Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Incident Response

Verizon Publishes VERIS Dataset, Launches Community Portal

Verizon “Redefines” VERIS, Improves Open Information Sharing

Verizon Business has publicly released the data anonymously submitted by organizations to its incident-sharing program and promised changes to make the system more collaborative and useful.

Verizon “Redefines” VERIS, Improves Open Information Sharing

Verizon Business has publicly released the data anonymously submitted by organizations to its incident-sharing program and promised changes to make the system more collaborative and useful.

In addition, Verizon launched veriscommunity.net as a centralized source of information for all things VERIS, Wade Baker, direct of risk intelligence at Verizon Business, wrote on the Verizon Risk Team Security Blog. The original wiki that contained previously collected data would be moved to the new site, Baker said. A XML schema and related resources have been added to a github repository to aid in VERIS development efforts, Baker said.

Verizon VERIS VERIS is an incident sharing system developed and launched back in 2010 to encourage members to collaborate and improve incident response processes. It was intended to be a framework of incident elements that will help people better interpret data and manage risk, and developed as part of the RISK team’s work on the annual Verizon Data Breach Investigations Report, Baker said at the time.

“We strongly believe that data collection, analysis and sharing is hands down, the best use of our collective resources moving forward,” Baker wrote.

The free website is designed to make it easier for organizations to share anonymous details about security breaches. This way, breached organizations can try to to identify the cause of a breach, measure its potential impact, and compare incident details with other organizations.

Verizon previously launched the VERIS Community application to provide organizations with an actual mechanism for reporting and sharing incident data. VERIS published “some initial findings” a few months later based on community submissions, but hadn’t followed through with regular updates since then, Baker said.

All that is going to change, as “every valid submission to the VERIS Community application will be added to a dataset that is publicly accessible” from now on, Baker said. A dashboard would allow members to view and manipulate VERIS Community data to whatever purpose.

“It’s your data, and we apologize for taking so long to make it useful to you,” Baker said.

Advertisement. Scroll to continue reading.

However, there was one caveat: Organizations should treat the dataset currently available as test data and not “something to drive next year’s security decisions,” Baker said. Some of the submissions received so far are actually test cases, bogus entries, or faulty selections. There will be some changes in the interface to make it easier to clearly identify test cases from real incidents, and the training materials will be improved to help users avoid errors, Baker said.

“We’re excited to see where this leads, and glad to be able to play a part in making incident sharing more than just a nice concept,” Baker said.

Verizon also changed the definition of the VERIS acronym. Previously defined as the “Verizon Enterprise Risk and Incident Sharing” framework, VERIS has been changed to “Vocabulary for Event Recording and Incident Sharing,” Baker wrote. Having the Verizon in the name may have hindered adoption, Baker said, adding that “Enterprise Risk” wasn’t quite accurate as VERIS was intended to create information that could be used within a risk management framework

The new acronym “more accurately ” reflected that VERIS was a common language to describe the series of events comprising a security incident and sharing that information with others, Baker explained.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

Incident Response

Microsoft has rolled out a preview version of Security Copilot, a ChatGPT-powered tool to help organizations automate cybersecurity tasks.

Data Breaches

GoTo said an unidentified threat actor stole encrypted backups and an encryption key for a portion of that data during a 2022 breach.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Incident Response

Meta has developed a ten-phase cyber kill chain model that it believes will be more inclusive and more effective than the existing range of...

Cloud Security

VMware described the bug as an out-of-bounds write issue in its implementation of the DCE/RPC protocol. CVSS severity score of 9.8/10.