Netflix release security programme

Next story
James Pavett

Well-known movie and media online streaming service, Netflix, has announced the release of Stethoscope, which is their first project following a User Focused Security approach.

A ‘User Focused Security’ approach acknowledges that attacks against corporate users, for example phishing or malware, are the primary tools leading to security incidents and data breaches.

Stethoscope is an open source web application that collects information for a given user’s device and from this gives them clear and specific recommendations for securing their systems.

They provide personalised information and instructions on putting this information into action, as Netflix believe that this will get devices into a more secure state.

We ask Mark James, ESET IT Security Specialist, if Netflix is doing the right thing in educating and encouraging users, not enforcing strict rules.

“As far as I am concerned anything that encourages people to embrace security in a way that makes them feel involved is a great idea.

Rules and policies are great but when brutally enforced and blindly followed people often don’t understand why it’s important or how they can help.

“Quite often the end user does not understand why something is important to do, and therefore it’s not natural to do.

“We all lock our doors when leaving the house because we understand the reason why and how it can affect us.

“Cyber security is the same; don’t click that link, don’t “try” that file, and keep your Operating System up to date.

“For IT literate and security conscious people those things make absolute sense, but without the reason why delivered in an easy to understand and digest manner can just turn into “just another rule”.

“Also, information coming from companies that people can associate with can have a real positive effect.

“Engaging and involving your users to form an integral and trusted barrier for cyber security can work a lot better than education rammed down people’s throats.

“We hear all too often that the user is the weakest link, but in actual fact they can, and often are, our strongest asset.

“They should be used alongside keeping Operating Systems and applications up to date, installing good multi layered internet security software and other policies or processes layered in such a way to protect our important data and assets.”

 

What do you think of the tool from Netflix? Let us know on Twitter @ESETUK

 

Join the ESET UK LinkedIn Group and stay up to date with the blog. If you’re interested in seeing where ESET has been featured in the news then check out our ‘In the news’ section.