Top Security Tools, 2017: How Cutting-Edge Products Fare Against the Latest Threats

CSO and IT News| October 20 2017

Threats are constantly evolving and, just like everything else, tend to follow certain trends. Whenever a new type of threat is especially successful or profitable, many others of the same type will inevitably follow. The best defenses need to mirror those trends so users get the most robust protection against the newest wave of threats. Along those lines, Gartner has identified the most important categories in cybersecurity technology for the immediate future.

We wanted to dive into the newest cybersecurity products and services from those hot categories that Gartner identified, reviewing some of the most innovative and useful from each group.

This Essential Job Role Will Go Unfilled at Millions of Companies. But, There’s an Immediate Solution for Your Business.

Entrepreneur Magazine | October 16, 2017

RedSeal CEO Ray Rothrock tells Entrepreneur Magazine that there is little to no rational hope do business leaders have of recruiting or training between 1.8 million and 3.5 million cybersecurity personnel ASAP. So, it is time to rethink the crisis.

Evolving Ways to Train the Channel

Intelligent Tech Channels | October 9, 2017 | Page 51

In this month’s issue of Intelligent Tech Channels, RedSeal Global Channel Program Director Kimason Brown writes about moving to online training modules in order to keep partners properly trained during a fast-moving time in cybersecurity with competing demands from other vendors.

RedSeal CEO Joins Cheddar TV to Talk Equifax Breach, “Bad Governance”

Cheddar | October 3, 2017

With Ray Rothrock, RedSeal Chief Executive Officer

RedSeal CEO Ray Rothrock joined Cheddar TV’s this morning to discuss the the Equifax data breach, the response from retiring CEO Richard Smith, and how this was ultimately a “case of bad, bad governance.”

Fishing for Trouble in a Smart Fish Tank

Computer Business Review | October 3, 2017 

By Dr. Mike Lloyd, RedSeal CTO

More Internet of Things (IoT) means more security risk, says RedSeal Chief Technology Officer Mike Lloyd – but by gaining a better understanding of how your network works and where key vulnerabilities lie,  you’ll be able to implement effective segmentation to reap all the benefits of IoT without succumbing to data loss or damaging outages.

What Equifax Tells Us About Cybersecurity

What Equifax Tells Us About Cyber Security

By Richard A. Clarke

This month it is Equifax. Previously it was Yahoo and before that Target. Each new breach seems to set a new record of how many pieces of personal identifiable information have been compromised. It is easy to get inured to these news stories, especially since the media generally does not deduce any lessons from them. Many people come away thinking that data breaches are just something that we have to accept. But do we? What are we to take away from these recurring stories about huge hacks?

I have been working on cybersecurity for two decades now, initially from the White House and now in the private sector. Here is what I think should be our reaction to the Equifax story and similar breaches.

First, it is not impossible to secure major networks. Some companies and government agencies have quietly achieved sufficiently secure networks that they do not experience major data losses. It is, however, not easy to achieve.

Second, the essential ingredient to securing a network is not software or hardware. It is people – trained and skilled people. This country has an extreme shortage in such personnel. Despite the good salaries that are available in cybersecurity, there is a mismatch between what colleges are producing and what is needed. Colleges are simply under-producing cybersecurity graduates. There are hundreds of thousands of vacant jobs and even more positions that are being filled by under qualified staff.

Most colleges produce computer science majors or have graduate programs, however, they do not require education in cybersecurity as a condition for obtaining those degrees. Although it is sometimes derided by computer science faculty as too much like a “trade” and insufficiently academic, the truth is that cybersecurity is more difficult than basic computer science. Cybersecurity skills are built on top of knowledge about computer science.

In the absence of a focused and funded national initiative to significantly increase the number of cybersecurity trained graduates, corporations and government agencies will continue to fail at securing sensitive data.

Third, securing networks is expensive. Most companies spend only 3-5 percent of their Information Technology budget on security. These are the companies that get hacked. Most corporations have never properly priced in the cost of cybersecurity to their overall cost of doing business. There is a popular misconception in the business world about what it costs to run a major network. The original cost of security for a network was relatively low in the 1990s when most companies began building out their information technology infrastructure. The threat environment was significantly more benign then than it is now. Moreover, the security products available in the 1990s were limited to relatively inexpensive anti-virus, firewalls, and intrusion detection/prevention systems.

Today’s large networks require encryption, network discovery, threat hunting, data loss prevention, multifactor authentication, micro-segmentation, continuous monitoring, endpoint protection, intelligence reporting, and machine learning to detect and prioritize anomaly alarms. Corporations can no longer accurately be described in categories such as airlines, banks, or hospitals. They are all more accurately thought of as computer network companies that deal in aircraft, money management, or patients. If your company cannot do its business when your network goes down, then you are first and foremost an information technology company, one that specializes in whatever it is you do.

Fourth, because almost every American has now had their personally identifiable data stolen in one of these breaches, it should no longer be acceptable to use (or request) social security numbers, dates of birth, mother’s maiden names, and other publicly available identifiers to authenticate a user. Stop using them. Alliances of corporations should develop other, more advanced forms of identification that they would all use. In the jargon of the tech world, what we need are federated (more than one company employing it), multi-factor authentication. Even the government could use one or more of such systems, but if the government creates it there will be push-back from those fearing government abuse of civil liberties.

Finally, many companies and executives in them will continue to mismanage corporate cybersecurity and divulge sensitive data in the absence of significant penalties for failure. Today, even CEOs who are dismissed because of data breaches walk away with eye watering bonuses and severance packages. They do not suffer personally for their failure as managers.

Former White House cybersecurity official Rob Knake has observed that oil companies only got serious about oil spill prevention when they began to be fined based on the number of gallons that they spilled. He suggests that we hit companies that lose personally identifiable data with a heavy penalty for each bit of data compromised. In addition, companies should be required by federal law (not by the existing hodge-podge of conflicting state laws) to notify the government and individuals promptly when data has been compromised.

In sum, major cyber breaches do not have to be a regularly occurring phenomenon. They can be significantly reduced if we as a nation have a program to produce many more trained cybersecurity professionals, if corporations appropriately price in the cost of security, and if there are real financial consequences for companies that spill personal data into the hands of criminals and hostile nations.

Richard A. Clarke was Special Advisor to the President for Cybersecurity in the George W. Bush Administration and is the author of eight books including CYBER WAR.

RedSeal Receives 2017 Cloud Computing Security Excellence Award

TMC | September 29, 2017

RedSeal, the leader in network modeling and cyber risk scoring, announced today that TMC, a global, integrated media company, has named RedSeal’s network modeling and risk scoring platform as a 2017 Cloud Computing Security Excellence Award winner.

RedSeal Receives 2017 Cloud Computing Security Excellence Award

SUNNYVALE, CALIFORNIA RedSeal, the leader in network modeling and cyber risk scoring, announced today that TMC, a global, integrated media company, has named RedSeal’s network modeling and risk scoring platform as a 2017 Cloud Computing Security Excellence Award winner.

The Cloud Computing Security Excellence Award, presented by Cloud Computing magazine, recognizes companies in two distinct categories that have most effectively leveraged cloud computing in their efforts to bring new, differentiated offerings to market.

Cloud-Delivered Security

With the ever-increasing number of hacks and intrusions, ensuring security of our applications, services, data, and devices has never been more critical.  Exemplary security solutions leveraging the cloud as the delivery model have been recognized.

Cloud Security

For years, one of the chief causes of delay or even rejection of cloud migration has been security. Select products and services keeping cloud infrastructure and applications secure have also been presented with Cloud Security Excellence Awards.

The network modeling and risk scoring platform has been recognized in the cloud security category.

“It’s truly an honor to be recognized as a leader in cloud computing security by TMC,” said Ray Rothrock, CEO and chairman of RedSeal. “We are continuously expanding our product to address the significant challenges organizations face in managing security across their hybrid datacenters. RedSeal models cloud-based networks alone or as part of a complete network – in combination with virtual and on-premise networks. The information we provide is a foundation for enterprises to become more resilient to cyber events, which means they can quickly navigate through cyber incidents and rapidly rebound, minimizing impact on business performance.”

RedSeal’s security analytics platform builds an accurate, up-to-date model of an organization’s entire, as-built network to visualize access paths, prioritize what to fix, and target existing cybersecurity resources to protect your most valuable assets. With RedSeal’s Digital Resilience Score, decision makers can see the security status and benchmark progress toward digital resilience.

“Recognizing leaders in the advancement of cloud computing, TMC and Cloud Computing magazine are proud to announce RedSeal’s network modeling and risk scoring platform as a recipient of the Cloud Computing Security Excellence Award,” said Rich Tehrani, CEO, TMC. “RedSeal is being honored for their achievement in bringing innovation and excellence to the market, while leveraging the latest technology trends.”

About RedSeal

RedSeal’s network modeling and risk scoring platform is the foundation for enabling enterprise networks to be resilient to cyber events and network interruptions in an increasingly digital world. RedSeal helps customers understand their network from the inside, out – and provides rich context, situational awareness and a Digital Resilience Score to help enterprises measure and ultimately build greater resilience into their infrastructure. Government agencies and Global 2000 companies around the world rely on RedSeal to help them improve their overall security posture, accelerate incident response and increase the productivity of their security and network teams. Founded in 2004, RedSeal is headquartered in Sunnyvale, California and serves customers globally through a direct and channel partner network.

About TMC
Global buyers rely on TMC’s content-driven marketplaces to make purchase decisions and navigate markets. This presents branding, thought leadership and lead generation opportunities for vendors/sellers.

 

RedSeal To Be Mega Sponsor at Splunk .conf2017 Showcasing RedSeal Adaptive Response App for Incident Response

Sunnyvale, Calif. – RedSeal, a leader in network modeling and cyber risk scoring, today announced it is a Mega sponsor of .conf2017: The 8th Annual Splunk Conference.  At booth M38, RedSeal will demonstrate how its network modeling and risk platform integrates with Splunk Enterprise Security (ES) to greatly accelerate incident investigation and containment. RedSeal became a member of the Splunk Adaptive Response Initiative in February 2017 and the RedSeal Adaptive Response App for Incident Response is currently available on Splunkbase.

“We made the decision to be a Mega sponsor of .conf two years in a row to reinforce the importance of integrating network context with existing security applications,” said CEO and Chairman of RedSeal Ray Rothrock. “The integration of  RedSeal’s network modeling and risk scoring platform with Splunk’s analytics-driven security platform provides security professionals with real-time visibility into the blast radius, potential attack paths and associated at-risk assets for an Indicator of Compromise.”

RedSeal’s Vice President of Product Management, Kurt Van Etten, will present a session titled Accelerate Incident Investigation with RedSeal and Splunk Adaptive Response Actions at .conf2017 on Thursday, September 28th. During the session, attendees will learn how RedSeal’s integration with Splunk ES leverages  the Splunk Adaptive Response framework to provide immediate answers to the following investigation-relevant questions:

  • What is the compromised device? Where is it physically and logically located?
  • What other critical assets can the threat access?
  • Can an untrusted network reach the compromised device?
  • What are the exact firewalls and rules you must modify to contain the threat?

.conf2017 will feature more than 200 technical sessions, including more than 80 customer presentations, and is expected to attract IT, security and business professionals from across the globe who know the value of their data. The conference will be held September 25-28, in Washington, DC at the Walter E. Washington Convention Center in Washington, DC, with three days of optional education classes through Splunk University, September 23-25, 2017.

.conf2017 attendees will learn how to gain Operational Intelligence from machine-generated data by improving customer experience and service delivery, enhancing IT performance, shipping better code faster, providing timely business insights or reaching new levels of security in their organization. With 85 of the Fortune 100 in attendance, it’s the best place to learn how leading companies are using Splunk. Attendees will share best practices, discover new features and ways to implement Splunk software to gain insights from their data. Register for .conf2017. At the conference, follow us on LinkedIn and Twitter  or follow the conference itself @splunkconf (all conversations tagged #splunkconf17).

About RedSeal

RedSeal’s network modeling and risk scoring platform is the foundation for enabling enterprise networks to be resilient to cyber events and network interruptions in an increasingly digital world. RedSeal helps customers understand their network from the inside, out – and provides rich context, situational awareness and a Digital Resilience Score to help enterprises measure and ultimately build greater resilience into their infrastructure. Government agencies and Global 2000 companies around the world rely on RedSeal to help them improve their overall security posture, accelerate incident response and increase the productivity of their security and network teams. Founded in 2004, RedSeal is headquartered in Sunnyvale, California and serves customers globally through a direct and channel partner network.

Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Splunk Cloud, Splunk Light and SPL are trademarks and registered trademarks of Splunk Inc. in the United States and other countries.

Perfect Cybersecurity Makes No Business Sense

Forbes | September 21, 2017

By Dr. Mike Lloyd, RedSeal CTO

We’re going through a shift in thinking in cybersecurity. In the old days, we thought one solid line of defense was enough — keep the bad guys out and life would be good. Then we found out that bad guys are wily and would find different ways in. The result was security sprawl: so many technologies, so many ways to defend, but no way to do it all, no way to hire enough experts in all these different techniques.