Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Tenable Network Security Podcast - Episode 24

Welcome to the Tenable Network Security Podcast - Episode 24

Announcements


Interview: Ron Gula

Ron Gula comes on the show to talk about Security Center 4 and give some examples on how you can use the new features to manage security, vulnerabilities and alerts in your environment.

SC_BU.png

Stories

  • Top five idealistic security recommendations - This article highlights some of that major downfalls in most organization's security strategies. The short of it is we expect users not to open attachments, not to surf to "bad" web sites, never use "social networking" web sites, use good passwords for everything and apply all software patches as soon as the are released. These are unreasonable expectations for sure. The nature of computing in most organizations needs to change or computers will continually be compromised by attackers. Many people have been writing and talking about revoking rights of computer users in the workplace, and this seems like the only sane notion to secure the desktop. While users will self-regulate to a point, they need more help to keep their computer from attackers because there is too much at stake. There once was a time when attackers did not have as much to gain, and you could get away with the idealistic security recommendations. Now, attackers are making big business out of Internet crime, and its time that we adapt our security policies to reflect the times.
  • Beware Of The Chuck Norris Worm! - Details are light on how the infections are happening, but there is a work spreading that infects user's routers rather than the PCs. This is very timely as it will be included in my upcoming presentation at SOURCE Boston. I chose the topic for my talk well before this story broke. This further underscores my point that attacking embedded systems can yield far better results than attacking a PC and accomplish the same goals. The "Chuck Norris" worm spreads by installing itself on wireless routers that are exposed to the Internet and using default passwords. It also has been reported to exploit a vulnerability in D-Link routers, most likely the HNAP vulnerability that was posted not too long ago. I will have the full details of my thoughts, research and suggestions for improvement in the area of embedded systems security at my talk. For now, I will leave you with on of my favorite Chuck Norris quotes: "When the boogeyman goes to sleep, he checks his closet for Chuck Norris"
  • Spike In Power Grid Attacks Likely In Next 12 Months - Sure its a snazzy title, but how likely are attacks and what protections are being put in place? Scarce on details, this article does have a quote that reads, "Some companies say there's never been a successful attack against the grid...". My question is, if the attack was truly successful, how would you know if there was such an attack? To me, a successful attack occurs without being detected. There are, of course, ways to attack the grid that would draw attention, such as denial of service. However, the new "Smart Grid" has a model where you can "sell back" your unused power to the utility company. So, if you are conserving energy you will get a credit on your bill. What if I trick the system into thinking my power consumption is less, when in reality I am running electric heaters and a server farm in my basement? I also found this quote very interesting, "The [traditional] power grid today is extremely vulnerable. I could turn off the lights in a major metropolitan area, and they would not come back on for a very long time. You don't need a computer -- just something you could buy at your local hardware store," he says. "Putting a smart meter on everyone's home doesn't make the grid more vulnerable. It just opens up another window that requires a higher level of sophistication [to breach]." I think one thing missing from this statement is geographic location. Sure, I could go to the hardware store and rig some stuff up in my house to disrupt power on the grid. However, with smart meters connected to the network the world is now able to access the hardware, opening up your potential attackers from thousands, to millions of people.
  • Bypassing Anti-Virus
  • - There are many ways for attackers to bypass anti-virus software. The method documented here takes a payload and embeds it into an already trusted executable, which makes it extremely difficult to detect. You should not rely on anti-virus software as a main line of defense. In order to detect malware, you need to analyze behavior, on the system and the network, in order to detect it. For example, your chances of detecting malware using rootkit technologies on the system are pretty slim. However, if new accounts are created and/or accessed, systems are talking to the Internet on strange ports, or other activities are noticed in the logs, you have a much better chance.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training