cyber professionals to combat these threats.”
 
A dearth of trained cybersecurity professionals is plaguing government and industry efforts, with some analysts estimating that the U.S. needs 20,000 to 30,000 more people to adequately defend cyberspace.
 
 
Of course, if Abby and Tim are to help the FBI solve its problems, Jethro and Tobias might need to lighten the NCIS/FBI rivalry up a bit. 
Comments Off on Where are Abby and Tim when we need them? . Permalink . Trackback URL
WordPress Tags: , ,
 

Sony PlayStation Security Breach – High Profile

Information Security
Author: Mark Dixon
Friday, April 29, 2011
3:11 pm
 
The recent security breach affecting Sony Corp’s PlayStation network, is receiving high profile attention. As reported by Nick Wingfield in today’s Wall Street Journal:
Two U. S. Congress members are asking Sony Corp. to explain its handling of the recently disclosed data breach involving its PlayStation Network, one of the largest data thefts in history.
 
On Friday, Rep. Mary Bono Mack (R., Calif.) and Rep. G.K. Butterfield (D., N.C.), members of a Congressional subcommittee on commerce, manufacturing and trade, asked Kazuo Hirai, the head of Sony’s videogames division, to address their concerns. The letter asked when Sony first learned of the recent breach, why it waited days to notify its customers, and how Sony intends to prevent further breaches in the future.
The scope of the data theft and and probable cost of remediation are immense:
Sony has said the breach occurred earlier this month and resulted in the loss of names, addresses and possibly credit card numbers associated with 77 million accounts on its online game network. While Sony and law enforcement officials haven’t addressed whether they have any suspects in the intrusion, one prominent target of a past Sony legal attack over a hacking incident denied any involvement in the data theft.
 
Sony hasn’t said what the financial impact from the data intrusion will be. Larry Ponemon, founder of a firm called the Ponemon Institute that analyzes the costs of data breaches, estimated it could run as much as $1.5 billion, including everything from Sony’s own forensic investigation, to the diversion of Sony personnel from their regular responsibilities to the cost of making amends to customers with free offerings.
Since I don’t use the PlayStation network, I am probably not affected personally by this breach, but I know a lot of folks who are.  The fact that Congress is getting involved shows what a high profile information security is attaining in today’s battles between the good guys and the bad guys.
Comments Off on Sony PlayStation Security Breach – High Profile . Permalink . Trackback URL
 

Computerworld: What happens when your cloud provider evaporates?

Information Security
Author: Mark Dixon
Tuesday, April 26, 2011
12:46 pm

Besides the punny article title, Computerworld’s Lucas Mearian offered a provocative opening line in his article, “What happens to data when your cloud provider evaporates?

Over the past year, four cloud storage service providers have said they’re shutting down and Amazon’s cloud services have been problematic since Thursday.

Does that scare you away from Cloud Computing? What does a company do if its cloud storage provider goes out of business?

Currently, there’s no way for a cloud storage service provider to directly migrate customer data to another provider. If a service goes down, the hosting company must return the data to its customer, who then must find another provider or revert back to storing it locally, according to Arun Taneja, principal analyst at The Taneja Group.

Is help on the way?

The Storage Networking Industry Association’s Technical Work Group is developing an API called the Cloud Data Management Interface that would allow providers to migrate customer data from one vendor’s cloud to the next — a move aimed at alleviating vendor lock-in.

That API, if adopted by the industry, will become more important over the next several years as nearly three out of four cloud storage companies that cropped up in recent years whither and die, according to Taneja.

It seems that the Amazon cloud troubles has caused a fair bit of introspection into the cloud services industry. Given the unabashed hysteria about cloud computing in the past several months, I think deep instrospection is very healthy.

Comments Off on Computerworld: What happens when your cloud provider evaporates? . Permalink . Trackback URL
WordPress Tags:
 

Computerworld: Security still top concern with cloud

Information Security
Author: Mark Dixon
Tuesday, April 26, 2011
12:27 pm

Today, in a Computerworld article entitled, “Security still top concern with cloud, despite Amazon outage,” Jaikumar Vijayan stated,

Despite the heightened focus on cloud availability and uptime caused by Amazon’s prolonged service outage last week, security will likely remain the bigger long-term concern for enterprises.

Kyle Hilgendorf, a cloud computing analyst at Gartner reminded us that we need to plan for emergencies:

Amazon portrays an aura of invincibility, whether intentional or not, and this outage is going to remind enterprise customers that nobody is perfect and increased due diligence is required.

However, Hilgendorf said that security is really the more pressing concern.

I still consider it to be the bigger, long-term concern. Enterprises I speak to are more concerned about security than they are about availability, reliability or performance.

Jonathan Penn, an analyst at Forrester Research, said that last week’s Amazon outage is sure to stoke enterprise anxiety about cloud performance and uptime, but security is still going to be the bigger worry for most enterprises.

Companies that are looking to move applications to a hosted cloud environment are going to want even more availability assurances from their vendors now.

Ultimately though, enterprises need to realize that there can never be 100% uptime in a cloud environment, just as there can never been continuous availability within an enterprise data center.

Failures of the sort that happened last week will happen again, and it’s up to enterprises to ensure that they have measures in place to mitigate any resulting service disruptions.

Over the longer term, the thornier issue for most companies will continue to be data security. Forrester’s clients have consistently rated security as their top concern with cloud computing, ahead of other issues such as performance and availability.

It looks like we in the information security industry still have our work cut out for us.

 

 

Comments Off on Computerworld: Security still top concern with cloud . Permalink . Trackback URL
WordPress Tags: ,
 
Copyright © 2005-2016, Mark G. Dixon. All Rights Reserved.
Powered by WordPress.