SlideShare a Scribd company logo
1 of 13
Download to read offline
Defense at Hyperscale - White Paper for BH USA
1 Columbia University SIPA © Jason Healey, 2016
Defense at Hyperscale
Technologies and Policies for a Defensible Cyberspace
White Paper for Black Hat 2016
Jason Healey
Senior Research Scholar
Columbia University – School of International and Public Affairs
Defense at Hyperscale - White Paper for BH USA
2 Columbia University SIPA © Jason Healey, 2016
Why Hasn’t Cyberspace Been Defensible?
Cyberspace must become easier to defend, or else it may simply cease to be the engine of
innovation, commerce, culture, and expression it is today. Already, according to a survey by the
US government, privacy and security concerns have stopped 45 percent of US online households
“from conducting financial transactions, buying goods or services, posting on social networks, or
expressing opinions on controversial or political issues via the Internet.”1
Whether curious or malicious hackers, organized criminals, or national spies or soldiers, for
decades, those who want to use cyberspace to attack have held nearly all the cards. Cyber attack
has been, for decades, far easier than cyber defense because of a wide range of reasons:
Internet architecture: “The Internet is not insecure because it is buggy, but because of specific
design decisions” to make it more open and an easy platform on which to innovate without
getting anyone’s prior permission, as expressed by pioneer computer scientist, David Clark.2
Software weaknesses: Likewise, according to cryptographer and security expert Bruce Schneier
“there are no real consequences for having bad security or having low-quality software of any
kind. Even worse, the marketplace often rewards low quality.”3 Despite improvements by major
vendors such as Apple and Microsoft since that was written in 2003, it is still largely true.
Attacker initiative: In 1991, one of the first US government reports to call attention to computer
security issues, Computers at Risk highlighted the imbalance of the Internet where “[a]ttacker
must find but one of possibly multiple vulnerabilities in order to succeed; the security specialist
must develop countermeasures for all,” across an ever-widening attack surface as more devices
become connected to the Internet.4
Incremental and poorly targeted solutions: The security industry has often provided, and
security professionals demanded, IT security products. These incremental solutions solve a few
related problem but at a relatively high cost yet not underlying more fundamental issues of the
insecure IT products themselves and a flawed IT architecture.
Complexity and high cost of control: Most defensive solutions do not scale easily or
understandably, resulting in “[p]rocesses that can be described, but not really understood ...
often discovered through trial and error,” in the words of Charles Perrow, who wrote on the
perils of normal accidents in such complex systems.5
Troublesome humans: Even the best and most secure technological systems can be bypassed
when its human users are lazy, confused or outright tricked.
Defense at Hyperscale - White Paper for BH USA
3 Columbia University SIPA © Jason Healey, 2016
Because of these dynamics, in cyberspace the advantage is to the attacker. More simply put, a
dollar of attack buys more than a dollar of defense and an hour spent attacking yields far more
advantage than an hour spent on defense.
The strategic goal of cyber defenders must be to change these underlying dynamics so
cyberspace is no longer offense-advantaged. Innovative defensive solutions must chip away
at these advantages while preserving the fundamental open nature of cyberspace.
A defensible cyberspace, where the defense has the advantage is not only an achievable goal
but perhaps the only goal which can keep cyberspace as the engine of society, culture and the
economy.
Without a more defensible cyberspace, we are only counting down until the next major
attack which could strike again in New York or Washington DC or just as easily in Paris,
London, or Beijing.
The New York Cyber Task Force
Much, but not all, of the material in this white paper is from the work of the New York
Cyber Task Force.
The NY Cyber Task Force was formed in the fall of 2015 to bring together the unique
perspective and talent of this city and state to the global discussion on cyber issues and
bring a unique New York perspective on how to more decisively solve one of today’s
decisive challenges.
The NY Cyber Task Force has been working on three overlapping questions to help create
a more defensible cyberspace, where the defense has more advantages than those
attacking us:
1. What is a defensible cyberspace and why hasn’t it been defensible to date?
2. What past interventions have made the biggest difference at the largest scale
and least cost?
3. What interventions should we make today for the biggest differences at the
largest scale and least cost?
The NY Cyber Task Force is co-chaired by Merit Janow (Dean of Columbia University’s
School of International and Public Affairs), Greg Rattray (Director of Global Cyber
Partnerships and Government Strategy at JP Morgan Chase), and Phil Venables (Chief
Information Risk Officer for Goldman Sachs). Jason Healey of SIPA is the executive
director.
Defense at Hyperscale - White Paper for BH USA
4 Columbia University SIPA © Jason Healey, 2016
Giving Defense the Advantage Over Attackers at Hyperscale
A “defensible cyberspace” is entirely feasible, if we pursue the right kinds of solutions.
The core of the initial work of the NY Cyber Task Force has been to identify the policy, operational,
and technology innovations that been game changers, offering the highest payoff. “Game-
changing” in this sense means those solutions that have both scale and advantage:
Scale: A dollar (or an hour) spent imposes costs far higher than a dollar on attackers
Advantage: A dollar spent does not just deliver a dollar or two in benefit but ten or a hundred
or a million
Hyperscale solutions will have the highest payoff, having made the biggest difference at the
largest scale and least cost. It is not an exaggeration to discuss innovations that deliver both scale
and advantage in the ranges suggested here. In fact, it is perhaps only through such hyperscale
of getting a million-fold return on our security investment that true success is possible. And if
not, then a campaign of attacks of staggering consequences will someday catch up to us.
The perspective of hyperscale solutions can be applied to many existing solutions which
sometimes have quite a low payoff. For example, the combination of scale and advantage has
been applied to re-invigorate cyber awareness education, the often mundane set of tasks to get
users to not click on links. A quarterly awareness video certainly doesn’t suffice, as there is
probably less than a dollar of additional security for each dollar spent. Rather, many firms are
A Defensible Cyberspace
“Defensible” essentially just means a cyberspace where the defense, not the attackers, have
the ultimate advantage. The NY Cyber Task Force has described several characteristics of a
more defensible cyberspace:
1. Tolerant of flaws, strong and effective under adversity
2. Agile decision making and response to crisis
3. Multi-stakeholder and well-governed by active stewards
4. Negative externalities are hard to impose on others
5. Recovers readily with swift and well-coordinated responses
6. Instrumented and measurable
7. Indefinitely viable and valuable
In such a defensible cyberspace, there will still be sanctuaries of cyber criminals – bad
neighborhoods – and many other security problems, but the system remains secure enough
that attackers have difficulty operating.
Defense at Hyperscale - White Paper for BH USA
5 Columbia University SIPA © Jason Healey, 2016
now conducting their own phishing campaigns as an educational exercise and targeting those
that click on suspicious links for specific follow-up training.
Hyperscale solutions are particularly compelling when they can work across the entire ecosystem
of the environment. Past solutions have often only benefited a few well-funded enterprises,
leading to what Internet pioneer David Clarke calls “Security NIMBY – kicking the security
problem from your backyard to someone else’s” so that it is their problem now.6 Defense must
be better than offense across an organization, an economic sector, a nation, and cyberspace as
a whole.
How will we know if cyberspace is becoming more defensible?
Useful metrics and measurements remain scarce in cybersecurity, but there are some that
may be proxies to determine if defenders are succeeding in making cyberspace more
defensible.
The Index of Cybersecurity is perhaps the most suggestive. Though it the rate of increase
has been decreasing over 2015, the overall growth of the index means that cybersecurity
practitioners have grown more concerned every month since the inception of the index
in 2011.
The annual Verizon Data Breach Investigations Report remains an excellent source for
useful measurements, noting that “attackers are getting even quicker at compromising
their victims” although there has been slight improvements in how quickly defenders
detect compromises.
As mentioned at the beginning of this report, the US Department of Commerce has
startling statistics from a survey showing 45 percent of US online households have
stopped some sensitive online transactions, possibly heralding the worst cyber futures
outline above.
Fortunately, other efforts such as CyberGreen, led by NY Cyber Task Force member Yurie
Ito, are working to add more useful statistics, “to help understand where improvements
can be made and how, together, we can achieve a more sustainable, secure, and resilient
cyber ecosystem.”
Defense at Hyperscale - White Paper for BH USA
6 Columbia University SIPA © Jason Healey, 2016
Technology: Game-Changing & Incrementally Effective Solutions
Making cyberspace more defensible particularly requires game-changing technology solutions.
The NY Cyber Task has identified a number of such innovations in three broad categories, which
over the past two decades have been some of the most effective at giving an edge to the
defender.
Solutions where scale aids the defender. Usually the massive scale of the Internet aids the
attacker. As more computers are added to a company’s IT network, there is a now a larger ‘attack
surface’ for the attacker to find new vulnerabilities and gain illicit access. More connected devices
just means more doors potentially left unlocked.
Better solutions “improve security by reducing the cost of control,” in the words of NY Cyber Task
Force member Phil Venables. New technologies like the cloud, for example, allow completely
new architectures where scale aids the defender more than the attacker. With related
technologies like virtualization and containterization, “the cloud provides several critical security
advantages over perimeter-based models including greater automation, self-tailoring, and self-
healing characteristics of virtualized security,” according to NY Cyber Task Force member Ed
Amoroso, former chief information security officer of AT&T.7 Hyperscale solutions, especially
those built on the cloud, will be key to a more defensible cyberspace.
Take away entire classes of attacks. Other game-changing technologies give advantages to the
defender not through scale itself, but by relatively simple changes which remove vulnerabilities
entirely. The most obvious is encryption, which is certainly not invulnerable but according to
cryptographer and NY Cyber Task Force member Steve Bellovin, is one of the only places where
the defender has all the advantages against the attacker. White-hat security researchers like Dan
Kaminsky and Jeff Moss (also a NY Cyber Task Force member) recommend several candidate
solutions such as changes to random number generation or computer-processor timing, which
disarm many of the typical tricks used by attackers.
Take user out of the solution and "those responsible make a change that helps all their users”
These related ideas, provided to the NY Cyber Task Force respectively from Bruce Schneier and
Jeff Moss, cover a range of technology solutions, best represented by software vendors providing
automated updates to their software. “Once Microsoft got vested in security they were in the
best position to do something about it,” according to Moss, and their Windows Update solution
in 1998 is widely seen as one of the innovations that has been one of the most game-changing
technologies to date. This fits a key demand of Phil Venables, that “we need more secure IT
products, not more IT security products.”
Solutions like Windows Update are particularly effective because they do not just work at scale
but also because they remove the user from the critical path. Default end-to-end encryption, as
implemented by Apple and others, takes place without any actions needed by users, who often
have no idea how to configure such protection themselves.
Defense at Hyperscale - White Paper for BH USA
7 Columbia University SIPA © Jason Healey, 2016
All of these easily succeed at being ‘game-changers’ as, even though they can be expensive, they
are far cheaper for defenders to implement than for attackers to defeat. Also, they give far higher
benefits than their costs would suggest. Just to focus on one, it was certainly not inexpensive for
Microsoft to institute Windows Update in 1998 but once they had, they were able to better
protection millions or even billions of computers.
By comparison over those nearly 20 years, other solutions -- such as firewalls, anti-virus and
intrusion detection systems, and secure software development -- have been undeniably
important to defenders. According to Mike Aiello of Goldman Sachs basics such as anti-virus and
a good password manager give the best “bang for the buck” especially for people or organizations
that cannot afford big security teams and sophisticated security and risk procedures.
But the success of many of these technologies has been rather incremental. Effective when used
in combination with other defenses, firewalls, intrusion detection and similar technologies have
protected defenders but often impose significantly increased complexity which is far outside the
capability of many defenders.
The consensus of the NY Cyber Task Force and was that the lowest payoff generally came from
compliance-related solutions. Security solutions that depend on “checking-the-box” for
compliance usually seemed to impose far higher costs on the defender than it imposed on any
attackers.
Defense at Hyperscale - White Paper for BH USA
8 Columbia University SIPA © Jason Healey, 2016
Operations: Game-Changing & Incrementally Effective Solutions
While the game-changing technology innovations are often obvious, the NY Cyber Task Force
found it far harder to determine what operational measures have been most successful. The
impact of these changes to processes and cooperation is harder to measure, being farther from
the technology plane. Indeed, operational measures are often not even considered as a category
of actions separate from either technology or policy. These innovations seem commonplace now,
but had first to be invented and such operational and process innovation is too overlooked in the
quest for new technologies.
Still, several operational measures seem destined for the hall of fame, bringing both scale and
advantage.
 Creation of the first Computer Emergency Response Teams (or CERTs) in the late 1980s.
CERTs, also called CSIRTs or similar terms, protect organizations by looking for new
vulnerabilities, prepare for eventual incidents and led the response once incidents do
occur. Though widespread now, they had to be invented, a creation of the Department of
Defense after the Morris Worm took down 10% of the early Internet in 1988.
 Creation of the first Chief Information Security Officer position in the mid-1990s. As with
CERTs, a CISO is considered a must-have for any significant organization as they
streamline control, budget and reporting to the board of directors (or other
stakeholders). But the role was an innovation, created by Citibank after a massive
intrusion in 1994.
 Automated sharing of threat intelligence. For example, the Finance Sector Information
Sharing and Analysis Center used to take no less than 10 minutes to share threat data and
sometimes up to 11 hours, with another 45 needed to act on the intelligence. With their
automated Soltra solution, over 2,000 financial institutions can now get the information
in one second and act on it within 30 seconds, according to John Carlson, an NY Cyber
Task Force member.
 Volunteer groups and industry alliances. Not all such groups have been game-changers,
but some like the Conficker Working Group, NSP-SEC, ICASI and the Cyber Threat Alliance
bring together like-minded technical experts with agility and subject matter expertise.
 Institutionalized “bug bounty programs” where vendors reward security researchers who
find vulnerabilities, rather than ignore or even threaten them. Groups like I AM THE
CAVALRY bring together researchers, vendors and even regulators for collective solutions
that would be impossible when these groups are arrayed against one another.
 The doctrinal innovation of the “cyber kill chain.”8 By better conceptualizing the process
of how attackers conduct reconnaissance, break into organizations, and then steal data,
this idea from the cyber defense team at Lockheed Martin has helped revolutionize
thinking about ways to detect and stop the attackers.
Other operational innovations, such as botnet takedowns and trust-based sharing networks,
have also been extremely successful but so far are not as game-changing as they are often very
resource intensive.
Defense at Hyperscale - White Paper for BH USA
9 Columbia University SIPA © Jason Healey, 2016
Policy: Game-Changing & Incrementally Effective Solutions
Even though policy innovations have received attention from heads of state, legislatures, and
corporate board of directors, to date there has been little analysis on the kinds of policy
interventions and their relative success. The NY Cyber Task Force accordingly started by
categorizing cyber policy across five overlapping areas, including
1. High government, such as norms or the Budapest Convention on cyber crime;
2. Governance, especially but not only the Internet Corporation for Assigned Names and
Numbers;
3. Domestic policy, including the Australian Voluntary Code of Conduct for Internet Service
Providers and the NIST Cybersecurity Framework in the United States;
4. Regulation, such as that in the United States by the Security and Exchange Commission,
Federal Trade Commission, or Federal Reserve Board; and
5. Corporate initiatives, such as board involvement and training.
Because nearly every policy initiative creates both winners and losers, it is especially difficult to
determine the true game-changers, those with the highest payoff in improved defenses at the
least cost. It is likely, even so, that the international cooperation created and encouraged by
Budapest Convention on cyber crime qualifies, as surely has corporate initiatives to ensure
boards of directors understand cyber risks and their mitigation. The NIST Cybersecurity
Framework, a private-sector led initiative for a common structure for repeatable cyber risk-
management, also may be considered a game changer.
Just in the past year, national diplomats and world leaders have made incredible progress on
what international norms to try to reduce the violence and frequency of nation-state attacks on
the Internet. It is still too early to know if this will lead to any real payoff, but given that the costs
are so minimal, any significant gains could be game-changing. For example, if the agreement by
President Obama of the United States and President Xi of China leads to even just a 5% reduction
in commercial cyber espionage, it would likely be the most successful defense mechanism ever.
One of the policies with the most negative payoff is the Wassenaar Arrangement on the ‘export’
of cyber technology might have imposed extremely high costs on defenders in exchange for only
mild obstacles in the way of attackers.
Defense at Hyperscale - White Paper for BH USA
10 Columbia University SIPA © Jason Healey, 2016
Implications for Getting This Right or Wrong
New York is a leading center of the world for finance and commerce, business and innovation,
science and technology, arts and culture. All of this is at risk – not just in New York but in all cities
everywhere – to future attacks and disruptions unless we make cyberspace more defensible.
According to a recent study by the Atlantic Council and Zurich Insurance Group, authored by NY
Cyber Task Force executive director Jason Healey, a more defensible cyberspace could mean up
to $30 trillion in additional global GDP over the assumed base case through 2030.9 In this future,
“secure and reliable access to the global network is a fundamental human right” because
innovations in the defenders’ policy, operations and technology has outpaced those of the
attackers.
If attackers continue to gain, however, they may not just have the advantage as today but true
supremacy, where “secure and reliable access to the global network is no longer a global right
but a luxury good” and “digital identities and assets huddle behind high walls.” In this future, the
overall economic impact of widespread cyber attacks, cascading failures, and loss of trust could
amount to a drop in global GDP of $90 trillion through 2030. That number would be even worse,
except there was an assumption of “saturation of catastrophe” where cyberspace was so
untrustworthy that it could hardly get any worse.
There are perhaps few other areas of technology or public policy where we can impact a
staggering $120 trillion in global GDP over the next 15 years. We must build a more defensible
cyberspace.
Defense at Hyperscale - White Paper for BH USA
11 Columbia University SIPA © Jason Healey, 2016
Summary and Initial Recommendations
This is only the first, summary report from the New York Cyber Task Force and the
recommendations will therefore be more cursory than those in the following publications. The
work to date, however, certainly implies a number of critical recommendations.
National leaders, cybersecurity innovators, and thought leaders need to set ourselves the
strategic goal of a defensible cyberspace, where the defense not the attackers, have the
advantage. Of course, we must continue to engage in the incremental must-do solutions, such as
compliance, but to achieve more significant results we must recognize what innovations have
had the highest payoff and repeat those kinds of successes. The most important past innovations
have been those that offer both advantage and scale:
 Advantage: A dollar spent on them imposes costs far higher than a dollar on attackers.
 Scale: A dollar spent on them does not just deliver a dollar or two in benefit but ten or a
hundred or a million.
New game-changing technologies such as the new secure architectures permitted by cloud
technologies can radically alter cyberspace with advantage and scale in favor of the defenders.
But so too can operational and policy innovations, which are often overlooked or discounted.
When presented with new proposals, decision makers should ask just a few simple questions:
 Does this new policy, process or technology clearly bring both scale and advantage? If
the mechanism for doing so is not clear, then keep in mind it is probably at best an
incremental improvement. There is nothing wrong, of course, with incremental
improvements other than that they are often (such as with information sharing
legislation) treated as if they will be the last word.
 For any given problem, where can we apply the principles of advantage and scale to
most effect? Usually, these opportunities are not in government. As demonstrated by the
2002 letter from Bill Gates pushing Microsoft employees to improve security, vendors do
respond to market signals to improve software security.10 ISPs offer another area to
achieve both scale and advantage, though not at the expense of privacy. Volunteer
groups, such as the open source community, are frequently overlooked, yet are often best
placed to fix a wide range of problems. Well-placed grants to expand their capabilities
could boost capabilities far, far more than the same amount of money used to hire more
bureaucrats.
Defense at Hyperscale - White Paper for BH USA
12 Columbia University SIPA © Jason Healey, 2016
References
1
“Lack of Trust in Internet Privacy and Security May Deter Economic and Other Online Activities,” Department of
Commerce, NTIA, https://www.ntia.doc.gov/blog/2016/lack-trust-internet-privacy-and-security-may-deter-
economic-and-other-online-activities.
2
David Clarke, comments at SIPA workshop on cybersecurity, 22-24 June 2015.
3
Bruce Schneier, "Liability Changes Everything," https://www.schneier.com/essay-025.html, November 2003.
4
National Research Council, Computers at Risk, p14.
5
Charles Perrow, Normal Accidents: Living with High-Risk Technologies, 1984 and Updated Version, 1999,
Princeton University Press, p85
6
Clarke, ibid.
7
Ed Amoroso, “The New Security Architecture,” Dark Reading, 20 November 2013,
http://www.darkreading.com/compliance/the-new-security-architecture-/d/d-id/899845
8
“Cyber Kill Chain,” Lockheed Martin, http://cyber.lockheedmartin.com/solutions/cyber-kill-chain.
9
“Overcome by cyber risks? Economic benefits and costs of alternate cyber futures,” Atlantic Council, September
2015, http://publications.atlanticcouncil.org/cyberrisks//.
10
Bill Gates’ letter to Microsoft employees, 15 January 2002, http://www.wired.com/2002/01/bill-gates-
trustworthy-computing/.
Defense at Hyperscale - White Paper for BH USA
13 Columbia University SIPA © Jason Healey, 2016
For more than 60 years, Columbia University’s School of International and Public Affairs has been educating
professionals who work in public, private and nonprofit organizations to make a difference in the world. Through
rigorous social science research and hands-on practice, SIPA’s graduates and faculty strive to improve social services,
advocate for human rights, strengthen markets, protect the environment, and secure peace, in their home
communities and around the world.
The curricula of SIPA’s seven degree programs all combine training in analytical methods and practical management
skills to ensure that graduates are prepared to understand problems and implement solutions. Students combine
these core skills with a focus on a policy area of their choice, and they typically engage in a practice-oriented
capstone or workshop experience toward the end of their studies. The School draws its strengths from the resources
of New York City and Columbia University, and yet has a global reach, with a student body that is 50 percent
international; 17,000 graduates in more than 150 countries; and educational partners in global cities such as London,
Paris, Berlin, Singapore, Beijing, Mexico City, and São Paulo.

More Related Content

What's hot

The Business(es) of Disinformation
The Business(es) of DisinformationThe Business(es) of Disinformation
The Business(es) of DisinformationSara-Jayne Terp
 
Cognitive security: all the other things
Cognitive security: all the other thingsCognitive security: all the other things
Cognitive security: all the other thingsSara-Jayne Terp
 
Effective Cybersecurity Communication Skills
Effective Cybersecurity Communication SkillsEffective Cybersecurity Communication Skills
Effective Cybersecurity Communication SkillsJack Whitsitt
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Don Grauel
 
2021 12 nyu-the_business_of_disinformation
2021 12 nyu-the_business_of_disinformation2021 12 nyu-the_business_of_disinformation
2021 12 nyu-the_business_of_disinformationSaraJayneTerp
 
Opportunities and Challenges in Crisis Informatics
Opportunities and Challenges in Crisis InformaticsOpportunities and Challenges in Crisis Informatics
Opportunities and Challenges in Crisis InformaticsLea Shanley
 
2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...
2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...
2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...Sara-Jayne Terp
 
Cyber Security, Why It's important To You
Cyber Security, Why It's important To YouCyber Security, Why It's important To You
Cyber Security, Why It's important To YouRonald E. Laub Jr
 
disinformation risk management: leveraging cyber security best practices to s...
disinformation risk management: leveraging cyber security best practices to s...disinformation risk management: leveraging cyber security best practices to s...
disinformation risk management: leveraging cyber security best practices to s...Sara-Jayne Terp
 
No National 'Stand Your Cyberground' Law Please
No National 'Stand Your Cyberground' Law PleaseNo National 'Stand Your Cyberground' Law Please
No National 'Stand Your Cyberground' Law PleaseWilliam McBorrough
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of securityMatthew Pascucci
 
Gartner Security & Risk Management Summit Brochure
Gartner Security & Risk Management Summit BrochureGartner Security & Risk Management Summit Brochure
Gartner Security & Risk Management Summit Brochuretrunko
 
Managed security services for financial services firms
Managed security services for financial services firmsManaged security services for financial services firms
Managed security services for financial services firmsJake Weaver
 
1. security 20 20 - ebook-vol2
1. security 20 20 - ebook-vol21. security 20 20 - ebook-vol2
1. security 20 20 - ebook-vol2Adela Cocic
 
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...Information Security Awareness Group
 
140707_Cyber-Security
140707_Cyber-Security140707_Cyber-Security
140707_Cyber-SecurityTara Gravel
 

What's hot (20)

The Business(es) of Disinformation
The Business(es) of DisinformationThe Business(es) of Disinformation
The Business(es) of Disinformation
 
Cognitive security: all the other things
Cognitive security: all the other thingsCognitive security: all the other things
Cognitive security: all the other things
 
Effective Cybersecurity Communication Skills
Effective Cybersecurity Communication SkillsEffective Cybersecurity Communication Skills
Effective Cybersecurity Communication Skills
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012
 
2021 12 nyu-the_business_of_disinformation
2021 12 nyu-the_business_of_disinformation2021 12 nyu-the_business_of_disinformation
2021 12 nyu-the_business_of_disinformation
 
Opportunities and Challenges in Crisis Informatics
Opportunities and Challenges in Crisis InformaticsOpportunities and Challenges in Crisis Informatics
Opportunities and Challenges in Crisis Informatics
 
2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...
2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...
2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...
 
Cyber Security, Why It's important To You
Cyber Security, Why It's important To YouCyber Security, Why It's important To You
Cyber Security, Why It's important To You
 
disinformation risk management: leveraging cyber security best practices to s...
disinformation risk management: leveraging cyber security best practices to s...disinformation risk management: leveraging cyber security best practices to s...
disinformation risk management: leveraging cyber security best practices to s...
 
No National 'Stand Your Cyberground' Law Please
No National 'Stand Your Cyberground' Law PleaseNo National 'Stand Your Cyberground' Law Please
No National 'Stand Your Cyberground' Law Please
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security
 
Gartner Security & Risk Management Summit Brochure
Gartner Security & Risk Management Summit BrochureGartner Security & Risk Management Summit Brochure
Gartner Security & Risk Management Summit Brochure
 
Volume2 chapter1 security
Volume2 chapter1 securityVolume2 chapter1 security
Volume2 chapter1 security
 
Trends_in_my_profession(revised)
Trends_in_my_profession(revised)Trends_in_my_profession(revised)
Trends_in_my_profession(revised)
 
Managed security services for financial services firms
Managed security services for financial services firmsManaged security services for financial services firms
Managed security services for financial services firms
 
1. security 20 20 - ebook-vol2
1. security 20 20 - ebook-vol21. security 20 20 - ebook-vol2
1. security 20 20 - ebook-vol2
 
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
 
140707_Cyber-Security
140707_Cyber-Security140707_Cyber-Security
140707_Cyber-Security
 
Delusions of-safety-cyber-savvy-ceo
Delusions of-safety-cyber-savvy-ceoDelusions of-safety-cyber-savvy-ceo
Delusions of-safety-cyber-savvy-ceo
 
idg_secops-solutions
idg_secops-solutionsidg_secops-solutions
idg_secops-solutions
 

Viewers also liked

Las redes sociales
Las redes sociales Las redes sociales
Las redes sociales Torres Maye
 
Ii ficha de exercícios direito
Ii ficha de exercícios direitoIi ficha de exercícios direito
Ii ficha de exercícios direitoandrefelipe92
 
Informatica evaluacion 1
Informatica evaluacion 1Informatica evaluacion 1
Informatica evaluacion 1Diana Montiel
 
Resumo da aula do dia 13 de Maio(Mat.)
Resumo da aula do dia 13 de Maio(Mat.)Resumo da aula do dia 13 de Maio(Mat.)
Resumo da aula do dia 13 de Maio(Mat.)tuchav
 
Template: fundamental no email marketing
Template: fundamental no email marketingTemplate: fundamental no email marketing
Template: fundamental no email marketingZipCode
 
облік реалізації товарів зі знижками
облік реалізації товарів зі знижкамиоблік реалізації товарів зі знижками
облік реалізації товарів зі знижкамиSergiy Sergiy
 
Ikaslan bizkaia 13 14
Ikaslan bizkaia 13 14Ikaslan bizkaia 13 14
Ikaslan bizkaia 13 1423102010
 
Menú turismo
Menú turismoMenú turismo
Menú turismoMetLife
 
Dados Abertos para Gestão Pública
Dados Abertos para Gestão PúblicaDados Abertos para Gestão Pública
Dados Abertos para Gestão Públicagaup_geo
 
Apostila_IntrEconomia_Pablo
Apostila_IntrEconomia_PabloApostila_IntrEconomia_Pablo
Apostila_IntrEconomia_Pablounirio2011
 
Ranking dos cinco mais acessados
Ranking dos cinco mais acessadosRanking dos cinco mais acessados
Ranking dos cinco mais acessadosJunior Campos
 
EIC Vedruna Preservar o meio ambiente vedruna
EIC Vedruna Preservar o meio ambiente   vedrunaEIC Vedruna Preservar o meio ambiente   vedruna
EIC Vedruna Preservar o meio ambiente vedrunawab030
 
Problema do mês de novembro
Problema do mês de novembroProblema do mês de novembro
Problema do mês de novembrotuchav
 
EIC Vedruna Projeto educação e política vedruna
EIC Vedruna Projeto educação e política   vedrunaEIC Vedruna Projeto educação e política   vedruna
EIC Vedruna Projeto educação e política vedrunawab030
 

Viewers also liked (20)

Manual marichuy
Manual marichuyManual marichuy
Manual marichuy
 
Las redes sociales
Las redes sociales Las redes sociales
Las redes sociales
 
Ii ficha de exercícios direito
Ii ficha de exercícios direitoIi ficha de exercícios direito
Ii ficha de exercícios direito
 
Informatica evaluacion 1
Informatica evaluacion 1Informatica evaluacion 1
Informatica evaluacion 1
 
So that
So thatSo that
So that
 
Resumo da aula do dia 13 de Maio(Mat.)
Resumo da aula do dia 13 de Maio(Mat.)Resumo da aula do dia 13 de Maio(Mat.)
Resumo da aula do dia 13 de Maio(Mat.)
 
Template: fundamental no email marketing
Template: fundamental no email marketingTemplate: fundamental no email marketing
Template: fundamental no email marketing
 
облік реалізації товарів зі знижками
облік реалізації товарів зі знижкамиоблік реалізації товарів зі знижками
облік реалізації товарів зі знижками
 
Ikaslan bizkaia 13 14
Ikaslan bizkaia 13 14Ikaslan bizkaia 13 14
Ikaslan bizkaia 13 14
 
Menú turismo
Menú turismoMenú turismo
Menú turismo
 
title2
title2title2
title2
 
Dados Abertos para Gestão Pública
Dados Abertos para Gestão PúblicaDados Abertos para Gestão Pública
Dados Abertos para Gestão Pública
 
Mariade jesus lizbeth
Mariade jesus lizbethMariade jesus lizbeth
Mariade jesus lizbeth
 
Apostila_IntrEconomia_Pablo
Apostila_IntrEconomia_PabloApostila_IntrEconomia_Pablo
Apostila_IntrEconomia_Pablo
 
Ranking dos cinco mais acessados
Ranking dos cinco mais acessadosRanking dos cinco mais acessados
Ranking dos cinco mais acessados
 
EIC Vedruna Preservar o meio ambiente vedruna
EIC Vedruna Preservar o meio ambiente   vedrunaEIC Vedruna Preservar o meio ambiente   vedruna
EIC Vedruna Preservar o meio ambiente vedruna
 
5
55
5
 
Problema do mês de novembro
Problema do mês de novembroProblema do mês de novembro
Problema do mês de novembro
 
Mrac medi tema 11
Mrac medi tema 11 Mrac medi tema 11
Mrac medi tema 11
 
EIC Vedruna Projeto educação e política vedruna
EIC Vedruna Projeto educação e política   vedrunaEIC Vedruna Projeto educação e política   vedruna
EIC Vedruna Projeto educação e política vedruna
 

Similar to Technologies and Policies for a Defensible Cyberspace

2016 HPESR Cyber Risk Report
2016 HPESR Cyber Risk Report2016 HPESR Cyber Risk Report
2016 HPESR Cyber Risk ReportAngela Gunn
 
HPE Cyber Risk Report 2016
HPE Cyber Risk Report 2016HPE Cyber Risk Report 2016
HPE Cyber Risk Report 2016Tim Grieveson
 
Improved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationImproved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationrrepko
 
Security economics
Security economicsSecurity economics
Security economicsYansi Keim
 
CYBER SECURITY FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
CYBER SECURITY  FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdfCYBER SECURITY  FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
CYBER SECURITY FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdfVikashSinghBaghel1
 
20101012 isa larry_clinton
20101012 isa larry_clinton20101012 isa larry_clinton
20101012 isa larry_clintonCIONET
 
Global Partnership Key to Cyber Security
Global Partnership Key to Cyber SecurityGlobal Partnership Key to Cyber Security
Global Partnership Key to Cyber SecurityDominic Karunesudas
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...PECB
 
Cyber savvy (2)
Cyber savvy (2)Cyber savvy (2)
Cyber savvy (2)naveen p
 
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...Black Duck by Synopsys
 
The significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information SecurityThe significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information Securitylearntransformation0
 
Open Source Insight: CVE-2017-2636 Vuln of the Week & UK National Cyber Secur...
Open Source Insight: CVE-2017-2636 Vuln of the Week & UK National Cyber Secur...Open Source Insight: CVE-2017-2636 Vuln of the Week & UK National Cyber Secur...
Open Source Insight: CVE-2017-2636 Vuln of the Week & UK National Cyber Secur...Black Duck by Synopsys
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 

Similar to Technologies and Policies for a Defensible Cyberspace (20)

2016 HPESR Cyber Risk Report
2016 HPESR Cyber Risk Report2016 HPESR Cyber Risk Report
2016 HPESR Cyber Risk Report
 
HPE Security Report 2016
HPE Security Report 2016HPE Security Report 2016
HPE Security Report 2016
 
HPE Cyber Risk Report 2016
HPE Cyber Risk Report 2016HPE Cyber Risk Report 2016
HPE Cyber Risk Report 2016
 
Hpe security research cyber risk report 2016
Hpe security research  cyber risk report 2016Hpe security research  cyber risk report 2016
Hpe security research cyber risk report 2016
 
Improved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationImproved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperation
 
Challenging Insecurity: A Roadmap to Cyber Confidence
Challenging Insecurity: A Roadmap to Cyber ConfidenceChallenging Insecurity: A Roadmap to Cyber Confidence
Challenging Insecurity: A Roadmap to Cyber Confidence
 
csxnewsletter
csxnewslettercsxnewsletter
csxnewsletter
 
Security economics
Security economicsSecurity economics
Security economics
 
CYBER SECURITY FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
CYBER SECURITY  FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdfCYBER SECURITY  FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
CYBER SECURITY FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
 
20101012 isa larry_clinton
20101012 isa larry_clinton20101012 isa larry_clinton
20101012 isa larry_clinton
 
Global Partnership Key to Cyber Security
Global Partnership Key to Cyber SecurityGlobal Partnership Key to Cyber Security
Global Partnership Key to Cyber Security
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
 
Cyber savvy (2)
Cyber savvy (2)Cyber savvy (2)
Cyber savvy (2)
 
Delusions of-safety-cyber-savvy-ceo
Delusions of-safety-cyber-savvy-ceoDelusions of-safety-cyber-savvy-ceo
Delusions of-safety-cyber-savvy-ceo
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Manifesto_final
Manifesto_finalManifesto_final
Manifesto_final
 
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...
 
The significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information SecurityThe significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information Security
 
Open Source Insight: CVE-2017-2636 Vuln of the Week & UK National Cyber Secur...
Open Source Insight: CVE-2017-2636 Vuln of the Week & UK National Cyber Secur...Open Source Insight: CVE-2017-2636 Vuln of the Week & UK National Cyber Secur...
Open Source Insight: CVE-2017-2636 Vuln of the Week & UK National Cyber Secur...
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 

More from mark-smith

How Your DRAM Becomes a Security Problem
How Your DRAM Becomes a Security ProblemHow Your DRAM Becomes a Security Problem
How Your DRAM Becomes a Security Problemmark-smith
 
Remotely Compromising iOS via Wi-Fi and Escaping the Sandbox
Remotely Compromising iOS via Wi-Fi and Escaping the SandboxRemotely Compromising iOS via Wi-Fi and Escaping the Sandbox
Remotely Compromising iOS via Wi-Fi and Escaping the Sandboxmark-smith
 
Applied Machine Learning for Data exfil and other fun topics
Applied Machine Learning for Data exfil and other fun topicsApplied Machine Learning for Data exfil and other fun topics
Applied Machine Learning for Data exfil and other fun topicsmark-smith
 
JailBreak DIY- Fried Apple
JailBreak DIY- Fried AppleJailBreak DIY- Fried Apple
JailBreak DIY- Fried Applemark-smith
 
The linux kernel hidden inside windows 10
The linux kernel hidden inside windows 10The linux kernel hidden inside windows 10
The linux kernel hidden inside windows 10mark-smith
 
Exploiting Curiosity and Context
Exploiting Curiosity and ContextExploiting Curiosity and Context
Exploiting Curiosity and Contextmark-smith
 
Abusing belkin home automation devices
Abusing belkin home automation devicesAbusing belkin home automation devices
Abusing belkin home automation devicesmark-smith
 
Greed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale BotnetsGreed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale Botnetsmark-smith
 
How your smartphone cpu breaks software level security and privacy
How your smartphone cpu breaks software level security and privacyHow your smartphone cpu breaks software level security and privacy
How your smartphone cpu breaks software level security and privacymark-smith
 
Attacking Network Infrastructure to Generate a 4 Tbs DDoS
Attacking Network Infrastructure to Generate a 4 Tbs DDoSAttacking Network Infrastructure to Generate a 4 Tbs DDoS
Attacking Network Infrastructure to Generate a 4 Tbs DDoSmark-smith
 
How to Make People Click on a Dangerous Link Despite their Security Awareness
How to Make People Click on a Dangerous Link Despite their Security Awareness How to Make People Click on a Dangerous Link Despite their Security Awareness
How to Make People Click on a Dangerous Link Despite their Security Awareness mark-smith
 
Technologies and Policies for a Defensible Cyberspace
Technologies and Policies for a Defensible CyberspaceTechnologies and Policies for a Defensible Cyberspace
Technologies and Policies for a Defensible Cyberspacemark-smith
 

More from mark-smith (12)

How Your DRAM Becomes a Security Problem
How Your DRAM Becomes a Security ProblemHow Your DRAM Becomes a Security Problem
How Your DRAM Becomes a Security Problem
 
Remotely Compromising iOS via Wi-Fi and Escaping the Sandbox
Remotely Compromising iOS via Wi-Fi and Escaping the SandboxRemotely Compromising iOS via Wi-Fi and Escaping the Sandbox
Remotely Compromising iOS via Wi-Fi and Escaping the Sandbox
 
Applied Machine Learning for Data exfil and other fun topics
Applied Machine Learning for Data exfil and other fun topicsApplied Machine Learning for Data exfil and other fun topics
Applied Machine Learning for Data exfil and other fun topics
 
JailBreak DIY- Fried Apple
JailBreak DIY- Fried AppleJailBreak DIY- Fried Apple
JailBreak DIY- Fried Apple
 
The linux kernel hidden inside windows 10
The linux kernel hidden inside windows 10The linux kernel hidden inside windows 10
The linux kernel hidden inside windows 10
 
Exploiting Curiosity and Context
Exploiting Curiosity and ContextExploiting Curiosity and Context
Exploiting Curiosity and Context
 
Abusing belkin home automation devices
Abusing belkin home automation devicesAbusing belkin home automation devices
Abusing belkin home automation devices
 
Greed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale BotnetsGreed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale Botnets
 
How your smartphone cpu breaks software level security and privacy
How your smartphone cpu breaks software level security and privacyHow your smartphone cpu breaks software level security and privacy
How your smartphone cpu breaks software level security and privacy
 
Attacking Network Infrastructure to Generate a 4 Tbs DDoS
Attacking Network Infrastructure to Generate a 4 Tbs DDoSAttacking Network Infrastructure to Generate a 4 Tbs DDoS
Attacking Network Infrastructure to Generate a 4 Tbs DDoS
 
How to Make People Click on a Dangerous Link Despite their Security Awareness
How to Make People Click on a Dangerous Link Despite their Security Awareness How to Make People Click on a Dangerous Link Despite their Security Awareness
How to Make People Click on a Dangerous Link Despite their Security Awareness
 
Technologies and Policies for a Defensible Cyberspace
Technologies and Policies for a Defensible CyberspaceTechnologies and Policies for a Defensible Cyberspace
Technologies and Policies for a Defensible Cyberspace
 

Recently uploaded

定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一Fs
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
Complet Documnetation for Smart Assistant Application for Disabled Person
Complet Documnetation   for Smart Assistant Application for Disabled PersonComplet Documnetation   for Smart Assistant Application for Disabled Person
Complet Documnetation for Smart Assistant Application for Disabled Personfurqan222004
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Roomdivyansh0kumar0
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Excelmac1
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Dana Luther
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一3sw2qly1
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITMgdsc13
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 

Recently uploaded (20)

定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
Complet Documnetation for Smart Assistant Application for Disabled Person
Complet Documnetation   for Smart Assistant Application for Disabled PersonComplet Documnetation   for Smart Assistant Application for Disabled Person
Complet Documnetation for Smart Assistant Application for Disabled Person
 
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITM
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 

Technologies and Policies for a Defensible Cyberspace

  • 1. Defense at Hyperscale - White Paper for BH USA 1 Columbia University SIPA © Jason Healey, 2016 Defense at Hyperscale Technologies and Policies for a Defensible Cyberspace White Paper for Black Hat 2016 Jason Healey Senior Research Scholar Columbia University – School of International and Public Affairs
  • 2. Defense at Hyperscale - White Paper for BH USA 2 Columbia University SIPA © Jason Healey, 2016 Why Hasn’t Cyberspace Been Defensible? Cyberspace must become easier to defend, or else it may simply cease to be the engine of innovation, commerce, culture, and expression it is today. Already, according to a survey by the US government, privacy and security concerns have stopped 45 percent of US online households “from conducting financial transactions, buying goods or services, posting on social networks, or expressing opinions on controversial or political issues via the Internet.”1 Whether curious or malicious hackers, organized criminals, or national spies or soldiers, for decades, those who want to use cyberspace to attack have held nearly all the cards. Cyber attack has been, for decades, far easier than cyber defense because of a wide range of reasons: Internet architecture: “The Internet is not insecure because it is buggy, but because of specific design decisions” to make it more open and an easy platform on which to innovate without getting anyone’s prior permission, as expressed by pioneer computer scientist, David Clark.2 Software weaknesses: Likewise, according to cryptographer and security expert Bruce Schneier “there are no real consequences for having bad security or having low-quality software of any kind. Even worse, the marketplace often rewards low quality.”3 Despite improvements by major vendors such as Apple and Microsoft since that was written in 2003, it is still largely true. Attacker initiative: In 1991, one of the first US government reports to call attention to computer security issues, Computers at Risk highlighted the imbalance of the Internet where “[a]ttacker must find but one of possibly multiple vulnerabilities in order to succeed; the security specialist must develop countermeasures for all,” across an ever-widening attack surface as more devices become connected to the Internet.4 Incremental and poorly targeted solutions: The security industry has often provided, and security professionals demanded, IT security products. These incremental solutions solve a few related problem but at a relatively high cost yet not underlying more fundamental issues of the insecure IT products themselves and a flawed IT architecture. Complexity and high cost of control: Most defensive solutions do not scale easily or understandably, resulting in “[p]rocesses that can be described, but not really understood ... often discovered through trial and error,” in the words of Charles Perrow, who wrote on the perils of normal accidents in such complex systems.5 Troublesome humans: Even the best and most secure technological systems can be bypassed when its human users are lazy, confused or outright tricked.
  • 3. Defense at Hyperscale - White Paper for BH USA 3 Columbia University SIPA © Jason Healey, 2016 Because of these dynamics, in cyberspace the advantage is to the attacker. More simply put, a dollar of attack buys more than a dollar of defense and an hour spent attacking yields far more advantage than an hour spent on defense. The strategic goal of cyber defenders must be to change these underlying dynamics so cyberspace is no longer offense-advantaged. Innovative defensive solutions must chip away at these advantages while preserving the fundamental open nature of cyberspace. A defensible cyberspace, where the defense has the advantage is not only an achievable goal but perhaps the only goal which can keep cyberspace as the engine of society, culture and the economy. Without a more defensible cyberspace, we are only counting down until the next major attack which could strike again in New York or Washington DC or just as easily in Paris, London, or Beijing. The New York Cyber Task Force Much, but not all, of the material in this white paper is from the work of the New York Cyber Task Force. The NY Cyber Task Force was formed in the fall of 2015 to bring together the unique perspective and talent of this city and state to the global discussion on cyber issues and bring a unique New York perspective on how to more decisively solve one of today’s decisive challenges. The NY Cyber Task Force has been working on three overlapping questions to help create a more defensible cyberspace, where the defense has more advantages than those attacking us: 1. What is a defensible cyberspace and why hasn’t it been defensible to date? 2. What past interventions have made the biggest difference at the largest scale and least cost? 3. What interventions should we make today for the biggest differences at the largest scale and least cost? The NY Cyber Task Force is co-chaired by Merit Janow (Dean of Columbia University’s School of International and Public Affairs), Greg Rattray (Director of Global Cyber Partnerships and Government Strategy at JP Morgan Chase), and Phil Venables (Chief Information Risk Officer for Goldman Sachs). Jason Healey of SIPA is the executive director.
  • 4. Defense at Hyperscale - White Paper for BH USA 4 Columbia University SIPA © Jason Healey, 2016 Giving Defense the Advantage Over Attackers at Hyperscale A “defensible cyberspace” is entirely feasible, if we pursue the right kinds of solutions. The core of the initial work of the NY Cyber Task Force has been to identify the policy, operational, and technology innovations that been game changers, offering the highest payoff. “Game- changing” in this sense means those solutions that have both scale and advantage: Scale: A dollar (or an hour) spent imposes costs far higher than a dollar on attackers Advantage: A dollar spent does not just deliver a dollar or two in benefit but ten or a hundred or a million Hyperscale solutions will have the highest payoff, having made the biggest difference at the largest scale and least cost. It is not an exaggeration to discuss innovations that deliver both scale and advantage in the ranges suggested here. In fact, it is perhaps only through such hyperscale of getting a million-fold return on our security investment that true success is possible. And if not, then a campaign of attacks of staggering consequences will someday catch up to us. The perspective of hyperscale solutions can be applied to many existing solutions which sometimes have quite a low payoff. For example, the combination of scale and advantage has been applied to re-invigorate cyber awareness education, the often mundane set of tasks to get users to not click on links. A quarterly awareness video certainly doesn’t suffice, as there is probably less than a dollar of additional security for each dollar spent. Rather, many firms are A Defensible Cyberspace “Defensible” essentially just means a cyberspace where the defense, not the attackers, have the ultimate advantage. The NY Cyber Task Force has described several characteristics of a more defensible cyberspace: 1. Tolerant of flaws, strong and effective under adversity 2. Agile decision making and response to crisis 3. Multi-stakeholder and well-governed by active stewards 4. Negative externalities are hard to impose on others 5. Recovers readily with swift and well-coordinated responses 6. Instrumented and measurable 7. Indefinitely viable and valuable In such a defensible cyberspace, there will still be sanctuaries of cyber criminals – bad neighborhoods – and many other security problems, but the system remains secure enough that attackers have difficulty operating.
  • 5. Defense at Hyperscale - White Paper for BH USA 5 Columbia University SIPA © Jason Healey, 2016 now conducting their own phishing campaigns as an educational exercise and targeting those that click on suspicious links for specific follow-up training. Hyperscale solutions are particularly compelling when they can work across the entire ecosystem of the environment. Past solutions have often only benefited a few well-funded enterprises, leading to what Internet pioneer David Clarke calls “Security NIMBY – kicking the security problem from your backyard to someone else’s” so that it is their problem now.6 Defense must be better than offense across an organization, an economic sector, a nation, and cyberspace as a whole. How will we know if cyberspace is becoming more defensible? Useful metrics and measurements remain scarce in cybersecurity, but there are some that may be proxies to determine if defenders are succeeding in making cyberspace more defensible. The Index of Cybersecurity is perhaps the most suggestive. Though it the rate of increase has been decreasing over 2015, the overall growth of the index means that cybersecurity practitioners have grown more concerned every month since the inception of the index in 2011. The annual Verizon Data Breach Investigations Report remains an excellent source for useful measurements, noting that “attackers are getting even quicker at compromising their victims” although there has been slight improvements in how quickly defenders detect compromises. As mentioned at the beginning of this report, the US Department of Commerce has startling statistics from a survey showing 45 percent of US online households have stopped some sensitive online transactions, possibly heralding the worst cyber futures outline above. Fortunately, other efforts such as CyberGreen, led by NY Cyber Task Force member Yurie Ito, are working to add more useful statistics, “to help understand where improvements can be made and how, together, we can achieve a more sustainable, secure, and resilient cyber ecosystem.”
  • 6. Defense at Hyperscale - White Paper for BH USA 6 Columbia University SIPA © Jason Healey, 2016 Technology: Game-Changing & Incrementally Effective Solutions Making cyberspace more defensible particularly requires game-changing technology solutions. The NY Cyber Task has identified a number of such innovations in three broad categories, which over the past two decades have been some of the most effective at giving an edge to the defender. Solutions where scale aids the defender. Usually the massive scale of the Internet aids the attacker. As more computers are added to a company’s IT network, there is a now a larger ‘attack surface’ for the attacker to find new vulnerabilities and gain illicit access. More connected devices just means more doors potentially left unlocked. Better solutions “improve security by reducing the cost of control,” in the words of NY Cyber Task Force member Phil Venables. New technologies like the cloud, for example, allow completely new architectures where scale aids the defender more than the attacker. With related technologies like virtualization and containterization, “the cloud provides several critical security advantages over perimeter-based models including greater automation, self-tailoring, and self- healing characteristics of virtualized security,” according to NY Cyber Task Force member Ed Amoroso, former chief information security officer of AT&T.7 Hyperscale solutions, especially those built on the cloud, will be key to a more defensible cyberspace. Take away entire classes of attacks. Other game-changing technologies give advantages to the defender not through scale itself, but by relatively simple changes which remove vulnerabilities entirely. The most obvious is encryption, which is certainly not invulnerable but according to cryptographer and NY Cyber Task Force member Steve Bellovin, is one of the only places where the defender has all the advantages against the attacker. White-hat security researchers like Dan Kaminsky and Jeff Moss (also a NY Cyber Task Force member) recommend several candidate solutions such as changes to random number generation or computer-processor timing, which disarm many of the typical tricks used by attackers. Take user out of the solution and "those responsible make a change that helps all their users” These related ideas, provided to the NY Cyber Task Force respectively from Bruce Schneier and Jeff Moss, cover a range of technology solutions, best represented by software vendors providing automated updates to their software. “Once Microsoft got vested in security they were in the best position to do something about it,” according to Moss, and their Windows Update solution in 1998 is widely seen as one of the innovations that has been one of the most game-changing technologies to date. This fits a key demand of Phil Venables, that “we need more secure IT products, not more IT security products.” Solutions like Windows Update are particularly effective because they do not just work at scale but also because they remove the user from the critical path. Default end-to-end encryption, as implemented by Apple and others, takes place without any actions needed by users, who often have no idea how to configure such protection themselves.
  • 7. Defense at Hyperscale - White Paper for BH USA 7 Columbia University SIPA © Jason Healey, 2016 All of these easily succeed at being ‘game-changers’ as, even though they can be expensive, they are far cheaper for defenders to implement than for attackers to defeat. Also, they give far higher benefits than their costs would suggest. Just to focus on one, it was certainly not inexpensive for Microsoft to institute Windows Update in 1998 but once they had, they were able to better protection millions or even billions of computers. By comparison over those nearly 20 years, other solutions -- such as firewalls, anti-virus and intrusion detection systems, and secure software development -- have been undeniably important to defenders. According to Mike Aiello of Goldman Sachs basics such as anti-virus and a good password manager give the best “bang for the buck” especially for people or organizations that cannot afford big security teams and sophisticated security and risk procedures. But the success of many of these technologies has been rather incremental. Effective when used in combination with other defenses, firewalls, intrusion detection and similar technologies have protected defenders but often impose significantly increased complexity which is far outside the capability of many defenders. The consensus of the NY Cyber Task Force and was that the lowest payoff generally came from compliance-related solutions. Security solutions that depend on “checking-the-box” for compliance usually seemed to impose far higher costs on the defender than it imposed on any attackers.
  • 8. Defense at Hyperscale - White Paper for BH USA 8 Columbia University SIPA © Jason Healey, 2016 Operations: Game-Changing & Incrementally Effective Solutions While the game-changing technology innovations are often obvious, the NY Cyber Task Force found it far harder to determine what operational measures have been most successful. The impact of these changes to processes and cooperation is harder to measure, being farther from the technology plane. Indeed, operational measures are often not even considered as a category of actions separate from either technology or policy. These innovations seem commonplace now, but had first to be invented and such operational and process innovation is too overlooked in the quest for new technologies. Still, several operational measures seem destined for the hall of fame, bringing both scale and advantage.  Creation of the first Computer Emergency Response Teams (or CERTs) in the late 1980s. CERTs, also called CSIRTs or similar terms, protect organizations by looking for new vulnerabilities, prepare for eventual incidents and led the response once incidents do occur. Though widespread now, they had to be invented, a creation of the Department of Defense after the Morris Worm took down 10% of the early Internet in 1988.  Creation of the first Chief Information Security Officer position in the mid-1990s. As with CERTs, a CISO is considered a must-have for any significant organization as they streamline control, budget and reporting to the board of directors (or other stakeholders). But the role was an innovation, created by Citibank after a massive intrusion in 1994.  Automated sharing of threat intelligence. For example, the Finance Sector Information Sharing and Analysis Center used to take no less than 10 minutes to share threat data and sometimes up to 11 hours, with another 45 needed to act on the intelligence. With their automated Soltra solution, over 2,000 financial institutions can now get the information in one second and act on it within 30 seconds, according to John Carlson, an NY Cyber Task Force member.  Volunteer groups and industry alliances. Not all such groups have been game-changers, but some like the Conficker Working Group, NSP-SEC, ICASI and the Cyber Threat Alliance bring together like-minded technical experts with agility and subject matter expertise.  Institutionalized “bug bounty programs” where vendors reward security researchers who find vulnerabilities, rather than ignore or even threaten them. Groups like I AM THE CAVALRY bring together researchers, vendors and even regulators for collective solutions that would be impossible when these groups are arrayed against one another.  The doctrinal innovation of the “cyber kill chain.”8 By better conceptualizing the process of how attackers conduct reconnaissance, break into organizations, and then steal data, this idea from the cyber defense team at Lockheed Martin has helped revolutionize thinking about ways to detect and stop the attackers. Other operational innovations, such as botnet takedowns and trust-based sharing networks, have also been extremely successful but so far are not as game-changing as they are often very resource intensive.
  • 9. Defense at Hyperscale - White Paper for BH USA 9 Columbia University SIPA © Jason Healey, 2016 Policy: Game-Changing & Incrementally Effective Solutions Even though policy innovations have received attention from heads of state, legislatures, and corporate board of directors, to date there has been little analysis on the kinds of policy interventions and their relative success. The NY Cyber Task Force accordingly started by categorizing cyber policy across five overlapping areas, including 1. High government, such as norms or the Budapest Convention on cyber crime; 2. Governance, especially but not only the Internet Corporation for Assigned Names and Numbers; 3. Domestic policy, including the Australian Voluntary Code of Conduct for Internet Service Providers and the NIST Cybersecurity Framework in the United States; 4. Regulation, such as that in the United States by the Security and Exchange Commission, Federal Trade Commission, or Federal Reserve Board; and 5. Corporate initiatives, such as board involvement and training. Because nearly every policy initiative creates both winners and losers, it is especially difficult to determine the true game-changers, those with the highest payoff in improved defenses at the least cost. It is likely, even so, that the international cooperation created and encouraged by Budapest Convention on cyber crime qualifies, as surely has corporate initiatives to ensure boards of directors understand cyber risks and their mitigation. The NIST Cybersecurity Framework, a private-sector led initiative for a common structure for repeatable cyber risk- management, also may be considered a game changer. Just in the past year, national diplomats and world leaders have made incredible progress on what international norms to try to reduce the violence and frequency of nation-state attacks on the Internet. It is still too early to know if this will lead to any real payoff, but given that the costs are so minimal, any significant gains could be game-changing. For example, if the agreement by President Obama of the United States and President Xi of China leads to even just a 5% reduction in commercial cyber espionage, it would likely be the most successful defense mechanism ever. One of the policies with the most negative payoff is the Wassenaar Arrangement on the ‘export’ of cyber technology might have imposed extremely high costs on defenders in exchange for only mild obstacles in the way of attackers.
  • 10. Defense at Hyperscale - White Paper for BH USA 10 Columbia University SIPA © Jason Healey, 2016 Implications for Getting This Right or Wrong New York is a leading center of the world for finance and commerce, business and innovation, science and technology, arts and culture. All of this is at risk – not just in New York but in all cities everywhere – to future attacks and disruptions unless we make cyberspace more defensible. According to a recent study by the Atlantic Council and Zurich Insurance Group, authored by NY Cyber Task Force executive director Jason Healey, a more defensible cyberspace could mean up to $30 trillion in additional global GDP over the assumed base case through 2030.9 In this future, “secure and reliable access to the global network is a fundamental human right” because innovations in the defenders’ policy, operations and technology has outpaced those of the attackers. If attackers continue to gain, however, they may not just have the advantage as today but true supremacy, where “secure and reliable access to the global network is no longer a global right but a luxury good” and “digital identities and assets huddle behind high walls.” In this future, the overall economic impact of widespread cyber attacks, cascading failures, and loss of trust could amount to a drop in global GDP of $90 trillion through 2030. That number would be even worse, except there was an assumption of “saturation of catastrophe” where cyberspace was so untrustworthy that it could hardly get any worse. There are perhaps few other areas of technology or public policy where we can impact a staggering $120 trillion in global GDP over the next 15 years. We must build a more defensible cyberspace.
  • 11. Defense at Hyperscale - White Paper for BH USA 11 Columbia University SIPA © Jason Healey, 2016 Summary and Initial Recommendations This is only the first, summary report from the New York Cyber Task Force and the recommendations will therefore be more cursory than those in the following publications. The work to date, however, certainly implies a number of critical recommendations. National leaders, cybersecurity innovators, and thought leaders need to set ourselves the strategic goal of a defensible cyberspace, where the defense not the attackers, have the advantage. Of course, we must continue to engage in the incremental must-do solutions, such as compliance, but to achieve more significant results we must recognize what innovations have had the highest payoff and repeat those kinds of successes. The most important past innovations have been those that offer both advantage and scale:  Advantage: A dollar spent on them imposes costs far higher than a dollar on attackers.  Scale: A dollar spent on them does not just deliver a dollar or two in benefit but ten or a hundred or a million. New game-changing technologies such as the new secure architectures permitted by cloud technologies can radically alter cyberspace with advantage and scale in favor of the defenders. But so too can operational and policy innovations, which are often overlooked or discounted. When presented with new proposals, decision makers should ask just a few simple questions:  Does this new policy, process or technology clearly bring both scale and advantage? If the mechanism for doing so is not clear, then keep in mind it is probably at best an incremental improvement. There is nothing wrong, of course, with incremental improvements other than that they are often (such as with information sharing legislation) treated as if they will be the last word.  For any given problem, where can we apply the principles of advantage and scale to most effect? Usually, these opportunities are not in government. As demonstrated by the 2002 letter from Bill Gates pushing Microsoft employees to improve security, vendors do respond to market signals to improve software security.10 ISPs offer another area to achieve both scale and advantage, though not at the expense of privacy. Volunteer groups, such as the open source community, are frequently overlooked, yet are often best placed to fix a wide range of problems. Well-placed grants to expand their capabilities could boost capabilities far, far more than the same amount of money used to hire more bureaucrats.
  • 12. Defense at Hyperscale - White Paper for BH USA 12 Columbia University SIPA © Jason Healey, 2016 References 1 “Lack of Trust in Internet Privacy and Security May Deter Economic and Other Online Activities,” Department of Commerce, NTIA, https://www.ntia.doc.gov/blog/2016/lack-trust-internet-privacy-and-security-may-deter- economic-and-other-online-activities. 2 David Clarke, comments at SIPA workshop on cybersecurity, 22-24 June 2015. 3 Bruce Schneier, "Liability Changes Everything," https://www.schneier.com/essay-025.html, November 2003. 4 National Research Council, Computers at Risk, p14. 5 Charles Perrow, Normal Accidents: Living with High-Risk Technologies, 1984 and Updated Version, 1999, Princeton University Press, p85 6 Clarke, ibid. 7 Ed Amoroso, “The New Security Architecture,” Dark Reading, 20 November 2013, http://www.darkreading.com/compliance/the-new-security-architecture-/d/d-id/899845 8 “Cyber Kill Chain,” Lockheed Martin, http://cyber.lockheedmartin.com/solutions/cyber-kill-chain. 9 “Overcome by cyber risks? Economic benefits and costs of alternate cyber futures,” Atlantic Council, September 2015, http://publications.atlanticcouncil.org/cyberrisks//. 10 Bill Gates’ letter to Microsoft employees, 15 January 2002, http://www.wired.com/2002/01/bill-gates- trustworthy-computing/.
  • 13. Defense at Hyperscale - White Paper for BH USA 13 Columbia University SIPA © Jason Healey, 2016 For more than 60 years, Columbia University’s School of International and Public Affairs has been educating professionals who work in public, private and nonprofit organizations to make a difference in the world. Through rigorous social science research and hands-on practice, SIPA’s graduates and faculty strive to improve social services, advocate for human rights, strengthen markets, protect the environment, and secure peace, in their home communities and around the world. The curricula of SIPA’s seven degree programs all combine training in analytical methods and practical management skills to ensure that graduates are prepared to understand problems and implement solutions. Students combine these core skills with a focus on a policy area of their choice, and they typically engage in a practice-oriented capstone or workshop experience toward the end of their studies. The School draws its strengths from the resources of New York City and Columbia University, and yet has a global reach, with a student body that is 50 percent international; 17,000 graduates in more than 150 countries; and educational partners in global cities such as London, Paris, Berlin, Singapore, Beijing, Mexico City, and São Paulo.