A look ahead at next week’s RSA conference

With the RSA conference kicking off Feb. 24 in San Francisco, there’s a lot of buzz around what may – or may not – be revealed during one of the cyber security industry’s biggest annual events.

Will RSA executive chairman Art Coviello be addressing Edward Snowden and his revelations about National Security Agency (NSA) surveillance in the opening keynote? What kinds of products and services will vendors be unveiling during the week?

While much is up for speculation, IT Business.ca will be down at the RSA conference next week, following stories in the security and privacy arena as they unfold. In the meantime, we spoke with Gartner Inc. analyst Lawrence Pingree for his insights on this edition of RSA. Here’s a look at some of the highlights and trends that we may expect from RSA this year.

1. Preventing advanced threats and malware from taking root.

One of the biggest trends coming out of this year’s RSA may be the focus on advanced threats, thanks to high-profile data breaches like the one at Target Corp. in late 2013. About 40 million credit and debit card accounts were compromised, and the news of the breach is forcing other organizations to pay attention, Pingree says.

“The theme for advanced threats is really going to continue,” he says. “So there were two big failure areas of security. One was malware and the other one was web attacks. I expect to see companies in both of those realms are top of mind for customers.”

Companies like FireEye Inc., which acquired Mandiant Corp. for its expertise in computer network breaches last month, will be “top of mind” for customers in this space, he adds. Other companies that may garner some attention include Lastline Inc., which builds solutions to guard against advanced persistent threats and malware, as well as Cyphort Inc., which allows IT administrators to monitor activity within their networks and platforms to check for any potential threats.

2. Intelligence – both the human and machine kinds.

Another highlight from RSA this year should be the rise of intelligence sharing services, Pingree says.

First of all, there will be more reference to human intelligence, where security professionals will be sharing information about what they’ve seen or heard online about different threats.

But then there’s also machine readable threat intelligence, where machines will know about more kinds of threats and be able to identify them as they approach a network or system. Other machines will also be able to tap into this intelligence to adapt their responses to any incoming threats, he says.

For example, he points to McAfee Inc.’s new product, Threat Intelligence Exchange, which allows IT administrators to prepare for threats using multiple intelligence data sources. They can then modify that protection across their organization.

“It’s very different than what security has been for many years,” he says. “Some of the other gathering entities, like Fox-IT, CrowdStrike … are all about intel gathering, and what they do is gather both machine readable threat intelligence, and human intelligence, to help organizations combat attacks.”

3. Discussions about cloud security are going to crop up again this year.

With cloud growing in importance for many organizations, Pingree says they’re going to continue to talk about it at RSA. But even so, he and other Gartner analysts don’t feel there’s been a huge drop-off in cloud adoption in the U.S., even with concerns about the NSA’s jurisdiction over data stored with U.S. cloud services.

“Out of all the countries in the world, where else in the world would you go?” he says. “The U.S. probably has the most stringent laws for individual privacy … But it’s easy to point the finger.”

4. And of course, references to the NSA will abound.

It’s impossible to mention this year’s RSA without calling attention to its links to the NSA as well. In December 2013, a Reuters story said the NSA and RSA had entered an agreement where the RSA would take $10 million in exchange for putting a backdoor in its encryption products.

However, Pingree says he feels this may not be fair. The NSA has been working on cryptoanalysis and decryption for years, ensuring U.S. cryptographic systems are strong enough to protect organizations, but not too strong in case they fall into the wrong hands.

“Here’s the thing – the NSA’s stated goal is to protect the United States of America,” he says. “For us to sit and speculate that hey, they tried to weaken the United States, is probably the wrong way to look at it … The view of some people that there’s some sort of evil collusion is probably not the best way to look at the relationship between the NSA and RSA.”

Time will tell as to whether the NSA will be a hot topic at RSA. By the end of last month, several security experts said they were no longer going to RSA, with some saying they would be boycotting it in favour of speaking at TrustyCon, a rival conference held on Feb. 27, at the same time as the RSA event.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Candice So
Candice Sohttp://www.itbusiness.ca
Candice is a graduate of Carleton University and has worked in several newsrooms as a freelance reporter and intern, including the Edmonton Journal, the Ottawa Citizen, the Globe and Mail, and the Windsor Star. Candice is a dog lover and a coffee drinker.

Featured Story

How the CTO can Maintain Cloud Momentum Across the Enterprise

Embracing cloud is easy for some individuals. But embedding widespread cloud adoption at the enterprise level is...

Related Tech News

Get ITBusiness Delivered

Our experienced team of journalists brings you engaging content targeted to IT professionals and line-of-business executives delivered directly to your inbox.

Featured Tech Jobs