Become a fan of Slashdot on Facebook

 



Forgot your password?
typodupeerror
×
Security The Internet

How Security Companies Peddle Snake Oil 67

penciling_in writes: There are no silver bullets in Internet security, warns Paul Vixie in a co-authored piece along with Cyber Security Specialist Frode Hommedal: "Just as 'data' is being sold as 'intelligence', a lot of security technologies are being sold as 'security solutions' rather than what they really are: very narrow-focused appliances that, as a best case, can be part of your broader security effort." We have to stop playing "cops and robbers" and pretending that all of us are potential targets of nation-states, or pretending that any of our security vendors are like NORAD, warn the authors.

Vixie adds, "We in the Internet security business look for current attacks and learn from those how to detect and prevent those attacks and maybe how to predict, detect, and prevent what's coming next. But rest assured that there is no end game — we put one bad guy in prison for every hundred or so new bad guys who come into the field each month. There is no device or method, however powerful, which will offer a salient defense for more than a short time. The bad guys endlessly adapt; so must we. Importantly, the bad guys understand how our systems work; so must we."
This discussion has been archived. No new comments can be posted.

How Security Companies Peddle Snake Oil

Comments Filter:
  • Holistic (Score:4, Insightful)

    by dreamchaser ( 49529 ) on Monday April 20, 2015 @07:51PM (#49515783) Homepage Journal

    No point product or product line of point products is a 'security solution.' They are part of the equation, but only a holistic approach that encompasses user training, proper design, constant vigilance, and yes the right point products can really be called a 'solution', and even then I tend to avoid the term. I'll speak to solutions for particular problems, for example web filtering or fire-walling, but I try to lead my clients to understand that only a complete top to bottom approach will even come close to providing them with the security they need. Even then, it's a game of leap frog. The bad actors will always be back with sneakier malware, more artful attacks, etc.

    • Re:Holistic (Score:5, Insightful)

      by khasim ( 1285 ) <brandioch.conner@gmail.com> on Monday April 20, 2015 @08:41PM (#49516103)

      It all comes down to proper design and the ability to say "NO".

      Security cannot be retro-fitted to a badly designed system.

      The person who can demand that you support X in Y configuration NO MATTER WHAT is the person who controls your security. No matter what his/her knowledge level is.

      Next, understand that you will (eventually) be cracked. Someone somewhere will make some mistake just long enough. MONITOR for that. KNOW what the regular traffic on your network looks like. PLAN for what you are going to do WHEN that happens.

    • by Anonymous Coward

      It is not an arms race, its a race to zero. Bad actors exploit weaknesses in network facing code. There might be 10 weaknesses (known or unknown), then 9, then 8 then 7... once the vendor gets to 0 then its fixed.

      It's not that bad actors can then get a bigger weapon to attack. All they can ever do is find previously unknown weaknesses until no more exist.

      Any grafted on product for security is just a patch over a hole, the underlying weakness is still there with software stuck over it. Worse, they add modes-

      • The fix for security is the same as the fix for all bugs.

        The fix for security is architectural simplicity, good cryptography and formally analyzable behaviors.

        That's why TLS and X.509 must die.

      • Fixing all of the bugs in the world won't stop methods like social engineering. That is why I also included user training. Sure it'll never be 100% because people are flawed and often stupid, but it's an important part of the equation.

  • Can somebody buy that guy some clippers or tweezers to solve his problem of having only a single eyebrow?

  • wait, what? (Score:5, Interesting)

    by Anonymous Coward on Monday April 20, 2015 @07:59PM (#49515843)

    "pretending that all of us are potential targets of nation-states,"

    umm... we ARE all targets of nation-states- no pretending required.
    maybe he meant 'priority targets' or some such...

    • Exactly you may not be specifically targeted but your identity and financial information certainly are targeted along with everyone else's.
  • by Anonymous Coward on Monday April 20, 2015 @08:08PM (#49515903)

    Security isn't a product. It's really that simple. Security comes from properly implemented instruction in code. ie that isn't riddled with bugs. Unless your selling me a service which audits the software's source code I use and/or configurations (for example Apache's configuration, SSL enabled, up-to-date, good configuration for Drupal, etc ) I'm not convinced that there is any value in your security product. Your not going to be safer unless the software your using isn't riddled with bugs and poor default settings and/or configuration.

    I have to admit that I would pay for a subscription to an auditing service for GNU/Linux. I wouldn't pay for an anti-virus solution as anti-virus software is an outright fraud. The companies can't fix bugs in the code (on proprietary platforms) and at best there is a slight chance some malicious software might get picked up (the risk and costs vs reward though isn't worth it). It won't stop new malware from exploiting old un-patched bugs and most malicious software in the will get through. 99.8% detection isn't going to do shit when 98.8% of malicious software isn't actually spreading and/or has been patched years ago.

    Yea- I don't use MS Windows or Mac OS X or any proprietary software (well, except, unfortunately a proprietary BIOS, and possibly other low-level microcode, but drivers/firmware for individual components are mostly free in my systems, ie ThinkPenguin.com).

    • by Gordo_1 ( 256312 ) on Monday April 20, 2015 @08:26PM (#49516003)

      > I wouldn't pay for an anti-virus solution as anti-virus software is an outright fraud. The companies can't fix bugs in the code (on proprietary platforms) and at best there is a slight chance some malicious software might get picked up (the risk and costs vs reward though isn't worth it).

      Do you think you might be overstating the case a bit?

      It's not *that* bad. Believe it or not, most modern security technologies do indeed track behavior profiles and use reputation systems to catch lots of bad stuff that's never been seen before. If you take off your hate glasses for a moment, you might learn something.

      > I don't use MS Windows or Mac OS X or any proprietary software

      RMS, is that you?

      • by Anonymous Coward

        Considering the big wigs in the anti-virus industry have repeatedly said anti-virus software doesn't work "any more" (I dare to say it never did, but none-the-less) I'll have to disagree. You can find multiple sources and people within the industry saying this. With a quick Google Symantec's senior vice president for information security said at least this much and he wasn't referring to just his companies software, but rather, the approach. He was originally quoted in the Wallstreet Journal here: http://ww

        • by Gordo_1 ( 256312 )

          Yes, I recall that quote. He was trying to make a big statement in front of the media and ended up leaving the company shortly after that. What I imagine he was trying to say is that signature-based AV is dead in terms of efficacy against quick moving threats. I wouldn't necessarily disagree, but even lowly Symantec has multiple layers of protection and I don't think they're all "dead" so to speak:
          https://www.symantec.com/page.... [symantec.com]

    • Re: (Score:3, Insightful)

      by Anonymous Coward

      Having worked in a Fortune-10 (still, I think) company as a sysadmin for a chunk of their IT systems, I saw *tons* of security holes - I had a list of at least 20 things I wanted to make sure got fixed when we migrated to newer hardware(or VMs)/software, just because launching a project to fix them would have been prohibitive - why not do it all with the 'upcoming upgrade/migration' right? Nope, was taken entirely out of my hands and not only were the existing security issues that I already knew about not

    • by gweihir ( 88907 ) on Monday April 20, 2015 @10:03PM (#49516533)

      Security tech is not what creates security. The competent use of security tech can help to create security, and as such not all of it (but unfortunately a lot) is fraud. The basic problem is that most enterprises still try to do IT security on the cheap or by locking everything down tightly. The first approach fails for obvious reasons, and the second one fails because it prevents people from getting work done. In both approaches, "magic" boxes, techniques, policies, etc. play a key role, as the IT security people in most enterprises are incompetent and incapable of actually understanding the threats and risks. This is an invitation to a lot of more or less unscrupulous vendors to sell these "magic" things.

    • by Gaxx ( 76064 )

      You can carefully select software, be prudent about what you run and how it is configured and that goes a very long way towards affording you security. However, the issue remains as to how you best go about mitigating for the bugs that remain in even well-selected software.

      Presuming that you are running a relatively complex system (and most of us do) then there is no hope you can have audited out all of the bugs that might be in the code. Using security software isn't a matter of being sure you stop every

    • by Anonymous Coward

      I see you are not responsible for security at any organization, nor were you trained in security. If you were, you'd know that it's a combination of policies, standards, processes, guidance, training, monitoring, auditing, compensating controls, gaps, risks, securely written code, and investigations. Narrowing all that down to just one part of one aspect belies your naivety.

    • Comment removed based on user account deletion
  • Hmmm (Score:5, Funny)

    by Tablizer ( 95088 ) on Monday April 20, 2015 @08:26PM (#49516009) Journal

    the bad guys understand how our systems work; so must we.

    Excellent, I need help with a stubborn glitch we are having. How do I contact them?

  • Joe Sixpack is incapable of using an unrestricted computer securely, which leads to inevitable calls to "do something". The something is to remove control of computers from their owners, because that's the only way to event begin to improve Joe Sixpack's safety - by not letting him fuck with the damned thing beyond logging onto his facebook and play some Candy Crush.

    Welcome to Computing 2.0, where everything is centrally controlled for your own good.

  • "Security" isn't a product.

    It's a process, aided by tools.

    Unfortunately, the "security industry" is also abetted by "tools" too.

  • by bytesex ( 112972 ) on Monday April 20, 2015 @09:55PM (#49516475) Homepage

    No, we certainly are not all targets of nation states. But there are more potential targets of nation states than that currently actually have proper IT security measures in place. I'm talking about you, waterworks / electricalworks / etc. To say you can 'predict' an attack is to say that you can 'predict' Putin's next move. You can only anticipate statistically. And how do you do that? By using security products to fill in a security plan.

  • Install my security software at http://nsa.gov/download/backdoor.exe [nsa.gov] it is guaranteed to reduce hacking attempts on your systems by 99%.

  • by Dega704 ( 1454673 ) on Monday April 20, 2015 @11:47PM (#49516975)
    So many users (and a lot of IT departments, unfortunately) viewed their anti-virus products as a magic forcefield to protect them from threats. That's how they were marketed always will be. It's not just security vendors; salespeople from any vendor will tell you that it dishes out soft-serve ice cream if that's what it takes to get you to buy it. What amazes me is how so many companies still buy into it and turn to new security products looking for that same non-existent magic force-field. I had hoped the mindset would get better in the current threat landscape, but I'm not so sure it is. I still hear customers asking "Why didn't product X protect me?" in situations where they should have already known full well that it wouldn't do jack sh*t against the particular threat that was encountered, and they didn't have other crucial pieces of the security puzzle in place. (Social engineering, anyone?).
    • Some antivirus utilities are better than others, but even the best of the best are only around 60% effective at detecting threats. That said, in a corporate environment having one of the better ones is a good idea and certainly better than nothing. But I've noticed a lot of companies buying TERRIBLE antivirus "solutions" that not only never detect anything, but are horribly expensive. CA Etrust and Trend Micro OfficeScan are the worst I've seen in this category (ie, in the 7 years I've worked for compani
  • failed industry (Score:5, Interesting)

    by Tom ( 822 ) on Tuesday April 21, 2015 @01:32AM (#49517301) Homepage Journal

    I've exited the security industry after 15 years, no longer believing that it does any good. And TFA is pretty spot on.

    The issue is that security is both wide and deep. You need to cover all your weak spots, and you need to cover them completely. As an industry, we have succeeded in finding technical solutions to almost every challenge, but we've failed in creating a systematic approach to the field. Look at the "best practice" documents - they are outdated and mostly a circle-jerk. I did a quick study some months ago checking the top 100 or so for what the academic or scientific or just substantiated-through-sources basis is, and the result is pretty much: None at all.
    Even the different standards, including the ISO documents, are collections of topics, not systematic wholes. It's like high school physics: This month you get taught optics, next month Newton mechanics, the third month electromagnetism. The only thing they have in common is the class room.

    Nowhere is it more visible than our treatment of the user. It's clear that most security professionals treat users as disturbances, as elements outside their field of security. I imagine what roads would look like if their planners would look at accidents and say "cars are a threat to our road system. They clog it up and very often they crash into each other and cause serious issues to traffic. We need to protect the road system against cars. Can we automate roads so they work without cars as much as possible?"

    We need a much more systematic, holistic view on the whole field than we have right now. In a pre-scientific field, snake oil is the norm. It was the same in medicine (where the term originates), in chemistry (alchemy), in psychology (astrologie, numerology, one hundred other primitive attempts at understanding and predicting human behaviour) and virtually every other field, even many non-scientific areas, such as religion/magic.

  • Historically, Snake oil often contained high proof alcohol, narcotics, or cocaine. For McAfee anti virus to be comparable to snake oil, it has to support pornographic minecraft set to illegally downloaded music.

  • Our enemies are innovative and resourceful, and so are we. They never stop thinking about new ways to harm our country and our people, and neither do we.
  • For most companies, there are two main threats:

    1) Script Kiddies who are running programs against your network looking for security holes. If your network is secured enough, these attackers will just move on to the next target.

    2) Internal Employees who are either disgruntled, looking for "side income", or just careless/clueless These are the people who, with access to your HR database, download a list of your employees and their SSNs to sell for cash. They also are the people who know they are going to b

    • I would add one more threat: a sophisticated, targeted attack. While very rare, these threat actors represent a serious risk. It's important to note that smaller, less known companies are typically not at risk

      • Right, but as these are rarer, I didn't list them as a "main threat." A random company has more to fear from a roaming script kiddie or disgruntled employee than being targeted by a highly sophisticated hacker. Of course, if the company is a big name organization (Microsoft, Sony, etc), they are bigger targets and this possibility get much more likely.

  • I couldn't get past his unibrow. Jesus man! Don't you have a mirror?
  • by msobkow ( 48369 ) on Tuesday April 21, 2015 @09:37AM (#49518845) Homepage Journal

    Upper management at most companies view IT as a set of tasks or items you can check off as "done", requiring no further investment or maintenance. I blame them for the sorry state of affairs that allows these "security" companies to advertise and sell "in a box" products that are supposed to "take care of your security."

    If upper management would realize that things like security and infrastructure are things that need constant maintenance, enhancement, and upgrades, we wouldn't be in this pickle. Nor would we be stuck with applications that are running on three-major-revision-old vendor products, subject to a whole raft of security issues that could be addressed by upgrading them.

  • Companies did that repeatedly. The Burroughs B5000 (1961) had bounds checks, pointer protection, and code/data separation. The System/38 and Intel 432 were capability secure from hardware up. There were type-safe platforms for high level languages such as LISP or Java. There were (are) highly secure systems designed under Orange Book B2/B3/A1 or Common Criteria EAL5-7. What do these have in common? People ignored them to buy PC's, DOS, Windows, UNIX, and so on. Intel and Siemens lost around a billion dollar

Arithmetic is being able to count up to twenty without taking off your shoes. -- Mickey Mouse

Working...