SlideShare una empresa de Scribd logo
1 de 47
Descargar para leer sin conexión
Sean Keef
Director, Sales Engineering
Skybox Security
Don’t be a Target: Everything You Know About
Vulnerability Prioritization is Wrong
© 2014 Skybox Security Inc., Confidential 2
Everything you ‘know’ about VM is wrong:
 My active scanner finds all known vulnerabilities
 Our traditional VM approach is reducing risk
 We know what we need to fix first
 Severity is a good indicator of what to fix
 Low and medium severity vulnerabilities can be ignored
 30 days scan cycle is acceptable
© 2014 Skybox Security Inc., Confidential 3
Agenda
 The Present
 The Purpose
 The Pain
 Relationships
 The Prioritization
 The Process
 The Punchline
© 2014 Skybox Security Inc., Confidential 4
Definitions
 Risk – The probability of
occurrence and degree of damage
an undesirable event will cause.
 Vulnerability – Host-based,
application and operating system
vulnerabilities.
 Vulnerability Management – The
process of discovering, prioritizing
and remediating vulnerabilities
© 2014 Skybox Security Inc., Confidential 5
Case Study (FinCorp Bank)
 90% of the servers are scanned
every 30 days
 50% Workstations are scanned
every 90 day
 Average PC has ~117
vulnerabilities
 Over 1 million vulnerabilities to be
remediated
 Critical severity remediation SLA
is 15 days
© 2014 Skybox Security Inc., Confidential 6
The Present
Vulnerability Management
 Discovery with an active scanner
 Prioritization, remediation and
SLAs based on severity
 Critical vulnerabilities are not
remediated before the next scan is
executed, leading to SLAs not
being met.
© 2014 Skybox Security Inc., Confidential 7
The Purpose
 To ensure that risk causing vulnerabilities exist in an
exploitable state for the shortest amount of time possible
Risk
Time
© 2014 Skybox Security Inc., Confidential 8
Case Study (FinCorp Bank)
 Spends ~100 man hours per week remediating vulnerabilities
 Week to Week:
– Average ~1 million vulnerabilities
– Average ~20% Critical, ~50% High, ~30% Medium or lower
– No significant reduction of vulnerability count or breakdown week
over week. (Was actually growing.)
 No real plan for how to reduce the overall number of
vulnerabilities or overall risk.
 No prioritization plan beyond severity.
A realization that severity based remediation isn’t doing the job.
© 2014 Skybox Security Inc., Confidential 9
Risk
Time
The Pain
 Risk is not decreased over time
Remediating low
risk-causing
vulnerabilities
Not remediating
high risk-causing
vulnerabilities
Remediating
high risk-causing
vulnerabilities
Severity Risk
© 2014 Skybox Security Inc., Confidential 10
Case Study (FinCorp Bank)
 Priorities
1. Risk visibility and qualification
2. Prioritization
3. Communication
 Solutions
– Collect more data
– Correlate the data
– Relationships
© 2014 Skybox Security Inc., Confidential 11
Relationships
Exploitability
Impact
SeveritySeverity
© 2014 Skybox Security Inc., Confidential 12
Host – Vulnerability Relationship
Hosts Vulnerabilities
© 2014 Skybox Security Inc., Confidential 13
Host – Vulnerability Relationship
VulnerabilitiesHosts
Asset DataNetwork Map Vulnerability Data
© 2014 Skybox Security Inc., Confidential 14
Host Value
Assets
Value
Function
Location
 Asset Data
– Baby Steps
• Get the data that exists
• PIC CDE machines
• Important networks
• Known critical machines
• Incomplete is better than
nothing
– Asset classification is its
own project
© 2014 Skybox Security Inc., Confidential 15
Host Loss
Assets
C A IConfidentiality
Availability
Integrity
© 2014 Skybox Security Inc., Confidential 16
Host – Vulnerability Relationship
Vulnerabilities
C A I
© 2014 Skybox Security Inc., Confidential 17
Host – Vulnerability Relationship
Vulnerabilities
Expanded
Vulnerability
Data
© 2014 Skybox Security Inc., Confidential 18
Vulnerability Attributes
Vulnerability
Impact
IPS
Severity
Vector
Catalog
© 2014 Skybox Security Inc., Confidential 19
Host – Vulnerability Relationship
Vulnerability
Impact
IPS
Severity
Network
Catalog
Assets
© 2014 Skybox Security Inc., Confidential 20
 Vulnerability + Host importance
(Impact)
 Vulnerability + Time on host
 Vulnerability + Host location
 Vulnerability + Host type
 Vulnerability + Patch
(Quick win)
 Vulnerability + IPS Signature
(IPS shielding)
Prioritization – Simple Relationships
Easy – (Scanner / Spreadsheet / Script)
Easy – (Scanner / Spreadsheet / Script)
Easy – (Scanner / Spreadsheet / Script)
Easy – (Scanner / Spreadsheet / Script)
Hard – (Application)
Hard – (Application)
© 2014 Skybox Security Inc., Confidential 21
Prioritization – IPS Signature to Vulnerability
© 2014 Skybox Security Inc., Confidential 22
Prioritization – Patch to Vulnerability
Quick Win!
© 2014 Skybox Security Inc., Confidential 23
Case Study (FinCorp Bank)
 <Missing something>
 Critical vulnerabilities on PCI
CDE Hosts
 Vulnerabilities that can be IPS
Shielded
 Patch that wipes out the most
vulnerabilities
© 2014 Skybox Security Inc., Confidential 24
Prioritization – Complex Relationships
Risk = Impact * Likelihood * Time
Vulnerability
&
Host
Host w/ Vulnerability
&
Network Security
© 2014 Skybox Security Inc., Confidential 25
Likelihood
Compromised Workstation
Foreign
Threat
Exploited
Partner
Attack
Simulations
Vulnerabilities
 CVE 2014-0160
 CVE 2014-0515
 CVE 2014-1776
© 2014 Skybox Security Inc., Confidential 26
Stair Step Attacks
© 2014 Skybox Security Inc., Confidential 27
Prioritize Vulnerabilities by Multiple Factors
Vulnerabilities Prioritized
Directly Exploitable Vulnerabilities
Vulnerabilities on PCI hosts
IPS Shielded Vulnerabilities
Vulnerabilities remediated with a
single MS Bulletin
© 2014 Skybox Security Inc., Confidential 28
Risk
Time
The Result
 Risk is reduced over time
 Risk visibility and communication is increased
Remediating
high risk-causing
vulnerabilities Risk reduced by
reducing attack
surface
© 2014 Skybox Security Inc., Confidential 29
Case Study (FinCorp Bank)
Before
 Losing the fixed vs found battle
 Unfocused remediation
 Risk not reduced over time
After
 Full visibility into many
relationships
 Risk and attack surface reduced
week over week
 Understanding of network
topology + network map
Result – More effective understanding and
application of remediation options
© 2014 Skybox Security Inc., Confidential 30
The Process
 Discovery – Is there a better way than active scanning?
© 2014 Skybox Security Inc., Confidential 31
Case Study
 Large Multi-national
– Central IT / Strong Business Units
– Loosely controlled scanning / Business units can opt out.
– CISO needed to be able to ensure a single vulnerability was
wiped out.
– Had SCCM everywhere
© 2014 Skybox Security Inc., Confidential 32
Limited and Out of Date Information
The value of vulnerability information decays over time
Time
Add
knowledge
during scan
Decay of
knowledge
post scan
Month 1 Month 2 Month 3
80%
100%
Missing
data
60%
© 2014 Skybox Security Inc., Confidential 33
We just don’t need to scan more
Unable to gain credentialed access to scan
portions of the network
The cost of licenses is prohibitive
Some hosts are not scannable due to their use
We don't have the resources to deal with
broader patching activity
We don’t have the resources to analyze more
frequent scan data
We are concerned about disruptions from
scanning 59%
58%
41%
34%
29%
12%
5%
Reasons that respondents don’t scan more often
Why Not Scan More Often? (2012 Survey)
It’s Just Too Difficult
© 2014 Skybox Security Inc., Confidential 34
So Security Teams Try to Limit Impact
Disruption
“Oops, we took
down the net”
Scan
Today
Scan
Next Week
Scan
Next Month
Scan
Next Year
Scan NEVER
© 2014 Skybox Security Inc., Confidential 35
Scan Frequency and Coverage (2012 Survey)
0
50
100
150
200
250
300
350
10% 20% 30% 40% 50% 60% 70% 80% 90%
Frequency and Coverage
ScanFrequencyinDays
% of Network Scanned
Partner/External
Networks
~60-90 days
<50% of hosts
Critical
systems, DMZ
~30 days
50-75% of hosts
Goal
~Daily / Continuous
90%+ of hosts
© 2014 Skybox Security Inc., Confidential 36
Host – Vulnerability Relationship
Asset
Windows
7
Firefox
Adobe
Reader
10
Java SE
20
Buffer
Overflow
Window
7
Windows
2K SP2
Windows
2K SP1
Remote
Code
Execution
Adobe
Reader
8
Adobe
Reader
9
Adobe
Reader
10
Adobe
Reader
7.7
Security
Bypass
Firefox
Thunderbir
d
SeaMonke
y
Remote
DOS
IIS
6.0
IIS
7.5
Remote
Unspecified
Java
7.4
Java
FX
2.2.4
Java
JRE
6.7
Java
SE
7.11
© 2014 Skybox Security Inc., Confidential 37
Vulnerability Deduction Process
Vulnerability
Deduction
Product Catalog
(CPE)
OS version & patch level.
Application versions
Vulnerability
List
(CVE)
Vulnerability
Database
ProductProfiling
Asset / Patch
Management
Networking
Devices
Active
Scanner
© 2014 Skybox Security Inc., Confidential 38
Speed
Typical scanner Analytical Scan
250host/hour
100,000host/hour
VS
© 2014 Skybox Security Inc., Confidential 39
Analytics Give You a Continuous View
of Vulnerabilities
Time
Month 1 Month 2 Month 3
50%
Combining active scanning and analytics
based vulnerability detection
100%
Active
scanner
Analytics-based
detection
© 2014 Skybox Security Inc., Confidential 40
Case Study
 Large MultiNational
– Visibility on ~100% of hosts in less than
a week.
– Able to eradicate Heartbleed on 98% of
PCs (over 500k) in less than a week.
– Complete eradication in 23 days.
– Has visibility into network devices.
– Able to discover vulnerabilities on
mission critical portions of the network.
© 2014 Skybox Security Inc., Confidential 41
Not all scanners have every vulnerability
Qualys McAfee TripWire Tenable
CVE-2014-4228 Jul 17 Jul 29 Not Added Jul 16
CVE-2014-4943 Jul 28 Jul 24 Jul 19 Jul 17
CVE-2013-1741 Apr 4 Dec 11 Nov 18 Dec 6
CVE-2014-4607 Jul 14 Jul 10 Jan 1 Jun 27
CVE-2014-2804 Apr 28 Jun 25 Jul 8 Jul 8
CVE-2014-2783 Apr 28 Jul 8 Sep 26 Jul 8
CVE-2014-1375 Jul 2 Not Added Jun 30 Jul 1
CVE-2014-1369 Not Added Jul 10 Not Added Jun 30
CVE-2014-0015 Not Added Jul 9 Jun 30 Not Added
Date vulnerability was added to scanner by vendor
© 2014 Skybox Security Inc., Confidential 42
Your scanner needs to be part of a greater
plan
The more data sources you can include, the better.
Advisories Scanners IPS Other Sources
Adobe eEye Retina* HP Tipping Point CERT
Cisco PSIRT ISS Internet Scanner* ISS Proventia Mitre CVE
Microsoft Security
Bulletin
McAfee Foundstone Palo-Alto Networks NIST’s NVD
Oracle Qualys Guard SourceFire Rapid7 Metasploit
Rapid7 Nexpose SourceFite Rapid7 Metasploit
Tenable Nessus Symantec
SecurityFocus
Tripwire nCirce Symantec Worms
© 2014 Skybox Security Inc., Confidential 43
The Power of Seven Scanners at Once
© 2014 Skybox Security Inc., Confidential 44
The Process
 Remediation and Tracking – Do you know how you are
doing?
© 2014 Skybox Security Inc., Confidential 45
Remediation Reporting
© 2014 Skybox Security Inc., Confidential 46
The Punchline
 To ensuring that risk causing vulnerabilities exist in an
exploitable state for the shortest amount of time
possible, you must:
– Discover vulnerabilities quickly – Challenge the Active Scanner
Status Quo
– Understand the relationship between the hosts and your
vulnerabilities to discover what matters
– Remediate or mitigate based on analysis or risk – not severity.
Enable reporting.
© 2014 Skybox Security Inc., Confidential 47
Thank you!
Interested in Skybox for Vulnerability Assessment and
Management? Start your 30-Day Trial today!
www.skyboxsecurity.com/trial

Más contenido relacionado

La actualidad más candente

Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Skybox Security
 

La actualidad más candente (20)

Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
 
Securing Your Cloud With Check Point's vSEC
Securing Your Cloud With Check Point's vSECSecuring Your Cloud With Check Point's vSEC
Securing Your Cloud With Check Point's vSEC
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management
 
Security Whack-a-Mole: SANS 2017 Threat Landscape Survey
Security Whack-a-Mole: SANS 2017 Threat Landscape SurveySecurity Whack-a-Mole: SANS 2017 Threat Landscape Survey
Security Whack-a-Mole: SANS 2017 Threat Landscape Survey
 
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud Infrastructure
 
Are You Prepared for the Next Mobile Attack?
Are You Prepared for the Next Mobile Attack?Are You Prepared for the Next Mobile Attack?
Are You Prepared for the Next Mobile Attack?
 
Check Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure WebinarCheck Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure Webinar
 
Qualys Corporate Brochure
Qualys Corporate BrochureQualys Corporate Brochure
Qualys Corporate Brochure
 
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
 
The New Security Practitioner
The New Security PractitionerThe New Security Practitioner
The New Security Practitioner
 
2015 Security Report
2015 Security Report 2015 Security Report
2015 Security Report
 
WannaCry: How to Protect Yourself
WannaCry: How to Protect YourselfWannaCry: How to Protect Yourself
WannaCry: How to Protect Yourself
 
Check Point and Accenture Webinar
Check Point and Accenture Webinar Check Point and Accenture Webinar
Check Point and Accenture Webinar
 
The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile Security
 
Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
 
Outpost24 webinar - Busting the myths of cloud security
Outpost24 webinar - Busting the myths of cloud security Outpost24 webinar - Busting the myths of cloud security
Outpost24 webinar - Busting the myths of cloud security
 
SecureSphere ThreatRadar: Improve Security Team Productivity and Focus
SecureSphere ThreatRadar: Improve Security Team Productivity and FocusSecureSphere ThreatRadar: Improve Security Team Productivity and Focus
SecureSphere ThreatRadar: Improve Security Team Productivity and Focus
 
The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinar
 

Destacado

ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
Kyle Lai
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
Tandhy Simanjuntak
 

Destacado (12)

NIST Cybersecurity Framework Cross Reference
NIST Cybersecurity Framework Cross ReferenceNIST Cybersecurity Framework Cross Reference
NIST Cybersecurity Framework Cross Reference
 
Incident Response: Validation, Containment & Forensics
 Incident Response: Validation, Containment & Forensics Incident Response: Validation, Containment & Forensics
Incident Response: Validation, Containment & Forensics
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
 
ETIS Information Security Benchmark Successful Practices in telco security
ETIS Information Security Benchmark Successful Practices in telco securityETIS Information Security Benchmark Successful Practices in telco security
ETIS Information Security Benchmark Successful Practices in telco security
 
NYC Workshop: Improving the Business Value of your Service Management Program
NYC Workshop: Improving the Business Value of your Service Management ProgramNYC Workshop: Improving the Business Value of your Service Management Program
NYC Workshop: Improving the Business Value of your Service Management Program
 
IT Solutions Provider in Kosovo uses Bandwidth monitoring, NetFlow Analyzer
IT Solutions Provider in Kosovo uses Bandwidth monitoring, NetFlow AnalyzerIT Solutions Provider in Kosovo uses Bandwidth monitoring, NetFlow Analyzer
IT Solutions Provider in Kosovo uses Bandwidth monitoring, NetFlow Analyzer
 
Measuring method complexity of the case management modeling and notation (CMMN)
Measuring method complexity of the case management modeling and notation (CMMN)Measuring method complexity of the case management modeling and notation (CMMN)
Measuring method complexity of the case management modeling and notation (CMMN)
 
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
 
Threat Based Risk Assessment
Threat Based Risk AssessmentThreat Based Risk Assessment
Threat Based Risk Assessment
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk
 
Visual Design with Data
Visual Design with DataVisual Design with Data
Visual Design with Data
 

Similar a Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Prioritization is Wrong

Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013
Skybox Security
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber Resilience
Darren Argyle
 

Similar a Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Prioritization is Wrong (20)

Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?
 
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 Best Practice Next-Generation Vulnerability Management to Identify Threats, ... Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa Presentation
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
CSS17: Atlanta - Realities of Security in the Cloud
CSS17: Atlanta - Realities of Security in the CloudCSS17: Atlanta - Realities of Security in the Cloud
CSS17: Atlanta - Realities of Security in the Cloud
 
CSS 17: NYC - Realities of Security in the Cloud
CSS 17: NYC - Realities of Security in the CloudCSS 17: NYC - Realities of Security in the Cloud
CSS 17: NYC - Realities of Security in the Cloud
 
Cisco ASA con fire power services
Cisco ASA con fire power services Cisco ASA con fire power services
Cisco ASA con fire power services
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkRSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
 
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto Presentation
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012
 
A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber Resilience
 
Presentación - Cisco ASA with FirePOWER Services
Presentación -  Cisco ASA with FirePOWER ServicesPresentación -  Cisco ASA with FirePOWER Services
Presentación - Cisco ASA with FirePOWER Services
 

Más de Skybox Security

Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Skybox Security
 

Más de Skybox Security (14)

Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11
 
CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce RiskCAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
 
Secure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual IntelligenceSecure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual Intelligence
 
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
 
Infosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change ManagementInfosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change Management
 
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability DiscoveryInfosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
 
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall ChangesInfosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
 
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
 
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline SecurityInfosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
 
RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply
 
Infographic: Are You Keeping Pace with Security Risks?
Infographic: Are You Keeping Pace with Security Risks?Infographic: Are You Keeping Pace with Security Risks?
Infographic: Are You Keeping Pace with Security Risks?
 
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...
 
Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Último (20)

ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 

Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Prioritization is Wrong

  • 1. Sean Keef Director, Sales Engineering Skybox Security Don’t be a Target: Everything You Know About Vulnerability Prioritization is Wrong
  • 2. © 2014 Skybox Security Inc., Confidential 2 Everything you ‘know’ about VM is wrong:  My active scanner finds all known vulnerabilities  Our traditional VM approach is reducing risk  We know what we need to fix first  Severity is a good indicator of what to fix  Low and medium severity vulnerabilities can be ignored  30 days scan cycle is acceptable
  • 3. © 2014 Skybox Security Inc., Confidential 3 Agenda  The Present  The Purpose  The Pain  Relationships  The Prioritization  The Process  The Punchline
  • 4. © 2014 Skybox Security Inc., Confidential 4 Definitions  Risk – The probability of occurrence and degree of damage an undesirable event will cause.  Vulnerability – Host-based, application and operating system vulnerabilities.  Vulnerability Management – The process of discovering, prioritizing and remediating vulnerabilities
  • 5. © 2014 Skybox Security Inc., Confidential 5 Case Study (FinCorp Bank)  90% of the servers are scanned every 30 days  50% Workstations are scanned every 90 day  Average PC has ~117 vulnerabilities  Over 1 million vulnerabilities to be remediated  Critical severity remediation SLA is 15 days
  • 6. © 2014 Skybox Security Inc., Confidential 6 The Present Vulnerability Management  Discovery with an active scanner  Prioritization, remediation and SLAs based on severity  Critical vulnerabilities are not remediated before the next scan is executed, leading to SLAs not being met.
  • 7. © 2014 Skybox Security Inc., Confidential 7 The Purpose  To ensure that risk causing vulnerabilities exist in an exploitable state for the shortest amount of time possible Risk Time
  • 8. © 2014 Skybox Security Inc., Confidential 8 Case Study (FinCorp Bank)  Spends ~100 man hours per week remediating vulnerabilities  Week to Week: – Average ~1 million vulnerabilities – Average ~20% Critical, ~50% High, ~30% Medium or lower – No significant reduction of vulnerability count or breakdown week over week. (Was actually growing.)  No real plan for how to reduce the overall number of vulnerabilities or overall risk.  No prioritization plan beyond severity. A realization that severity based remediation isn’t doing the job.
  • 9. © 2014 Skybox Security Inc., Confidential 9 Risk Time The Pain  Risk is not decreased over time Remediating low risk-causing vulnerabilities Not remediating high risk-causing vulnerabilities Remediating high risk-causing vulnerabilities Severity Risk
  • 10. © 2014 Skybox Security Inc., Confidential 10 Case Study (FinCorp Bank)  Priorities 1. Risk visibility and qualification 2. Prioritization 3. Communication  Solutions – Collect more data – Correlate the data – Relationships
  • 11. © 2014 Skybox Security Inc., Confidential 11 Relationships Exploitability Impact SeveritySeverity
  • 12. © 2014 Skybox Security Inc., Confidential 12 Host – Vulnerability Relationship Hosts Vulnerabilities
  • 13. © 2014 Skybox Security Inc., Confidential 13 Host – Vulnerability Relationship VulnerabilitiesHosts Asset DataNetwork Map Vulnerability Data
  • 14. © 2014 Skybox Security Inc., Confidential 14 Host Value Assets Value Function Location  Asset Data – Baby Steps • Get the data that exists • PIC CDE machines • Important networks • Known critical machines • Incomplete is better than nothing – Asset classification is its own project
  • 15. © 2014 Skybox Security Inc., Confidential 15 Host Loss Assets C A IConfidentiality Availability Integrity
  • 16. © 2014 Skybox Security Inc., Confidential 16 Host – Vulnerability Relationship Vulnerabilities C A I
  • 17. © 2014 Skybox Security Inc., Confidential 17 Host – Vulnerability Relationship Vulnerabilities Expanded Vulnerability Data
  • 18. © 2014 Skybox Security Inc., Confidential 18 Vulnerability Attributes Vulnerability Impact IPS Severity Vector Catalog
  • 19. © 2014 Skybox Security Inc., Confidential 19 Host – Vulnerability Relationship Vulnerability Impact IPS Severity Network Catalog Assets
  • 20. © 2014 Skybox Security Inc., Confidential 20  Vulnerability + Host importance (Impact)  Vulnerability + Time on host  Vulnerability + Host location  Vulnerability + Host type  Vulnerability + Patch (Quick win)  Vulnerability + IPS Signature (IPS shielding) Prioritization – Simple Relationships Easy – (Scanner / Spreadsheet / Script) Easy – (Scanner / Spreadsheet / Script) Easy – (Scanner / Spreadsheet / Script) Easy – (Scanner / Spreadsheet / Script) Hard – (Application) Hard – (Application)
  • 21. © 2014 Skybox Security Inc., Confidential 21 Prioritization – IPS Signature to Vulnerability
  • 22. © 2014 Skybox Security Inc., Confidential 22 Prioritization – Patch to Vulnerability Quick Win!
  • 23. © 2014 Skybox Security Inc., Confidential 23 Case Study (FinCorp Bank)  <Missing something>  Critical vulnerabilities on PCI CDE Hosts  Vulnerabilities that can be IPS Shielded  Patch that wipes out the most vulnerabilities
  • 24. © 2014 Skybox Security Inc., Confidential 24 Prioritization – Complex Relationships Risk = Impact * Likelihood * Time Vulnerability & Host Host w/ Vulnerability & Network Security
  • 25. © 2014 Skybox Security Inc., Confidential 25 Likelihood Compromised Workstation Foreign Threat Exploited Partner Attack Simulations Vulnerabilities  CVE 2014-0160  CVE 2014-0515  CVE 2014-1776
  • 26. © 2014 Skybox Security Inc., Confidential 26 Stair Step Attacks
  • 27. © 2014 Skybox Security Inc., Confidential 27 Prioritize Vulnerabilities by Multiple Factors Vulnerabilities Prioritized Directly Exploitable Vulnerabilities Vulnerabilities on PCI hosts IPS Shielded Vulnerabilities Vulnerabilities remediated with a single MS Bulletin
  • 28. © 2014 Skybox Security Inc., Confidential 28 Risk Time The Result  Risk is reduced over time  Risk visibility and communication is increased Remediating high risk-causing vulnerabilities Risk reduced by reducing attack surface
  • 29. © 2014 Skybox Security Inc., Confidential 29 Case Study (FinCorp Bank) Before  Losing the fixed vs found battle  Unfocused remediation  Risk not reduced over time After  Full visibility into many relationships  Risk and attack surface reduced week over week  Understanding of network topology + network map Result – More effective understanding and application of remediation options
  • 30. © 2014 Skybox Security Inc., Confidential 30 The Process  Discovery – Is there a better way than active scanning?
  • 31. © 2014 Skybox Security Inc., Confidential 31 Case Study  Large Multi-national – Central IT / Strong Business Units – Loosely controlled scanning / Business units can opt out. – CISO needed to be able to ensure a single vulnerability was wiped out. – Had SCCM everywhere
  • 32. © 2014 Skybox Security Inc., Confidential 32 Limited and Out of Date Information The value of vulnerability information decays over time Time Add knowledge during scan Decay of knowledge post scan Month 1 Month 2 Month 3 80% 100% Missing data 60%
  • 33. © 2014 Skybox Security Inc., Confidential 33 We just don’t need to scan more Unable to gain credentialed access to scan portions of the network The cost of licenses is prohibitive Some hosts are not scannable due to their use We don't have the resources to deal with broader patching activity We don’t have the resources to analyze more frequent scan data We are concerned about disruptions from scanning 59% 58% 41% 34% 29% 12% 5% Reasons that respondents don’t scan more often Why Not Scan More Often? (2012 Survey) It’s Just Too Difficult
  • 34. © 2014 Skybox Security Inc., Confidential 34 So Security Teams Try to Limit Impact Disruption “Oops, we took down the net” Scan Today Scan Next Week Scan Next Month Scan Next Year Scan NEVER
  • 35. © 2014 Skybox Security Inc., Confidential 35 Scan Frequency and Coverage (2012 Survey) 0 50 100 150 200 250 300 350 10% 20% 30% 40% 50% 60% 70% 80% 90% Frequency and Coverage ScanFrequencyinDays % of Network Scanned Partner/External Networks ~60-90 days <50% of hosts Critical systems, DMZ ~30 days 50-75% of hosts Goal ~Daily / Continuous 90%+ of hosts
  • 36. © 2014 Skybox Security Inc., Confidential 36 Host – Vulnerability Relationship Asset Windows 7 Firefox Adobe Reader 10 Java SE 20 Buffer Overflow Window 7 Windows 2K SP2 Windows 2K SP1 Remote Code Execution Adobe Reader 8 Adobe Reader 9 Adobe Reader 10 Adobe Reader 7.7 Security Bypass Firefox Thunderbir d SeaMonke y Remote DOS IIS 6.0 IIS 7.5 Remote Unspecified Java 7.4 Java FX 2.2.4 Java JRE 6.7 Java SE 7.11
  • 37. © 2014 Skybox Security Inc., Confidential 37 Vulnerability Deduction Process Vulnerability Deduction Product Catalog (CPE) OS version & patch level. Application versions Vulnerability List (CVE) Vulnerability Database ProductProfiling Asset / Patch Management Networking Devices Active Scanner
  • 38. © 2014 Skybox Security Inc., Confidential 38 Speed Typical scanner Analytical Scan 250host/hour 100,000host/hour VS
  • 39. © 2014 Skybox Security Inc., Confidential 39 Analytics Give You a Continuous View of Vulnerabilities Time Month 1 Month 2 Month 3 50% Combining active scanning and analytics based vulnerability detection 100% Active scanner Analytics-based detection
  • 40. © 2014 Skybox Security Inc., Confidential 40 Case Study  Large MultiNational – Visibility on ~100% of hosts in less than a week. – Able to eradicate Heartbleed on 98% of PCs (over 500k) in less than a week. – Complete eradication in 23 days. – Has visibility into network devices. – Able to discover vulnerabilities on mission critical portions of the network.
  • 41. © 2014 Skybox Security Inc., Confidential 41 Not all scanners have every vulnerability Qualys McAfee TripWire Tenable CVE-2014-4228 Jul 17 Jul 29 Not Added Jul 16 CVE-2014-4943 Jul 28 Jul 24 Jul 19 Jul 17 CVE-2013-1741 Apr 4 Dec 11 Nov 18 Dec 6 CVE-2014-4607 Jul 14 Jul 10 Jan 1 Jun 27 CVE-2014-2804 Apr 28 Jun 25 Jul 8 Jul 8 CVE-2014-2783 Apr 28 Jul 8 Sep 26 Jul 8 CVE-2014-1375 Jul 2 Not Added Jun 30 Jul 1 CVE-2014-1369 Not Added Jul 10 Not Added Jun 30 CVE-2014-0015 Not Added Jul 9 Jun 30 Not Added Date vulnerability was added to scanner by vendor
  • 42. © 2014 Skybox Security Inc., Confidential 42 Your scanner needs to be part of a greater plan The more data sources you can include, the better. Advisories Scanners IPS Other Sources Adobe eEye Retina* HP Tipping Point CERT Cisco PSIRT ISS Internet Scanner* ISS Proventia Mitre CVE Microsoft Security Bulletin McAfee Foundstone Palo-Alto Networks NIST’s NVD Oracle Qualys Guard SourceFire Rapid7 Metasploit Rapid7 Nexpose SourceFite Rapid7 Metasploit Tenable Nessus Symantec SecurityFocus Tripwire nCirce Symantec Worms
  • 43. © 2014 Skybox Security Inc., Confidential 43 The Power of Seven Scanners at Once
  • 44. © 2014 Skybox Security Inc., Confidential 44 The Process  Remediation and Tracking – Do you know how you are doing?
  • 45. © 2014 Skybox Security Inc., Confidential 45 Remediation Reporting
  • 46. © 2014 Skybox Security Inc., Confidential 46 The Punchline  To ensuring that risk causing vulnerabilities exist in an exploitable state for the shortest amount of time possible, you must: – Discover vulnerabilities quickly – Challenge the Active Scanner Status Quo – Understand the relationship between the hosts and your vulnerabilities to discover what matters – Remediate or mitigate based on analysis or risk – not severity. Enable reporting.
  • 47. © 2014 Skybox Security Inc., Confidential 47 Thank you! Interested in Skybox for Vulnerability Assessment and Management? Start your 30-Day Trial today! www.skyboxsecurity.com/trial

Notas del editor

  1. Sean Keef, I run Sales Engineering for Skybox Security. I’ll share with you a little about me and my company and then I’ll jump in to the preso. I started in networking 25 year ago back in the Novell days and have spend my last 15 years working security products mostly on the SIEM and network security side of things. The company I’m with now, Skybox Security makes a piece of software that, among other things, helps organizations address issues found throughout the vulnerability management lifecycle. Today I’m going to talk about some of those principles in a more generic format, addressing shortcomings in the current vulnerability management status quo and pointing out some strategies one could implement to improve the entire process. I spend a lot of time talking to organizations about their vm programs. What I’ll be sharing today comes from those conversations. Show of hands – How many people are responsible for or work with the vulnerability management program for your company?