CIO

Security threats and why you never want to name anything

Do you say User Based Analysis or Active Breach Detection? Call it what you will, says Rob Enderle: Just don't be the one to name it

There is a bit of a name fight going on with a new class of security software. Traditionally, this has been called UBA, for User Based Analysis or Analytics. However, recently newer firms are coming to market arguing that the name should have more to do with the benefit the technology provides and reflect that the breadth of analysis goes well beyond users. Thus, you have ABD, or Active Breach Detection, and this could as easily be DBD, or Dynamic Breach Detection, or even SJIASSFYCAWCTYWTAAWTAS or Some Jerk Is Already Stealing Stuff From Your Company And We Can Tell You Who They Are And What They Are Stealing.

Let's talk about the technology and even more about why you never want to volunteer to name a product. I named one product in my life ADSM and now run screaming anytime someone suggests I name another.

UBA to ABD

I spoke a bit about UBA recently in my piece "How to Stop the Security Breach Tsunami" and I believe deeply in the concept and the core problem, which is that perimeter security isn't working anymore.  Not that you should eliminate it, but that it is simply letting too many people in who aren't being caught. I remain amazed that the government looks at events like the Snowden leak as if they are unique in the theft, not unique in the disclosure.

I mean if your vault had a big hole in the back and someone sent you an email saying they took out a bundle of money might you not assume there could be at least a few others who did the same thing and didn't feel the need to get arrested and go to jail for it?

How many spies go on the Internet to brag about what they have stolen? But when you say user-based there is a sense that it is only users who are causing the problem or that by simply tracking users you can find all of the activity. It could be a hostile system, it could be a programming bug placed intentionally or accidentally in servers or networking gear, it could be back door or as portrayed in the new show Mr. Robot (which is fascinating, by the way) or a nasty Root Kit.

It is not any of the above, it is potentially all of the above and that is why so many of the firms doing internal security analysis are now expanding to look at packets, traffic, weird data events and a variety of other things that are put through some form of analytics engine so that the security analyst isn't overwhelmed with the resulting noise.  This the reason to shift from a name focused on users to one focused on benefits has merit.

Never do naming

After doing my one name adventure, I came up with Enderle's Law: "The only thing everyone will agree on when it comes to a new name is that the person who came up with it is an idiot."

Now I have to admit my own experience was particularly difficult largely because management in its infinite wisdom had started with a name contest and then put in place a rule that the hundreds of developers who worked on the product had to agree on the name. Then add to this that every potential name had to go through a $20K process (which turned out to be pretty worthless) to see if anyone else was using it.

Of course, you can have a really embarrassing problem like when Intel and Microsoft [Disclosure: Both are clients] collaborated on a name for their media experience and came up with the name "Digital Joy." I remember sitting at my cubical during the briefing and then asking, "has anyone checked to see if that name belonged to a porn site?" Because Digital Joy sounded like something you weren't supposed to be doing online. And, yep, there was one in France they hadn't thought to look for and it was one you wouldn't want your mother, wife or anyone you knew to know you frequented.   (The related TV ad was so expensive and bad it became somewhat legendary).

So if anyone asks you to help with a name, just smile and volunteer someone you really, really, hate for the job (just don't let them know you did it as you may have an enemy for life).  I can still remember the face of my co-worker when I said I'd name our product. He thought I was an idiot, and when I was done I was pretty sure he was right.

Wrapping up

There remains two types of companies: Those that know they are being breached (vendors who create tools in the UBA/ABD space report their customers find three breaches on average a month) and those that don't know they are being breached and have a huge surprise waiting for them.

You definitely want to be part of the former group, because at least you can look like you can contain the problem. But if anyone ever asks you to name a product, figure this effort is now a game of hot potato and you sure as hell don't want to be left holding on to that puppy because everyone will likely agree you're an idiot when you are done.

Some thoughts for this long weekend.