Hacked Opinions: The legalities of hacking – Paul Janes

03.11.2015
Paul Janes talks about hacking regulation and legislation with CSO in a series of topical discussions with industry leaders and experts.

Hacked Opinions is an ongoing series of Q&As with industry leaders and experts on a number of topics that impact the security community. The first set of discussions focused on disclosure and how pending regulation could impact it. This week CSO is posting the final submissions for the second set of discussions examining security research, security legislation, and the difficult decision of taking researchers to court.

CSO encourages everyone to take part in the Hacked Opinions series. If you have thoughts or suggestions for the third series of Hacked Opinions topics, or want to be included as a participant, feel free to email Steve Ragan directly.

What do you think is the biggest misconception lawmakers have when it comes to cybersecurity

Paul Janes, President, Coretriad LLC (PJ): I think that lawmakers focus more of their attention to nation state type of attacks. The reality is that a teenager with access to the internet could be your worst nightmare. All it takes is a scan of the public internet for a known vulnerability, which can be done with Google and then launch the specific attack to take advantage of the vulnerability.

What advice would you give to lawmakers considering legislation that would impact security research or development

PJ: Understand the importance of it and do not create laws that actually hurt the security profession. Without the research black hats would be taking advantage of these vulnerabilities and much more damage would be done.

If you could add one line to existing or pending legislation, with a focus on research, hacking, or other related security topic, what would it be

PJ: Research of new vulnerabilities must be done with the best interests of society at large.

Now, given what you've said, why is this one line so important to you

PJ: Many people think that by identifying vulnerabilities that it is an attack on the vendor. What they don't realize is that by identifying the vulnerability and disclosing it properly we are staying one step ahead of the black hats.

Do you think a company should resort to legal threats or intimidation to prevent a researcher from giving a talk or publishing their work Why, or why not

PJ: Companies should not be threatening researchers, they should be thanking them and taking their research to address the issues. As long as they give the company adequate time to resolve the issue then they have no basis for threats... Companies need to realize that this research has been done for free and should actually pay the researchers for their hard work.

What types of data (attack data, threat intelligence, etc.) should organizations be sharing with the government What should the government be sharing with the rest of us

PJ: The information to be shared between the government and private industry should be limited to attack data. This should be shared in a controlled manner where the organization sharing the data is anonymous.

(www.csoonline.com)

Steve Ragan

Zur Startseite