Parting thoughts 4: the big picture

Posted by    on   Dec 20, 2019

At the end of this month, I will step down as Editor of Virus Bulletin. Before I do so, I will share some 'parting thoughts' in five blog posts, based on my experience working in the IT security industry.

Last week, Microsoft published a report on what it calls 'GALLIUM', an attack targeting telecom providers around the world. It was an interesting, well-researched report on a long-running operation, with some useful details and a list of indicators of compromise. The same attack had previously been described by Cybereason, who referred to it as 'Operation Soft Cell'; it was also presented at VB2019 by the Cybereason researchers. Microsoft didn't mention this in its report.

This is not to pick on Microsoft. Lack of proper referencing of other researchers' work is frustratingly common in threat intelligence, despite a general spirit of cooperativeness among researchers.

This isn't about different companies giving different names to malware, groups and operations either. There are often valid reasons for them doing so, from trying to maintain consistent naming conventions to parallel discovery of threats and differing views on what can be grouped together under a single name. Often threat reports do include other names given to the same groups. In many other cases they do not.

I also understand the desire among marketing departments to claim research as their company's own. I am not a marketing person and it is not for me to criticise marketing blog posts that do so. It is fine to publish a separate blog post that focuses on the marketing aspect.

I also understand that some companies have made the decision to monetise their research and share some reports only with paying customers. It does mean that a lot of research is hidden from public view, but good research costs a lot of money and it seems only fair that companies are looking to be compensated for that.

But the moment a company publishes a report for the research and defender communities, complete with IoCs, there is no excuse not to link to related research and explain how the research fits into the broader context. In fact, this will make the report many times more valuable.

Of course, this also encourages other researchers to refer to the work. And perhaps more importantly, by showing the bigger context into which the research fits, the possibility is opened of interesting collaborations that could not only add value to the research but also one's product or service.

big-picture.jpg

 Tags

twitter.png
fb.png
linkedin.png
hackernews.png
reddit.png

 

Latest posts:

In memoriam: Dr Alan Solomon

We were very sorry to learn of the passing of industry pioneer Dr Alan Solomon earlier this week.

New paper: Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

In a new paper, researchers Aditya K Sood and Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited in order to gather threat intelligence, and present a model of mobile AppInjects.

New paper: Collector-stealer: a Russian origin credential and information extractor

In a new paper, F5 researchers Aditya K Sood and Rohit Chaturvedi present a 360 analysis of Collector-stealer, a Russian-origin credential and information extractor.

VB2021 localhost videos available on YouTube

VB has made all VB2021 localhost presentations available on the VB YouTube channel, so you can now watch - and share - any part of the conference freely and without registration.

VB2021 localhost is over, but the content is still available to view!

VB2021 localhost - VB's second virtual conference - took place last week, but you can still watch all the presentations.

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.