SlideShare una empresa de Scribd logo
1 de 14
Descargar para leer sin conexión
1
OCTAVESM*
Threat Profiles
Christopher Alberts and Audrey Dorofee
Software Engineering Institute
Carnegie Mellon University
The Operationally Critical Threat, Asset, and Vulnerability EvaluationSM
(OCTAVESM
) is an information
security risk evaluation that is comprehensive, systematic, and context driven [1]. By following the
OCTAVE Method, an organization can make information-protection decisions based on risks to the
confidentiality, integrity, and availability of critical information technology (IT) assets. The operational or
business units and the IT department work together to address the information security needs of the
organization. In this paper, we focus on how to document the threats to the organization’s critical assets
by creating a threat profile.
1.0 Background
Using a three-phase approach, OCTAVE examines organizational and technology issues to assemble a
comprehensive picture of the information security needs of an organization. The phases of OCTAVE are
• Phase 1: Build Asset-Based Threat Profiles – This is an organizational evaluation. Staff
members within the organization identify important information assets, the threats to those assets,
and the security requirements of the assets. They determine what the organization is currently
doing to protect its information assets (protection strategy practices) and identify weaknesses in
organizational policies and practice (organizational vulnerabilities).
• Phase 2: Identify Infrastructure Vulnerabilities – This is an evaluation of the information
infrastructure. The key operational components of the information technology infrastructure are
identified based on the information gathered during Phase 1 and then examined for weaknesses
(technology vulnerabilities) that can lead to unauthorized action.
• Phase 3: Develop Security Strategy and Plans – Risks are analyzed in this phase. The
information generated by the organizational and information infrastructure evaluations (Phases 1
and 2) are analyzed to identify risks to the organization and to evaluate the risks based on their
impact to the organization’s mission. In addition, a protection strategy for the organization and
mitigation plans addressing the highest priority risks are developed.
The OCTAVE Method is self directed. A small team of the organization’s personnel (called the analysis
team) manages the process and analyzes all information. The analysis team is an interdisciplinary team
comprising representatives from both the business lines and the IT department of the organization.
2.0 Threat Profile
A key aspect of OCTAVE is the identification and analysis of threats to the organization’s assets. A threat
is an indication of a potential undesirable event [2]. It refers to a situation in which a person could do
something undesirable (an attacker initiating a denial-of-service attack against an organization’s email
*
Operationally Critical Threat, Asset, and Vulnerability Evaluation and OCTAVE are service marks of Carnegie
Mellon University.
2
server) or a natural occurrence could cause an undesirable outcome (a fire damaging an organization’s
information technology hardware). Threats consist of the following properties:
• asset – something of value to the organization (information in electronic or physical form,
information systems, a group of people with unique expertise)
• actor – who or what may violate the security requirements (confidentiality, integrity, availability)
of an asset. Actors can be from inside or outside the organization.
• motive (optional) – indication of whether the actor’s intentions are deliberate or accidental
• access (optional) – how the asset will be accessed by the actor (network access, physical access)
• outcome – the immediate result of violating the security requirements of an asset (disclosure,
modification, destruction, loss, interruption)
In the OCTAVE Method, the analysis team creates threat scenarios based on known sources of threat and
typical threat outcomes. Threats with a common theme can be grouped together. During OCTAVE, the
following standard categories of threat are considered:
• human actors using network access – The threats in this category are network-based threats to an
organization’s critical assets. They require direct action by a person and can be deliberate or
accidental in nature.
• human actors using physical access – The threats in this category are physical threats to an
organization’s critical assets. They require direct action by a person and can be deliberate or
accidental in nature.
• system problems – The threats in this category are problems with an organization’s information
technology systems. Examples include hardware defects, software defects, unavailability of
related enterprise systems, viruses, malicious code, and other system-related problems.
• other problems – The threats in this category are problems or situations that are outside the
control of an organization. This category of threats includes natural disasters (such as floods,
earthquakes, and storms) that can affect an organization’s information technology systems as well
as interdependency risks. Interdependency risks include the unavailability of critical
infrastructures (telecommunications, electricity, etc.). Other types of threats outside the control of
an organization can also be included here. Examples of these threats are power outages, broken
water pipes, etc.
An organization usually has some control over humans accessing assets over a computer network or by
physical means, as well as some control over system problems. The category of other problems is used for
those that tend to fall outside the control of the organization. In this category, the effects of the threat can
be controlled to some extent, but the source of the threat cannot be controlled.
The resulting outcome or effect of these threat scenarios typically falls into these categories:
• disclosure or viewing of sensitive information
• modification of important or sensitive information
• destruction or loss of important information, hardware, or software
• interruption of access to important information, software, applications, or services
3
2.1 Visual Representation of the Generic Threat Profile
At the end of Phase 1, the analysis team selects the most critical assets to the organization and creates a
threat profile for each critical asset. The range of threats to be considered during the evaluation can be
represented visually in tree structures; there is one tree structure for each category of threat (as listed in
Section 2.0). Collectively, the set of tree structures is called the generic threat profile. Figures 1-4 show
the generic threat profile used during OCTAVE. Note that the trees of the generic threat profile are built
around the properties of threats.
Figure 1. Human Actors Using Network Access
accidental
deliberate
accidental
deliberate
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
network
access
inside
outside
critical
asset
asset access actor motive outcome
4
Figure 2. Human Actors Using Physical Access
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
physical
access
inside
outside
accidental
deliberate
accidental
deliberate
critical
asset
asset access actor motive outcome
5
Figure 3. System Problems
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
software defects
malicious code
system crashes
hardware defects
critical
asset
asset actor outcome
6
Figure 4. Other Problems
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
power supply problems
telecommunications
problems or
unavailability
third-party problems or
unavailability of third-
party systems
natural disasters
(e.g., flood, fire,
tornado)
physical configuration
or arrangement of
buildings, office, or
equipment
critical
asset
asset actor outcome
7
2.2 Extending and Tailoring the Generic Threat Profile
The generic threat profile addresses a standard range of threats to critical assets. Prior to the evaluation, it
can be tailored to meet the organization’s needs. When tailoring the generic threat profile, the analysis
team can
• add a new threat category
• add new threats to an existing category
• delete inapplicable threats from a category
• “decompose” or add depth to a threat category
For some organizations, the standard categories are sufficient. Other organizations might require
additional categories of threat. The categories of threat are contextual and are based on the environment in
which an organization must operate. The standard categories are a good starting place. As an organization
implements OCTAVE, it will start identifying many unique threats. The unique threats might belong in
one of the standard categories, or they might require the creation of new categories. In general, the threat
profile should be as complete as necessary and should contain no duplication.
The following example addresses tailoring of the threat actors for the Human Actors Using Network
Access category of threat. The basic threat tree for this category focuses on two types of threat actors:
actors inside the organization and actors outside the organization. Depending on the evaluation needs of
an organization, this classification of actors could be too broad. An organization that deals with national
security issues would probably want a more detailed classification of threat actors. Below is an expanded
classification of threat actors.1
• non-malicious employees – people within the organization who accidentally abuse or misuse
computer systems and their information
• disgruntled employees – people within the organization who deliberately abuse or misuse
computer systems and their information
• attackers – people who attack computer systems for challenge, status, or thrill
• spies – people who attack computer systems for political gain
• terrorists – people who attack computer systems to cause fear for political gain
• competitors – people who attack computer systems for economic gain
• criminals – people who attack computer systems for personal financial gain
• vandals – people who attack computer systems to cause damage
The asset-based threat tree could be modified to include the above classifications and more detailed
motives. In addition, other forms of tailoring can be applied to add detail to the access paths. Furthermore,
separate trees could be created for different means of network access or for different means of physical
access. The trees will become complicated with the additional detail and could make the subsequent
analysis more complex. For most organizations, however, the standard trees will be sufficient for their
evaluation needs.
1
This list was created using references [3], [4], and [5].
8
3.0 Creating and Using the Threat Profile
During Phase 1 of OCTAVE, the analysis team elicits information from the organization’s staff during a
series of workshops. This information is used to build the threat profiles for the organization’s critical
assets. Threat profiles for critical assets are used during Phase 2 when the analysis team identifies key
infrastructure components and during Phase 3 when the analysis team identifies and analyzes risks. Thus,
the threat profiles for critical assets form the basis for the analysis activities of OCTAVE.
3.1 Gathering Threat Information
Early in Phase 1, the analysis team facilitates knowledge elicitation workshops with staff from multiple
organizational levels (senior management, operational area management, and staff). The purpose of the
knowledge elicitation workshops is to identify the following information from each organizational
perspective:
• important assets and their relative values
• areas of concern (perceived threats to the assets)
• security requirements
• current protection strategy practices
• organizational vulnerabilities
The areas of concern directly relate to the threat profile. Areas of concern are plausible scenarios
constructed by the workshop participants that outline concerns about the threats to important assets. The
areas of concern are likely to lack sufficient detail with respect to the components of threat, and they are
further examined when creating the threat profile for a critical asset.
3.2 Creating a Threat Profile for a Critical Asset
At the end of Phase 1, the analysis team
• groups the information previously elicited from the different organizational levels
• selects critical assets
• creates a threat profile for each critical asset
When creating a threat profile for a critical asset, the analysis team first maps the areas of concern for the
critical asset to the generic threat profile. The team then performs a gap analysis to determine if any other
potential threats from the profile also apply to the critical asset. This can be shown with an example.
For the example, let us say that an organization has identified the records on system XYZ as a critical
asset. Consider the following areas of concern that might have been identified during the first few steps of
OCTAVE:
• People are accidentally entering the wrong data into system XYZ. This results in incorrect
records on that system.
• Someone could use the records from system XYZ for personal gain.
• Inherent flaws and vulnerabilities in system XYZ could be exploited by attackers to view or
change critical information in the records.
Note that each of the above threats is from the Human Actors Using Network Access category. Normally,
workshop participants identify areas of concern for more than one category of threat. In this example, we
9
will explore only one category for simplicity. The properties of threat for each area of concern are shown
in Table 1:
Area of Concern Threat Properties
1. People are accidentally entering the
wrong data into system XYZ. This results
in incorrect records on that system.
• asset – system XYZ records
• access – network (The data are entered
into records on a system.)
• actor – insiders (The concern implies staff
with legitimate access.)
• motive – accidental
• outcome – modification (The data are
incorrect; they have modified it.)
2. Someone could use the records from
system XYZ for personal gain.
• asset – system XYZ records
• access – network (The actor gets the
records from the system.)
• actor – insiders and outsiders (The
concern implies staff with legitimate
access as well as outsiders.)
• motive – deliberate
• outcome – disclosure (The actor is
viewing information that he/she shouldn’t
be viewing.)
3. Inherent flaws and vulnerabilities in
system XYZ could be exploited by
attackers to view or change critical
information in the records.
• asset – system XYZ records
• access – network (The actor gets the
records from the system.)
• actor – outside (The concern states that
the actors are “attackers.”)
• motive – deliberate
• outcome – disclosure, modification
Table 1. Threat Properties for Areas of Concern
Now that the threat properties of each area of concern have been identified, the analysis team can easily
map the threat properties to the generic threat profile. Notice that an area of concern can be ambiguous. In
this case, the analysis team must use its judgment when identifying the threat properties. For example, in
the second area of concern in the table, the threat actor is stated as “someone.” The analysis team
10
interpreted this to mean both insiders and outsiders. The following diagram shows the mapping of the
areas of concern to the threat tree for Human Actors Using Network Access.
Figure 5. Areas of Concern Mapped to the Human Actors Using Network Access Threat Tree
The numbers at the end of the branches in Figure 5 correspond to the area of concern in Table 1. The
dark lines represent threats to the critical assets, while the light, dashed lines indicate that no threat has
been identified. The analysis team must map all areas of concern for a critical asset to the appropriate
trees of the generic threat profile. Notice that only four threats were identified from the areas of concern.
Next, the analysis team must perform a gap analysis to determine if there are any other threats to the
information on system XYZ. During this gap analysis, the analysis team decided that if an insider could
deliberately disclose information from the records, they could also modify or destroy them, or even deny
access to them. The team then identified other threats to the records on system XYZ. In fact, the analysis
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
network
access
inside
outside
accidental
deliberate
accidental
deliberate
system XYZ
records
asset access actor motive outcome
(1)
(2)
(2) (3)
(3)
11
team felt that all threats except accidental actions by outsiders were applicable to the records on system
XYZ. The same process is used for the other categories of threats, yielding a threat profile for the critical
asset.
Figure 6 shows the complete range of threats for the Human Actors Using Network Access category. The
analysis team could record additional information for the threats represented by the tree. This would
provide additional contextual information for the threats identified during the gap analysis.
Figure 6. Example Threat Tree for Human Actors Using Network Access
3.3 Threat Profiles and Network Access Paths
Phase 2 of OCTAVE focuses on the information infrastructure. The analysis team examines the key
operational components of the information technology infrastructure for weaknesses (technology
vulnerabilities) that can lead to unauthorized action against the critical assets. In Phase 2, the analysis
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
network
access
inside
outside
accidental
deliberate
accidental
deliberate
system XYZ
information
asset access actor motive outcome
(1)
(2)
(2) (3)
(3)
12
team determines which components to evaluate, based on human threat actors exploiting vulnerabilities in
the technology. In essence, the analysis team is looking at network access paths that can enable the threat
scenarios identified for Human Actors Using Network Access. Figure 7 is the example threat tree for
Human Actors Using Network Access, showing how key components and vulnerabilities relate to the
threat tree. Note that the technology vulnerabilities create a means by which threat actors can exploit the
vulnerabilities and access the critical asset.
Figure 7. Technology Vulnerabilities and Network Access Paths
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
disclosure
modification
loss, destruction
interruption
network
access
inside
outside
accidental
deliberate
accidental
deliberate
system XYZ
records
(1)
(2)
(2) (3)
(3)
Technology
Vulnerabilities
Key Components
13
3.4 Creating and Analyzing Risk Profiles for Critical Assets
Once the assets, threats, and vulnerabilities have been identified in Phases 1 and 2, an organization is
positioned to analyze the information and to identify the information security risks. During Phase 3, a risk
profile is created for each critical asset. The risk profile for a critical asset consists of:
• the threat profile for that critical asset
• narrative descriptions of the resulting impact(s) to the organization
• qualitative values of those impacts to the organization
The risk impacts are based on the outcomes of the threats – disclosure, modification, loss or destruction,
and interruption of access.
The goal is to reduce the risks to the critical asset through a combination of these actions:
• implementing new security practices within the organization
• taking the actions necessary to maintain the existing security practices
• fixing identified vulnerabilities
4.0 Summary
OCTAVE is a self-directed information security risk evaluation that enables organizations to make
information-protection decisions based on risks to the confidentiality, integrity, and availability of their
critical information technology assets. An interdisciplinary analysis team consisting of an organization’s
staff members manages the evaluation process and makes decisions about protecting the organization’s
critical assets.
To make the best possible information-protection decisions, it is essential to identify the threats to the
critical assets. In OCTAVE, the range of potential threats is represented visually in tree structures.
Collectively, the set of tree structures across all sources of threat is called the threat profile. The analysis
team uses the threat profile to identify a range of threats to each critical asset. Once the analysis team
understands the threats to the critical assets, it can then start to understand the risks to the organization
and take steps to mitigate those risks.
14
5.0 References
1. Alberts, Christopher J.; Behrens, Sandra G.; Pethia, Richard D.; & Wilson, William R. Operationally
Critical Threat, Asset, and Vulnerability EvaluationSM
(OCTAVESM
) Framework, Version 1.0 (CMU/SEI-
99-TR-017). Pittsburgh, PA: Software Engineering Institute, Carnegie Mellon University, June 1999.
2. National Security Telecommunications and Information Systems Security Committee. Index of
National Security Telecommunications Information Systems Security Issuances (NSTISSI No. 4014). Ft.
Mead, MD: NSTISSC Secretariat, January 1998.
3. Howard, John D. & Longstaff, Thomas A. A Common Language for Computer Security Incidents
(SAND98-8667). Albuquerque, NM: Sandia National Laboratories, 1998.
4. Hutt, Authur E.; Bosworth, Seymour; & Hoyt, Douglas B. Computer Security Handbook, 3rd
ed. New
York, NY: John Wiley & Sons, Inc. 1995.
5. Parker, Donn B. Fighting Computer Crime. New York, NY: John Wiley & Sons, Inc. 1998.

Más contenido relacionado

La actualidad más candente

Security Engineering 1 (CS 5032 2012)
Security Engineering 1 (CS 5032 2012)Security Engineering 1 (CS 5032 2012)
Security Engineering 1 (CS 5032 2012)Ian Sommerville
 
CS5032 L10 security engineering 2 2013
CS5032 L10 security engineering 2 2013CS5032 L10 security engineering 2 2013
CS5032 L10 security engineering 2 2013Ian Sommerville
 
Safety specification (CS 5032 2012)
Safety specification (CS 5032 2012)Safety specification (CS 5032 2012)
Safety specification (CS 5032 2012)Ian Sommerville
 
A survey of online failure prediction methods
A survey of online failure prediction methodsA survey of online failure prediction methods
A survey of online failure prediction methodsunyil96
 
Configuration Management: a Critical Component to Vulnerability Management
Configuration Management: a Critical Component to Vulnerability ManagementConfiguration Management: a Critical Component to Vulnerability Management
Configuration Management: a Critical Component to Vulnerability ManagementChris Furton
 
CS5032 L11 validation and reliability testing 2013
CS5032 L11 validation and reliability testing 2013CS5032 L11 validation and reliability testing 2013
CS5032 L11 validation and reliability testing 2013Ian Sommerville
 
How can we predict vulnerabilities to prevent them from causing data losses
How can we predict vulnerabilities to prevent them from causing data lossesHow can we predict vulnerabilities to prevent them from causing data losses
How can we predict vulnerabilities to prevent them from causing data lossesAbhishek BV
 
Ch12-Software Engineering 9
Ch12-Software Engineering 9Ch12-Software Engineering 9
Ch12-Software Engineering 9Ian Sommerville
 
CS 5032 L12 security testing and dependability cases 2013
CS 5032 L12  security testing and dependability cases 2013CS 5032 L12  security testing and dependability cases 2013
CS 5032 L12 security testing and dependability cases 2013Ian Sommerville
 
Ch08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.comCh08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.comphanleson
 
AN OVERVIEW OF PENETRATION TESTING
AN OVERVIEW OF PENETRATION TESTINGAN OVERVIEW OF PENETRATION TESTING
AN OVERVIEW OF PENETRATION TESTINGIJNSA Journal
 
Ch07 Managing Risk
Ch07 Managing RiskCh07 Managing Risk
Ch07 Managing Riskphanleson
 
Vulnerability scanners a proactive approach to assess web application security
Vulnerability scanners a proactive approach to assess web application securityVulnerability scanners a proactive approach to assess web application security
Vulnerability scanners a proactive approach to assess web application securityijcsa
 

La actualidad más candente (20)

Security Engineering 1 (CS 5032 2012)
Security Engineering 1 (CS 5032 2012)Security Engineering 1 (CS 5032 2012)
Security Engineering 1 (CS 5032 2012)
 
CS5032 L10 security engineering 2 2013
CS5032 L10 security engineering 2 2013CS5032 L10 security engineering 2 2013
CS5032 L10 security engineering 2 2013
 
Safety specification (CS 5032 2012)
Safety specification (CS 5032 2012)Safety specification (CS 5032 2012)
Safety specification (CS 5032 2012)
 
A survey of online failure prediction methods
A survey of online failure prediction methodsA survey of online failure prediction methods
A survey of online failure prediction methods
 
How Complex Systems Fail
How Complex Systems FailHow Complex Systems Fail
How Complex Systems Fail
 
Configuration Management: a Critical Component to Vulnerability Management
Configuration Management: a Critical Component to Vulnerability ManagementConfiguration Management: a Critical Component to Vulnerability Management
Configuration Management: a Critical Component to Vulnerability Management
 
Multi agents system service based platform in telecommunication security inci...
Multi agents system service based platform in telecommunication security inci...Multi agents system service based platform in telecommunication security inci...
Multi agents system service based platform in telecommunication security inci...
 
Security engineering
Security engineeringSecurity engineering
Security engineering
 
Presentation
PresentationPresentation
Presentation
 
CS5032 L11 validation and reliability testing 2013
CS5032 L11 validation and reliability testing 2013CS5032 L11 validation and reliability testing 2013
CS5032 L11 validation and reliability testing 2013
 
How can we predict vulnerabilities to prevent them from causing data losses
How can we predict vulnerabilities to prevent them from causing data lossesHow can we predict vulnerabilities to prevent them from causing data losses
How can we predict vulnerabilities to prevent them from causing data losses
 
Ch12-Software Engineering 9
Ch12-Software Engineering 9Ch12-Software Engineering 9
Ch12-Software Engineering 9
 
PACE-IT, Security+ 2.5: Incident Response Concepts
PACE-IT, Security+ 2.5: Incident Response ConceptsPACE-IT, Security+ 2.5: Incident Response Concepts
PACE-IT, Security+ 2.5: Incident Response Concepts
 
CS 5032 L12 security testing and dependability cases 2013
CS 5032 L12  security testing and dependability cases 2013CS 5032 L12  security testing and dependability cases 2013
CS 5032 L12 security testing and dependability cases 2013
 
Ch08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.comCh08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.com
 
PACE-IT, Security+2.8: Disaster Recovery Concepts
PACE-IT, Security+2.8: Disaster Recovery ConceptsPACE-IT, Security+2.8: Disaster Recovery Concepts
PACE-IT, Security+2.8: Disaster Recovery Concepts
 
AN OVERVIEW OF PENETRATION TESTING
AN OVERVIEW OF PENETRATION TESTINGAN OVERVIEW OF PENETRATION TESTING
AN OVERVIEW OF PENETRATION TESTING
 
Ch07 Managing Risk
Ch07 Managing RiskCh07 Managing Risk
Ch07 Managing Risk
 
PACE-IT, Security+2.8: Risk Management Best Practices
PACE-IT, Security+2.8: Risk Management Best PracticesPACE-IT, Security+2.8: Risk Management Best Practices
PACE-IT, Security+2.8: Risk Management Best Practices
 
Vulnerability scanners a proactive approach to assess web application security
Vulnerability scanners a proactive approach to assess web application securityVulnerability scanners a proactive approach to assess web application security
Vulnerability scanners a proactive approach to assess web application security
 

Similar a Octav ethreat profiles

Introductory Physics Electrostatics Practice Problems Spring S.docx
Introductory Physics Electrostatics Practice Problems Spring S.docxIntroductory Physics Electrostatics Practice Problems Spring S.docx
Introductory Physics Electrostatics Practice Problems Spring S.docxbagotjesusa
 
Lightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
Lightweight Cybersecurity Risk Assessment Tools for CyberinfrastructureLightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
Lightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructurejbasney
 
Risk Assessment: Approach to enhance Network Security
Risk Assessment: Approach to enhance Network SecurityRisk Assessment: Approach to enhance Network Security
Risk Assessment: Approach to enhance Network SecurityIJCSIS Research Publications
 
What are Vulnerability Assessment and Penetration Testing?
What are Vulnerability Assessment and Penetration Testing?What are Vulnerability Assessment and Penetration Testing?
What are Vulnerability Assessment and Penetration Testing?ShyamMishra72
 
Vulnerability Assessment ( Va )
Vulnerability Assessment ( Va )Vulnerability Assessment ( Va )
Vulnerability Assessment ( Va )Monica Rivera
 
Running head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docx
Running head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docxRunning head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docx
Running head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docxtodd521
 
Ise viii-information and network security [10 is835]-solution
Ise viii-information and network  security [10 is835]-solutionIse viii-information and network  security [10 is835]-solution
Ise viii-information and network security [10 is835]-solutionVivek Maurya
 
Steps to Consider When Conducting IT Risk Assessment
Steps to Consider When Conducting IT Risk AssessmentSteps to Consider When Conducting IT Risk Assessment
Steps to Consider When Conducting IT Risk Assessment360factors
 
PPT0-Computer Security Concepts.pptx
PPT0-Computer Security Concepts.pptxPPT0-Computer Security Concepts.pptx
PPT0-Computer Security Concepts.pptxPiBits
 
Vskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample MaterialVskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample MaterialVskills
 
IS-Risk-Management-Lecture-2.pdf
IS-Risk-Management-Lecture-2.pdfIS-Risk-Management-Lecture-2.pdf
IS-Risk-Management-Lecture-2.pdfAbdulrafiiMohammed
 
Understanding the security_organization
Understanding the security_organizationUnderstanding the security_organization
Understanding the security_organizationDan Morrill
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controlsAlienVault
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentationAlan Holyoke
 
REPORTING IAS101djfjfjffjfjfjjfjfjjf.pptx
REPORTING IAS101djfjfjffjfjfjjfjfjjf.pptxREPORTING IAS101djfjfjffjfjfjjfjfjjf.pptx
REPORTING IAS101djfjfjffjfjfjjfjfjjf.pptxJakeariesMacarayo
 
IAS101REPORTINGINFORMATIONRISKBSIT3B.pptx
IAS101REPORTINGINFORMATIONRISKBSIT3B.pptxIAS101REPORTINGINFORMATIONRISKBSIT3B.pptx
IAS101REPORTINGINFORMATIONRISKBSIT3B.pptxJakeariesMacarayo
 

Similar a Octav ethreat profiles (20)

Introductory Physics Electrostatics Practice Problems Spring S.docx
Introductory Physics Electrostatics Practice Problems Spring S.docxIntroductory Physics Electrostatics Practice Problems Spring S.docx
Introductory Physics Electrostatics Practice Problems Spring S.docx
 
Lightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
Lightweight Cybersecurity Risk Assessment Tools for CyberinfrastructureLightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
Lightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
 
Risk Assessment: Approach to enhance Network Security
Risk Assessment: Approach to enhance Network SecurityRisk Assessment: Approach to enhance Network Security
Risk Assessment: Approach to enhance Network Security
 
The OCTAVE Method
The OCTAVE MethodThe OCTAVE Method
The OCTAVE Method
 
What are Vulnerability Assessment and Penetration Testing?
What are Vulnerability Assessment and Penetration Testing?What are Vulnerability Assessment and Penetration Testing?
What are Vulnerability Assessment and Penetration Testing?
 
Vulnerability Assessment ( Va )
Vulnerability Assessment ( Va )Vulnerability Assessment ( Va )
Vulnerability Assessment ( Va )
 
Running head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docx
Running head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docxRunning head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docx
Running head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docx
 
Ise viii-information and network security [10 is835]-solution
Ise viii-information and network  security [10 is835]-solutionIse viii-information and network  security [10 is835]-solution
Ise viii-information and network security [10 is835]-solution
 
Steps to Consider When Conducting IT Risk Assessment
Steps to Consider When Conducting IT Risk AssessmentSteps to Consider When Conducting IT Risk Assessment
Steps to Consider When Conducting IT Risk Assessment
 
PPT0-Computer Security Concepts.pptx
PPT0-Computer Security Concepts.pptxPPT0-Computer Security Concepts.pptx
PPT0-Computer Security Concepts.pptx
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
Vskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample MaterialVskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample Material
 
Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016
 
Information Serurity Risk Assessment Basics
Information Serurity Risk Assessment BasicsInformation Serurity Risk Assessment Basics
Information Serurity Risk Assessment Basics
 
IS-Risk-Management-Lecture-2.pdf
IS-Risk-Management-Lecture-2.pdfIS-Risk-Management-Lecture-2.pdf
IS-Risk-Management-Lecture-2.pdf
 
Understanding the security_organization
Understanding the security_organizationUnderstanding the security_organization
Understanding the security_organization
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentation
 
REPORTING IAS101djfjfjffjfjfjjfjfjjf.pptx
REPORTING IAS101djfjfjffjfjfjjfjfjjf.pptxREPORTING IAS101djfjfjffjfjfjjfjfjjf.pptx
REPORTING IAS101djfjfjffjfjfjjfjfjjf.pptx
 
IAS101REPORTINGINFORMATIONRISKBSIT3B.pptx
IAS101REPORTINGINFORMATIONRISKBSIT3B.pptxIAS101REPORTINGINFORMATIONRISKBSIT3B.pptx
IAS101REPORTINGINFORMATIONRISKBSIT3B.pptx
 

Último

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 

Último (20)

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 

Octav ethreat profiles

  • 1. 1 OCTAVESM* Threat Profiles Christopher Alberts and Audrey Dorofee Software Engineering Institute Carnegie Mellon University The Operationally Critical Threat, Asset, and Vulnerability EvaluationSM (OCTAVESM ) is an information security risk evaluation that is comprehensive, systematic, and context driven [1]. By following the OCTAVE Method, an organization can make information-protection decisions based on risks to the confidentiality, integrity, and availability of critical information technology (IT) assets. The operational or business units and the IT department work together to address the information security needs of the organization. In this paper, we focus on how to document the threats to the organization’s critical assets by creating a threat profile. 1.0 Background Using a three-phase approach, OCTAVE examines organizational and technology issues to assemble a comprehensive picture of the information security needs of an organization. The phases of OCTAVE are • Phase 1: Build Asset-Based Threat Profiles – This is an organizational evaluation. Staff members within the organization identify important information assets, the threats to those assets, and the security requirements of the assets. They determine what the organization is currently doing to protect its information assets (protection strategy practices) and identify weaknesses in organizational policies and practice (organizational vulnerabilities). • Phase 2: Identify Infrastructure Vulnerabilities – This is an evaluation of the information infrastructure. The key operational components of the information technology infrastructure are identified based on the information gathered during Phase 1 and then examined for weaknesses (technology vulnerabilities) that can lead to unauthorized action. • Phase 3: Develop Security Strategy and Plans – Risks are analyzed in this phase. The information generated by the organizational and information infrastructure evaluations (Phases 1 and 2) are analyzed to identify risks to the organization and to evaluate the risks based on their impact to the organization’s mission. In addition, a protection strategy for the organization and mitigation plans addressing the highest priority risks are developed. The OCTAVE Method is self directed. A small team of the organization’s personnel (called the analysis team) manages the process and analyzes all information. The analysis team is an interdisciplinary team comprising representatives from both the business lines and the IT department of the organization. 2.0 Threat Profile A key aspect of OCTAVE is the identification and analysis of threats to the organization’s assets. A threat is an indication of a potential undesirable event [2]. It refers to a situation in which a person could do something undesirable (an attacker initiating a denial-of-service attack against an organization’s email * Operationally Critical Threat, Asset, and Vulnerability Evaluation and OCTAVE are service marks of Carnegie Mellon University.
  • 2. 2 server) or a natural occurrence could cause an undesirable outcome (a fire damaging an organization’s information technology hardware). Threats consist of the following properties: • asset – something of value to the organization (information in electronic or physical form, information systems, a group of people with unique expertise) • actor – who or what may violate the security requirements (confidentiality, integrity, availability) of an asset. Actors can be from inside or outside the organization. • motive (optional) – indication of whether the actor’s intentions are deliberate or accidental • access (optional) – how the asset will be accessed by the actor (network access, physical access) • outcome – the immediate result of violating the security requirements of an asset (disclosure, modification, destruction, loss, interruption) In the OCTAVE Method, the analysis team creates threat scenarios based on known sources of threat and typical threat outcomes. Threats with a common theme can be grouped together. During OCTAVE, the following standard categories of threat are considered: • human actors using network access – The threats in this category are network-based threats to an organization’s critical assets. They require direct action by a person and can be deliberate or accidental in nature. • human actors using physical access – The threats in this category are physical threats to an organization’s critical assets. They require direct action by a person and can be deliberate or accidental in nature. • system problems – The threats in this category are problems with an organization’s information technology systems. Examples include hardware defects, software defects, unavailability of related enterprise systems, viruses, malicious code, and other system-related problems. • other problems – The threats in this category are problems or situations that are outside the control of an organization. This category of threats includes natural disasters (such as floods, earthquakes, and storms) that can affect an organization’s information technology systems as well as interdependency risks. Interdependency risks include the unavailability of critical infrastructures (telecommunications, electricity, etc.). Other types of threats outside the control of an organization can also be included here. Examples of these threats are power outages, broken water pipes, etc. An organization usually has some control over humans accessing assets over a computer network or by physical means, as well as some control over system problems. The category of other problems is used for those that tend to fall outside the control of the organization. In this category, the effects of the threat can be controlled to some extent, but the source of the threat cannot be controlled. The resulting outcome or effect of these threat scenarios typically falls into these categories: • disclosure or viewing of sensitive information • modification of important or sensitive information • destruction or loss of important information, hardware, or software • interruption of access to important information, software, applications, or services
  • 3. 3 2.1 Visual Representation of the Generic Threat Profile At the end of Phase 1, the analysis team selects the most critical assets to the organization and creates a threat profile for each critical asset. The range of threats to be considered during the evaluation can be represented visually in tree structures; there is one tree structure for each category of threat (as listed in Section 2.0). Collectively, the set of tree structures is called the generic threat profile. Figures 1-4 show the generic threat profile used during OCTAVE. Note that the trees of the generic threat profile are built around the properties of threats. Figure 1. Human Actors Using Network Access accidental deliberate accidental deliberate disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption network access inside outside critical asset asset access actor motive outcome
  • 4. 4 Figure 2. Human Actors Using Physical Access disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption physical access inside outside accidental deliberate accidental deliberate critical asset asset access actor motive outcome
  • 5. 5 Figure 3. System Problems disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption software defects malicious code system crashes hardware defects critical asset asset actor outcome
  • 6. 6 Figure 4. Other Problems disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption power supply problems telecommunications problems or unavailability third-party problems or unavailability of third- party systems natural disasters (e.g., flood, fire, tornado) physical configuration or arrangement of buildings, office, or equipment critical asset asset actor outcome
  • 7. 7 2.2 Extending and Tailoring the Generic Threat Profile The generic threat profile addresses a standard range of threats to critical assets. Prior to the evaluation, it can be tailored to meet the organization’s needs. When tailoring the generic threat profile, the analysis team can • add a new threat category • add new threats to an existing category • delete inapplicable threats from a category • “decompose” or add depth to a threat category For some organizations, the standard categories are sufficient. Other organizations might require additional categories of threat. The categories of threat are contextual and are based on the environment in which an organization must operate. The standard categories are a good starting place. As an organization implements OCTAVE, it will start identifying many unique threats. The unique threats might belong in one of the standard categories, or they might require the creation of new categories. In general, the threat profile should be as complete as necessary and should contain no duplication. The following example addresses tailoring of the threat actors for the Human Actors Using Network Access category of threat. The basic threat tree for this category focuses on two types of threat actors: actors inside the organization and actors outside the organization. Depending on the evaluation needs of an organization, this classification of actors could be too broad. An organization that deals with national security issues would probably want a more detailed classification of threat actors. Below is an expanded classification of threat actors.1 • non-malicious employees – people within the organization who accidentally abuse or misuse computer systems and their information • disgruntled employees – people within the organization who deliberately abuse or misuse computer systems and their information • attackers – people who attack computer systems for challenge, status, or thrill • spies – people who attack computer systems for political gain • terrorists – people who attack computer systems to cause fear for political gain • competitors – people who attack computer systems for economic gain • criminals – people who attack computer systems for personal financial gain • vandals – people who attack computer systems to cause damage The asset-based threat tree could be modified to include the above classifications and more detailed motives. In addition, other forms of tailoring can be applied to add detail to the access paths. Furthermore, separate trees could be created for different means of network access or for different means of physical access. The trees will become complicated with the additional detail and could make the subsequent analysis more complex. For most organizations, however, the standard trees will be sufficient for their evaluation needs. 1 This list was created using references [3], [4], and [5].
  • 8. 8 3.0 Creating and Using the Threat Profile During Phase 1 of OCTAVE, the analysis team elicits information from the organization’s staff during a series of workshops. This information is used to build the threat profiles for the organization’s critical assets. Threat profiles for critical assets are used during Phase 2 when the analysis team identifies key infrastructure components and during Phase 3 when the analysis team identifies and analyzes risks. Thus, the threat profiles for critical assets form the basis for the analysis activities of OCTAVE. 3.1 Gathering Threat Information Early in Phase 1, the analysis team facilitates knowledge elicitation workshops with staff from multiple organizational levels (senior management, operational area management, and staff). The purpose of the knowledge elicitation workshops is to identify the following information from each organizational perspective: • important assets and their relative values • areas of concern (perceived threats to the assets) • security requirements • current protection strategy practices • organizational vulnerabilities The areas of concern directly relate to the threat profile. Areas of concern are plausible scenarios constructed by the workshop participants that outline concerns about the threats to important assets. The areas of concern are likely to lack sufficient detail with respect to the components of threat, and they are further examined when creating the threat profile for a critical asset. 3.2 Creating a Threat Profile for a Critical Asset At the end of Phase 1, the analysis team • groups the information previously elicited from the different organizational levels • selects critical assets • creates a threat profile for each critical asset When creating a threat profile for a critical asset, the analysis team first maps the areas of concern for the critical asset to the generic threat profile. The team then performs a gap analysis to determine if any other potential threats from the profile also apply to the critical asset. This can be shown with an example. For the example, let us say that an organization has identified the records on system XYZ as a critical asset. Consider the following areas of concern that might have been identified during the first few steps of OCTAVE: • People are accidentally entering the wrong data into system XYZ. This results in incorrect records on that system. • Someone could use the records from system XYZ for personal gain. • Inherent flaws and vulnerabilities in system XYZ could be exploited by attackers to view or change critical information in the records. Note that each of the above threats is from the Human Actors Using Network Access category. Normally, workshop participants identify areas of concern for more than one category of threat. In this example, we
  • 9. 9 will explore only one category for simplicity. The properties of threat for each area of concern are shown in Table 1: Area of Concern Threat Properties 1. People are accidentally entering the wrong data into system XYZ. This results in incorrect records on that system. • asset – system XYZ records • access – network (The data are entered into records on a system.) • actor – insiders (The concern implies staff with legitimate access.) • motive – accidental • outcome – modification (The data are incorrect; they have modified it.) 2. Someone could use the records from system XYZ for personal gain. • asset – system XYZ records • access – network (The actor gets the records from the system.) • actor – insiders and outsiders (The concern implies staff with legitimate access as well as outsiders.) • motive – deliberate • outcome – disclosure (The actor is viewing information that he/she shouldn’t be viewing.) 3. Inherent flaws and vulnerabilities in system XYZ could be exploited by attackers to view or change critical information in the records. • asset – system XYZ records • access – network (The actor gets the records from the system.) • actor – outside (The concern states that the actors are “attackers.”) • motive – deliberate • outcome – disclosure, modification Table 1. Threat Properties for Areas of Concern Now that the threat properties of each area of concern have been identified, the analysis team can easily map the threat properties to the generic threat profile. Notice that an area of concern can be ambiguous. In this case, the analysis team must use its judgment when identifying the threat properties. For example, in the second area of concern in the table, the threat actor is stated as “someone.” The analysis team
  • 10. 10 interpreted this to mean both insiders and outsiders. The following diagram shows the mapping of the areas of concern to the threat tree for Human Actors Using Network Access. Figure 5. Areas of Concern Mapped to the Human Actors Using Network Access Threat Tree The numbers at the end of the branches in Figure 5 correspond to the area of concern in Table 1. The dark lines represent threats to the critical assets, while the light, dashed lines indicate that no threat has been identified. The analysis team must map all areas of concern for a critical asset to the appropriate trees of the generic threat profile. Notice that only four threats were identified from the areas of concern. Next, the analysis team must perform a gap analysis to determine if there are any other threats to the information on system XYZ. During this gap analysis, the analysis team decided that if an insider could deliberately disclose information from the records, they could also modify or destroy them, or even deny access to them. The team then identified other threats to the records on system XYZ. In fact, the analysis disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption network access inside outside accidental deliberate accidental deliberate system XYZ records asset access actor motive outcome (1) (2) (2) (3) (3)
  • 11. 11 team felt that all threats except accidental actions by outsiders were applicable to the records on system XYZ. The same process is used for the other categories of threats, yielding a threat profile for the critical asset. Figure 6 shows the complete range of threats for the Human Actors Using Network Access category. The analysis team could record additional information for the threats represented by the tree. This would provide additional contextual information for the threats identified during the gap analysis. Figure 6. Example Threat Tree for Human Actors Using Network Access 3.3 Threat Profiles and Network Access Paths Phase 2 of OCTAVE focuses on the information infrastructure. The analysis team examines the key operational components of the information technology infrastructure for weaknesses (technology vulnerabilities) that can lead to unauthorized action against the critical assets. In Phase 2, the analysis disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption network access inside outside accidental deliberate accidental deliberate system XYZ information asset access actor motive outcome (1) (2) (2) (3) (3)
  • 12. 12 team determines which components to evaluate, based on human threat actors exploiting vulnerabilities in the technology. In essence, the analysis team is looking at network access paths that can enable the threat scenarios identified for Human Actors Using Network Access. Figure 7 is the example threat tree for Human Actors Using Network Access, showing how key components and vulnerabilities relate to the threat tree. Note that the technology vulnerabilities create a means by which threat actors can exploit the vulnerabilities and access the critical asset. Figure 7. Technology Vulnerabilities and Network Access Paths disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption disclosure modification loss, destruction interruption network access inside outside accidental deliberate accidental deliberate system XYZ records (1) (2) (2) (3) (3) Technology Vulnerabilities Key Components
  • 13. 13 3.4 Creating and Analyzing Risk Profiles for Critical Assets Once the assets, threats, and vulnerabilities have been identified in Phases 1 and 2, an organization is positioned to analyze the information and to identify the information security risks. During Phase 3, a risk profile is created for each critical asset. The risk profile for a critical asset consists of: • the threat profile for that critical asset • narrative descriptions of the resulting impact(s) to the organization • qualitative values of those impacts to the organization The risk impacts are based on the outcomes of the threats – disclosure, modification, loss or destruction, and interruption of access. The goal is to reduce the risks to the critical asset through a combination of these actions: • implementing new security practices within the organization • taking the actions necessary to maintain the existing security practices • fixing identified vulnerabilities 4.0 Summary OCTAVE is a self-directed information security risk evaluation that enables organizations to make information-protection decisions based on risks to the confidentiality, integrity, and availability of their critical information technology assets. An interdisciplinary analysis team consisting of an organization’s staff members manages the evaluation process and makes decisions about protecting the organization’s critical assets. To make the best possible information-protection decisions, it is essential to identify the threats to the critical assets. In OCTAVE, the range of potential threats is represented visually in tree structures. Collectively, the set of tree structures across all sources of threat is called the threat profile. The analysis team uses the threat profile to identify a range of threats to each critical asset. Once the analysis team understands the threats to the critical assets, it can then start to understand the risks to the organization and take steps to mitigate those risks.
  • 14. 14 5.0 References 1. Alberts, Christopher J.; Behrens, Sandra G.; Pethia, Richard D.; & Wilson, William R. Operationally Critical Threat, Asset, and Vulnerability EvaluationSM (OCTAVESM ) Framework, Version 1.0 (CMU/SEI- 99-TR-017). Pittsburgh, PA: Software Engineering Institute, Carnegie Mellon University, June 1999. 2. National Security Telecommunications and Information Systems Security Committee. Index of National Security Telecommunications Information Systems Security Issuances (NSTISSI No. 4014). Ft. Mead, MD: NSTISSC Secretariat, January 1998. 3. Howard, John D. & Longstaff, Thomas A. A Common Language for Computer Security Incidents (SAND98-8667). Albuquerque, NM: Sandia National Laboratories, 1998. 4. Hutt, Authur E.; Bosworth, Seymour; & Hoyt, Douglas B. Computer Security Handbook, 3rd ed. New York, NY: John Wiley & Sons, Inc. 1995. 5. Parker, Donn B. Fighting Computer Crime. New York, NY: John Wiley & Sons, Inc. 1998.