Jump to content
  • entries
    45
  • comments
    63
  • views
    105,506

FileMaker DevCon To Convene Against Backdrop Of Cyber-Attacks Across The Globe


Steven H. Blackwell

1,592 views

 

FileMaker DevCon To Convene

Against Backdrop

Of Cyber-Attacks Across The Globe

 

 

July 18th 2017

 

 

In just a few days, four generations of FileMaker developers and users from all over the world will gather for the 22nd Annual FileMaker DevCon, held this year in Phoenix, Arizona. We will do so against an unprecedented backdrop of critical security issues facing businesses and organizations all over the world.  Organizations of all sizes and from every business sector are vulnerable.  Small to medium-sized businesses are particularly so, especially in the areas of financial services, health care services, and retail services.

Jeff John Roberts and Adam Lashinsky, the latter well-known as a chronicler of FileMaker, Inc.’s parent company, reported recently:

…business is under assault like never before from hackers, and the cost and severity of the problem is escalating almost daily.

(Cybersecurity: How Business Is Protecting Itself

 

http://fortune.com/2017/06/22/cybersecurity-business-fights-back/)

 

 

Bob Pisani, well-known business reporter for CNBC, also recently reported on a major cyber-attack:

…snack food and beverage giant Mondelez International became the latest victim of a cyber attack. The company said it was hit with an attack on June 27 that compromised its ability to ship and send invoices during the last four days of its second quarter.

 

 

What made this call unusual is that the company quantified exactly how much the attack hurt them: Its preliminary estimate of the impact indicates a 3 percent slice off its revenue growth rate for the quarter.

(Cybersecurity stocks rally as global hackings start to impact corporate bottom lines

 

http://www.cnbc.com/2017/07/07/cybersecurity-stocks-rally-on-mondelez-hacking.html)

 

 

Additionally, in May of 2018 developers and their client organizations on both sides of the Atlantic will become subject to the comprehensive General Data Protection Regulation (GDPR) promulgated by the European Union (EU). Organizations that store data about EU citizens are bound by the GDPR strictures, irrespective of where the organization itself resides.  It will remain to be seen how the EU is able to enforce those requirements outside its own boundaries.

These issues, of course, also apply to platforms other than FileMaker. But as the developers, administrators, custodians, and users of business systems based on the FileMaker Platform, our principal concerns must be the identification and management of these issues.

These are not principally technical or programming issues.  They are—first and foremost—business issues:  business criminal and civil liability, business continuity, and business reputation among them.

·      Organizations of every type face criminal and civil liability sanctions if a data breach occurs.

·      Some attacks and breaches can literally speaking put an organization out of business, rendering it unable to continue functioning and to provide its designated services.

·      Even if an organization is able to recoup and to continue, its reputation will be damaged and its brand diminished.

As FileMaker developers we all have a responsibility to our clients to design our business solutions and to deploy and operate them with these security constraints in mind.  As in-house developers and administrators, we likewise have the responsibility to our customers, our shareholders, our members, and our fellow employees to operate our database systems in a responsible and careful fashion.

What are some of the more significant and damaging exploits that some Threat Agent could employ against FileMaker Platform business management solutions?  And who are those Threat Agents?

Threat Agents include a variety of actors, some malevolent, some hapless, some innocent:

·      Malicious Outsiders seeking financial gain or seeking to disrupt the organization’s business processes.

·      Malicious Insiders, current or former employees, or parts of an organization’s supply chain.

·      Inept Insiders who accidentally or unknowingly cause security-related incidents that damage, delete, or otherwise alter critical organizational data.

·      Threads in the Supply Chain where carelessness or poor security practices facilitate damage to our own organizational data and functioning.

·      Finally, although this by no means is a complete list, inattentive or unknowing developers, administrators, or custodians of FileMaker Platform business management solutions who do not follow Best Practices for Security and management of those systems.

 

 

What type of exploits can Threat Agents employ that damage these solutions and thereby damage the organization as well?

·      Deleting of data, intentional or accidental.

·      Altering of data, either obvious or (more problematically) subtle in nature.

·      Extracting of data for competitive business purposes or for use for embarrassing or damaging the organization.

·      Adding of spurious data.

·      Manipulating of tracking processes for key business activities such as invoice or accounts payable processes.

 

 

What can FileMaker Platform developers and administrators do to protect against these exploits, to lessen vulnerabilities, and to reduce risks of their occurring?  Security Check Lists are almost always bad ideas, because they overlook the dynamic and on-going nature of vulnerabilities, threats, and risks.  Nevertheless, here are a few items to consider:

·      Use FileMaker Server and invoke Encryption in Transit for data flowing across networks.

·      Employ Encryption at Rest on the database files.  One of the most frequently used attack vectors is getting a copy of the files and performing attacks on them.

·      Use File Access Protection on all files in the business management solution to prevent unauthorized access to fields, tables, scripts, value lists, and similar schema elements.

·      Use finely-grained Privilege Sets.  Respect the Rule of Least Privileges that states “Users should have all the privileges necessary successfully to fulfill their roles, but no more and no higher privileges.”  Escalation of privileges is a major vulnerability.

·      Employ strong credentials to access the FileMaker business management solution.  Use the tools that FileMaker, Inc. provides.  Do not try to invent your own system for doing this. Those artificial or ersatz security systems are rife with vulnerabilities.  This is particularly true of those that first grant access to the file, even at a diminished level of Privileges, and then require the user to take some actions or go through some process before using the system.

·      Remember that the User Interface is not part of the Security Schema.  Just because you cannot see or change something via the UI does not mean that an Attacker cannot see it, alter it, or delete it.

 

 

I will hope to see many of you at the Developer Conference.  And I would be happy to discuss any of these items with you in greater detail.

 

Steven H. Blackwell

0 Comments


Recommended Comments

There are no comments to display.

×
×
  • Create New...

Important Information

By using this site, you agree to our Terms of Use.