Wireless Visibility: The MUST for Zero Trust

Without addressing the wireless problem, our Zero Trust posture is incomplete.
Wireless devices number in the tens of billions worldwide, and their presence continues to grow.
All of these devices have the potential to connect to our networks in some way, and yet their wireless interfaces are largely unmonitored.
In our efforts to shift to a Zero Trust mindset, it is critical that we bring visibility to these wireless technologies in addition to the wired components of our networks.
Attack devices include Wi-Fi pineapples, O.MG and USB Ninja cables and Wi-Fi Rubber Duckies, wireless network interface controller dongles, Bluetooth development kits/dongles, software-defined radio kits/dongles, and more.
While radio technology has been around since the late 19th century, modern developments involving higher frequencies and digital modulation have made wireless communication increasingly efficient and effective, allowing us to use different bands of the EM spectrum to support tens of billions of devices speaking many different protocols.
A wireless detection system must be equally capable by employing modern tools like software-defined radio technology and highly-capable processors to digitally demodulate and decode the many wireless packets from many protocols.
A wireless detection system should include multiple broadband, multi-channel software-defined radio sensors to detect multiple wireless signals simultaneously.
The sensors must digitally decode the headers of many wireless packets in parallel to extract metadata for individual wireless detections, and then feed their data to a central server to localize the emissions in space.
This gives a user visibility into the wireless signals in terms of their temporal, spatial, and behavioral characteristics.
Applied to wireless data, we need to identify unhealthy behaviors in the wireless transmissions, classify their severity, and provide tools for users to take action.
Dimensions over which we can analyze wireless devices include time, space, and many dimensions of behavior.
The metadata available from the wireless packet headers offers a rich set of data from which we can infer connectivity, device information, data transmission volume, and much more.
Building a wireless detection system like the once described above is not trivial.
Intermittent WEP encryption advertised through beacons from an access point that otherwise used WPA2 encryption Bluetooth-enabled RFID readers that were susceptible to a wireless DoS attack that could shut down physical access to the facility.
For many of the examples above, physical security interdiction is the appropriate response, and the wireless detection system's ability to locate the wireless devices spatially is critical.
For others, some action to correct device misconfiguration or simply shutting down a specific wireless mode is sufficient.
Whatever the case, a wireless detection solution can not only provide real-time monitoring of the wireless attack surface to identify incidents as they occur, but it can serve to shore up an organization's security posture to prevent attacks from occurring at all.
Wireless devices are ubiquitous, vulnerable to attack, and invisible to most security tools.
The ability to detect, localize, analyze, and respond to wireless threats is the next phase in the implementation of Zero Trust.


This Cyber News was published on www.cybersecurity-insiders.com. Publication date: Tue, 20 Feb 2024 20:13:04 +0000


Cyber News related to Wireless Visibility: The MUST for Zero Trust

Zero Trust Security Framework: Implementing Trust in Business - The Zero Trust security framework is an effective approach to enhancing security by challenging traditional notions of trust. Zero Trust Security represents a significant shift in the cybersecurity approach, challenging the conventional concept of ...
5 months ago Securityzap.com
Zero-Trust Architecture in Modern Cybersecurity - Clearly, organizations need more robust cybersecurity protections in place, which is leading many to adopt a zero-trust architecture approach. Zero-trust flips conventional security on its head by shifting from an implicit trust model to one where ...
3 months ago Feeds.dzone.com
Wireless Visibility: The MUST for Zero Trust - Without addressing the wireless problem, our Zero Trust posture is incomplete. Wireless devices number in the tens of billions worldwide, and their presence continues to grow. All of these devices have the potential to connect to our networks in some ...
4 months ago Cybersecurity-insiders.com
Implementing Zero Trust and Mitigating Risk: ISC2 Courses to Support Your Development - PRESS RELEASE. Zero trust security is a proactive and robust approach to cybersecurity that addresses modern threats by continuously verifying and monitoring all network activities. While its implementation can be complex and resource-intensive, the ...
2 days ago Darkreading.com
The 7 Core Pillars of a Zero-Trust Architecture - The zero-trust framework is gaining traction in the enterprise due to its security benefits. Organizations are increasingly adopting a zero-trust model in their security programs, replacing the traditional perimeter-based security model. The ...
1 month ago Techtarget.com
Identity Verification and Access Control with No Trust Assumed - Zero trust is a security model that is becoming increasingly important in the world of cybersecurity. In 2023, we will see more vendors offering complete zero trust products and services, and more businesses attempting to implement it. Zero trust is ...
1 year ago Securityweek.com
Navigating the Future: Zero Trust and SSE in Cybersecurity Leadership Strategies - This article delves into two potent concepts shaping the future of information security: Zero Trust and Security Service Edge. In this new reality, organizations require adaptable security measures to keep pace with the changing tides. At its ...
1 month ago Cybersecurity-insiders.com
WEF 2024 Report: Cybersecurity at the forefront, zero trust seen as critical for trust rebuilding - The best place for the World Economic Forum to achieve its key theme this year of rebuilding trust is to start with cybersecurity, cyber defenses, and cyber-resilience. Their latest global cybersecurity outlook 2024 insight report delivers insights ...
5 months ago Venturebeat.com
Why a Zero Trust Security Policy Matters and Steps to Implementation - Adaptability: In a world where business operations span across multiple environments, from on-premises data centers to cloud-based applications, a flexible security approach is essential. Zero trust provides precisely that, ensuring that your ...
6 months ago Securityboulevard.com
Flipper Zero: How to install third-party firmware - I've been having a lot of fun with my Flipper Zero - the all-purpose, pocket-sized hacking and penetration testing tool that looks like a kid's toy. If you're not sure what a Flipper Zero is or what it can do, I suggest reading my Flipper Zero primer ...
1 year ago Zdnet.com
Cisco Secure Access Extends SSE With Mobile Zero Trust - Earlier this year, we introduced Cisco Secure Access, a security service edge solution that combines a secure web gateway, cloud access security broker, firewall-as-a-service, zero trust access and more, to help organizations address this challenge ...
6 months ago Feedpress.me
Executing Zero Trust in the Cloud Takes Strategy - Zero trust is a high-level strategy that assumes that individuals, devices, and services attempting to access company resources, both externally and internally, can't automatically be trusted. Digital transformation, embracing of SaaS, remote work, ...
5 months ago Darkreading.com
The double-edged sword of zero trust - In an era defined by relentless cyber threats and evolving attack vectors, traditional security models are proving increasingly inadequate to safeguard sensitive information. Unlike conventional systems that often rely on perimeter defenses, zero ...
4 months ago Helpnetsecurity.com
ACM will no longer cross sign certificates with Starfield Class 2 starting August 2024 - AWS Certificate Manager is a managed service that you can use to provision, manage, and deploy public and private TLS certificates for use with Elastic Load Balancing, Amazon CloudFront, Amazon API Gateway, and other integrated AWS services. Starting ...
1 week ago Aws.amazon.com
Schneier on Security - At the airport, I trusted ticket agents and maintenance engineers and everyone else who keeps airlines operating. We trust their intentions, and know that those intentions will inform their actions. We might not know someone personally, or know their ...
7 months ago Schneier.com
Extended Detection and Response: The Core Element of Zero-Trust Security - Extending and enhancing threat detection and response capabilities in the face of a growing attack surface is the primary result of XDR when it comes to security efficacy. This outcome can contribute not only to comprehensive protection but also to ...
6 months ago Securityboulevard.com
Exploring the Long-Term Benefits of Adopting a Zero Trust Architecture - Over the past few years, the adoption of Zero Trust Architecture as an effective security strategy across many organizations has significantly increased. By definition, Zero Trust Architecture is a security concept developed to ensure that every ...
1 year ago Tripwire.com
AI Is Changing the Way Enterprises Look at Trust: Deloitte & SAP Weigh In - Whether you are creating or customizing an AI policy or reassessing how your company approaches trust, keeping customers' confidence can be increasingly difficult with generative AI's unpredictability in the picture. We spoke to Deloitte's Michael ...
1 week ago Techrepublic.com
Understanding zero-trust design philosophy and principles - In this Help Net Security interview, Phil Vachon, Head of Infrastructure in the Office of the CTO at Bloomberg, discusses the varying definitions of zero trust among security professionals and companies, emphasizing its broad design philosophy. ...
5 months ago Helpnetsecurity.com
AWS re:Invent 2023: Cybersecurity Visibility - Rafi Sabel, I'm the CEO and founder of CySight, and I've been working with customers of all shapes and sizes for many years in network monitoring and cybersecurity and visibility of networks really, some very large companies, some of the largest on ...
6 months ago Securityboulevard.com
Zero Trust in Cybersecurity: from myth to the guide - This time, I found an article from the Germany's Federal Bureau of Information Security and it was about Zero Trust. I have to say that Zero Trust used to be a lot more prominent in the Corona years, between 2020 and 2022 than it is now. Zero Trust ...
3 months ago Endpoint-cybersecurity.com
Check Point released hotfix for actively exploited VPN zero-day - MUST READ. Check Point released hotfix for actively exploited VPN zero-day. Microsoft Patch Tuesday security updates for May 2024 fixes 2 actively exploited zero-days. Critical Fortinet's FortiClient EMS flaw actively exploited in the wild. Apple ...
1 month ago Securityaffairs.com
Inside the strategy of Salesforce's new Chief Trust Officer - In this Help Net Security interview, Arkin discusses a collaborative approach to building trust among customers, employees, and stakeholders, focusing on transparency, shared responsibility, and empowering others to integrate trusted and responsible ...
4 months ago Helpnetsecurity.com
ZTNA over VPN Can Be a Good Place to Start Your Zero Trust Journey - Zero-trust network access has become the leading project for organizations looking to adopt zero-trust principles. Gartner predicts that 60% of organizations will be adopting zero trust by 2025,1 so there are lots of zero-trust projects going on. As ...
6 months ago Feeds.fortinet.com
The Real Deal About ZTNA and Zero Trust Access - For the last several years, zero trust network access has become the common term to describe this type of approach for securing remote users as they access private applications. Zero trust network access is based on the logical security philosophy of ...
4 months ago Feedpress.me

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)