SlideShare una empresa de Scribd logo
1 de 23
SCB210 - Patch Management Best
Practices 2019
Chris Goettl
Director of Product management, Security
Patch Management
Trends and Pitfalls
Increase in Vulnerabilities
0
2000
4000
6000
8000
10000
12000
14000
16000
18000
2010 2011 2012 2013 2014 2015 2016 2017 1018
CVE Count by Year
Never Heard of That App Before
• Little known apps are vulnerable
• Software alternatives are vulnerable
• All software is inherently vulnerable 357 CVEs
Resolved in 2017
ImageMagick
286 CVEs
Resolved in 2018
Adobe Reader
187 CVEs
Resolved in 2018
Foxit Reader
vs
What You Don’t Know
• A single system is all it takes to gain
a foothold
• A compliant environment can be
compromised from a non-compliant
system
How a fish tank helped hack a casin
DevOps, Development Binaries, and Platforms
US government releases post-mortem
report on Equifax hack • Apache Struts
• .Net Core
• Chakra Core
• Java 11
• SAP
• Development Environments
Prioritizing Vulnerabilities to Resolve
Rated 6.3 and 7.7 by CVSSv3
Researchers slap SAP CRM with vuln
combo for massive damage
Zero Day in Windows 7, Server 2008, Server
2008 R2 from November (CVE-2018-8589)
rated as Important (CVSSv3 7.8)
• By Vendor Severity?
• By CVSS score?
• Just deploying OS updates?
Zero Day DoubleKill (CVE-2018-8174, Critical,
CVSSv3 7.5) and Elevation of Privilege exploit
from May (CVE-2018-8120, Important, CVSSv3 7)
Vendor Release Frequency and Cadence
• Patch Tuesday (Microsoft, Adobe)
• Continuous Delivery (most vendors)
• Security Updates release weekly and
many are reactive not predictable
Week 4 of 2019
Apple iCloud and iTunes
14 CVEs 3 at CVSS 9.8
Week 8 of 2019
Microsoft IIS ADV190005
AcrobatReader Bypass
Week 5 of 2019
Chrome 58 CVEs
Firefox 7 CVEs
Week 9 of 2019
WinRAR Active Malspam
Week 6 of 2019
“PrivExchange” ADV190007
Week 10 of 2019
Chrome Zero Day
People are your weakest link
90+%of security incidents /
breaches involve phishing.
4%
of recipients in any
phishing campaign
will click.
All it takes is one person.
49%of malware is installed
via email.
Patch Management
Best Practices
Discovery and Asset Management
CIS CSC #1 Inventory and control of hardware assets
What is your
Source of
Truth?
Coming Soon:
Ivanti Cloud
Device
Reconciliation
Bridging the Gap Between Security and Operations
CIS CSC #3 Continuous Vulnerability Management
Vulnerability
Assessment
Patch
Management
Each vulnerability
assessment could
contain 10s or even
100s of thousands of
detected CVEs.
De-duplicating and
researching the list of
detected CVEs can take
5-8 hours or more with
each pass.
New Feature:
CVE Import:
• Patch for SCCM
• Security Controls
• Patch for EPM
More Sources of Prioritization
What’s Next?
Ivanti Cloud
Patch Intelligence
Stay Informed - Patch Content Announcement System
Announcements Posted on Community Pages
 https://community.ivanti.com/community/other/bulletins/patch-content-
notifications
 Subscribe to receive email or RSS notifications for desired product(s)
Time to Patch
Exploited Zero Day
Public Disclosure
Unknown Vulnerabilities
0-2 Weeks
Rising Risk
Day Zero
Update
Releases
2-4 Weeks
50% of exploits
have occurred
40-60 Days
90% of exploits
have occurred
• Shorten Time to Patch
• IdentifyAutomate the bottlenecks
• Shorter Test Cycles – Clearly Communicated Stages
• More User Participation – Pilot Groups for Critical Apps
• Classify Applications that need to be done more frequently
Internal Communication and Education
• Defined Policy
• SLA
• Exceptions
• Notifications
• ResponsibilityAccountability
Defense In Depth
Exploited Zero Day
Public Disclosure
Unknown Vulnerabilities
0-2 Weeks
Rising Risk
Day Zero
Update
Releases
2-4 Weeks
50% of exploits
have occurred
40-60 Days
90% of exploits
have occurred
120 Days
#1 Application Control
#2 Privilege Management
#1 Patch Management to reduce Attack Surface
#2 Application Control to block malware and untrusted payloads
#3 Privilege Management to prevent lateral movement  pivot
Managing Exceptions and End of Life’d SystemsSoftware
• Mitigation for legacy systems
• Remove Direct Access
• Virtualize Workloads
• Segregate from other systems
• Remove Direct Internet Access
• Application Containerization
• Reduce User AccessPrivileges
• Exceptions Clearly Accountable
• Who is accountable
• When will the Exception be resolved
• Does it require vendor update
• Is it due to a shift in schedule
• Is there a defect or bug to resolve
Follow the User
Windows 10 Lifecycle Awareness
 Windows 10 Branch Support
 Complete Lifecycle Fact Sheet
 https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet
Source: Microsoft
Automation
 Systems with dependencies:
 Clusters
 Load balanced servers
 Tiered applications
 Integrate with DevOps process
 Ivanti Automation Standard
 Free with Ivanti products
 APIs
May 30 | 11am ET | Free Event
WINDOWS 10
SUMMIT VIRTUAL
EVENT
Thank you

Más contenido relacionado

La actualidad más candente

Threat modelling with_sample_application
Threat modelling with_sample_applicationThreat modelling with_sample_application
Threat modelling with_sample_application
Umut IŞIK
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management
Argyle Executive Forum
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 

La actualidad más candente (20)

SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Application Security
Application SecurityApplication Security
Application Security
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
Microsoft Azure Sentinel
Microsoft Azure SentinelMicrosoft Azure Sentinel
Microsoft Azure Sentinel
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat Modeling
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
OWASP based Threat Modeling Framework
OWASP based Threat Modeling FrameworkOWASP based Threat Modeling Framework
OWASP based Threat Modeling Framework
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Security architecture
Security architectureSecurity architecture
Security architecture
 
Threat modelling with_sample_application
Threat modelling with_sample_applicationThreat modelling with_sample_application
Threat modelling with_sample_application
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management Program
 

Similar a Patch Management Best Practices 2019

Key Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseKey Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your Enterprise
Lumension
 

Similar a Patch Management Best Practices 2019 (20)

Protect Against 85% of Cyberattacks
Protect Against 85% of CyberattacksProtect Against 85% of Cyberattacks
Protect Against 85% of Cyberattacks
 
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability Management
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These Years
 
Key Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseKey Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your Enterprise
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
 
Everything You Need to Know About BlueKeep
Everything You Need to Know About BlueKeepEverything You Need to Know About BlueKeep
Everything You Need to Know About BlueKeep
 
20th Anniversary - OWASP Top 10 2021.pptx
20th Anniversary - OWASP Top 10 2021.pptx20th Anniversary - OWASP Top 10 2021.pptx
20th Anniversary - OWASP Top 10 2021.pptx
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gates
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012
 
What’s the State of Your Endpoint Security?
What’s the State of Your    Endpoint Security?What’s the State of Your    Endpoint Security?
What’s the State of Your Endpoint Security?
 
Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012
 
Making Sense of Threat Reports
Making Sense of Threat ReportsMaking Sense of Threat Reports
Making Sense of Threat Reports
 
PCI and Vulnerability Assessments - What’s Missing?
PCI and Vulnerability Assessments - What’s Missing?PCI and Vulnerability Assessments - What’s Missing?
PCI and Vulnerability Assessments - What’s Missing?
 
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload ProtectionReducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
 

Más de Ivanti

Más de Ivanti (20)

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch Tuesday
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de Enero
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – Janvier
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch Tuesday
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de Diciembre
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – Décembre
 

Último

AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
VictorSzoltysek
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 

Último (20)

8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdf
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfAzure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 

Patch Management Best Practices 2019

  • 1. SCB210 - Patch Management Best Practices 2019 Chris Goettl Director of Product management, Security
  • 3. Increase in Vulnerabilities 0 2000 4000 6000 8000 10000 12000 14000 16000 18000 2010 2011 2012 2013 2014 2015 2016 2017 1018 CVE Count by Year
  • 4. Never Heard of That App Before • Little known apps are vulnerable • Software alternatives are vulnerable • All software is inherently vulnerable 357 CVEs Resolved in 2017 ImageMagick 286 CVEs Resolved in 2018 Adobe Reader 187 CVEs Resolved in 2018 Foxit Reader vs
  • 5. What You Don’t Know • A single system is all it takes to gain a foothold • A compliant environment can be compromised from a non-compliant system How a fish tank helped hack a casin
  • 6. DevOps, Development Binaries, and Platforms US government releases post-mortem report on Equifax hack • Apache Struts • .Net Core • Chakra Core • Java 11 • SAP • Development Environments
  • 7. Prioritizing Vulnerabilities to Resolve Rated 6.3 and 7.7 by CVSSv3 Researchers slap SAP CRM with vuln combo for massive damage Zero Day in Windows 7, Server 2008, Server 2008 R2 from November (CVE-2018-8589) rated as Important (CVSSv3 7.8) • By Vendor Severity? • By CVSS score? • Just deploying OS updates? Zero Day DoubleKill (CVE-2018-8174, Critical, CVSSv3 7.5) and Elevation of Privilege exploit from May (CVE-2018-8120, Important, CVSSv3 7)
  • 8. Vendor Release Frequency and Cadence • Patch Tuesday (Microsoft, Adobe) • Continuous Delivery (most vendors) • Security Updates release weekly and many are reactive not predictable Week 4 of 2019 Apple iCloud and iTunes 14 CVEs 3 at CVSS 9.8 Week 8 of 2019 Microsoft IIS ADV190005 AcrobatReader Bypass Week 5 of 2019 Chrome 58 CVEs Firefox 7 CVEs Week 9 of 2019 WinRAR Active Malspam Week 6 of 2019 “PrivExchange” ADV190007 Week 10 of 2019 Chrome Zero Day
  • 9. People are your weakest link 90+%of security incidents / breaches involve phishing. 4% of recipients in any phishing campaign will click. All it takes is one person. 49%of malware is installed via email.
  • 11. Discovery and Asset Management CIS CSC #1 Inventory and control of hardware assets What is your Source of Truth? Coming Soon: Ivanti Cloud Device Reconciliation
  • 12. Bridging the Gap Between Security and Operations CIS CSC #3 Continuous Vulnerability Management Vulnerability Assessment Patch Management Each vulnerability assessment could contain 10s or even 100s of thousands of detected CVEs. De-duplicating and researching the list of detected CVEs can take 5-8 hours or more with each pass. New Feature: CVE Import: • Patch for SCCM • Security Controls • Patch for EPM
  • 13. More Sources of Prioritization What’s Next? Ivanti Cloud Patch Intelligence
  • 14. Stay Informed - Patch Content Announcement System Announcements Posted on Community Pages  https://community.ivanti.com/community/other/bulletins/patch-content- notifications  Subscribe to receive email or RSS notifications for desired product(s)
  • 15. Time to Patch Exploited Zero Day Public Disclosure Unknown Vulnerabilities 0-2 Weeks Rising Risk Day Zero Update Releases 2-4 Weeks 50% of exploits have occurred 40-60 Days 90% of exploits have occurred • Shorten Time to Patch • IdentifyAutomate the bottlenecks • Shorter Test Cycles – Clearly Communicated Stages • More User Participation – Pilot Groups for Critical Apps • Classify Applications that need to be done more frequently
  • 16. Internal Communication and Education • Defined Policy • SLA • Exceptions • Notifications • ResponsibilityAccountability
  • 17. Defense In Depth Exploited Zero Day Public Disclosure Unknown Vulnerabilities 0-2 Weeks Rising Risk Day Zero Update Releases 2-4 Weeks 50% of exploits have occurred 40-60 Days 90% of exploits have occurred 120 Days #1 Application Control #2 Privilege Management #1 Patch Management to reduce Attack Surface #2 Application Control to block malware and untrusted payloads #3 Privilege Management to prevent lateral movement pivot
  • 18. Managing Exceptions and End of Life’d SystemsSoftware • Mitigation for legacy systems • Remove Direct Access • Virtualize Workloads • Segregate from other systems • Remove Direct Internet Access • Application Containerization • Reduce User AccessPrivileges • Exceptions Clearly Accountable • Who is accountable • When will the Exception be resolved • Does it require vendor update • Is it due to a shift in schedule • Is there a defect or bug to resolve
  • 20. Windows 10 Lifecycle Awareness  Windows 10 Branch Support  Complete Lifecycle Fact Sheet  https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet Source: Microsoft
  • 21. Automation  Systems with dependencies:  Clusters  Load balanced servers  Tiered applications  Integrate with DevOps process  Ivanti Automation Standard  Free with Ivanti products  APIs
  • 22. May 30 | 11am ET | Free Event WINDOWS 10 SUMMIT VIRTUAL EVENT

Notas del editor

  1. The Ivanti DNA… what makes us what we are, and unique in the industry, is the result of the organic work we’ve done over the years, as well as the strategic acquisitions we have made, each of which added capabilities in our 5 areas of focus: IT Asset Management IT Service Management Operational Security Unified Endpoint Management Supply Chain enablement Our strategy is to become one of the top 1-3 of the market leaders in each area where we compete, and we are well on our way.
  2. As many of you may know, the Verizon Data Breach Investigations Report (DBIR) is one of the most respected annual reports in the security industry. Last year the Verizon RISK team found phishing is used in more than 90 percent of security incidents and breaches. (Source: Verizon 2017 DBIR) Similarly, in 2018 they found email continues to be the most common vector for breaches—walking away with a staggering 96 percent of the blame. And 49 percent of malware gets installed via email! (Source: Verizon 2018 DBIR) Here’s a quick overview of a three-pronged phishing attack: The user receives a phishing email with a malicious attachment or a link pointing to a malicious website. That user clicks and downloads malware, which targets known software vulnerabilities attackers can use to look for secrets and internal information, steal credentials to multiple applications, and/or encrypt files for ransom, for example. The attackers can also use stolen credentials for further attacks: for example, to log into third-party websites like banking or retail sites. According to the Verizon RISK team, 4 percent of recipients in any phishing campaign will click on the malicious link or attachment. (Source: Verizon 2018 DBIR) All it takes is one person. Given all of this, is it any wonder phishing plays such a prominent role in attacks?
  3. The Ivanti DNA… what makes us what we are, and unique in the industry, is the result of the organic work we’ve done over the years, as well as the strategic acquisitions we have made, each of which added capabilities in our 5 areas of focus: IT Asset Management IT Service Management Operational Security Unified Endpoint Management Supply Chain enablement Our strategy is to become one of the top 1-3 of the market leaders in each area where we compete, and we are well on our way.
  4. Lets return to our vulnerability lifecycle model. (Click) Patching is the greatest reducer in attack surface, but patching alone will not stop everything. (Click) The CIS framework and many other security frameworks agree that Application control is one of the most effective compliments to patching. It can block file based malware and untrusted payloads that prevent many attacks from gaining a foothold even if an software vulnerability was exploited. (Click) Privilege Management is also necessary to reclaim administrative rights which can help to limit lateral movement throughout an environment if a threat actor gains a foothold. (Click) Application control and Privilege Management also protect systems before an update is available or in the case you have an exception and an update cannot be pushed. References: CVE Data taken from CVE Details. This is the number of vulnerabilities reported and confirmed by MITRE. This does filter out contended CVEs, duplicates, and revoked. Average time to patch in 2016 taken from Verizon Data Breach Investigations Report. Average Time to Patch in 2018 taken from a report by Tcell that found patching critical CVEs took an average of 34 days https://blog.tcell.io/whats-going-on-appliation-security-report-2018
  5. Lets return to our vulnerability lifecycle model. (Click) Patching is the greatest reducer in attack surface, but patching alone will not stop everything. (Click) The CIS framework and many other security frameworks agree that Application control is one of the most effective compliments to patching. It can block file based malware and untrusted payloads that prevent many attacks from gaining a foothold even if an software vulnerability was exploited. (Click) Privilege Management is also necessary to reclaim administrative rights which can help to limit lateral movement throughout an environment if a threat actor gains a foothold. (Click) Application control and Privilege Management also protect systems before an update is available or in the case you have an exception and an update cannot be pushed. References: CVE Data taken from CVE Details. This is the number of vulnerabilities reported and confirmed by MITRE. This does filter out contended CVEs, duplicates, and revoked. Average time to patch in 2016 taken from Verizon Data Breach Investigations Report. Average Time to Patch in 2018 taken from a report by Tcell that found patching critical CVEs took an average of 34 days https://blog.tcell.io/whats-going-on-appliation-security-report-2018