Bret Jordan, MS, CISSP
Salt Lake City, Utah, United States
2K followers
500+ connections
About
I am an experienced technical business executive with a passion for building amazing and…
Articles by Bret
Contributions
-
How can you secure your network in the age of IoT and 5G?
Educating your users is critical, but teaching them to use strong passwords is fraught with problems. Organizations just need to convert to passkeys (aka FIDO2/webauthn) then all of those phishing problems go away. But if you can not make those changes then teach your users like you actually care about them. Do not try to scare them or make them feel stupid. Show them real examples. Help them learn to choose to make better decisions on their own.
-
How can you secure your network in the age of IoT and 5G?
In order for this to be successful one also needs to break the authentication domain. If the same credential sets are valid in different zones, then a threat actor or intrusion set can still easily move laterally. Further more and more east-west traffic is encrypted and at 10gig, 40gig, and 100gig speeds it is all but invisible to content inspecting firewalls. Do not just believe the product specs, try it in production and see what UDP or QUIC traffic does to it.
-
How can you secure your network in the age of IoT and 5G?
Contrary to a lot of opinions encryption does not do much for protecting your network per say. It has everything to do with protecting the data on the network or in the systems on the network. Now authentication solutions that make use of strong cryptographic concepts are vitally important. Users and managers of networks really should demand the use of FIDO based authentication solutions. From an IoT and 5G perspective devices need to do strong mutually authentication and devices should only talk out to known trusted solutions. It is all about reducing attack surface and not inherently trusting anything. Marketing calls this ZeroTrust, but the concept has existed since the mid 1990s when we tried to break the escargot model of security.
-
How can you secure your network in the age of IoT and 5G?
One also needs to consider devices that can be updated and companies or manufacturers that have a track record of releasing updates. Too often manufacturers have not figured out a solid OTA process that is hardened and so the risk of bricking a device is really high. This means they elect to not release an update for fear of taking a product return. Avoid products that are not routinely updated.
Activity
-
On Sunday I had the honor of attending the annual SANS Difference Maker Awards presentation in Washington, DC. A class act by SANS. My dear friend…
On Sunday I had the honor of attending the annual SANS Difference Maker Awards presentation in Washington, DC. A class act by SANS. My dear friend…
Liked by Bret Jordan, MS, CISSP
-
I’m thrilled to share that my article, How CISOs Can Break Through Board-Level Budget Conversations, has been chosen as the Forbes Technology Council…
I’m thrilled to share that my article, How CISOs Can Break Through Board-Level Budget Conversations, has been chosen as the Forbes Technology Council…
Liked by Bret Jordan, MS, CISSP
-
I had the chance to present the history of the protocol TLS at this amazing event while Paul Vixie related the one of DNS. The theme was from Turing…
I had the chance to present the history of the protocol TLS at this amazing event while Paul Vixie related the one of DNS. The theme was from Turing…
Liked by Bret Jordan, MS, CISSP
Experience
-
Young Artist Chamber Players (YACP)
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Education
Licenses & Certifications
Publications
-
CACAO Security Playbooks Version 2.0
OASIS Open Standards
To defend against threat actors and their tactics, techniques, and procedures organizations need to detect, investigate, prevent, mitigate, and remediate threats in cyber relevant time. To do this, organizations need to identify, create, document, and test the orchestration steps needed to achieve these outcomes. These steps, when grouped together, form a cyber security playbook that can be used to protect organizational systems, networks, data, and users.
This specification defines the…To defend against threat actors and their tactics, techniques, and procedures organizations need to detect, investigate, prevent, mitigate, and remediate threats in cyber relevant time. To do this, organizations need to identify, create, document, and test the orchestration steps needed to achieve these outcomes. These steps, when grouped together, form a cyber security playbook that can be used to protect organizational systems, networks, data, and users.
This specification defines the schema and taxonomy for collaborative automated course of action operations (CACAO) for cyber security playbooks and describes how these playbooks can be created, documented, and shared in a structured and standardized way across organizational boundaries and technological solutions.Other authorsSee publication -
X.590 JSON Signature Scheme
ITU-T
This specification enables JSON data to be digitally signed and enables many critical features. The first contribution was submitted to ITU-T SG17 as C-217 for consideration as a new work item at the meeting in Geneva, 21 Feb - 3 Mar 2023. It was approved as a new work item at that meeting. A revised baseline text was submitted as C-401 for consent to the meeting in Goyang, 29 August - 8 September 2023.
Other authorsSee publication -
Bingo! 10 Security Standards in 2022 You Can’t Live Without
RSA Conference
This session will cover the most important, interesting and impactful technical standards, hot off the press and *so* 2022. From the internet and all its things, to the latest cybersecurity defenses, including 5G updates (yes, it’s not finished yet!) and more acronyms than one can shake a stick at, this session has it covered. Join to learn about the newest technologies and play standards bingo.
Other authorsSee publication -
On the Integration of Course of Action Playbooks into Shareable Cyber Threat Intelligence
IEEE xplore / Cornell University arXiv.org
Motivated by the introduction of CACAO, the first open standard that harmonizes the way we document courses of action in a machine-readable format for interoperability, and the benefits for cybersecurity operations derived from utilizing, and coupling and sharing course of action playbooks with cyber threat intelligence, we introduce a uniform metadata template that supports managing and integrating course of action playbooks into knowledge representation and knowledge management systems. We…
Motivated by the introduction of CACAO, the first open standard that harmonizes the way we document courses of action in a machine-readable format for interoperability, and the benefits for cybersecurity operations derived from utilizing, and coupling and sharing course of action playbooks with cyber threat intelligence, we introduce a uniform metadata template that supports managing and integrating course of action playbooks into knowledge representation and knowledge management systems. We demonstrate the applicability of our approach through two use-case implementations. We utilize the playbook metadata template to introduce functionality and integrate course of action playbooks, such as CACAO, into the MISP threat intelligence platform and the OASIS Threat Actor Context ontology.
-
STIX Version 2.1
OASIS Open Standards
Structured Threat Information Expression (STIX™) is a language for expressing cyber threat and observable information. This document defines concepts that apply across all of STIX and defines the overall structure of the STIX language.
-
TAXII 2.1 - OASIS CTI TC Committee Specification
OASIS Open Standards
Trusted Automated eXchange of Intelligence Information (TAXII™) is an application layer protocol
for the communication of cyber threat information in a simple and scalable manner. This
specification defines the TAXII RESTful API and its resources along with the requirements for
TAXII Client and Server implementations.Other authorsSee publication -
RFC 8785 - JSON Canonicalization Scheme (JCS)
IETF
Cryptographic operations like hashing and signing need the data to be expressed in an invariant format so that the operations are reliably repeatable. One way to address this is to create a canonical representation of the data. Canonicalization also permits data to be exchanged in its original form on the "wire" while cryptographic operations performed on the canonicalized counterpart of the data in the producer and consumer endpoints generate consistent results.
This document…Cryptographic operations like hashing and signing need the data to be expressed in an invariant format so that the operations are reliably repeatable. One way to address this is to create a canonical representation of the data. Canonicalization also permits data to be exchanged in its original form on the "wire" while cryptographic operations performed on the canonicalized counterpart of the data in the producer and consumer endpoints generate consistent results.
This document describes the JSON Canonicalization Scheme (JCS). This specification defines how to create a canonical representation of JSON data by building on the strict serialization methods for JSON primitives defined by ECMAScript, constraining JSON data to the Internet JSON (I-JSON) subset, and by using deterministic property sorting.Other authorsSee publication -
Security, Privacy and Trust - From Threat Intelligence to Playbooks, the Evolution of the SOC
ITU Study Group Leadership Assembly
-
Enabling the 5G Vision - Cyber Security Challenges, from a Standards Perspective
ITU CTO Advisors Group Meeting
-
Hacked by Crypto
ETSI TC Cyber
Current efforts to increase privacy by encrypting everything is surprisingly leaving networks, users and data at risk. TLS1.3, Encrypted SNI, DNSSEC and more all have many security and privacy benefits. However, they can also increase risks of phishing and other attacks evading detection. This talk will cover these emerging standards, counterintuitive risks and next steps standards bodies are considering.
-
Insights and Challenges to Automated Collaborative Courses of Action
FIRST
Today, cyber defenders typically have to manually identify and process prevention, mitigation, and remediation steps in order to protect their systems and networks and address and contain problems identified during and after an incident response.
Due to the increase and sophistication of cyber attacks from Threat Actors and Intrusion Sets the need for a secure mechanism that would enable system and network operators to respond to incidents in machine relevant time has raised…Today, cyber defenders typically have to manually identify and process prevention, mitigation, and remediation steps in order to protect their systems and networks and address and contain problems identified during and after an incident response.
Due to the increase and sophistication of cyber attacks from Threat Actors and Intrusion Sets the need for a secure mechanism that would enable system and network operators to respond to incidents in machine relevant time has raised significantly. While some attacks may be well known to certain security experts and cyber researchers they are often not documented in a way that would enable automated mitigation or remediation. A documented way of describing prevention, mitigation, and remediation actions is critical for cyber defenders to respond more quickly and reduce the exposure from an attack.
This talk will focus on a new technology standard that works with STIX 2.x and TAXII 2.x for creating playbooks and collaborative automated course of action operations for cyber security. This standard combines CTI with the ability to define preventive, mitigative, and remediate steps for effective deployment of security. -
Requirements for Automated Playbooks
RSA Conference
This BOF discussion will address requirements and examples for automated courses of action / playbooks for cybersecurity. We will be discussing core architectural requirements, functional elements and other key requirements needed to ensure collaborative courses of action that can be deployed and used in machine relevant time. Participants should consider bringing example playbooks as examples. Attendance is strictly limited to allow for a small group experience.
-
Hacked by Crypto
RSA Conference
Current efforts to increase privacy by encrypting everything is surprisingly leaving networks, users and data at risk. TLS1.3, Encrypted SNI, DNSSEC and more all have many security and privacy benefits. However, they can also increase risks of phishing and other attacks evading detection. This talk will cover these emerging standards, counterintuitive risks and next steps standards bodies are considering.
Archived at:…Current efforts to increase privacy by encrypting everything is surprisingly leaving networks, users and data at risk. TLS1.3, Encrypted SNI, DNSSEC and more all have many security and privacy benefits. However, they can also increase risks of phishing and other attacks evading detection. This talk will cover these emerging standards, counterintuitive risks and next steps standards bodies are considering.
Archived at: https://published-prd.lanyonevents.com/published/rsaus19/sessionsFiles/13890/BAC-W10-Hacked-by-Crypto.pdf -
Collaborative Automated Course of Action Operations (CACAO) for Cyber Security
IETF
This document describes the need for defining a standardized language and associated protocols to capture and automate a collection of coordinated cyber security actions and responses. This collection of actions is called a Course of Action (COA) Project.
-
Cyber Threat Intelligence, the keyto the SOC of the Future
UN ITU
ITU Workshop on Advanced Cybersecurity Attacks and Ransomware
Geneva, Switzerland, 28 August 2018 -
Automating the SOC of the Future with Cyber Threat Intelligence
ISC Security Congress 2017
The tools and methods used for modern cyber defense are no longer keeping up with the rapidly evolving threats and more sophisticated attacks plaguing our networks. Furthermore, consolidation of security staff and SOC personnel greatly limits the time and attention that can be given to day-to-day cyber defense. The SOC of the future needs a more efficient and better way to provide an active cyber defense. To make this happen, we need shared actionable intelligence that can be implemented across…
The tools and methods used for modern cyber defense are no longer keeping up with the rapidly evolving threats and more sophisticated attacks plaguing our networks. Furthermore, consolidation of security staff and SOC personnel greatly limits the time and attention that can be given to day-to-day cyber defense. The SOC of the future needs a more efficient and better way to provide an active cyber defense. To make this happen, we need shared actionable intelligence that can be implemented across our networks and enclaves in near-real time.
-
STIX 2.0 - OASIS CTI TC Committee Specification
OASIS Open Standards
Structured Threat Information Expression (STIX™) is a language for expressing cyber threat and
observable information. This document defines concepts that apply across all of STIX and defines
the overall structure of the STIX language.Other authorsSee publication -
TAXII 2.0 - OASIS CTI TC Committee Specification
OASIS Open Standards
Trusted Automated eXchange of Intelligence Information (TAXII™) is an application layer protocol
for the communication of cyber threat information in a simple and scalable manner. This
specification defines the TAXII RESTful API and its resources along with the requirements for
TAXII Client and Server implementations.Other authorsSee publication -
Modern Cyber-Defense with Automated Real-Time Response: A Standards Update
RSA Conference
Cyber-defense strategies are transitioning from the monolithic “complete” solutions toward systems with modular functional blocks that may be distributed. This model will facilitate sharing of cyberthreats, situational awareness and enable coordinated response to cyberattacks. This presentation will show how STIX, TAXII and OpenC2 can enable real-time cyber-defense.
Archived here:…Cyber-defense strategies are transitioning from the monolithic “complete” solutions toward systems with modular functional blocks that may be distributed. This model will facilitate sharing of cyberthreats, situational awareness and enable coordinated response to cyberattacks. This presentation will show how STIX, TAXII and OpenC2 can enable real-time cyber-defense.
Archived here: https://www.scribd.com/document/463883443/AIR-F01-Modern-Cyber-Defense-with-Automated-Real-Time-Response-A-Standards-Update-2 -
TAXII 1.1.1 - OASIS CTI TC Committee Specification
OASIS Open Standards
The Trusted Automated eXchange of Indicator Information (TAXII™) specifies mechanisms for exchanging structured cyber threat information between parties over the network. This document describes TAXII's Capabilities, Services, Messages, and Message Exchanges.
Other authorsSee publication -
STIX, TAXII, CISA: Impact of the Cybersecurity Information Sharing Act of 2015
RSA Conference
Amid privacy concerns and after a decade-long battle, the U.S. Cybersecurity Information Sharing Act (CISA) of 2015 was passed. Critics claim CISA is a surveillance bill in disguise; proponents claim the act provides a needed legal framework for information sharing. Can CISA actually improve cyberdefense without risking privacy? Are there unforeseen roadblocks? What about STIX/TAXII?
Archived here:…Amid privacy concerns and after a decade-long battle, the U.S. Cybersecurity Information Sharing Act (CISA) of 2015 was passed. Critics claim CISA is a surveillance bill in disguise; proponents claim the act provides a needed legal framework for information sharing. Can CISA actually improve cyberdefense without risking privacy? Are there unforeseen roadblocks? What about STIX/TAXII?
Archived here: https://www.slideshare.net/cisoplatform7/stix-taxii-cisa-impact-of-the-cybersecurity-information-sharing-act-of-2015Other authorsSee publication -
Wireless Whitepaper
At the University of Utah back in 2002-2003 a few of us designed and built the first wide scale 802.1X network. This network was designed for the campus community and supported roaming authenticating via RADIUS realms. Meaning it allows individual departments and colleges to maintain their own authentication systems while using a distributed campus wide wireless network. We were later told by the architects of Eduroam that they had read our white paper and used the designs and models we called…
At the University of Utah back in 2002-2003 a few of us designed and built the first wide scale 802.1X network. This network was designed for the campus community and supported roaming authenticating via RADIUS realms. Meaning it allows individual departments and colleges to maintain their own authentication systems while using a distributed campus wide wireless network. We were later told by the architects of Eduroam that they had read our white paper and used the designs and models we called out for their cross university roaming that later became Eduroam.
Honors & Awards
-
OASIS 2020 Distinguished Contributor
OASIS Open
Organizations
-
OASIS CACAO Technical Committee
Co-Chairman
- Present -
ITU-T SG17
Contributor
- Present -
FBI InfraGard (Utah Chapter)
-
- Present -
IETF
Contributor
- Present -
OASIS CTI Technical Committee
Subcommittee Chairman, Editor, Contributor
-TAXII Subcommittee - Chairman & Editor (June 2015 - June 2021) STIX Subcommittee - Editor (January 2016 - June 2021) STIX Subcommittee - Co-Chairman (April 2019 - June 2021) Interoperability Subcommittee - Contributor
-
OASIS OpenC2 Technical Committee
Subcommittee Co-Chairman, Editor, Contributor
-Implementation Considerations Subcommittee - Co-Chairman (May 2017 - March 2019)
-
OpenC2 Forum
Member
-
Recommendations received
18 people have recommended Bret
Join now to viewMore activity by Bret
-
Early Saturday morning, I went to give our puppy Fitzroy a bath. As we were getting into the elevator in our building, my phone slipped out of my…
Early Saturday morning, I went to give our puppy Fitzroy a bath. As we were getting into the elevator in our building, my phone slipped out of my…
Liked by Bret Jordan, MS, CISSP
-
Sometimes, you have the ability in your life to make a real difference. Starting from January 2025, I'm looking forward to make a real difference…
Sometimes, you have the ability in your life to make a real difference. Starting from January 2025, I'm looking forward to make a real difference…
Liked by Bret Jordan, MS, CISSP
-
It’s a phrase I hate: People are the weakest link in cyber security. Technology is supposed to serve humans, not the other way around. When we use…
It’s a phrase I hate: People are the weakest link in cyber security. Technology is supposed to serve humans, not the other way around. When we use…
Liked by Bret Jordan, MS, CISSP
-
I remember the first time we participated in the MITRE ATT&CK Enterprise eval, 4 years ago. Although not intended to be a vendor ranking, we knew we…
I remember the first time we participated in the MITRE ATT&CK Enterprise eval, 4 years ago. Although not intended to be a vendor ranking, we knew we…
Liked by Bret Jordan, MS, CISSP
-
“If Sophos had not rapidly identified the vulnerability and deployed a comprehensive response, the damage could have been far more severe. Sophos’s…
“If Sophos had not rapidly identified the vulnerability and deployed a comprehensive response, the damage could have been far more severe. Sophos’s…
Liked by Bret Jordan, MS, CISSP
Other similar profiles
Explore collaborative articles
We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
Explore More