Cyber Security Paper

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

FEATURE

essential that all procedures and process- But the industrial IoT holds the great- policies in place, and keeping a constant
es are documented, completed in a com- est promise, offering to improve produc- eye over what is connected to their net-
pliant way and an audit trail is generated tivity, ease safety issues and reduce opera- works and how devices are performing.
to provide evidence of the effectiveness tional costs in a wide range of scenarios
of actions taken. and industries. About the author
Figure 3 illustrates the controls that Organisations would be well advised Colin Tankard is managing director of data
organisations currently have in place for to thoroughly research the risks security company Digital Pathways which
controlling IoT devices in the workplace involved in each scenario in which IoT specialises in the design, implementation
according to the SANS Institute. devices are deployed and to communi- and management of systems that ensure the
cate with employees, partners and cus- security of all data whether at rest within
Remain vigilant tomers about security and privacy risks, the network, mobile device, in storage or
especially, where sensitive data is at risk. data in transit across public or private net-
While it could be said that the IoT is still This should include both consumer works.
in its infancy, IoT devices and increased devices that they wish to purchase and
connectivity are being seen across a wide use to interact with corporate informa- References
range of sectors. Many will be familiar tion, as well as how devices used, for 1. Manyika, J; Chui, M; Bisson, P;
with consumer-oriented smart, highly example, in smart buildings should Woetzel, J; Dobbs, R; Bughin, J;
connected devices and these are invad- be closely monitored and maintained. Aharon, D. ‘Unlocking the potential
ing the workplace. Organisations are still One point of failure in a hyper-inter- of the Internet of Things’. McKinsey
grappling with the BYOD phenomenon connected network can initiate a chain Global Institute, June 2015 Accessed
that has an increasing array of person- of events that could have catastrophic Aug 2015. www.mckinsey.com/
ally owned smartphones and tablets consequences. insights/business_technology/
being used for work purposes, creating The IoT appears to be an unstoppable the_Internet_of_things_the_value_
headaches for many in terms of manag- force and the rising tide of devices can- of_digitizing_the_physical_world.
ing them and controlling what sensitive not be turned back. Until security issues 2. ‘OWASP’ Internet of Things Top
data can be accessed. Now this is being are solved, organisations need to be 10 Project’. OWASP. Accessed Aug
extended to wearables such as smart- vigilant, ensuring that they weigh-up the 2015. www.owasp.org/index.php/
watches and health and fitness monitor- security risks against the benefits to be OWASP_Internet_of_Things_Top_
ing devices. gained, putting appropriate controls and Ten_Project.

Big data – the future


of cyber-security or
its latest threat? Cath Everett

Cath Everett, freelance journalist

Everyone seems to be talking about big data lately. The much-vaunted ability
to analyse large diverse data sets very quickly really does appear to have become
the hottest of hot tech topics over the past few years. In fact, big data, despite
being such an over-used term, has even managed to worm its way into main-
stream public consciousness – mainly because of the insights it has been able to claiming that information security is big
afford by finding patterns in what often appears to be unrelated information. data’s killer app. But is there any truth in
such hyperbolic statements? And if so,
what is this future likely to look like? As
Killer app the computer press recently extolling the usual, views are mixed.
In an industry context, meanwhile, a technology’s virtues and dubbing it the According to Peter Wood, chief execu-
raft of glowing articles have emerged in future of cyber-security – or alternatively tive of information security consultancy

14
Computer Fraud & Security September 2015
FEATURE

alert them to anomalous behaviour, a


process that tends to be laborious and
time-consuming. Failure to do so, how-
ever, tends to result in false positives or
problems being missed. Regular system
and network logs, on the other hand,
tend to be widely ignored unless an
incident occurs.
The promise of big data is that it
could not only help to detect threats
and identify behavioural anomalies in
near real-time, but could also, in the
future, provide the necessary intelligence
Peter Wood, First Base Technologies: “It’s a to launch an automatic response to an Mike Gillespie, Advent IM: “To provide this
nearly impossible task to monitor everything in attack. level of monitoring in-house would be very
security terms and it’s not always appropriate.” resource-intensive.”
Such systems work by combining
First Base Technologies, big data is defi- data from multiple sources across the “Everything becomes more automated
nitely the way forward. “For most large enterprise into one large database and with big data and the incident analysis
organisations, it’s a nearly impossible using sophisticated analysis techniques team has a better chance of being alerted
task to monitor everything in security to identify patterns. These data sources sooner and with higher degrees of accu-
terms and it’s not always appropriate,” comprise not just logs from desktop and racy,” Wood says. “The more sophisti-
he says. “The issue is that information perimeter devices but could also include cated the feeds you can give it, the more
has now spread everywhere – from the feeds from CCTV, building access sys- accurate the output is likely to be, espe-
cloud to personal devices – which makes tems and even HR applications. cially if you expand it to cover informa-
it difficult to decide on what the net- “Looking at many different factors and tion from buildings or HR databases and
work perimeter is and how to defend it.” bringing them all together in one place the like.”
As a result, the challenge these days is has been the Holy Grail for information While some offerings exist in this
less about defending access to the net- security for a long time,” Wood explains. space today in the shape of IBM’s
work and the devices on it, and more “While some security information and Security Intelligence with Big Data suite
about preventing access to data. Such a event management (SIEM) providers are and BAE Systems’ Detica CyberReveal
consideration is particularly important in already doing this at a humbler level, big analytics and investigation environment,
a sophisticated world where any cyber- data injects it with steroids.” they are still a long way from becoming
criminals worth their salt are likely to be off-the-shelf packages or ready-to-deploy
using legitimate user credentials gained “The more sophisticated the cloud services.
via spear-phishing or other such meth- feeds you can give it, the
ods to attack their targets. This situation more accurate the output is New approaches
makes breaches very tricky to identify likely to be”
using traditional means. As a result, uptake has so far lacked
“It’s very difficult to do any form of He gives an example of how such a momentum. “There are some early
meaningful threat detection today, which system could work based on the activity adopters and, for major corporations
is why big data offers such big benefits, of fictional Fred in accounts. So Fred with a sophisticated security posture,
as it’s the next stage in behavioural intru- usually accesses the finance system from I’m sure they’re looking at these kind of
sion detection (IDS) and prevention his PC in the office between 9am-12pm systems already, but they’re not really
systems (IPS),” Wood says. and 1pm-5pm each day. But one day, talking about it,” Wood says.
he appears to be trying to do so even Smaller firms, on the other hand, are
Promise of big data though he has not been through the unlikely to go for it unless systems are
office’s security gates that morning and packaged up as commodity products in
A key issue with traditional IDS and has logged on via the corporate VPN a similar fashion to anti-virus software,
IPS offerings has always been the from home. As a result, due to what “and they can sign up for £5 per month
requirement for information security appears to be suspicious activity, an alert per employee. But that’s a long way away
specialists to set up, configure and tune is sent to the information security team unless someone does something really
them so that they can recognise and to check out the situation. clever,” Wood adds.

15
September 2015 Computer Fraud & Security
FEATURE

answer in the form of streaming analyt- to steal as it is not actually stored in a


ics – not least because the technology single place.
operates in real-time. How the firm’s Cyber Security
Analytics offering works, meanwhile, is
“Today folks are collecting by assigning risk scores to anomalous
data, putting it in Hadoop behaviour based on a set of variables.
[big data] systems and look- The technology, which is deployed on an
ing at correlations. It’s one on premise basis, can either be used as
approach but it’s not real- standalone system or deployed alongside
time and you ideally want existing signature-based threat detection
to detect a threat as systems and SIEM tools.
it occurs” “In future, security professionals will
rely on analytics scores,” Zoldi says.
“Today folks are collecting data, put- “Today they’re flooded with alerts. So
ting it in Hadoop [big data] systems if they get say 10,000 per day and the
and looking at correlations,” he says. team can focus on 1,000 of the highest
“It’s one approach but it’s not real-time rank ones, it makes a real difference and
and you ideally want to detect a threat means they can concentrate on higher
Scott Zoldi, FICO: “I believe the industry will
move more to streaming analytics.”
as it occurs. So I believe the industry value tasks.”
will move more to streaming analytics.”
Nonetheless, it is as a cloud-based FICO’s Cyber Security Analytics sys- “The opportunity for a
service that Mike Gillespie, director of tem, which was released in February, security breach with big
information security consultancy Advent is based on the firm’s payment card data is huge, as the data
IM, expects big data to really take off in fraud detection technology. It uses self- is drawn from lots of
the information security space. learning analytics and anomaly detec- sources and stored in
“A medium-sized network with tion techniques to monitor and look one large database”
20,000 devices – so laptops, smart- for abnormal activity across both the
phones and servers – will transmit network and real-time data streams in As he points out, such considerations
more than 50TB of data in a 24-hour order to identify and block potential are particularly important these days in
period,” he explains. “That means over threats. an information security industry suffer-
5Gbits must be analysed every second ing from a major skills crisis. “Big data
to detect cyber-attacks, potential threats Self-learning will be a big part of solving the problems
and malware attributed to malicious we face today, but streaming analytics
hackers – and to provide this level of The fact that the analytics model is will potentially be the game-changing
monitoring in-house would be very self-learning means that it is able to technology of the next three years,”
resource-intensive.” understand what a new attack looks like Zoldi claims. “The issue is that, if com-
Another key issue is the general lack and how the environment changes in panies don’t have it, they’ll end up being
of big data skills, whether security- response – and it can refine its activities the weakest in the ecosystem and, there-
related or not, which makes acquiring on that basis. fore, potentially vulnerable.”
such expertise expensive unless you are “It takes streaming analytics models First Base’s Wood, however, is unsure
prepared to train personnel yourself. In 10 milliseconds to perform a transac- whether the technology isn’t running
fact, a survey by Gartner among 284 tion,” Zoldi says. “In card fraud, that’s before most of the rest of the industry
of its large corporate Research Circle what we do to decide whether a trans- can walk. “The opportunity for a secu-
members, which consists of both IT action is legitimate or not, and the rity breach with big data is huge, as
and business leaders, indicated that same model is being deployed in cyber- the data is drawn from lots of sources
57% considered a lack of available security.” and stored in one large database,”
big data skills to be the biggest single Another advantage of this approach, he acknowledges. “But I don’t think
inhibitor to adoption. he claims, is that the system undertakes that’s a block to uptake at the moment
Scott Zoldi, vice president of analytics behavioural analysis of streamed data because it’s so early in the adoption
science at FICO, which has measured rather than looking for patterns in per- cycle – and most people don’t even
consumer credit risk across the globe for sistent data stored in a large database. know enough about it to ask the persis-
at least two decades, believes he has the This makes such data much more tricky tence question as yet.”

16
Computer Fraud & Security September 2015
FEATURE

Yet another consideration in the big systems, something that is relevant in


Rising threat levels
data context is just how to go about this context given that few organisations
No matter what the most effective securing such systems themselves as well are likely to go to the expense of build-
response to growing threat levels may as the data they hold. A key issue here ing their own big data infrastructure in-
prove to be, the need for action is is that big data breaches are likely to be house, but are instead much more likely
becoming ever more pressing, believes just as big themselves due to the peta- to deploy it to the cloud.
Pete Shoard, chief architect for cyber- bytes of data involved – with all of the
security services provider, Secure Data. potential for disaster that implies. Multiple sources
A key issue here is that the defence First Base’s Wood explains: “The
capabilities of government departments opportunity for a big security breach is A further consideration is that big
and defence suppliers have improved huge, but if big data leaks, even if it’s data systems store and analyse huge
due to “some pretty whizzy analytics”. anonymised, the danger is that someone amounts of data from multiple sources,
As a result, established state-sponsored with a less ethical mindset combines including internal databases, web logs
actors such as the Comment Crew have it with other online data such as the and social media content. As a result,
started selling on their three-year old but voters’ or housing register and is able ensuring that information is classified
sophisticated malware – which is still to form conclusions about individuals. correctly and that information owners
undetectable to most commercially avail- It’s when all of this data is combined are identified is very important – even
able security solutions – to smaller-time to make a superset that it gets really though the process is far from mature
criminals, commercial players and hack- scary.” in most organisations. While IT would
tivists via the dark net in order to help be the most likely function to own the
fund their activities – a useful activity Not well understood raw data, for instance, business units
when their government masters are “feel- could well own the final information
ing the pinch”. So while all of the usual security rules output, but this situation needs to be
The Comment Crew, which is also apply, it becomes more important clarified.
known as the Shanghai Group, has been than ever to ensure that only authorised A final issue to bear in mind is that
linked to the Chinese military and is individuals can access the system, for few people have much knowledge or
thought to be responsible for many of example. Technologies such as role-based expertise in this area. Moreover, the
the country’s cyber-attacks since 2006. authentication can be useful here, but small number of early adopters with
“A few years ago, I saw an image are not a panacea either. huge resources that are streets ahead of
placed on a compromised website that Wood explains: “At the moment, tradi- everyone else do not generally want to
contained commands to exercise against tional security controls don’t really fit big talk about their experiences in case it
the asset in question – it was a very tar- data sets due to how and where they’re reveals where their vulnerabilities lie.
geted attack,” says Shoard. “But a few stored. So doing authentication can be But as Wood concludes: “The risk
months ago, I started seeing criminals difficult as it isn’t granular enough and with new technology that’s not well
using the same malware – for example, tends to offer all-or-nothing access. That understood is that it’s bound to intro-
in insurance companies to traverse makes it difficult if you’re sharing with duce new vulnerabilities that people
inside organisations, this time for com- third parties.” haven’t even thought of yet, as they
mercial gain rather than corporate As a result of this, over time, he simply don’t know what questions
espionage.” expects technologies such as attribute- to ask.”
based encryption, which is a nascent
“The danger is that someone area of research being actively explored About the author
with a less ethical mindset by academics at the moment, to emerge Cath Everett has been an editor and jour-
combines it with other online commercially to solve such problems. nalist for more than 20 years, specialis-
data such as the voters’ or A form of public key encryption, the ing in information security, employment,
housing register and is able technology works by requiring that skills and all things HR. She has worked
to form conclusions about attributes of a user’s key – such as the in the online world since 1996, but also
individuals” country in which they live or the kind has extensive experience of print, having
of subscription they have taken out – worked for publications ranging from The
Organisations that are being particu- matches the attributes of the ciphertext Guardian to The Manager. She returned
larly hit by this phenomenon include in order for decryption to take place. to the UK from South Africa at the end of
financial and professional services firms The technology is expected to be 2014 where she wrote a lifestyle blog for
as well as telcos, he adds. particularly appropriate to cloud-based International Business Times.

17
September 2015 Computer Fraud & Security

You might also like