+ All Categories
Home > Documents > Reports.InformationWeek.com February 2013 Assessing Risk ... · 5 Assessing Risk and Prioritizing...

Reports.InformationWeek.com February 2013 Assessing Risk ... · 5 Assessing Risk and Prioritizing...

Date post: 07-Jun-2020
Category:
Upload: others
View: 1 times
Download: 0 times
Share this document with a friend
12
Report ID: S6530213 Next rep o rts Assessing Risk and Prioritizing Vulnerability Remediation Vulnerability remediation is a never-ending process, but, even so, security pros can’t plug every hole in every asset and application. The key is to determine which vulnerabilities are most likely to be exploited and the effects such exploits would have on the business. To do this, security pros must know the business and its technology usage and needs intimately, a process that must involve stakeholders across the organization. In this report we recommend the steps that should be taken to determine the risk of vulnerabilities and the lengths to which remediation can and should go. By Brian Prince Reports.InformationWeek.com February 2013 Presented in conjunction with
Transcript
Page 1: Reports.InformationWeek.com February 2013 Assessing Risk ... · 5 Assessing Risk and Prioritizing Vulnerability Remediation 5 Figure 1: The Severity of Security Holes 6 The Scope

Report ID: S6530213

Next

reports

Assessing Risk and Prioritizing Vulnerability RemediationVulnerability remediation is a never-ending process, but, even so, security pros

can’t plug every hole in every asset and application. The key is to determine

which vulnerabilities are most likely to be exploited and the effects such

exploits would have on the business. To do this, security pros must know the

business and its technology usage and needs intimately, a process that must

involve stakeholders across the organization. In this report we recommend the

steps that should be taken to determine the risk of vulnerabilities and the

lengths to which remediation can and should go.

By Brian Prince

R e p o r t s . I n f o r m a t i o nWe e k . c om F e b r u a r y 2 0 1 3

Presented in conjunction with

Page 2: Reports.InformationWeek.com February 2013 Assessing Risk ... · 5 Assessing Risk and Prioritizing Vulnerability Remediation 5 Figure 1: The Severity of Security Holes 6 The Scope

Previous Next

reports

reports.informationweek.com February 2013 2

CONT

ENTS

TABLE OF

3 Author’s Bio

4 Executive Summary

5 Assessing Risk and Prioritizing Vulnerability

Remediation

5 Figure 1: The Severity of Security Holes

6 The Scope of the Problem

6 Figure 2: Software Vendors’ Responsibility

7 The Starting Point

8 Figure 3: A Look Inside the Black Hole

9 Determining Risk

11 Practical Concerns

12 Related Reports

A s s e s s i n g R i s k a n d P r i o r i t i z i n g V u l n e r a b i l i t y R e m e d i a t i o n

ABOUT US

InformationWeek Reports’ analysts arm business technology decision-makers with real-world perspective based on qualitativeand quantitative research, business and technology assessment andplanning tools, and adoption best practices gleaned from experience.

OUR STAFFLorna Garey, content director; [email protected] Vallis, managing editor, research; [email protected] Chodak, copy chief; [email protected] DeFilippo, associate art director; [email protected]

Find all of our reports at reports.informationweek.com.

Page 3: Reports.InformationWeek.com February 2013 Assessing Risk ... · 5 Assessing Risk and Prioritizing Vulnerability Remediation 5 Figure 1: The Severity of Security Holes 6 The Scope

February 2013 3

Previous Next

© 2013 InformationWeek, Reproduction Prohibited

reports

reports.informationweek.com

A s s e s s i n g R i s k a n d P r i o r i t i z i n g V u l n e r a b i l i t y R e m e d i a t i o n

Brian Prince, has spent the last several years covering IT security from a varietyof angles. He spent five years covering the topic for eWEEK, and now developssecurity-focused analysis for a number of publications.

Table of Contents

FollowFollowFollowFollow

Want More?

Never Miss a Report!

Page 4: Reports.InformationWeek.com February 2013 Assessing Risk ... · 5 Assessing Risk and Prioritizing Vulnerability Remediation 5 Figure 1: The Severity of Security Holes 6 The Scope

February 2013 4

Previous Next

There are a number of products and processes that security pros can make use of to manage vulnerability remediation. The tricky part is figuring out which holes to plug first—atask made more difficult as the sophistication, reach and number of people looking to exploit those vulnerabilities grows. Organizations need to know what they are dealing within their environment. They need to establish criteria so they can rank assets and applicationsaccording to criticality, with the goal of establishing a vulnerability risk score.This process must bring together the business and IT sides of the house. It also requires a

solid understanding of the nature of vulnerability itself. The more devastating an exploitwould be to your organization, the higher the vulnerability should be on your patch prioritylist. Factors to consider include the complexity of the exploit and the ubiquity of the application that needs to be fixed. Something like Java, for example, should weigh differentlythan an application present on fewer systems. One of the most important considerationswhen developing any vulnerability risk assessment is whether a vulnerability is being actively exploited in the wild. For this information, organizations can turn to third-party services and security mailing lists.In this report we provide context around today’s vulnerability landscape and the ways in

which security professionals need to marshal organizationwide resources to assess risk andprioritize vulnerability remediation.

reports.informationweek.com

reports A s s e s s i n g R i s k a n d P r i o r i t i z i n g V u l n e r a b i l i t y R e m e d i a t i o n

EXECUTIVE

SUM

MAR

Y

Table of Contents

Page 5: Reports.InformationWeek.com February 2013 Assessing Risk ... · 5 Assessing Risk and Prioritizing Vulnerability Remediation 5 Figure 1: The Severity of Security Holes 6 The Scope

February 2013 5

A man is aboard a raft with five holes. Some ofthe holes are bigger than others, with thebiggest of the bunch sending water spoutingupward. But even the smallest of holes cansink the raft if left unattended for too long. Sohow does the man prioritize which of theholes to leave open while he tends to theother four?The central question in this story is not

unlike the challenge IT administrators facewhen they deal with the problem of remedi-ating vulnerable applications. Making thewrong decision when it comes to remediationmanagement can sink even the tightest-runship in the IT world, and the problem isn't go-ing away. On the contrary: A thriving marketfor exploit kits and application vulnerabilitiesensures that an endless number of financiallymotivated cyber criminals, hacktivists and attempts at corporate espionage will continueto keep security teams up at night. It alsomeans that patching security holes and clos-ing exploitable windows will remain a vital

part of enterprise security strategies for yearsto come.For organizations of all sizes, prioritizing

vulnerability remediation can be the differ-ence between a breach and a repelled attackrecorded in security logs. The challenge lies in

dealing with the volume of fixes that need tobe deployed. Deciding what holes to plug andwhen begins with organizations understand-ing their environment: What assets are on thenetwork? Which applications and data are critical? And what’s the risk to the business if

Previous Next

A breakdown of the CVSS scores of vulnerabilities in the first half of 2012 shows that most were in the “medium” category.

5%

26%

68%

1%

The Severity of Security Holes

Source: IBM X-Force S6530213/1

1

High

CriticalLow

Medium

reports.informationweek.com

Assessing Risk and Prioritizing Vulnerability Remediation

reports A s s e s s i n g R i s k a n d P r i o r i t i z i n g V u l n e r a b i l i t y R e m e d i a t i o n Table of Contents

Figure 1

Page 6: Reports.InformationWeek.com February 2013 Assessing Risk ... · 5 Assessing Risk and Prioritizing Vulnerability Remediation 5 Figure 1: The Severity of Security Holes 6 The Scope

February 2013 6

vulnerabilities in these assets, applicationsand data are successfully compromised?

The Scope of the ProblemThe sheer number of systems and applica-

tions that need to be kept up to date in manyenvironments can make vulnerability remedi-ation management a daunting task. But thatis not even the whole story. Attackers andvendors are locked in a constant game of one-upmanship, with sophisticated malware andexploits sold openly. This contest is exempli-fied by "Exploit Wednesday," the nicknamegiven for the day after Microsoft's Patch Tuesday. The name is meant as a head nod toefforts by attackers to reverse-engineer thevendor's security updates to find ways to exploit the vulnerabilities being fixed.There is some good news: The actual num-

ber of vulnerabilities may be declining amongthe major enterprise software vendors. According to the 2012 Mid-Year Trend andRisk Report from IBM's X-Force research team,the top 10 enterprise software vendors haveseen their percentage of the overall number

of vulnerabilities drop from 30% in 2011 to22% in the first half of 2012. However, thesame report found that the percentage of vulnerabilities without a patch available in thefirst half of 2012 was 47%--the highest IBMsaid it has seen since 2008. The X-Force teamspeculates that the increase is due to a jumpin vulnerabilities in small Web apps and soft-

ware made by smaller companies. But it is often not the newer vulnerabilities

that catch corporations off-guard. Accordingto a recent report from security vendor Solu-tionary, 58% of the vulnerabilities targeted bythe most popular exploit kits in the fourthquarter of 2012 were more than two yearsold. The top three vulnerabilities found in

Previous Next

The top 10 software vendors accounted for fewer security holes in 2012 than they did in 2011.

70%

78%

22%30%

Software Vendors’ Responsibility

Source: IBM X-Force S6530213/2

1

Others

Others

Top Ten

2011 2012

Top Ten

reports.informationweek.com

reports A s s e s s i n g R i s k a n d P r i o r i t i z i n g V u l n e r a b i l i t y R e m e d i a t i o n Table of Contents

Figure 2

Page 7: Reports.InformationWeek.com February 2013 Assessing Risk ... · 5 Assessing Risk and Prioritizing Vulnerability Remediation 5 Figure 1: The Severity of Security Holes 6 The Scope

February 2013 7

Previous Next

exploit kits were CVE-2010-0188 (AdobeReader and Acrobat), CVE-2011-3544 (OracleJava) and CVE-2006-0003 (Microsoft Win-dows). Though this does not necessarily meanthat these vulnerabilities were the most suc-cessfully exploited, they clearly are still beingexploited. It stands to reason that vulnerabili-ties that are not yielding any positive resultsfor a hacker would be rotated out of an exploit kit and replaced with new ones. The cost of not patching can be significant

if attackers are able to use a vulnerability tosneak their way past other defenses. A case inpoint is the well-publicized Operation Auroraattacks from a few years ago, in which hackersused Internet Explorer zero-day exploits totarget companies ranging from Google to Juniper Networks to Rackspace. With the sophistication of attackers and

malware showing no signs of decreasing, anydrop-off in software vulnerabilities should notbe taken as a sign that patching can be takenlightly. On the contrary: The persistence of exploit kits such as Blackhole—which at onepoint last year was spotted selling for

between $1,000 and $4,000 in undergroundmarkets—makes it vital that organizations implement an effective patch managementstrategy.

The Starting PointDeveloping a vulnerability remediation

management process can be difficult, but, asthe old saying goes, the longest journey begins with a single step. That first stepshould be the identification of critical appli-cations and assets."The motto for risk prioritization should be

‘know thyself,’" said Andrew Storms, directorof security operations at nCircle. "In order toprioritize any kind of patching you need toidentify your critical systems and understandexactly where your business-critical informa-tion is. This isn’t always as easy as it sounds—it requires an in-depth understanding of howusers interact with critical business informa-tion and intellectual property."Ideally, this is something organizations

should already have documented. But, evenif they do, it’s good practice to verify this in-

formation to make sure that it is up to date.To begin this process, organizations need toidentify and group anything with an IP address according to how it functions andwhat it provides to the business, said PaulZimski, VP of solution marketing for Lumension.It should be noted that while understanding

the IT environment is a vital part of securingit, the process of mapping the organization ina detailed way can be difficult and fraughtwith error, said Wolfgang Kandek, CTO atQualys. "It makes sense to address the obvi-ous mission-critical environments first, but itmight then be easier to just secure the general computing infrastructure in an encompassing way, rather than drilling downand deciding on an environment-by-environ-ment basis whether security is required," hesaid. "Excluding environments from securitybackfires when security boundaries change orif they were simply mapped incorrectly in thefirst place."Closely linked to this should be an under-

standing of the data in the enterprise—

Finding Vulnerabilities ByAttacking Your Own Environment

Vulnerability scans are valuable,but you have to think and act likea hacker if you want to truly understand the ways in whichyour organization could be compromised. In this report, DarkReading recommends the toolsand methodologies that can beused to test your organization’ssecurity.

DownloadDownload

reports.informationweek.com

reports A s s e s s i n g R i s k a n d P r i o r i t i z i n g V u l n e r a b i l i t y R e m e d i a t i o n Table of Contents

Page 8: Reports.InformationWeek.com February 2013 Assessing Risk ... · 5 Assessing Risk and Prioritizing Vulnerability Remediation 5 Figure 1: The Severity of Security Holes 6 The Scope

specifically, where it is and whether it is mis-sion-critical. This information can be used todetermine the actual threat of a compromisein terms of its impact on the business. Thispart of the prioritization process requires input from various parts of the organization,with the conversation centering on a numberof issues, including:>>How sensitive is the data that could be

exposed if the vulnerability is exploited? Ifthere is a SQL injection vulnerability in a Webapplication, for example, that vulnerabilitycould expose a back-end database. If thatdatabase holds sensitive personal or propri-etary information, the amount of damage asuccessful hack could cause is significantlygreater than if that database was used tostore less-critical data. >>Is the vulnerable application business-

critical? A customer-facing application maybe more important than an application onlyused internally by employees. >>Are there compliance concerns to

consider? Compliance regulations like thePayment Card Industry Data Security Stan-

dard (PCI-DSS) can ratchet up the danger if anapplication is compromised. If there is abreach, an investigation may turn up viola-tions that could cost additional money. A recent example of this can be seen in the fine

levied against Sony by the Information Commissioner's Office in the United States inconnection with a hack against the PlayStation network in 2011.In other words, separate the technical risk of

Previous Next

The Blackhole Exploit Kit is just one of many such kits that can be purchased relatively easily and used to breach vulnerabilities in enterprises’ security.

A Look Inside the Black Hole

Source: Trend Micro S6530213/3

1

reports.informationweek.com

reports A s s e s s i n g R i s k a n d P r i o r i t i z i n g V u l n e r a b i l i t y R e m e d i a t i o n Table of Contents

Figure 3

February 2013 8

Page 9: Reports.InformationWeek.com February 2013 Assessing Risk ... · 5 Assessing Risk and Prioritizing Vulnerability Remediation 5 Figure 1: The Severity of Security Holes 6 The Scope

February 2013 9

exploitation—which would include consider-ations such as complexity of the attack vector—from the business risk of a bug—such as the risk it poses to business opera-tions and any financial fallout if a hack wereto occur.This requires involving people in the conver-

sation beyond the IT staff. "It's important to note that this isn’t an

exercise that should happen in isolationwithin the IT department, but rather includeboth business and technical owners," said Lumension’s Zimski. "Without this founda-tional framework, organizations will be prior-itizing based only on what something is tech-nically and not by its impact to businessoperations and risk."It is especially important to have executive

buy-in. Whether organizations should have adedicated team in charge of patch manage-ment—as opposed to having it handled by amore general desktop support team—will depend on the size of the organization and itsstaffing levels. Once an inventory is complete, organiza-

tions can begin to assess the places in whichsecurity holes exist. Conducting a penetrationtest and vulnerability scan will give an enter-prise a baseline to work from during thisprocess by enabling the security team to understand the current patch levels of the environment. Once that baseline is estab-lished, organizations will have a workingknowledge of their security and can begin toprioritize what needs to be done.Now the process of developing a list of

security vulnerabilities can truly begin. To dothis, organizations should start by bringing together all of the information they havegathered about the company's assets andtheir criticality. While it may seem smart to begin with the systems and applications thatare easiest to attack, a more prudent approach is to start with the elements of theenvironment that are home to mission-criticaldata before closing holes elsewhere.

Determining RiskWhen determining risk, a good place to

begin is with the Common Vulnerability

Scoring System (CVSS), from the NIST National Vulnerability Database. CVSS scoresare computed using three categories of metrics: base metrics, which include factorssuch as attack vectors and whether an at-tacker would need to authenticate to exploitthe vulnerability; temporal metrics, such aswhether a patch is available; and environ-mental metrics, such as the potential forphysical damage or loss of life. "IT administrators can use the highest CVSS

base score of the vulnerabilities addressed inthe patch, and then modify it according toavailability of exploits and the prior history ofthe application plus the age of the vulnerabil-ity," said Qualys’ Kandek. Some vendors, including Microsoft and

Adobe Systems, have their own severityscores that they release with their advisories.For example, in addition to ranking each of itsPatch Tuesday security bulletins “critical,” “im-portant,” “moderate” or “low,” Microsoftscores them according to what it calls the Exploitability Index. The index, which Mi-crosoft released in 2008, ranks vulnerabilities

Previous Next

reports.informationweek.com

reports A s s e s s i n g R i s k a n d P r i o r i t i z i n g V u l n e r a b i l i t y R e m e d i a t i o n Table of Contents

Like This Report?

Rate It!Something we could dobetter? Let us know.

RateRate

Page 10: Reports.InformationWeek.com February 2013 Assessing Risk ... · 5 Assessing Risk and Prioritizing Vulnerability Remediation 5 Figure 1: The Severity of Security Holes 6 The Scope

February 2013 10

a 1, 2 or 3. The index is meant to gauge thelikelihood that functioning attack code will bedeveloped. Such scores, however, are not the be-all and

end-all of patch prioritization. Rather, they arejust one part of the equation that organiza-tions should consider.Any score or other metric must be consid-

ered within the context of the criticality of theapplication or system in terms of its business

value. For example, re-searchers at BitDe-fender recently dis-closed that attackerswere exploiting a previ-ously patched Word-Press vulnerability(CVE-2012-3414) leftunfixed in the YahooDeveloper's Blog as

part of an attack that stole session cookiesfrom Yahoo Mail users. The end result of thatattack was that hackers were able to get theirhands on user contact lists and spam an ever-growing set of targets. When determining pri-

ority, the impact of the attack—in this case,spam and hijacked accounts—had to be con-sidered and weighed alongside other factorssuch as the difficulty of exploiting the issue."High-severity vulnerabilities that give the

attacker remote code execution capabilitiesare more likely to be attacked than vulnera-bilities that allow only local privilege elevationor leak information," said Kandek. “If an exploit is available, either underground orpublicly, the urgency of applying the patch increases dramatically, requiring IT and endusers to apply the patch immediately.”Determining whether exploits for a particu-

lar vulnerability are circulating in the wild isnot always easy. After all, zero-day vulnerabil-ities are not exactly unheard of, and could theoretically be exploited for months or evenyears before they are uncovered.This is where security vendors and watch-

dogs come in. Security teams should monitorsecurity mailing lists such as Full Disclosure tokeep abreast of vulnerability research and therelease of any exploits or proof-of-conceptcode that could be utilized by attackers. Secu-

rity professionals should also consider becoming part of industry cooperatives suchas the Financial Services Information Sharingand Analysis Center (FS-ISAC). This combina-tion of raw data and industry and peer context will help your organization put vul-nerabilities in perspective. Indeed, knowledge is power, and the more

you can learn about how attacks are devel-oped and what’s trending among hackers, thebetter prepared you will be to determine avulnerability’s real risk to the organization.What is being weaponized and what trends

attacks seem to be following should carryweight in an organization's decision abouthow quickly to patch and remediate a partic-ular issue, said Scott Lambert and BrianGorenc of Hewlett-Packard's DVLabs,."If an adversary has to jump through certain

hoops, obviously that affects the kind of riskscore that you end up with," said Gorenc,DVLabs' manager of vulnerability research.As mentioned earlier, exploit kit makers

have some favorite targets. Typically, these involve the most ubiquitous pieces of

Previous Next

reports.informationweek.com

reports A s s e s s i n g R i s k a n d P r i o r i t i z i n g V u l n e r a b i l i t y R e m e d i a t i o n Table of Contents

“High-severity vulnerabilities that give

the attacker remote code execution

capabilities are more likely to be attacked

than vulnerabilities that allow only local

privilege elevation or leak information.”

Page 11: Reports.InformationWeek.com February 2013 Assessing Risk ... · 5 Assessing Risk and Prioritizing Vulnerability Remediation 5 Figure 1: The Severity of Security Holes 6 The Scope

February 2013 11

software on the market, such as Java, InternetExplorer and Adobe Reader. These applica-tions are targeted most for a simple reason—their wide use means there are more targetsin the line of fire. With that in mind, bugs inthese and other commonly targeted productsshould receive more attention than bugs inapplications that are less popular."The reverse engineering of security patches

requires a close study of the application to understand its inputs and its coding conven-tions, including the creation and adaptationof internal tools such as fuzzers, etc.," saidKandek. "This is a large investment, and attackers will take it into consideration whenchoosing what application to attack next. Applications that attackers are familiar withare more likely to be targeted by them again."

Practical Concerns A number of other practical issues also

should be considered. How many vulnerableassets can be fixed with a single patch? Doesapplying the patch require a system to be rebooted? What effect will that have on the

speed of deployment? What needs to bedone so that the patch can be tested? Whatimpact will that testing have on the business?The same priority rankings used to deter-

mine the order in which vulnerabilitiesshould be remediated can also be used todetermine the priority for testing patchesbefore they are deployed—a must to avoidthe pitfalls of a patch disrupting the produc-tion environment. "It's best to first roll out patches to a small

group of production machines that are repre-sentative of the overall environment and determine whether or not there are conflicts,"said Lumension’s Zimski. "Once those success-fully patch machines have successfully beenupdated without any deleterious effects, thenrolling out to the rest of organization can begin. Back-end systems that have rigorouschange-control policies in place will need tobe put through formal test procedures beforedeploying any changes."In the end, the vulnerabilities that rank high-

est will vary from organization to organiza-tion. But what will always be ranked critical is

the need to apply patches for serious vulner-abilities in a timely manner."Patching is an endless treadmill," said

nCircle's Storms. "Every major enterprise application is always somewhere in the never-ending patch cycle. The key to finding thesweet spot for patching—the patch that willdeliver the greatest risk reduction with theleast effort—is a comprehensive understand-ing of where your critical business informa-tion is stored. This is where critical patchesshould be applied first, and the answer to thisquestion differs for each business."

Previous Next

reports.informationweek.com

reports A s s e s s i n g R i s k a n d P r i o r i t i z i n g V u l n e r a b i l i t y R e m e d i a t i o n Table of Contents

LikeLike TweetTweetTweet

ShareShare

Like This Report?

Share it!

Page 12: Reports.InformationWeek.com February 2013 Assessing Risk ... · 5 Assessing Risk and Prioritizing Vulnerability Remediation 5 Figure 1: The Severity of Security Holes 6 The Scope

SubscribeSubscribe

Newsletter

Want to stay current on all newInformationWeek Reports? Subscribe to our weeklynewsletter and never miss a beat.

February 2013 12

Previous

reports.informationweek.com

reports A s s e s s i n g R i s k a n d P r i o r i t i z i n g V u l n e r a b i l i t y R e m e d i a t i o n

MOR

ELIKE THIS

Want More Like This?InformationWeek creates more than 150 reports like this each year, and they’re all free to registered users. We’ll helpyou sort through vendor claims, justify IT projects and implement new systems by providing analysis and advice fromIT professionals. Right now on our site you’ll find:

A Guide to Network Vulnerability: Building a more robust network vulnerability management program can helpyou identify security holes before an attacker does, as well as develop more secure systems and applications in the fu-ture. In this Dark Reading report, we examine the products and practices that will get you there.

Choosing the Right Vulnerability Scanner for Your Organization: Blurb about this story goes here fill this spacepleaseBlurb about this story goes here fill this spVulnerability scanners can be used to help detect and fix systemicproblems in an organization's security program and monitor the effectiveness of security controls. However, a vulnera-bility scanner can improve the organization's security posture only when it is used as part of a vulnerability manage-ment program, in which products, processes and people are working together to find, identify, prioritize, and mitigatethreats. Here are some tips on choosing and implementing vulnerability scanners in your enterprise.

Using Google to Find Vulnerabilities In Your IT Environment: Attackers are increasingly using a simple method forfinding flaws in websites and applications: They Google them. Using Google code search, hackers can identify crucialvulnerabilities in application code strings, providing the entry point they need to break through application security.Sound scary? It is, but there is good news: You can use these same methods to find flaws before the bad guys do. Inthis special report, we outline methods for using search engines such as Google and Bing to identify vulnerabilities inyour applications, systems and services—and to fix them before they can be exploited.

PLUS: Find signature reports, such as the InformationWeek Salary Survey, InformationWeek 500 and the annual State of Security report; full issues; and much more.

Table of Contents


Recommended