+ All Categories
Home > Documents > Vulnerability Management

Vulnerability Management

Date post: 25-Feb-2016
Category:
Upload: edmund
View: 38 times
Download: 5 times
Share this document with a friend
Description:
Vulnerability Management. Moving Away from the Compliance Checkbox Towards Continuous Discovery. Derek Thomas Security Consultant VM, SSO/AM, SIEM Active in local INFOSEC groups Misec OWASP ISSA. Who am i ?. Agenda. 1. Common Problems. 2. What are Vulnerabilities. 3. - PowerPoint PPT Presentation
Popular Tags:
31
VULNERABILITY MANAGEMENT Moving Away from the Compliance Checkbox Towards Continuous Discovery
Transcript
Page 1: Vulnerability Management

VULNERABILITY MANAGEMENT

Moving Away from the Compliance Checkbox Towards Continuous Discovery

Page 2: Vulnerability Management

WHO AM I? Derek Thomas Security Consultant VM, SSO/AM, SIEM Active in local INFOSEC groups

Misec OWASP ISSA

Page 3: Vulnerability Management

AGENDA

Common Problems

What are Vulnerabilities

Objectives of Vulnerability Management

Program Approach

Questions5

4

3

2

1

Page 4: Vulnerability Management

PROBLEMS

• Limited Scope

• External Network Centric

• Unauthenticated Scans

• Infrequent Assessments

• Compliance DrivenCommon Themes

Page 5: Vulnerability Management

THREATS ARE EVERYWHERE

Insider

Environmental

Target

Mobile Devices

Malware

Hackivist

Improper

Configs

Page 6: Vulnerability Management

MINIMUM STANDARDS Regulations are setting the standard Example: NERC CIP Requires R8. Cyber Vulnerability Assessment

“A review to verify that only ports and services required for operation of the Cyber Assets within the Electronic Security Perimeter are enabled”

A simple network command like “Netstat” would satisfy this generic requirement

http://www.nerc.com/files/CIP-007-1.pdf

Page 7: Vulnerability Management

MINIMUM STANDARDS = LIMITED INSIGHT

When your goal is meeting a minimum standard you run the risk of missing valuable insight into the security posture of many aspects of your organization

Page 8: Vulnerability Management

LIMITED INSIGHT WILL NOT EXPOSE VULNERABILITIES

Patch Management

Outdated software exists on newer assets and assets not on the domain.

Change ManagementIneffective Change Management allows for rogue servers to appear on network

Security MonitoringDetection is slow, tedious, or non-existent because there are an overabundance of false positives

Incident ResponseData breach has lead to costly damages

Page 9: Vulnerability Management

PATH TO THE DARKSIDELightsid

eDarkside

Minimum Requirements

Minimal Insight

Vulnerabilities

Exploits

Suffering

Page 10: Vulnerability Management

AVOID THE DARK SIDE WITH A VM PROGRAM Follow a defined lifecycle Proactively identify vulnerabilities

Technical Process

Evaluate effectiveness with testing

Page 11: Vulnerability Management

NON-TECHNICAL VULNERABILITIES

What’s the first thing that comes to your mind when you think of a vulnerability? Outdated software and insecure

configurations is often the answer Non-technical vulnerabilities exist in

security processes as well Understanding how each can be

addressed is the key to a successful program

Page 12: Vulnerability Management

THE “WHAT”Co

nfide

ntial

ity Integrity

Availability

Page 13: Vulnerability Management

THE “HOW” Security controls can fall into 3

categoriesPreventio

n

DetectionCorrection

Page 14: Vulnerability Management

THE “WHY” (AVOID THE DARKSIDE) Incident Reduction Risk Reduction Minimize threat vectors Risk Reporting Tracking

Brian Clippard
I changeed Eliminate to minimize you could also use mitigate. I would stay away from absolutes unless it is possible.I would also add something on how VM supports asset prioritization, risk reporting and tracking aswell to increase security efficiency.
Page 15: Vulnerability Management

VM PROGRAM APPROACH Define a Plan

Assign Responsibilities Define Scope Define Critical Controls

Utilize a Sustainable Lifecycle Strive for Predictable and Repeatable

Results

Page 16: Vulnerability Management

NameJohn Doe• Penetration Testing• Vulnerability

Management

NameJenny Smith• Patch Engineer

NameJane Doe

• Manages VM team• Coordinates remediation

VM Project Lead

• Assign roles and responsibilities• Who is

responsible for what• Most roles are

already suited for a particular person

Patch Management Lead Red Team

DEFINE A PLAN - RESPONSIBILITIES

Page 17: Vulnerability Management

DEFINE A PLAN - SCOPE What is going to be managed? Start with discovery scans Incorporate as many assets as possible Security controls should be added as

wellIn Scope

Out of Scope

Critical Servers

Medical Devices

Firewall XApplication Y

Page 18: Vulnerability Management

DEFINE A PLAN - CRITICAL CONTROLS Vulnerabilities exist in controls What controls should be added SANS Top 20 Critical Controls

Page 19: Vulnerability Management

SUSTAINABLE LIFECYCLE

Test

Find

Fix

1.FindProactively search for weaknesses within the scope

2.FixRemediate known vulnerabilities

3.TestVerify vulnerabilities have been remediated

Page 20: Vulnerability Management

SUSTAINABLE LIFECYCLE - FIND How are vulnerabilities found? 2 basic approaches:

Automated (Semi)Manual

Many tasks can be automated Manual assessments still need to be

performed

Page 21: Vulnerability Management

SUSTAINABLE LIFECYCLE – FIND AUTOMATED

Automated tool performs the heavy lifting

The most famous is the vulnerability scanner

7 out of 20 SANS Critical Controls can be automated in some way with a vulnerability tool

Another 8 can be automated using additional tools

Automate as much as possible to save time for the fun

Page 22: Vulnerability Management

SUSTAINABLE LIFECYCLE – FIND MANUAL Remaining security controls can be

manually tested Controls can be tested through various

Red Team exercises The Red Team simulates attacks from a

malicious party Incident Detection Incident Response People

Page 23: Vulnerability Management

SUSTAINABLE LIFECYCLE - FIX How are vulnerabilities going to be

fixed Present data in actionable form 6000 page .pdf is not very actionable

Generate patch reports for patch management team

Reports filtered for server IP’s can be sent to the server team

Page 24: Vulnerability Management

SUSTAINABLE LIFECYCLE - FIX Easier said then done Use built in tools if possible Need buy in from application, system,

and network team Without buy-in remediation becomes

difficult

Page 25: Vulnerability Management

SUSTAINABLE LIFECYCLE - TEST Verification of

remediation efforts Verify that patches

have been applied Ideally right after

application Can also be

performed next scan interval

Page 26: Vulnerability Management

PREDICTABLE AND REPEATABLE RESULTS Once the program has reached a

mature level the results shouldn’t be surprising

The processes will mature to the point that you can accurately predict the outcomes Patches will be applied on time Malware will be detected and cleaned assets will be introduced with secure

configurations

Page 27: Vulnerability Management

PREDICTABLE AND REPEATABLE RESULTS - METRICS Vulnerability Management

needs to be assessed Metrics can gauge your

improvement NIST SP 800-40 provides

excellent metrics

55%

Page 28: Vulnerability Management

PREDICTABLE AND REPEATABLE RESULTS - METRICS

Host Susceptibility to Attack Number of patches, vulnerabilities, or

network services per computer Vulnerability Mitigation Response Time

Response time for vulnerability identification, patch application, or configuration change

VM Program Cost Cost of Vulnerability Management group,

support, or tools

Page 29: Vulnerability Management

VULNERABILITY METRICS

NIST SP 800-40

Page 30: Vulnerability Management

VULNERABILITY METRICS 3 minimum 8 maximum

NIST SP 800-40

Page 31: Vulnerability Management

CONCLUSION Approach VM as a continuous lifecycle Move beyond minimum standards to

enhance visibility and insight into the current state of security

Clear objectives and proper approach is fundamental to VM


Recommended