The “Productivity Paradox” of IT, Security, and AV

By Paul Konikowski, CTS-D

This article orginally published in Commercial Integrator on October 29, 2019.

In the 1990’s, Erik Byrnjokfsson wrote a series of papers beginning with “The Productivity Paradox of Information Technology” (1993) where he analyzed the relationship between information technology (IT) and productivity. Initial studies showed that, on average, IT investments had increased greatly from the mid-1970’s to the mid-1990’s; but at the same time, there was no measurable increase in productivity due to the increased spending on IT.

In fact, some studies showed a drop in productivity over the previous two decades, especially in so-called white-collar jobs, even though the demand for professionals and computer-literate employees surged. Many attributed the negative correlation to mismanagement of IT.

As Byrnjokfsson and others dug deeper into the data, and as IT went from strictly transactional usage to being a daily part of everyone’s job in a typical office environment, it became apparent that the return on investment (ROI) of IT depended largely on the company that was implementing it.

The firms that were doing things the same old way they had done before, but adding IT to it, were becoming less productive. At the same time, other firms seemed to be capitalizing on their IT investments.

The differentiating factor was that these firms were not only implementing new technology, but they were also implementing organizational changes, aligning their business strategy with their software and hardware, and vice versa.

The old processes were revamped to better utilize the advancements in technology, and more efficiently. This sort of organizational change often required changes in management; or at least a change in attitude.

A similar Productivity Paradox can be said about information security: the more security that you have, the more it can seem to interfere with your work. Firewalls and malware detection can slow down network response time.

Periodic password changes and/or multi-factor-authentication (MFA) can be seen as a hinderance. But you have to take a step back to consider the potential impact of a data breach or ransomware attack, and how much productivity your firm would lose if your phones didn’t work, your servers were wiped clean and/or your data was held hostage for a few weeks.

Getting Over the Productivity Paradox

So companies must find the right balance: the systems have to be secured, but they also must be done so as efficiently as possible, and at the right cost. One analogy might be a padlock versus card key access through a door.

Both secure the door, but the padlock is seen as a greater inconvenience, while the card key costs more to implement. Retinal scans and other biometrics provide an even higher level of security, but cost a lot more than a key card reader.

AV systems and collaboration tools must also be chosen and implemented as part of a larger strategy, along with proper management and changes to processes. You can’t just buy a fancy new Surface Hub and put it in a conference room and hope it will make your workers more productive.

New collaboration tools like Microsoft Teams and Slack are drastically changing the workflow of many companies, but they won’t do it automatically. Managers need to present a clear vision of how to use these new tools, and be willing change the company’s processes, and possibly the structure, to better leverage the technology.

If you enjoyed this article, you might like these related posts:

Cybersecurity Vulnerabilities in Audiovisual Control Systems and Protocols

Design Principles For Secure AV Systems

Identifying Cyber Attacks, Risks, Vulnerabilities in AV Installations

 

Design Principles for Secure AV Systems

Secure AV systems start with smart design. Here are some standards that’ve been around forever but easily apply to modern audiovisual projects.

This article was originally written by Paul Konikowski, and published on Commercial Integrator on March 1, 2019

In my last CI article, we reviewed cyber threats and vulnerabilities in AV systems. Many of the known vulnerabilities, or “vulns” can be fixed with a firmware upgrade, securing your network, and/or enabling passwords; but what else can AV manufacturers, consultants, and integrators do to achieve secure AV systems?

One thing that can be done is to adopt a secure mindset from the get-go when designing secure AV systems, keeping the following design principles in mind.

These principles were outlined by Jerome H. Saltzer and Michael D. Schroeder in an IEEE paper way back in 1975. We will apply those secure design principals to AV systems here.

Economy of mechanism

Keep designs simple, which also means keeping your programming code as small as possible, making it easier to test and analyze. Simpler design means that less can go wrong.

Fail-safe defaults

The default access to a resource should be no access. A good example of something that violates this principle is a wireless router that does not require a password and/or encrypt the traffic by default.

Complete mediation

This means every access to a resource is checked against the access control mechanism, every time, and all attempts to bypass security are prevented.

Open design

“Security by obscurity” does not work. Adapt an open-source attitude so your security does not depend on secrecy. Code and designs should be open for scrutiny by your community. It’s much better to have a friend or colleague find an error, then it is to wait for a bad actor to discover it.

Separation of privilege

Access to rooms, systems, or files should depend on more than one condition. If someone gains access to the AV rack, can they simply access the components using a console cable? Or did you go a step further, and enable passwords, as well as encryption of those passwords?

Least privilege

Users (and programs) should only be given the minimum access rights to complete their tasks. The default access should be none, and then access should be granted as needed, on an individual basis, or based on well-defined roles within the organization. Temporary access can also be granted.

Least common mechanism

This means that one should minimize the amount of mechanisms and/or equipment that is used by more than one user. A good example of this would be a “room PC” in a training room used by multiple instructors. Does each instructor log in with their own credentials?

Psychological acceptability, a.k.a. ease of use

Users will avoid security measures that get in the way of convenience. A physical analogy would be a dead bolt that requires a key on both the outside and the inside. Some people won’t bother locking it from the inside, especially if their key gets stuck in the lock.

Other best practices like layering, isolation, encapsulation, modularity, and auditability should also be kept in mind.

If you enjoyed this article, you might like these related posts on PKaudiovisual:

Identifying Cyber Attacks, Risks, Vulnerabilities in AV Installations

5 Steps to Better Cyber Risk Management

The Best Data Breach Incident Response Plans Require These Steps

 

Proofpoint ($PFPT) Releases Solution To Detect and Respond To Compromised Microsoft Office 365 Accounts

Registered Trademark of Proofpoint Inc.

In a press release issued earlier today, Proofpoint (NASDAQ:PFPT) “announced the availability of Proofpoint Cloud Account Defense (PCAD) to detect and proactively protect Microsoft Office 365 accounts, preventing attackers from causing financial and data loss.”

So What Does This Have To Do With The Folks In AV Land?

Back when I was an audio/video installer (cue the instrumental music), a well-known manufacturer of AV racks would use a handful of key codes for the locking doors on the front and rear of the AV racks. Once an installer had the basic set of keys, he or she could basically unlock any AV rack made by that manufacturer. This was very helpful when troubleshooting AV racks, because the keys were often lost by clients.

Since the AV Rack enclosure keys were so common, they were more of a theft deterrent, and provided no way of truly stopping the theivery, nor was there any trace left behind indicating that someone had unlocked the front or back door.

Many AV integrators will add “security screws” which only prevent someone who was not smart enough, or just plain too lazy, to buy the associated security bit/driver. I remember some of my former coworkers taking it a step further, and hammering the mounting screw posts down until they were bent, just to stop another contractor who kept removing the integrator’s 1RU vanity plate.

About 15-20 years ago, some higher-education IT departments were the first groups that I saw to utilize the LAN ports on the data projectors for security purposes. They would ping the projectors once every minute or so, and if for some reason the projector did not respond, an email was automatically sent to the campus police department, telling them a projector thief may be in such and such room. If the police department was quick enough to respond, they might catch them in the act.

*Cough-cough* It’s All About Convergence *Cough-Cough*

Nowadays, AV rack keys and walking projectors are the least of our worries. As stated in today’s Proofpoint press release, “Cybercriminals have pioneered a new way to compromise corporate email systems, this time by using brute force attacks to steal Microsoft Office 365 login credentials of corporate users and then logging in as an imposter on the system. These new hacking techniques work even if the company has deployed single sign on or multi-factor authentication (MFA) as part of their security system. Once the hacker has logged in masquerading as a real employee, they have a wide spectrum of choices while operating within a corporation’s email instance to cause financial harm and data loss.”

Just as AV has fully converged with IT, so have our security concerns for both hardware and software. We don’t just sell projectors, flat panels, speakers, and AV racks, we sell cloud-based software solutions like Skype For Business, which will soon be a part of Microsoft Teams. Users use single-sign on or multi-factor authentication to access our conferencing and presentation systems, and collaborate with others in the cloud. We install tablet-style room reservation systems that work with Active Directory and company-wide scheduling systems like Microsoft Outlook and Exchange Server.

Having a compromised O365 account is like having a key to every AV system on the network, as well as valuable data stored in the company cloud. If our AV systems rely on a secure network, single sign-on, and active directory, then AV manufacturers, consultants, and integrators all need to be made aware of the inherent security risks.  Integrated system components need to be fully vetted on test networks that use O365 and Proofpoint’s Cloud Account Defense (PCAD) or similar cloud-security solutions, so that there are no surprises when the systems are brought online. We need to go the extra mile, and “hammer down the screw posts” of AV/IT cyber-security, so-to-speak. Constant vigilance!

For more information on Proofpoint’s Cloud Account Defense solution, click here.

If you enjoyed this article, you might also be interested in these similar posts:

Cybersecurity In Audiovisual Systems

We Used To Be Heroes

 

Registered Trademark of Proofpoint Inc.
The Proofpoint Logo Is A Registered Trademark Of Proofpoint, Inc.