Reading view

There are new articles available, click to refresh the page.

D3 Is Security Automation that Makes Your Team Better – Source: securityboulevard.com

d3-is-security-automation-that-makes-your-team-better-–-source:-securityboulevard.com

Source: securityboulevard.com – Author: Walker Banerd Who do you want running your security operations: robots or cyborgs? For our less nerdy readers, robots are entirely machines, whereas cyborgs are humans that have been augmented with technology. In cybersecurity, the “robot” path would mean trying to replace human analysts with automation wherever possible. With new technology […]

La entrada D3 Is Security Automation that Makes Your Team Better – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

D3 Is Security Automation that Makes Your Team Better

Who do you want running your security operations: robots or cyborgs? For our less nerdy readers, robots are entirely machines, whereas cyborgs are humans that have been augmented with technology. In cybersecurity, the “robot” path would mean trying to replace human analysts with automation wherever possible. With new technology making this more and more realistic, […]

The post D3 Is Security Automation that Makes Your Team Better appeared first on D3 Security.

The post D3 Is Security Automation that Makes Your Team Better appeared first on Security Boulevard.

Optimizing CI/CD Security: Best Practices for a Robust Software Delivery Pipeline – Source: securityboulevard.com

optimizing-ci/cd-security:-best-practices-for-a-robust-software-delivery-pipeline-–-source:-securityboulevard.com

Source: securityboulevard.com – Author: Apurva Dave Tools Workload IAM automatically manages access. Secrets management tools such as AWS Secrets Manager or Microsoft Azure Key Vault can securely store and manage access to secrets. Code Injection Attacks The automatic deployment nature of CI/CD pipelines can be exploited through code injection attacks. Integrating static and dynamic security […]

La entrada Optimizing CI/CD Security: Best Practices for a Robust Software Delivery Pipeline – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Optimizing CI/CD Security: Best Practices for a Robust Software Delivery Pipeline

5 min read Modern software development accelerates progress but introduces security risks that must be managed to protect organizational integrity and reputation.

The post Optimizing CI/CD Security: Best Practices for a Robust Software Delivery Pipeline appeared first on Aembit.

The post Optimizing CI/CD Security: Best Practices for a Robust Software Delivery Pipeline appeared first on Security Boulevard.

Rockwell Automation Urges Disconnection of ICS from the Internet – Source: www.databreachtoday.com

rockwell-automation-urges-disconnection-of-ics-from-the-internet-–-source:-wwwdatabreachtoday.com

Source: www.databreachtoday.com – Author: 1 Critical Infrastructure Security , Governance & Risk Management , Operational Technology (OT) Advisory Says Disconnecting ICS Reduces Exposure to Malicious Cyber Activities Prajeet Nair (@prajeetspeaks) • May 22, 2024     Rockwell Automation urged industry to ensure that devices not configured for the internet aren’t exposed to it. (Image: Shutterstock) […]

La entrada Rockwell Automation Urges Disconnection of ICS from the Internet – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Rockwell Automation Urged Customers to Keep ICS Away from the Internet

Rockwell Automation

Rockwell Automation has urged customers to immediately disconnect all industrial control systems facing the public Internet. The company cites increasing malicious activity amid mounting geopolitical tensions worldwide a reason for this recommendation.

The company advised customers to disconnect devices not specifically meant to face the public internet such as its cloud and edge offerings. Air gapping ICS systems from the public-facing internet can significantly reduce the attack surface of the organizations and protect their critical infrastructure from cyber threats, an advisory from the company suggested.

Rockwell Automation is a major provider of ICS products that has been in business for nearly a decade. Headquartered in Milwaukee, Wisconsin the industrial automation giant provides services for Architecture and Software segments meant for controlling the customer's industrial processes as well as Industrial Control Product Solution segments such as intelligent motor control, industrial control products, application expertise, and project management capabilities. "Due to heightened geopolitical tensions and increased adversarial cyber activity globally, Rockwell Automation is issuing this notice urging all customers to take immediate action to assess whether they have devices facing the public internet and, if so, to urgently remove that connectivity for devices not specifically designed for public internet connectivity," Rockwell Automation stated.

Rockwell Automation Discourages Remote Connections to ICS

In its latest security advisory, Rockwell Automation stressed that network defenders should never configure ICS devices to allow remote connections from systems outside the local network. It advised organizations that disconnecting these systems from the public-facing internet could significantly reduce their attack surface. This action prevents threat actors from gaining direct access to vulnerable systems that may not yet have been patched against security vulnerabilities, thus protecting internal networks from potential breaches. Rockwell Automation has also cautioned customers to implement necessary mitigation measures against several security vulnerabilities in its ICS devices. These vulnerabilities, identified by their CVE IDs, span across several Rockwell products like Logix Controllers, Studio 5000 Logix Designer, and FactoryTalk platforms. The list of these vulnerabilities is as follows:
  • CVE-2021-22681: Rockwell Automation Logix Controllers (Update A)
  • CVE-2022-1159: Rockwell Automation Studio 5000 Logix Designer
  • CVE-2023-3595: Rockwell Automation Select Communication Modules
  • CVE-2023-46290: Rockwell Automation FactoryTalk Services Platform
  • CVE-2024-21914: Rockwell Automation FactoryTalk View ME
  • CVE-2024-21915: Rockwell Automation FactoryTalk Service Platform
  • CVE-2024-21917: Rockwell Automation FactoryTalk Service Platform

Broader Efforts and Mitigation Actions for ICS Security

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) also issued an alert advising Rockwell customers to implement the recommended security measures as these products are in use at several critical infrastructure organizations across the country. Earlier in September 2022, the agency along with the NSA had issued recommendations and a "how-to guide" for reducing exposure across ICS and related operational technologies. The urgency of enhancing ICS security is further highlighted by the collaborative efforts of multiple U.S. federal agencies, including the NSA, FBI, and CISA, along with cybersecurity agencies from Canada and the U.K. These agencies have previously issued several public statements about the threats posed by hacktivists targeting critical infrastructure operations through unsecured OT systems. CISA has already recommended defensive measures on industrial control systems such as minimizing network exposure, isolating control system networks, and securing remote access through the implementation of Virtual Private Networks (VPNs). The present administration also issued the 2021 national security memorandum instructing CISA and NIST to develop cybersecurity performance goals for critical infrastructure operators as part of the broader initiatives in recent years to secure critical infrastructure within the United States. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

How I upgraded my water heater and discovered how bad smart home security can be

The bottom half of a tankless water heater, with lots of pipes connected, in a tight space

Enlarge / This is essentially the kind of water heater the author has hooked up, minus the Wi-Fi module that led him down a rabbit hole. Also, not 140-degrees F—yikes. (credit: Getty Images)

The hot water took too long to come out of the tap. That is what I was trying to solve. I did not intend to discover that, for a while there, water heaters like mine may have been open to anybody. That, with some API tinkering and an email address, a bad actor could possibly set its temperature or make it run constantly. That’s just how it happened.

Let’s take a step back. My wife and I moved into a new home last year. It had a Rinnai tankless water heater tucked into a utility closet in the garage. The builder and home inspector didn't say much about it, just to run a yearly cleaning cycle on it.

Because it doesn’t keep a big tank of water heated and ready to be delivered to any house tap, tankless water heaters save energy—up to 34 percent, according to the Department of Energy. But they're also, by default, slower. Opening a tap triggers the exchanger, heats up the water (with natural gas, in my case), and the device has to push it through the line to where it's needed.

Read 38 remaining paragraphs | Comments

Hyperautomation vs. Automation in Cybersecurity: A Detailed Comparison

Hyperautomation is a term coined by Gartner at the start of this decade to describe a strategic approach that integrates different tools and technologies to automate business and IT processes as much as possible. The term has many implications and applications in the field of cybersecurity, given that SOC teams are overworked and looking for […]

The post Hyperautomation vs. Automation in Cybersecurity: A Detailed Comparison appeared first on D3 Security.

The post Hyperautomation vs. Automation in Cybersecurity: A Detailed Comparison appeared first on Security Boulevard.

❌