July 7, 2016 By Larry Loeb 2 min read

Microsoft wants new standards for the cybersecurity world, a vision proposed in its recently published paper “From Articulation to Implementation: Enabling Progress on Cybersecurity Norms.”

Overall, the Microsoft cybersecurity viewpoint emphasizes the need for a consensus across the industry. Specifically, the company wants to establish norms regarding the effective disclosure of security issues as well as methods to deal with the attribution of hostile acts directed at software.

The subject is a worthy topic to be considered. Without this kind of industry agreement in place, responses to cybersecurity incidents can be wild, misdirected and unproductive. But others have their own ideas on these specific details.

Responsible Versus Full Disclosure

Historically, two different camps have been split on how to handle vulnerability disclosure: responsible disclosure and full disclosure. Responsible disclosure, which involves disclosing to the vendor only, contends that immediate and full disclosure gives attackers the ability to develop successful exploits before the vendor has a chance to fix the flaw.

When zero-day vulnerabilities are discovered, there is usually a cry for an immediate patch. If the manufacturer cannot deliver a patch, someone else may be able to do so — but only if all details of the problem are disclosed to them. It also lights a fire under the manufacturer to produce the patch and save face with the public.

Full disclosure will expose the user, however. Disclosing the vulnerability without a patch ready to be applied means that hostile actors could figure out a way to exploit the flaw.

Microsoft Cybersecurity Pushes for a Coordinated Response

What Microsoft wants is a “coordinated disclosure” approach. This is a variant of responsible disclosure that also allows disclosure to computer emergency response teams (CERTs) along with the vendor. The company believes that public disclosure should only happen after a patch has been issued and believes this should be the new cybersecurity norm.

Microsoft also felt there should be offensive norms and defensive norms that vary depending on the situation and the parties involved.

But Juan Andres Guerrero-Saade, a senior security researcher at Kaspersky Lab, may have identified a problem with trying to establish any norms. He told SecurityWeek that “the whole concept of norms assumes that they relate to some homogeneous body guided by the same basic principles. That clearly isn’t so in cyberspace.”

It remains to be seen if even the gargantuan efforts that Microsoft is capable of will bear fruit in this area.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today