Dwight Koop Elected to the FBI’s InfraGard National Member Alliance

Dwight Koop Elected to the FBI’s InfraGard National Member Alliance

Along with acting as Cohesive Networks COO and CFO, Dwight is now also the Treasurer of the FBI’s InfraGard National Member Alliance. This week, Dwight is in Dallas to attend the InfraGard National Congress, a meeting for all InfraGard chapters. He is officially sworn in and was even asked to impromptu moderate a session on Insurance for Cyber Security Incidents.

Infragaurd

Dwight’s path to InfraGard leadership has been a long time in the making. He began his career post-Masters Degree as one of the founders of the Chicago Board Options Exchange (CBOE) during its early and rapid growth years. He became an EVP, learning from some of the financial and security industry greats. This was Dwight’s first exposure to the challenges of a start-up facing the inertia and monopoly power of the ‘owners’ of the securities industry.

Dwight has been a founder of several software tools and cryptography companies along the way. At O’Connor Associates, which was later acquired by The Swiss Bank Corporation, Dwight become the person responsible for infrastructure architecture, system engineering, network Engineering, and global data center operations for the company’s Trading and Markets Divisions. Dwight saw first hand how mass market retail chips (such as Intel and ADM) eventually eliminated all the expensive custom equipment in the market. The first sector to first to fall was storage, then processing, and now networking as commoditization continues to sweep established sectors.

Through Borland Software, which acquired Patrick Kerpan’s Bedouin Inc, Dwight worked more closely with our now CEO. They collaborated again when they founded CohesiveFT. From CohesiveFT, they successfully spun out Rabbit Technologies Limited (makers of RABBITMQ) to VMware. Today, Cohesive Networks focuses on software connectivity and security.

Dwight takes on many of the security compliance projects at Cohesive Networks, including his work on the NIST Cybersecurity Framework. He’s authored the NIST Cybersecurity Framework white paper , and recently presented at CircleCityCon. Dwight is also a member of the Chicago Secret Service Electronic Crimes TaskForce.

Dwight’s tips for cloud network security:

  1. Assume all networks are dangerous. Protect internal networks the same way you’d guard against hackers and snoops on public internet. Google’s BeyondCorp is proof that we should dump the edge protection corporate network model.
  2. Focus on securing all data as it travels across networks or in shared environments. Use strong encryption, network segmentation, and defense in depth to limit interactions between critical applications.
  3. Segment internal networks . Most enterprises focus on perimeter defenses and overlook internal network security. But, network segmentation is the best way to protect all applications, servers, systems. Even with only basic interior firewall rules and encrypted VPN tunnels, an organization can protect themselves from the east/west exploit in the Sony hack.
  4. Use the NIST Cybersecurity Framework to review and update corporate risk-management approaches. The Framework combines existing security assessments, regulations and guidelines into a workable reference guide – and it’s free.
What the new Data Protection Bill means for UK businesses

What the new Data Protection Bill means for UK businesses

The UK government has published a “statement of intent” on data privacy and security this summer. The law, an updated version of the Data Protection Bill, will mirror the EU’s upcoming General Data Protection Regulation (GDPR) rules for data privacy and the fines for non-compliance. The UK law will likely go into effect in September 2017, which does not give organisations time to meet the GDPR requirements by 28 May 2018.

About the Data Protection Bill

The new Data Protection Bill requires any organisation that collects or manages personal data to be accountable for that data. All data collection, storage, and management must prioritize end user privacy rights. Any organisations that deals with high-risk data processing must protect that data, allow end users to remove and transport their data.

Worryingly, only one in 10 FTSE 350 companies (10 percent) do not currently have a response plan for dealing with a cyber incident. Less than a third of organisations’ boards have a comprehensive cyber risk plan. Only 6% of UK businesses completely prepared for new data protection rules, which makes the Data Protection Bill and GDPR deadlines even more important.

Bottom line: businesses must ensure their data is secure, private, and well managed or pay the price.

Unlike the GDPR, the UK law sets the national data protection regulator as the Information Commissioner’s Office (ICO). The ICO will have the power to defend consumer interests and issue higher fines. Organizations that do not properly protect personal data or fail to report security breaches can be fined up to £17 million or up to 4% of their global turnover. Previous laws set the maximum fine at £0.5 million.

From the Government, the Data Protection Bill intends to:

  • make it simpler for users to withdraw consent for the use of personal data;
  • allow people to ask for their personal data held by companies to be erased;
  • enable parents and guardians to give consent for their child’s data to be used;
  • require ‘explicit’ consent to be necessary for processing sensitive personal data;
  • expand the definition of ‘personal data’ to include IP addresses, internet cookies and DNA;
  • update and strengthen data protection law to reflect the changing nature and scope of the digital economy;
  • make it easier and free for individuals to require an organisation to disclose the personal data it holds on them;
  • make it easier for customers to move data between service providers.

An Evolution of Digital Security
The DCMS has evolved from the Department of National Heritage (DNH), into the Department for Culture, Media and Sport (DCMS) was renamed in 1997, to today’s Department for Digital, Culture, Media and Sport on 3 July 2017. PM Theresa May’s government updated the name to reflect the department’s increased activity in the Digital sector.

On 7 August the DCMS released a “statement of intent” to update and strengthen data protection laws. A new Data Protection Bill will mirror the EU’s General Data Protection Regulation (GDPR). Like the agency, the original Data Protection Act first came into law in 1984, then updated again in 1998. The proposed 2017 law will bring the EU’s GDPR into UK law, so data security will remain a priority regardless of Brexit.

How is the Data Protection Bill is similar to GDPR?

The Data Protection Bill is designed to enact the GDPR into UK law. The Bill is very similar to the GDPR – it includes the famous “right to be forgotten” data removal requirements, “explicit consent” for collecting new data, and “data portability” for moving data between providers.

Another key similarity is the concept of “privacy by design/default.” Organisations must build applications and systems with data privacy protection built in.

What can you do today to prepare?

Reevaluate access controls for IT teams and other departments. With cloud-based systems, it should be easier to implement strong password and authentication programs. With access management tools IT teams can also gain insight into what users require access to each service or application and apply the rule of “least privilege” required for each.

Add encryption in-transit to any existing encryption best practices. Cloud providers offer excellent encryption for data at rest, but only some services and intra-region transfers have data-in-motion encryption. Any data traveling between cloud regions, traveling over the public internet, and between organisation locations should be encrypted.

Prepare with security, but plan for a data breach. GDPR requires all organisations report any data breaches involving personal information within 72 hours of discovery. Along with controls to detect any unwanted network access, your teams should also have a plan to control and shut down any malicious actors.

VNS3 and data protection

VNS3 can help organisations meet data security measures for data privacy compliance. Even if your company is not located in the EU, your data might include information on a “data subject.” For organisations with large amounts of data and data that travels between networks the best options include adding encryption in-transit. Cloud providers offer excellent encryption for data at rest, but only some services and intra-region transfers have data-in-motion encryption. Any data traveling between cloud regions, traveling over the public internet, and between organisation locations should be encrypted.

But, don’t just take our word for it! Use VNS3 in any cloud environment with our Free Edition. Try it today from the AWS Marketplace or Azure Marketplace.

Get in touch with our sales team for BYOL versions for other large clouds, custom pricing, or for a POC.

What the new Data Protection Bill means for UK businesses

3 Key Steps to GDPR Compliance

Don’t be caught off guard by GDPR requirements in 2018!

A recent study by KPMG of the boards of FTSE 350, few are prepared for the General Data Protection Regulation, or GDPR. All new data your organisation gathers should include more clear evidence of data collection consent and opt-out options. How should IT teams prepare for the upcoming changes? Which initiatives should be a part of your program to be compliant?

Penalties for not complying with GDPR will be steep. Organizations in breach of GDPR can be fined up to 4% of annual global turnover or €20 Million (whichever is greater). While this is the maximum amount an organisation will face, the requirements are rigid for all levels of infringements. GDPR has a tiered approach to fines so organisations might be liable for multiple offenses. Internal IT teams and legal depatrments should take note – the GDPR applies to any company that controls data or processes data — ‘clouds’ are not exempt.

Which initiatives should be a part of your program to be compliant with GDPR?
The first, major step to complying with GDPR is to understand the data the organisation holds. Multiple departments will likely hold lists of personal information, such as email lists for marketing, human resources’ personnel files, and so on. Understanding what you must protect is the first step to protecting it.

Takeaway: Any organisation that collects or processes data of an EU citizen should comply with GDPR.

At the core, the GDPR requires data protection by design. Organisations must design data security into business processes.

Another requirement is “pseudonymisation” or the process of transforming personal data in such a way that the end data cannot identify the specific data. An example is encryption. Additionally, the GDPR also requires the associated information, like the decryption keys, must be kept separately from identifying data.

Specifically, IT teams can ease into GDPR with better monitoring and management. Automating any part of network scanning, log analysis, and compliance tracking can speed up time to compliance.

Next, teams should re-evaluate access controls to sensitive data. With cloud-based systems, it should be easier to implement strong authentication programs to apply the rule of “least privilege” required for each application.

Finally, add encryption in-transit to any existing security best practices. Cloud providers offer excellent encryption for data at rest, but only some services and intra-region transfers have data-in-motion encryption. Any data traveling between cloud regions, traveling over the public internet, and between organisation locations should be encrypted.

How can Cohesive Networks help you?

VNS3 helps meet data security measures for data privacy compliance:

  • Encrypt data in transit using VNS3’s IPsec tunnels to connect to all data sources and applications
  • Protect Personal Data by encrypting all data across open public networks
  • Guard against Vulnerability with a VNS3 intrusion detection system (IDS)
  • Maintain Strong Access Control by controlling access to data and encryption keys
  • Enhance Data Portability with a VNS3 overlay network over the top of any cloud or virtual network
5 ways VNS3 can help meet GDPR data privacy compliance

5 ways VNS3 can help meet GDPR data privacy compliance

According to a study by KPMG of the boards of FTSE 350, few are prepared for the General Data Protection Regulation, or GDPR. Organisations are running out of time to get their IT systems and operations in order. Protecting and securing existing data is only half the battle, with the GDPR’s strong emphasis on security by design and data portability.

On May 25, 2018 the European Union’s new data protection and personal information laws will go into effect. The GDPR governs the privacy and security of personal data for practically every person and entity connected to the EU.

Don’t take the risk

Fines for non-compliance will be harsh. Companies that do not maintain information security best practices could be fined up to 4% of “total worldwide annual turnover of the preceding financial year.” If a US-based financial institution was found to have data on EU citizens, they could face a fine of 4% of total global revenues or up to 20 million Euros ( $22 million US).

VNS3 can help organisations meet data security measures for data privacy compliance. Even if your company is not located in the EU, your data might include information on a “data subject.” For organisations with large amounts of data and data that travels between networks the best options include adding encryption in-transit. Cloud providers offer excellent encryption for data at rest, but only some services and intra-region transfers have data-in-motion encryption. Any data traveling between cloud regions, traveling over the public internet, and between organisation locations should be encrypted.

What type of data is covered?

For GDPR compliance, personal data is defined as “any information relating to an identified or identifiable natural person ‘data subject’; an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that person.”

Plus, there are 2 new data categories: genetic and biometric data.

“Genetic and biometric data” means anything that may reveal an individual’s racial or ethnic origin, political opinions, religious or philosophical beliefs, trade-union membership, and data concerning health or sex life and sexual orientation. These 2 categories join existing sensitive and special personal data, such as home addresses, credit card details, and health care records.

VNS3 meets data security measures for your GDPR compliance by helping you:

  1. Encrypt data in transit
  2. Protect Personal Data
  3. Guard against Vulnerability
  4. Maintain Strong Access Control
  5. Enhance Data Portability

1. Encrypt data in transit

Use VNS3’s secure IPsec tunnels to connect to all data sources and applications. With end-to-end encryption that only you control your organisation can guarantee GDPR compliance for your customer’s data, even if you collect it in one region and process it in another. Section 83 of GDPR event states “…the controller or processor should evaluate the risks inherent in the processing and implement measures to mitigate those risks, such as encryption.” VSN3 offers a superior level of encryption, with AES 256-bit encryption.

2. Protect Personal Data

VNS3 lets you encrypt all data across networks, regions, and cloud providers. This way you can add protection in shared environments like public clouds, partner networks, and across regions. This part of the critical GDPR tenant of “data protection by design.” In Article 25 , organizations must design data protection into business processes to protect personal data. GDPR leaves it up to companies to decide what security measures are needed to match the risks of a data breach. Encryption is a proactive approach to data security and can save organisations heavy fines.

3. Guard against Vulnerability

Section 83 states all organisations should consider “the risks that are presented by personal data processing, such as accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data.” Prevent unwanted access to your customers’ data with a VNS3 intrusion detection system (IDS). With VNS3, you can securely connect your network across multiple public and private clouds and use our plug-in system to add in monitoring for possible intrusions. By combining network functions, you can ensure data in motion security and privacy.

4. Maintain Strong Access Control

Control access to data and encryption keys with VNS3. Enforce security policies and multiple orthogonal layers for added security with VNS3. Not only does VNS3 provide layer 4-7 network security, but using the Docker container system allows you to create “in mesh” application plugins, including network intrusion detection (NIDS), proxy, and monitoring controls. Prepare with security, but plan for a data breach. Along with controls to detect any unwanted network access, your teams should also have a plan to control and shut down any malicious actors.

5. Enhance Data Portability

Data portability might seem unrelated to privacy interests, but it is another goal we’ve always championed at Cohesive Networks. Data portability will allow organisations to free themselves from any non-compliant vendors or partners, which could limit the risks for organisations just taking on GDPR compliance projects. The GDPR likely will only require data portability for data that were originally provided by the data subject (including as photos or documents stored in the cloud). Interoperable standards are encouraged, but not mandated by GDPR.

With a VNS3 overlay network over the top of any cloud or virtual network you can make your applications, and the data they use, more agile.

What is VNS3?

VNS3 is a software-only virtual machine that integrates with existing network equipment and can be delivered as part of the application deployment in most virtualized infrastructures.

VNS3 cloud overlay diagram

With over 3,000 connected customers in more than 22 countries, VNS3 has provided more than 500 million devices hours of application networking for the cloud. VNS3 offers customers more dynamic network controls on top of cloud offerings, including multiple VLAN peering, end-to-end data in motion encryption, application layer firewall rules, multicast, and multi-region peering.

But, don’t just take our word for it! Use VNS3 in any cloud environment with our Free Edition. Try it today from the AWS Marketplace or Azure Marketplace.

Get in touch with our sales team for BYOL versions for other large clouds, custom pricing, or for a POC.

AWS Summits recap

AWS Summits recap

This week was the final AWS Summit for the Cohesive Networks team. We’ve been to this year’s London, Chicago, and New York Summits in 2017 and had a few thoughts from the events.

AWS Summits recap

London, at the end of June, was the first summit for the Cohesive team. The biggest trend I noticed was the marked difference in conversations for the AWS Summit in London last year. Last year, I noticed most attendees were just starting to consider cloud and AWS and had not actively started using any IaaS technology. This year, by contrast, so many conversations jumped right into cloud use cases, from network connectivity concerns to encryption in transit. Not only are people using cloud but they are seeing the need for VNS3’s enhanced network and security.

I had a long talk with a pair of website and app developers who wanted to segment their AWS subnets for added network security. Another wanted to add more VPN endpoints to his VPC regions. Several conversations about VNS3 also involved Azure, which was a big surprise. Not only are Londoners actively using AWS but they are already embracing a multi-cloud hybrid approach.

One thing that was unique and helpful in London was their Marketplace seller “passport” promotion. Attendees visit 10 booths of AWS Partners that sell products on the AWS Marketplace. Each booth signs the passport and has a chance to chat with attendees who are looking to earn some AWS credits. Once attendees earn 10 signatures, they can turn it in to the AWS Marketplace staff to get $100 of AWS credits. Granted, most just stopped by for a quick hello and signature but it was a great way to meet active AWS users in the crowd in addition to the brave souls who stopped to have a longer conversation.

AWS Summit London

Next stop, Chicago at the end of July. Most of the Chicago Cohesive team was on hand which was a very good thing since the expected crowd of 5,000 was well over 7,000 from our estimates. After hearing rumors of AWS Summit not coming back to Chicago, it was good to see such a big crowd and a 2 day event.

Personally, the best part of the Chicago Summit was getting to see so many local AWS users and partners. I organize the AWS Chicago user group , so many group members stopped by the Cohesive booth just to say hi. AWS account reps and technical leads based in Chicago are becoming more active with the local AWS users. After a long time of not being able to meet with AWS employees in person in Illinois, it’s great to shake hands with real people from Amazon.

AWS Summit Chicago

Final stop, New York Summit. This summit was probably a victim of poor timing. A Monday conference in August in NYC is an odd choice. I suspect attendance was lighter than hoped for since everyone I know was taking a last-ditch vacation before school starts up again. Nonetheless, most attendees had connections to banking and financial services and knew they have serious security challenges to solve.

It is always nice to have happy customers walk up and introduce themselves. We had a few in New York immediately say “I use VNS3 and it’s great!”

AWS Summit NYC

I assume AWS Summit attendees are interested in cloud, IaaS, and AWS in particular so it’s not a full view of the cloud user market. Just from comparing last year to this year in London and Chicago, AWS users are advancing into more technical user cases with cloud, far beyond dev/test and new projects. Attendees at each event had complex use cases for connecting existing data centers, extending cross-region networks, and encrypting data as it travels in shared environments.

AWS Summit Promo just for you!

Now through the end of the year, we’re running a special on VNS3 Lite editions in the AWS Marketplace. Try VNS3 today for free.

Try one instance of VNS3 Lite for 29 days without any cost. There will be no hourly software charges for that instance, but AWS infrastructure charges still apply. Free Trials will automatically convert to a paid hourly subscription upon expiration. See all the details in the AWS Marketplace.

What can the biggest cybersecurity incidents teach us?

3 Lessons learned from past attacks and how to better protect data in the future

Late last year, TrendMicro published a roundup of 2016 cybersecurity incidents, ranging from the massive Yahoo account breach to the increasing risks of ransomware. What can the security mistakes of the past teach us?

Let’s take a look beyond the FUD and headlines into the root causes and best practices to avoid future security breaches. First, a dive into 2016’s worst news and what we know for certain. Next, some hypothesizing on how both employees and systems could have prevented the issue and/or spread. Finally, a summary of best practices that can make the future a more secure place for your data.

Lesson Learned: Hackers are organized and savvy

One unfortunate trend of 2016 was the increase in professional hacking organizations. Phishing and social engineering are how hackers’ get the front door key, while ransomware is the phone call with reward demands.

View image on Twitter

SwiftOnSecurity @SwiftOnSecurity

Replying to @SwiftOnSecurity

Note how the phishing page asks for your phone number – I assume to request the victim forward the attacker the 2FA code. They’re adapting.

84

11:04 AM – Feb 14, 2017

68 people are talking about this

Twitter Ads info and privacy