Epilogue

“You’ll find this game worth playing . . . Your brain against mine . . . And the stake is not without much value, eh?”

—Richard Connell, The Most Dangerous Game

Richard Connell was a prolific writer, penning more than 300 short stories over his relatively short 30-year career, perhaps none more popular than his 1924 masterpiece The Most Dangerous Game . The story challenged basic principles of morality as it terrified readers with a gruesome plot. In it, the protagonist, an avid big game hunter, finds himself thrown overboard while in transit to his next hunting excursion. He discovers refuge on an island where he meets a fellow ardent hunter, the island’s only civilized inhabitant, who gives him a chilling ultimatum: survive a three-day deadly match pitting human against human as hunter versus hunted or suffer a grizzly death by torture as an alternative.

The story grips the reader with the horrifying thought of turning from hunter to hunted. While the protagonist and antagonist are equally matched in skill, the antagonist has the upper hand the entire story: he sets the parameters of the game, he determines when the match starts and ends, he is familiar with the geographical territory in which the hunt ensues, and so on. For the antagonist, hunting animals had long outlived its challenge—only a “new” animal capable of reasoning would test his skills. As Connell so disturbingly conceived, human versus human is the ultimate most dangerous game.

Of course, cybersecurity professionals live out this story every day. While they may not be fighting for their own lives in the middle of a remote jungle, the challenge in matching wits against adversaries seeking to do their organizations harm is a dangerous game in and of itself. With nation-state actors threatening critical infrastructures, the notion of saving lives, both their own and those around them, is less dramatic and more imminent for these veritable heroes as more dangerous hunters enter the game.

Like the hero and villain in the short story, skills are comparably matched between white and black hats. Also, similar to Connell’s fictional tale, black hats set the parameters of the “game,” playing by and often changing their own set of rules. And, as the protagonist discovers, winning the game would simultaneously entail a reliance on his basic skills and an upending of conventional notions. And, though not a typical character, the element of time is a main actor in the story—the hero must survive the perilous plight for three frightening days while the villain seeks to end his opponent’s life before expiry.

Consider the “rules” of the cybersecurity game white hats are up against.

  1. Black hats initiate . White hats are doomed to play defense against threat actors who launch the assault. Understanding where the next threat vector may emerge and how the organization could be vulnerable, including through unwitting employees, become the ongoing challenges for white hats.

  2. Black hats need not play fair . Cybersecurity professionals are governed by a standard of ethics and business compliance. Many in the industry are reluctant to share threat intelligence with their peers, lest they be excoriated in the court of public opinion or unintentionally violate privacy information entrusted by customers. Black hats are not confined by ethics, standards, or office politics. They can freely share with one another (for a price or otherwise) without fear of repercussions. Of course, this isn’t to say hackers aren’t concerned with verifying the identity of what appears to be a virtual like-minded kindred spirit—after all, that wolf in sheep’s clothing may be a law enforcement official in disguise. Yet, despite this rub, black hats can and do play dirty. White hats are held to a standard.

  3. Black hats can, and do, frequently change the parameters of the game . While cybersecurity professionals are confined by information technology (IT) environments predicated upon stability and testing, black hats can iterate on their creations as many times as they choose, based on their own tolerance for personal investment. This means hackers can frequently change the nature of the game to suit them, from polymorphic viruses that obfuscate signature collection to iterations in more advanced countermeasures (such as sandbox evasion techniques) to keep white hats on their heels.

  4. Black hats can easily gain access to the white hat’s secret sauce . Cybersecurity defensive software and appliances are commercially available in the market, giving hackers relatively easy access to either procure or steal this technology and reverse-engineer it to determine how to advance their next offense. Cybersecurity software companies certainly can do the same to a black hat’s creation, however, that typically entails someone falling victim to it in the wild—a much higher price for the white hat to pay to gain access to his opponent’s technology.

  5. Black hats need only score once . Black hats have the advantage of an asymmetric fight. While white hats must be vigilant in defending against all possible attacks (though admittedly at varying threat levels), black hats need only succeed once. They flood white hats with volumes of threats to attempt to simply land one if not provide a smokescreen for a more targeted attack in the making.

  6. Black hats leverage time to their advantage . Time has been a major theme covered throughout this book. Depending on the adversary’s motives, he will stealthily infiltrate his victim’s “keep,” lingering undetected for as long as possible to inflict harm. The latest spate of ransomware attacks has created a new threat category in cybersecurity—one in which the threat actor literally leverages time as the ultimate motivator to convince his victim to pay up. Of course, time can also be an advantage to white hats who are able to implement countermeasures quickly against the next attack. But, given adversaries are the ones who determine when the game starts, they naturally have the benefit of time on their side, at least initially.

  7. Black hats are clearly incentivized . Whether for profit, principle, or province—just three possible motives covered in this book—threat actors have clear incentives motivating their next move. White hats are encumbered with office scorecards and political pressures that often motivate the wrong behavior. Many may feel pressure to simply show all cyberdefense metrics as being in the green so as to avoid uncomfortable discussions with executives and board members, assuming these conversations would be welcomed by these leaders at all, who are often overwhelmed and confused by the topic’s inherent complexity. In fact, cybersecurity is not a domain measured in red or green—it lives in shades of gray as all organizations are under some form of threat (either from generic malware to highly targeted zero-day attacks) at any given time. The result? While black hats clearly know the score, white hats struggle to determine how it is even kept.

Each of these white hat disadvantages is exacerbated by an unenviable confluence within the game’s macroeconomic dynamics. Simply put, there aren’t enough white hats in the fight as the industry faces a labor shortage crisis. At the same time, the attack surface is exponentially increasing—with cloud, mobility and the Internet of Things creating new attack entry points for adversaries to encroach.

While white hats may largely agree that they face this unenviable set of constraints in a game rigged against them, half the market (according to McAfee research on the topic) is following the wrong strategy, ultimately giving their opponent an even greater upper hand. Specifically, thanks to the phenomenon of Grobman’s Curve, where cybersecurity solutions provide diminishing returns with greater market adoption (because adversaries become increasingly motivated to develop countermeasures as more of their potential victims use a given technology), speed becomes of the essence when deploying the latest defense mechanism. Unfortunately, well-intentioned cybersecurity professionals struggling to prove their value are often compelled to adopt the latest point product in the market. And, with 1,400 cybersecurity vendors and counting, there is no shortage of wonder products promising to cure what ails them.

The problem with this strategy is that it creates one of two possible likely outcomes. The first entails a failure to implement the technology at all, known in the industry by the derisive term “shelfware,” as covered in an earlier chapter. The second involves implementing the technology, only to be overwhelmed by a complex back-office operating environment comprised of fragmented tools oftentimes from multiple vendors. In either case, the white hat is not using the technology to his advantage as speed-to-implementation with workforce efficiencies are the elusive and often unattainable goals with such an approach.

We submit that Grobman’s curve requires a different approach to the problem—one that focuses energy in implementing a platform capable of onboarding new security technologies quickly with simplified workflow management to optimize operations efficiencies. This isn’t just a matter of our opinion. Those cybersecurity professionals with a more simplified back-office infrastructure, as provided by fewer vendors in their environment, report experiencing fewer threats, better detection times, and more confidence in their security posture than their counterparts with a more fragmented, multivendor approach.

But, you may rightfully realize that putting most of one’s cybersecurity eggs in one vendor’s basket is a risky game in and of itself. What happens if said vendor suddenly changes strategy or roadmap, is acquired, or simply ceases to innovate at the pace of the market? The CISO (chief information security officer) who recommended consolidating multiple workflows with that vendor will quickly be shown the exit door. Given this possibility, many cybersecurity professionals persist in broadening their vendor environment, in an attempt to also diversify their risks. Unfortunately, this is a losing strategy in a Red Queen Race where time makes or breaks a player.

We offer a different alternative: one that puts the focus on an integrated platform with unified workflow management but also leverages the power of a robust ecosystem of cybersecurity players. Finding the right partner capable of bringing to bear hundreds of providers across a fragmented industry over a common integrated framework offers cybersecurity professionals the best of all worlds.

  • The ability to rapidly onboard and deploy new technologies with the lowest level of effort, allowing organizations to derive maximum utility from these defensive products before adversaries are incentivized to develop countermeasures

  • The opportunity to simplify back-office management and processes, allowing existing limited resources to work smarter, not harder, in addressing more threats faster

  • The benefit of tapping into the aggregate innovative capabilities of a vibrant ecosystem of hundreds of potential players, all connected over the same infrastructure and using the same management tools to simplify operations

This can no longer be a choice where cybersecurity professionals must decide between speed and effectiveness. Adversaries are setting the parameters of the game and it requires both. At the same time, white hats must demand more of their cybersecurity vendors. Threat intelligence sharing in the industry must occur at the vendor level and focus energies on specific campaigns of particular import. The good guys responsible for defending their organizations each day deserve more than superficial threat “intelligence” sharing that is often nothing more than vendors providing data on malware attacks. The Cyber Threat Alliance is a major step in the right direction but the industry can and must do more in this area. Each time an adversary’s campaign is halted prematurely, it forces him to reinvest his efforts in developing his next menace vs. propagating one already created. This creates downward pressure on the adversary’s return on investment (ROI), which forces him to re-evaluate his incentives—favorable outcomes for all white hats, both on the vendor and client side, in the battle.

Company executives must also do their part and a big role they play is in clarifying the cybersecurity incentives and reward structures within their own companies. Penetration testing should be ongoing, with rewards offered to red teams playing the adversarial role—who should be expected to always win if they are effective. Rather than require scorecards that simply measure how many security incidents the organization encountered the previous day, ask meaningful questions to assess the robustness of your cybersecurity posture. Identify your “keep” and what is most critical to protect in your organization. Find out how and where red teams managed to penetrate. Correlate threats with probabilistic indicators toward a specific campaign, particularly one that may be targeted at your organization directly. Inquire about the usefulness of installed security technologies and whether the organization is due for a refresh (for those on the declining slope of Grobman’s Curve). Reward CISOs for candidly assessing where the organization may be vulnerable. Ensure your breach-readiness plan also includes communications policies for handling internal and external stakeholders when the critical moment of truth occurs.

Above all, critically assess your organization’s own success in constantly evaluating the effectiveness of its cybersecurity posture by weighing the utility of any given product in your arsenal against the ongoing costs of maintaining it. Before attempting a forklift, determine if the organization has sufficiently milked the benefits of existing technologies, diligently pruning those that have outlived their usefulness, to avoid introducing unintended complexity, if not shelfware, into your environment. Many times, organizations are left holding the bag and unfortunate blame in the hindsight analysis of a cyberattack by simply failing to have maximized the yield of products, tools, and processes that were already available in their cybersecurity inventory.

In the game of cybersecurity, there are no easy answers, just easy problems. That said, there are practical strategies that cybersecurity professionals, their leaders, and vendors can take to alter the outcome of the contest in their favor. As in Connell’s short story, the stakes for organizations in this game couldn’t be higher. How an organization defends against an enemy and ultimately responds if breached have been the deciding factors in whether executives are required to relinquish their seats, if not force the company to close its doors. There is a happy ending to Connell’s masterpiece: the protagonist wins. The reader is left to conclude he will forever be a changed man, and certainly a changed hunter, as a result of his experience—more cunning and more refined to meet his next match. White and black hats engage in a hunt each day in the virtual jungle in which we increasingly dwell. Our heroes can take a page from Connell’s tale, but it will require that they first challenge their own playbook to change the outcome of this most dangerous game in The Second Economy .

Index

A

  1. Adversarial campaign

  2. AIDS

  3. Airport security defenses

  4. Airport security personnel

  5. Aman

  6. Amazon Web Services (AWS)

  7. American Automobile Association

  8. American civilians

  9. An Enemy of the People in 1882

  10. Anti-Communist

  11. Anti-malware countermeasures

  12. Anti-malware software

  13. Anti-Phishing Working Group (APWG)

  14. Antivirus software

  15. Antivirus software packages

  16. 9/11 attack

  17. AT&T Bell Laboratories

  18. Atomic bomb

  19. Auto manufacturers

  20. Automobile features

  21. Auto safety critics

B

  1. Bank Secrecy Act (BSA)

  2. British volunteer commandos

  3. Bush period

C

  1. The Car (film)

  2. CareerCast

  3. Car manufacturers

  4. Cell’s protein

  5. Certified Information Systems Security Professional (CISSP)

  6. Chief Executive Officer (CEO)

  7. Chief information officer (CIO)

  8. Chief information security officers

  9. Chief security officer (CSO)

  10. Church of Scientology

  11. CIA

  12. Cisco study

  13. CISOs

  14. City of London Corporation

  15. City of London Police

  16. Class-action lawsuits

  17. Claw hammer

  18. Clipper Chip

  19. Code spaces

  20. Cold War

  21. Collapsible steering wheels

  22. Collisions

  23. Competitive advantage

  24. Computer code

  25. Computer security

  26. Corporate network

  27. Crime-vigilant cities

  28. Criminal industry

  29. Criminal’s addressable market

  30. Cryptocurrency

  31. Cryptography

  32. CryptoLocker ransomware program

  33. CryptoWall

  34. Cybercrime

  35. Cybercriminals

  36. Cyber defense-in-depth approach

  37. Cyber laws

  38. Cyber Pearl Harbor

  39. Cyberphysical

  40. Cybersecurity

  41. Cybersecurity defense landscape

  42. Cybersecurity defense mechanism

  43. Cybersecurity professionals

  44. Cybersecurity software vendors

  45. Cybersecurity vendor

  46. Cyber Threat Alliance (CTA)

  47. Cyberwarfare

  48. Cypherpunks

D

  1. DDoS attacks

  2. DDoS campaign

  3. Defense-in-depth approach

  4. Defense life cycle

  5. Democratic approach

  6. Department of Commerce’s Computer Incident Response Team (DOC CIRT)

  7. Department of Homeland Security (DHS)

  8. Deputy fire safety director

  9. Distributed denial of service (DDoS) attack

  10. Dynamic link library (DLL)

E

  1. Economic Development Administration (EDA)

  2. Electronic control units (ECUs)

  3. EMV

  4. Encryption

  5. Equilibrium efficacy value

  6. Exacerbated rebellion

F

  1. FBI documents

  2. Federal Aviation Administration

  3. File-sharing networks

  4. Financially motivated criminals

  5. Financial Services Information Sharing and Analysis Center (FS-ISAC)

  6. Free-riding problem

G

  1. Garden-variety computer conference

  2. Garden-variety viruses and worms

  3. Government-induced programs

  4. Grobman’s Curve

  5. The Guardian

  6. “Guardians of Peace” (GOP)

  7. Gun debate

H

  1. Harvard Business Review article

  2. Herbert C. Hoover Building (HCHB) network

  3. Hollywood Presbyterian Medical Center (HPMC)

  4. Human immunodeficiency virus

I, J

  1. ICM value

  2. Incentive

  3. Information technology (IT)

  4. Inland Regional Center

  5. Insurance model

  6. Intelligence sharing

  7. Internet and social media

  8. Internet Relay Channel (IRC)

  9. Internet traffic analysis

  10. The Interview

  11. iPhone

  12. Iraq War

  13. Islamic State of Iraq and al-Shams (ISIS)

  14. Israel Defense Forces

  15. IT profession

K

  1. Kidnapping

  2. Kippur War

L

  1. Licensing fee

  2. Low Orbit Ion Cannon

M

  1. Macroeconomic conditions

  2. “Make Information Services Pay Its Way”

  3. Manhattan Project

  4. Manning

  5. McAfee Labs

  6. McAfee research study

  7. Mexican kidnapping cases

  8. Mexico City

  9. Military technique

  10. Misguided incentive structure

  11. Misinterpret risk

  12. Money Laundering Control Act

  13. Moody v. State

  14. Motivation

N

  1. Natanz plant

  2. National Oceanic and Atmospheric Administration (NOAA)

  3. National Security Agency (NSA)

  4. Nation’s domestic intelligence

  5. Net Promoter Scores

  6. Network design

  7. The New York Times

  8. The Nightmare before Christmas

  9. Nuclear fission

O

  1. Oakland Athletics

  2. Offensive countermeasure innovation

  3. Office of Personnel Management (OPM)

  4. Olympic Games

  5. Online criminals

  6. Operational management costs

  7. Operation Payback

P

  1. Pareto Principle

  2. Peer-to-peer network configuration

  3. PIN debit networks

  4. Plasmids

  5. Point-of-sale (POS)

  6. Polymorphic varieties

  7. Polymorphic viruses

  8. Postmortem analysis

  9. Post-World War II

  10. Power law

  11. Productivity trumps security

Q

  1. Qaddafi’s test pile

R

  1. R&D advancements

  2. Ransomware

  3. Red Queen advantage

  4. Red Queen Race

  5. Red-teaming

  6. Return on investment (ROI)

  7. Riskier ventures

S

  1. The Second Economy

  2. Security environments

  3. Security information and event management (SIEM)

  4. Security software vendors

  5. Skipjack

  6. Sobell’s confession

  7. Social engineering techniques

  8. “Softsword”

  9. Software security vendors

  10. Soviet Union’s Communist movement

  11. State-of-the-art microchip

  12. Statistical analysis

  13. Sub-Saharan Africa

  14. Superbad

T

  1. Through the Looking-Glass and What Alice Found There (novel)

  2. TIME Magazine

  3. Time-sharing systems

  4. Tit-for-tat approach

  5. TJX

  6. Transmission Control Protocol/Internet Protocol

  7. Troublemaking employees

U, V

  1. US Computer Emergency Response Team (US-CERT)

  2. US Government

W, X

  1. The Washington Post

  2. Wilcox v. State

  3. Wireless security

  4. Witness testimony

  5. World Health Organization’s (WHO)

  6. World Trade Center (WTC)

Y

  1. Yom Kippur War

Z

  1. Zero-day vulnerabilities

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.14.15.94