+ All Categories
Home > Documents > Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident...

Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident...

Date post: 03-Jul-2020
Category:
Upload: others
View: 3 times
Download: 0 times
Share this document with a friend
24
1
Transcript
Page 1: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

111

Page 2: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

2PSIRT.external © 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL

Cisco PSIRTDario Ciccarone

Incident Manager, Product Security Incident Response Team<[email protected]>

Page 3: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 333PSIRT.external

What Is PSIRT?

• Cisco’s Product Security Incident Response Team

• PSIRT’s Mission:Help customers improve their network security through the resolution and prevention of security vulnerabilities in Cisco products, provide specialized support to handle customer security incidents, and represent Cisco in the incident response and product security communities.

Page 4: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 444PSIRT.external

The Team

• Reachable via [email protected]

• 12 global Incident Managers (IM) who are available 24x7

• In addition, multiple corporate liaisons, including Public Relations, Legal

Page 5: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 555PSIRT.external

About PSIRT

• PSIRT covers all Cisco products• Creates and publishes Cisco Security

Advisories and Notices• Handles customer security incidents (e.g.

active intrusions, Denial of Service attacks)• Assists with computer and network

forensics: analysis, packet traces, logs, second opinions

• Our service is free of charge

Page 6: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 666PSIRT.external

About PSIRT (Cont.)

• Member of FIRST (Forum of Incident Response Teams)

• One of the several Cisco teams focused on security issues (others include Infosec, Security Consulting, CIAG)

• Is the point of contact for receiving and pursuing external reports of vulnerabilities in Cisco products. Includes liaison with multiple internal and external organizations, as well as law enforcement

Page 7: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 777PSIRT.external

Functions Not Performed By PSIRT

• Proactive setup or general configuration questions

• Security policy or design issues

• Ordinary (non-security) defects with Cisco products

• Lost enable passwords

These are normally provided by Cisco’s Technical Assistance Center (TAC) or a customer’s usual support channel:

Page 8: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 888PSIRT.external

Who Qualifies for PSIRT’s Assistance?

• Cisco products are likely to be involved –but this is not a requirement

• A maintenance contract is not necessary

• PSIRT should be contacted if a customer specifically asks for our involvement, if the TAC engineer feels that this is a new or unknown attack, or if the caller is identified as a law enforcement officer or member of an external incident response team

Page 9: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 999PSIRT.external

When Does PSIRT Disengage From a Case?

• When the customer asks for an extensive analysis – referred to the SPA team

• When customer asks for design help – referred to Consulting or pre-sales support

• Forensic analysis done only to the extent which determines the vulnerability of our products – but not for eventual prosecution

• When it is established that none of our products are involved

Page 10: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 101010PSIRT.external

Interaction With Other Vendors

• If we discover a vulnerability in a third-party product we will report it to the vendor

• If we discover a vulnerability in a competitor’s product, we will report it to the vendor or a neutral third party (e.g. CERT/CC)

Page 11: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 111111PSIRT.external

PSIRT Interaction Within Cisco

Legal

InfoSec

TechnologyGroups

Technical Assistance

Center

Public Relations

Advanced Services

Critical InfrastructureAssurance Group

Others AsNeeded

PSIRT

Page 12: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 121212PSIRT.external

• USA: NIPC, FBI, IT-ISAC

• UK: ICF, NHTCU

• Europe: TF-CSIRT

• Global: FIRST

Interaction With External Organizations

Page 13: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 131313PSIRT.external

PSIRT Modus Operandi

• Confidentiality

• Sharing information on a need-to-know basis

• Separate case tracking system

• Offices with solid walls

Page 14: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 141414PSIRT.external

PSIRT’s Customer-Facing Deliverables

• Security Advisories

• Other responsesSecurity Notices

Technical Tips

Product Bulletins

Follow-up to a mailing list (e.g. BugTraq)

Page 15: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 151515PSIRT.external

Security Advisory: Key Points

• A severe security issue that represents a potential vulnerability

• Typically entitles Cisco customer to no-cost fixed software

Page 16: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 161616PSIRT.external

Other Responses

• Less severe security issues (e.g. third party patches, CDP)

• Typically does not entitle a customer to no-cost upgrades

• Generally not time critical

Page 17: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 171717PSIRT.external

What Constitutes a Security Issue?

• A breach of confidentiality, integrity, or availability

• Could be one or more of the above

Page 18: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 181818PSIRT.external

Some Metrics For Security Issue Evaluation

• Is it actually broken?

• Is it a remote or local vulnerability?

• Is it publicly known? Has it been exploited?

• How easy is to exploit it? What protocol is used? Are there existing scripts with which to perform the exploitation?

Page 19: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 191919PSIRT.external

Triggers For Releasing an Advisory

• It is widely exploited

• The software is fixed and available to customers

Page 20: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 202020PSIRT.external

Advisory Release Procedure

• Normally, on Tuesdays and Wednesdays

• In emergency – at any time

• All customers receive notice at the same time

• The Advisory is sent to the mailing list [email protected]

Page 21: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 212121PSIRT.external

PSIRT’s Proactive Role

• Evaluating new and existing products

• Advising Cisco’s Technology Groups (TG) on the development of new features

• Providing additional expertise for the TGs

• Pushing for new features

• Driving improvements in code testing across Cisco

Page 22: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 222222PSIRT.external

Working Together At Cisco

• We share focus on product security with multiple groups

– STAT– Consulting Engineering

• We rely on other teams for notification and research of new vulnerabilities

– TAC– Advanced Services– External sources

Page 23: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL 232323PSIRT.external

Contact Details

[email protected] for non-emergency

[email protected] for emergencies

• +1 877 228 7302 (toll-free in North America)+1 408 525 6532 (elsewhere in the world)

• Contact TAC and ask for PSIRT

• www.cisco.com/go/psirt

Page 24: Cisco PSIRT - FIRST - Improving Security Together · • Cisco’s Product Security Incident Response Team • PSIRT’s Mission: Help customers improve their network security through

242424© 2005, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL


Recommended