Posts

RSA Report: Cybersecurity is National Security

While new issues are always emerging in the world of cybersecurity, some have been present since the beginning, such as what role cybersecurity should play in government operations and, conversely, what role government should play in cybersecurity. The answer to this question continues to shift and evolve over time, but each new leap in technology introduces additional considerations. As we move into the AI era, how can government best keep citizens safe without constraining innovation and the free market — and how can the government use its defensive capabilities to retain an edge in the conflicts of tomorrow?

The day’s first session, “Cybersecurity and Military Defense in an Increasingly Digital World,” offered a deep dive into the latter question. Over the past 20 years, military conflicts have moved from involving just Land, Air and Sea to also being fought in Space and Cyber. While superior technology has given us an upper hand in previous conflicts, in some areas our allies — and our adversaries — are catching up or even surpassing us. In each great technological leap, companies and countries alike ascend and recede, and to keep our edge in the conflicts of the future, the U.S. will need to shed complacency, develop the right policies, move toward greater infrastructure security and tap the capabilities of the private sector.

SonicWall in particular is well-positioned to work with the federal government and the military. For years, we’ve helped secure federal agencies and defense deployments against enemies foreign and domestic, and have woked to shorten and simplify the acquisition and procurement process. Our list of certifications includes FIPS 140-2, Common Criteria, DoDIN APL, Commercial Solutions for Classified (CSfC), USGv6, IPv6 and TAA and others. And our wide range of certified solutions have been used in a number of government use cases, such as globally distributed networks in military deployments and federal agencies, tip-of-the-spear, hub-and-spoke, defense in-depth layered firewall strategies and more.

Because Zero Trust is just as important for federal agencies as it is for private sector organizations, SonicWall offers the SMA 1000, which offers Zero Trust Network Architecture that complies with federal guidelines, including the DoDIN APL, FIPS and CSfC, as well as the U.S. National Cybersecurity Strategy.

This new strategy was at the center of the day’s next session. In “The National Cyber Strategy as Roadmap to a Secure Cyber Future,” panelists outlined this strategic guidance, which was released just two months ago and offered a roadmap for how the U.S. should protect its digital ecosystem against malicious criminal and nation-state actors. The guidance consists of five pillars, all of which SonicWall is in accord with:

Pillar One: Defend Critical Infrastructure
SonicWall offers several security solutions that align with Pillar One, including firewalls, intrusion prevention, VPN, advanced threat protection, email security, Zero-Trust network access and more. We’re also working to align with and conform to NIST SSDF and NIST Zero Trust Architecture standards.

Pillar Two: Disrupt and Dismantle Threat Actors

SonicWall uses its Email Security to disrupt and mitigate the most common ransomware vector: Phishing. And in 2022 alone, we helped defend against 493.3 million ransomware attacks.

Pillar Three: Shape Market Forces to Drive Security and Resilience

This pillar shifts liability from end users to software providers that ignore best practices, ship insecure or vulnerable products or integrate unvetted or unsafe third-party software. And as part of our efforts to align with the NIST SSDF, we’re implementing a Software Bill of Materials (SBOM).

Pillar Four: Invest in a Resilient Future

Given CISA’s prominence in this guidance, any regulations created will likely include threat emulation testing, and will likely be mapped to threat techniques, such as MITRE ATT&CK. SonicWall Capture Client (our EDR solution) is powered by SentinelOne, which has been a participant in the MITRE ATT&CK evaluations since 2018 and was a top performer in the 2022 Evaluations.

Pillar Five: Forge International Partnerships to Pursue Shared Goals

An international company, SonicWall recognizes the importance of international partnerships and works to comply with global regulations such as GDPR, HIPAA, PCI-DSS and more. By sharing threat intelligence and collaborating no mitigation strategies, we work with governments and the rest of the cybersecurity community to pursue shared cybersecurity goals.

And with the continued rise in cybercrime, realizing these goals has never been more important. In “The State of Cybersecurity: Year in Review,” Mandiant CEO Kevin Mandia summarized findings from the 1,163 intrusions his company investigated in 2022. The good news, Mandia said, is that we’re detecting threats faster. In just ten years, we’ve gone from averaging 200 days to notice there’s a problem, to just 16 days currently — but at the same time, an increase in the global median dwell time for ransomware shows there’s still work to be done.

Mandia also outlined the evolution of how cybercriminals are entering networks, from Unix platforms, to Windows-based attacks, and from phishing, to spearphishing to vulnerabilities — bringing patch management once again to the fore.

Deep within the RSAC Sandbox, where today’s defenders learn, play and test their skills, panelists convened to discuss how to stop attackers’ relentless attempts to shift left. “Software Supply Chain: Panel on Threat Intel, Trends, Mitigation Strategies” explained that while the use of third-party components increases agility, it comes with tremendous risk. More than 96% of software organizations rely on third-party code, 90% of which consists of open source—but the developers of this software are frequently single individuals or small groups who may not have time to incorporate proper security, or even know how. Our current strategy of signing at the end isn’t enough, panelists argued—to truly ensure safety, signing should be done throughout the process (otherwise known as “sign at the station”).

Israel provides an example of how a country can approach the issue of software supply chain vulnerability — among other things, the country has created a GitHub and browser extension allowing developers to check packages for malicious code — but much work would need to be done to implement the Israel model in the U.S. AI also provides some hope, but given its current inability to reliably detect malicious code, we’re still a long way from being able to rely on it. In the meantime, organizations will need to rely on tried-and-true solutions such as SBOMs to help guard against supply chain attacks in the near future.

But while AI has tremendous potential to help defenders, it also has terrible potential to aid attackers. In “ChatGPT: A New Generation of Dynamic Machine-Based Attacks,” the speakers highlighted ways that attackers are using the new generation of AI technology to dramatically improve social engineering attempts, expand their efforts to targets in new areas, and even write ransomware and other malicious code. In real time, the speakers demonstrated the difference between previous phishing emails and phishing generated by ChatGPT, including the use of more natural language, the ability to instantly access details about the target and the ability to imitate a leader or colleague trusted by the victim with a minimum of effort. These advancements will lead to a sharp increase in victims of phishing attacks, as well as things like Business Email Compromise.

And while there are guardrails in place to help prevent ChatGPT from being used maliciously, they can be circumvented with breathtaking ease. With the simple adjustment of a prompt, the speakers demonstrated, ransomware and other malicious code can be generated. While this code isn’t functional on its own, it’s just one or two simple adjustments away — and this capability could be used to rapidly increase the speed with which attacks are launched.

These capabilities are especially concerning given the rise in state-sponsored attacks. In “State of the Hack 2023: NSA’s Perspective,” NSA Director of Cybersecurity Rob Joyce addressed a packed house regarding the NSA’s work to prevent the increasing wave of nation-state threats. The two biggest nation-state threats to U.S. cybersecurity continue to be Russia and China, with much of the Russian effort centering around the U.S.’ assistance in the Russia/Ukraine conflict.

As we detailed in our SonicWall 2023 Cyber Threat Report, since the beginning of the conflict, attacks by Russia’s military and associated groups have driven a massive spike in cybercrime in Ukraine. The good news, Joyce said, is that Russia is currently in intelligence-gathering mode when it comes to the U.S., and is specifically taking care not to release large-scale NotPetya-type attacks. But Russia also appears to be playing the long game, and is showing no signs of slowing or scaling back their efforts.

China also appears to be biding its time — but unlike Russia, whose efforts appear to be focused around traditional military dominance, China is seeking technological dominance. Exploitation by China has increased so much that we’ve become numb to it, Joyce argued. And since these nation-state sponsored attackers don’t incur much reputational damage for their misdeeds, they’ve become increasingly brazen in their attacks, going so far as to require any citizen who finds a zero-day to pass details to the government and hosting competitions for building exploits and finding vulnerabilities. And the country is also making efforts to influence international tech standards in an attempt to tip scales in their favor for years to come.

The 2023 RSA Conference has offered a wealth of information on a wide variety of topics, but it will soon draw to a close. Thursday is the last day to visit the SonicWall booth (#N-5585 in Moscone North) and enjoy demos and presentations on all of our latest technology. Don’t head home without stopping by — and don’t forget to check back for the conclusion of our RSAC 2023 coverage!

 

The RSA Report: The Road to RSA

Right now, the Moscone Center is quiet. But in less than a week, the area will be abuzz with activity as San Francisco hosts RSA Conference 2023. Regarded as the preeminent cybersecurity convention, RSAC 2023 is expected to draw an estimated 45,000 attendees, including cybersecurity professionals, IT leaders … and, of course, vendors such as SonicWall.

What SonicWall Has in Store for RSAC 2023

During the conference, key members of SonicWall’s executive team, along with other SonicWall cybersecurity experts, will be on hand for one-on-one meetings and company briefings. There will also be live demos on cloud-managed security and hybrid workforce security, along with presentations on everything from ransomware and zero-day threats to protecting your mobile workforce and the findings of the 2023 SonicWall Cyber Threat Report.

Here’s the full schedule of SonicWall presentations:

Tuesday, April 25
10:30 AM — What is Boundless Cybersecurity?
11:00 AM — On the Frontlines: Defending Against Zero-Day Threats
11:30 AM — Inside the Intel: 2023 SonicWall Cyber Threat Report
12:00 PM — Detect & Stop Ransomware
12:30 PM — Network Security Under One Cloud Manager
1:00 PM — How to Enhance Hybrid Workforce Security
1:30 PM — What is Boundless Cybersecurity?
2:30 PM — On the Frontlines: Defending Against Zero-Day Threats
3:00 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report
3:30 PM — Detect & Stop Ransomware
4:00 PM — Network Security Under One Cloud Manager
4:30 PM — How to Enhance Hybrid Workforce Security
5:00 PM — What is Boundless Cybersecurity?
5:30 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report

Wednesday, April 26
10:30 AM — What is Boundless Cybersecurity?
11:00 AM — On the Frontlines: Defending Against Zero-Day Threats
11:30 AM — Inside the Intel: 2023 SonicWall Cyber Threat Report
12:00 PM — Detect & Stop Ransomware
12:30 PM — Network Security Under One Cloud Manager
1:00 PM — How to Enhance Hybrid Workforce Security
1:30 PM — What is Boundless Cybersecurity?
2:30 PM — On the Frontlines: Defending Against Zero-Day Threats
3:00 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report
3:30 PM — Detect & Stop Ransomware
4:00 PM — Network Security Under One Cloud Manager
4:30 PM — How to Enhance Hybrid Workforce Security
5:00 PM — What is Boundless Cybersecurity?
5:30 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report

Thursday, April 27
10:30 AM — What is Boundless Cybersecurity?
11:30 AM — Inside the Intel: 2023 SonicWall Cyber Threat Report
12:30 PM — Detect & Stop Ransomware
1:30 PM — How to Enhance Hybrid Workforce Security
2:30 PM — Network Security Under One Cloud Manager

Keynotes, Sessions and Other Can’t-Miss Events

But you (probably) won’t be going to RSA just to cruise the expo floor. There will also be more than 30 keynote presentations to choose from, in addition to countless expert-led sessions and training courses. We’ve jam-packed our schedule to bring you recaps of as many of the best ones as possible, offering an overview of the trending topics and compelling commentary that you can experience from anywhere.

Here’s a look at some of the issues taking center stage at RSA 2023:

National Security: Sessions such as “The National Cyber Strategy as Roadmap to a Secure Cyber Future,” “State of the Hack 2023: NSA’s Perspective” and “Cybersecurity Thinking to Reinvent Democracy” will explore the relationship between cybersecurity and governance, with a focus on the global cybercrime capital: The United States.

Ransomware: As we explored in the 2023 SonicWall Cyber Threat Report, ransomware is more dangerous than ever — and sessions such as “Preparing and Defending OT Systems from Ransomware,” “Ransomware: From the Boardroom to the Situation Room” and “Negotiating with Terrorists: The High-Stakes Game of Ransomware Response” examine these devastating attacks from a variety of angles.

Supply Chain: Whether in terms of product shortages or as an attack vector, the global supply chain continues to be a hot topic. “Software Supply Chain: Panel on Threat Intel, Trends, and Mitigation Strategies,” “The World in Crisis: Prepare for Extreme Events via Supply Chain Resilience,” and “Hacking Exposed: Next-Generation Tactics, Techniques and Procedures” will explore how threat actors use trusted supply chains as a back door into businesses, even those that are otherwise well-secured.

AI and Automation:  Over the past year, the potential (and the perils) of AI have come to the fore. In “CatPhish Automation: The Emerging Use of AI in Social Engineering,” “Defending at Machine Speed: Technology’s New Frontier” and “Chat GPT: A New Generation of Dynamic Machine-Based Attacks,” attendees will learn more about what AI is capable of … for better or for worse.

The Future: Without forward-looking strategy, organizations are doomed to be always fighting the last battle. In sessions like “Security in 2023 and Beyond: Automation, Analytics and Architecture” “Combating Evolving Cyber Threats: Leading with Disruption” and “The Next 50 Years with Michio Kaku,” keynote speakers discuss the future of threats, of networks and of the world itself.

With so many things to learn and do, RSAC 2023 promises to be one of the best yet. But if you haven’t already done so, be sure to claim your free expo pass or book your meeting with one of SonicWall’s experts soon: There are only six days left ‘til we see you in San Francisco!

RSA 2023: What “Stronger Together” Means With SonicWall

In less than a month, members of the cybersecurity community will travel to San Francisco for RSA Conference 2023, and for the first time since 2020, SonicWall will be joining them.

Starting on Monday, April 24, you can visit us at booth #5585 in the North Hall of the Moscone Center for previews of upcoming SonicWall innovations, one-on-one meetings, demos of our latest technology and more.

This return to RSA comes at an opportune time: the RSA 2023 theme, “Stronger Together,” isn’t just an ideal that SonicWall believes in — it’s the very foundation that SonicWall was built on.

Today, SonicWall collaborates with the cybersecurity community on threat mitigation strategies and ways to pursue shared cybersecurity goals across networks, endpoints, cloud environments and more. SonicWall also compiles and shares a wealth of threat intelligence to build trust and cooperation within the wider intelligence community and create a safer future for all.

The Power of Partnership

But this sort of cooperation comes naturally to SonicWall: as a 100% channel-driven company, cooperation with our global partner network has been vital to SonicWall’s entire business model from the beginning.

“At SonicWall, we understand that our partners are critical to our success, and we work hard to ensure that they have the tools and support they need to be successful,” said SonicWall CRO Jason Carter in a statement announcing SonicWall’s seventh-straight 5-star rating in the CRN Partner Program Guide. “By providing innovative, cost-effective security solutions and exceptional customer service, we help our partners deliver superior cybersecurity services to their customers and build lasting relationships.”

And in recognition that SonicWall and its partners truly are “Stronger Together,” SonicWall recently announced several initiatives to help further strengthen relationships with partners and help contribute to their success. Shortly after assuming the role of SonicWall president and CEO, Bob VanKirk announced one of his primary focuses would be staying better aligned with partners.

“From our early days, SonicWall’s accomplishments have always been linked to the success of its esteemed partners and distributors,” VanKirk said. “We’ve always strived to be a partner-centric company, but we want to continue to grow in how we can better support and enable our partners across every function and team.”

The Future is Partner-Focused

Some of these planned changes will take the form of improved partner offerings. Other changes have taken the form of an expanded executive lineup. To help lead SonicWall in its next phase of growth, three new executives were appointed in early 2023:

Peter Burke, Vice President and Chief Product Officer — Burke is a highly accomplished business leader, with a Ph.D. in Computer Science (Artificial Intelligence) and over 25 years of combined technology experience with Silicon Valley startups and multinational corporations. Burke’s prior engagements include SVP of Research and Development at Ping Identity and EVP of Engineering and Operations at Neustar. In addition, Burke held executive management positions at InQuira (acquired by Oracle) and Ceon (acquired by Convergys). His reputation as a visionary technologist with extensive experience in cloud-based enterprise software development makes him a perfect fit for his new role as the primary driver of product development and execution at SonicWall.

Jason Carter, Chief Revenue Officer — Over the past 17 years, Carter has specialized in sales leadership, sales operations and customer lifecycle management within the global channel IT industry. Recently recognized by CRN on the Channel Chiefs list, Carter has worked as part of the SonicWall SecureFirst partner program, focusing on channel partner dynamics and enabling SonicWall partners to manage and grow recurring revenue. Since joining SonicWall in 2011, Carter has developed, implemented and managed global sales programs centered on both customer experience and partner development. Carter’s strategic focus helps increase customer retention, decrease attrition and drive incremental services revenues with holistic partner programs.

Chandrodaya Prasad, Executive Vice President of Global Product Management — Prasad has over 20 years of cybersecurity product management and marketing experience. Most recently, he served as vice president of product management at Cisco, overseeing teams delivering SASE, cloud and network security. Prasad joined the SonicWall leadership team to help position the existing portfolio for success, grow cloud initiatives and expand SonicWall’s product offerings.

In announcing the appointment of the new executive team members, SonicWall CEO and President Bob VanKirk said, “An unwavering commitment to SonicWall customers and partners around the globe is SonicWall’s priority. These executive appointments are yet another sign that SonicWall is continuing to evolve to remain one of the leaders in the cybersecurity space. Along with the emphasis on SonicWall’s outside-in approach, we are positioned to take our global partner community to new heights in 2023.”

RSA Conference 2023 will be a great opportunity for partners and customers alike to meet members of our executive team. Along with many of SonicWall’s preeminent experts in threat detection, product marketing and more, these leaders will be available for one-on-one meetings starting Monday, April 24 — but spots are limited, so book yours today.

We look forward to seeing you at RSA 2023!