Securosis

Research

Friday Summary – Jan 16, 2009

It has been a very trying week, between all our current projects- both Rich and I have had untimely home repair work, Rich is recovering from the flu, and we are both scrambling to get work done before deadlines. We have been focused on a series for security spending justification, which we will be mostly posting in blog entries. This is one of the tougher projects I have ever worked on, especially when your goal is to provide pragmatic advice that does not require dusting off calculus. While I was never particularly comfortable with many of the economic models that have been bastardized adapted for security spending justification, I had never spent this much time examining them closely. Having now done so, wow, what a crock of s^&! ROI, NPV, IRR, ALE, ROSI: these things are worthless in terms of security justification. They just completely miss the concept of the value of information, and the careful balancing act between risk and security. Many concepts treated as orthogonal are not, and some of the loss calculations are non-linear. Typically half the relevant data cannot be quantified, and some is simply unavailable. I am happy to say that both Rich and I have had a few ‘ah ha!’ moments, and a few areas where we have disposed of some BS, and I look forward to posting and getting some comments on the subject. Most of the other stuff going on here at the Lane household is related to ergonomics and comfort. Since I returned from San Jose, it has felt like one long moving project. With more fu iture than could fit into two houses, let alone one, there was a lot of packing and organizing. Yes, it has been 6 months since I got back to Phoenix full time, and the move project is just now winding down. We packed the closets and third garage space with stuff, and gave away a lot as well. Slowly and surely we have rearranged the fu iture to make things comfortable. New desk, new computers, new chairs. And four years of back-logged home repair projects: “fix this, paint that, move everything around. No, move it back”. I can now say I feel like I am done, and I am finally concentrating on having a little fun. That is what got me started on the Music rant (see link below) about FM radio. I was trying to get music into the kitchen, the office and the car, which is when I was confronted with the hideous reality that is FM radio. So it is time to get a music server in the house, and transfer 500 or so CDs into Apple Lossless format. And then start the search for new music to fill it up, and find some online stations worth listening to. There was a LOT of interesting stuff in the news this week and we compiled a lot of links. Here is the week’s security summary: Webcasts, Podcasts, Outside Writing, and Conferences: In the Network Security Podcast this week, Martin & Rich discuss phishing, compliance costs, programming errors, and “How to suck at security”. Adrian quoted in eWeek article on DAM and SIEM integration. Rich’s TidBITS article on protecting yourself in Safari Favorite Securosis Posts: Rich: There are no Trusted Sites: Paris Hilton Edition. Adrian: So it has nothing to do with security, but this is still my favorite post this week. Time to shop for a music server. Favorite Outside Posts: Adrian: Martin’s PCI related blog list. Rich: This is a VERY impressive workflow for managing potentially controversial blog posts, and understanding the different categories of bloggers. I’m shocked this came out of the Air Force, not because they aren’t capable, but because it looks more attuned to the business world than the military. If you are a blogger, or work with bloggers, or read blogs, take the 2 minutes to read this. If you don’t fit any of those categories, what the hell are you doing on our blog? Get off our lawn! Top News and Posts: Very sneaky approach to capturing ATM pin numbers. Trolls suck; just because you wrote down an idea, filed some paperwork, then completely failed to actually do anything with it doesn’t mean you get to sue the world. Oh wait, I guess it does. Microsoft patches Windows. TJX Hackers gets 30 years in prison. How many of you, in your best ‘Spicoli’ voice, said “Awesome! Totally awesome!”. Just me? No, wait, Rothman did as well. Oracle Critical Patch Update for January 2009. Our comments here. You would never know it from looking at the Sana site, but AVG has acquired Sana Security. This is crazy: Countrywide execs mock their own ads. In court, no less. BitArmor’s latest PR bit. I admire their moxy, but they’re taking a serious gamble, both in PR and liability. Maltego 2 tutorial: Maltego is an information collection tool that absolutely rocks. If you ever want to track down the connections between people, systems, documents, and whatever: Maltego is your friend. PCI hits POS– It’s about freakin’ time. Gunnar’s 2009 to do list. Steve Jobs taking a leave of absence from Apple. This does not look good. Blog Comment of the Week: We did not get any security related comments this week, but we did get several good observations on music. Rob’s comment on Phil Collins is the Mel Torme of my generation: Radio? Are there still radio stations? I’m never out of internet range when I’m working, and if I’m not listening to my music I’m on Pandora (free subscription with my Squeezebox) or Radio Paradise. No commercials. Pandora does a good job of giving me the music I pick, and Radio Paradise has lots of good, new music. FM radio is so last century. 🙂 Now, time for a beer and a a few hours of frantic editing. Share:

Share:
Read Post
dinosaur-sidebar

Totally Transparent Research is the embodiment of how we work at Securosis. It’s our core operating philosophy, our research policy, and a specific process. We initially developed it to help maintain objectivity while producing licensed research, but its benefits extend to all aspects of our business.

Going beyond Open Source Research, and a far cry from the traditional syndicated research model, we think it’s the best way to produce independent, objective, quality research.

Here’s how it works:

  • Content is developed ‘live’ on the blog. Primary research is generally released in pieces, as a series of posts, so we can digest and integrate feedback, making the end results much stronger than traditional “ivory tower” research.
  • Comments are enabled for posts. All comments are kept except for spam, personal insults of a clearly inflammatory nature, and completely off-topic content that distracts from the discussion. We welcome comments critical of the work, even if somewhat insulting to the authors. Really.
  • Anyone can comment, and no registration is required. Vendors or consultants with a relevant product or offering must properly identify themselves. While their comments won’t be deleted, the writer/moderator will “call out”, identify, and possibly ridicule vendors who fail to do so.
  • Vendors considering licensing the content are welcome to provide feedback, but it must be posted in the comments - just like everyone else. There is no back channel influence on the research findings or posts.
    Analysts must reply to comments and defend the research position, or agree to modify the content.
  • At the end of the post series, the analyst compiles the posts into a paper, presentation, or other delivery vehicle. Public comments/input factors into the research, where appropriate.
  • If the research is distributed as a paper, significant commenters/contributors are acknowledged in the opening of the report. If they did not post their real names, handles used for comments are listed. Commenters do not retain any rights to the report, but their contributions will be recognized.
  • All primary research will be released under a Creative Commons license. The current license is Non-Commercial, Attribution. The analyst, at their discretion, may add a Derivative Works or Share Alike condition.
  • Securosis primary research does not discuss specific vendors or specific products/offerings, unless used to provide context, contrast or to make a point (which is very very rare).
    Although quotes from published primary research (and published primary research only) may be used in press releases, said quotes may never mention a specific vendor, even if the vendor is mentioned in the source report. Securosis must approve any quote to appear in any vendor marketing collateral.
  • Final primary research will be posted on the blog with open comments.
  • Research will be updated periodically to reflect market realities, based on the discretion of the primary analyst. Updated research will be dated and given a version number.
    For research that cannot be developed using this model, such as complex principles or models that are unsuited for a series of blog posts, the content will be chunked up and posted at or before release of the paper to solicit public feedback, and provide an open venue for comments and criticisms.
  • In rare cases Securosis may write papers outside of the primary research agenda, but only if the end result can be non-biased and valuable to the user community to supplement industry-wide efforts or advances. A “Radically Transparent Research” process will be followed in developing these papers, where absolutely all materials are public at all stages of development, including communications (email, call notes).
    Only the free primary research released on our site can be licensed. We will not accept licensing fees on research we charge users to access.
  • All licensed research will be clearly labeled with the licensees. No licensed research will be released without indicating the sources of licensing fees. Again, there will be no back channel influence. We’re open and transparent about our revenue sources.

In essence, we develop all of our research out in the open, and not only seek public comments, but keep those comments indefinitely as a record of the research creation process. If you believe we are biased or not doing our homework, you can call us out on it and it will be there in the record. Our philosophy involves cracking open the research process, and using our readers to eliminate bias and enhance the quality of the work.

On the back end, here’s how we handle this approach with licensees:

  • Licensees may propose paper topics. The topic may be accepted if it is consistent with the Securosis research agenda and goals, but only if it can be covered without bias and will be valuable to the end user community.
  • Analysts produce research according to their own research agendas, and may offer licensing under the same objectivity requirements.
  • The potential licensee will be provided an outline of our research positions and the potential research product so they can determine if it is likely to meet their objectives.
  • Once the licensee agrees, development of the primary research content begins, following the Totally Transparent Research process as outlined above. At this point, there is no money exchanged.
  • Upon completion of the paper, the licensee will receive a release candidate to determine whether the final result still meets their needs.
  • If the content does not meet their needs, the licensee is not required to pay, and the research will be released without licensing or with alternate licensees.
  • Licensees may host and reuse the content for the length of the license (typically one year). This includes placing the content behind a registration process, posting on white paper networks, or translation into other languages. The research will always be hosted at Securosis for free without registration.

Here is the language we currently place in our research project agreements:

Content will be created independently of LICENSEE with no obligations for payment. Once content is complete, LICENSEE will have a 3 day review period to determine if the content meets corporate objectives. If the content is unsuitable, LICENSEE will not be obligated for any payment and Securosis is free to distribute the whitepaper without branding or with alternate licensees, and will not complete any associated webcasts for the declining LICENSEE. Content licensing, webcasts and payment are contingent on the content being acceptable to LICENSEE. This maintains objectivity while limiting the risk to LICENSEE. Securosis maintains all rights to the content and to include Securosis branding in addition to any licensee branding.

Even this process itself is open to criticism. If you have questions or comments, you can email us or comment on the blog.