July 7, 2016 By Larry Loeb 2 min read

Microsoft wants new standards for the cybersecurity world, a vision proposed in its recently published paper “From Articulation to Implementation: Enabling Progress on Cybersecurity Norms.”

Overall, the Microsoft cybersecurity viewpoint emphasizes the need for a consensus across the industry. Specifically, the company wants to establish norms regarding the effective disclosure of security issues as well as methods to deal with the attribution of hostile acts directed at software.

The subject is a worthy topic to be considered. Without this kind of industry agreement in place, responses to cybersecurity incidents can be wild, misdirected and unproductive. But others have their own ideas on these specific details.

Responsible Versus Full Disclosure

Historically, two different camps have been split on how to handle vulnerability disclosure: responsible disclosure and full disclosure. Responsible disclosure, which involves disclosing to the vendor only, contends that immediate and full disclosure gives attackers the ability to develop successful exploits before the vendor has a chance to fix the flaw.

When zero-day vulnerabilities are discovered, there is usually a cry for an immediate patch. If the manufacturer cannot deliver a patch, someone else may be able to do so — but only if all details of the problem are disclosed to them. It also lights a fire under the manufacturer to produce the patch and save face with the public.

Full disclosure will expose the user, however. Disclosing the vulnerability without a patch ready to be applied means that hostile actors could figure out a way to exploit the flaw.

Microsoft Cybersecurity Pushes for a Coordinated Response

What Microsoft wants is a “coordinated disclosure” approach. This is a variant of responsible disclosure that also allows disclosure to computer emergency response teams (CERTs) along with the vendor. The company believes that public disclosure should only happen after a patch has been issued and believes this should be the new cybersecurity norm.

Microsoft also felt there should be offensive norms and defensive norms that vary depending on the situation and the parties involved.

But Juan Andres Guerrero-Saade, a senior security researcher at Kaspersky Lab, may have identified a problem with trying to establish any norms. He told SecurityWeek that “the whole concept of norms assumes that they relate to some homogeneous body guided by the same basic principles. That clearly isn’t so in cyberspace.”

It remains to be seen if even the gargantuan efforts that Microsoft is capable of will bear fruit in this area.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today