SlideShare une entreprise Scribd logo
1  sur  33
Télécharger pour lire hors ligne
Vulnerability and Patch Management
What is
Vulnerability Management?
Combination of management and security tools into one
product. Examples of Management tools:
– Automated documentation for disaster recovery
– Disk space analysis
– Content scanning (MS Exchange)
– Mailbox moves (MS Exchange)
– Change impact analysis (MS SQL)
The ability to audit and document your improved security.
– Requisite in IT, banking/healthcare/government or any highly
regulated industry
– Staff augmentation (cost savings)
Why Vulnerability Management
According to Gartner:
Security continues to be one of the top three
issues for CIOs.
Windows, IIS and SQL Server are the three key
areas prone to attack.
2004 was the first time that the security budget
for the average enterprise constituted more than
5% of the overall IT budget – showing up on the
CIO’s pie chart
Why Vulnerability Management
Also according to Gartner, some ways to
quantify what you do are:
• What percentage of known attacks is the organization
vulnerable to?
• When was that percentage calculated?
• What percentage of company software, people and
supplies have been reviewed for security issues?
• What percentage of downtime is the result of security
problems?
• What percentage of nodes in the network are
managed by IT?
Why implement a VM solution?
•Multiple threats across a complex IT infrastructure
•Multiple IT Managers are accountable for specific
pieces of the infrastructure, but not all
•Native tools do not provide enterprise-level,
consolidated assessment and audit
•A breach in any one area can affect the entire
infrastructure
•Organizations must comply with some mandated
standards and practices across the enterprise
•Time and efficiencies gained
Quick Quiz:
1. How many machines does it take to make a
network completely vulnerable?
2. Name three ways a network may be
vulnerable?
Remediate Audit/
Analyze
Assign Notify
Publish
Certify/
Verify
Define Rules
Policy Compliance
Vulnerability Management
Directory Administration & Migration
Repeat
Risk Management Lifecycle
Benefits of Lifecycle
• Increase audit coverage and frequency
• Look at ALL your servers and workstations,
ALL the time
• Provide policies to measure against
• Achieve constant state of audit
More Coverage + Complete Policies = Less Risk
Automating the Lifecycle
• What percentage of your machines do you
audit regularly today?
• For best security, how many should you audit?
• How often do you complete your audit cycle?
• Only an automated solution can:
– Audit 100% of machines
– Increase your audit frequency
– Decrease the time to remediate
– Reduce risks AND reduce costs at the same time
Sustainability
• Is this more work than you are doing today?
– YES!! And it will continue to grow…
– Start Now!
• With all the other things that are going on, how
can I not only create – but maintain a secure
environment.
– Create Policies
– Automate Assessment with software tools (VM)
– Remediate (VM)
– Evaluate (VM)
– Start Over! (VM – using scheduling)
Any pitfalls?
Technical:
• Depth of reporting (granularity, ad-hoc VS predefined)
• Closed loop problem identification and
Remediation
• Scalability
– Agents and their associated maintenance
– parallel processing
• Lack of centralized management (combination of security,
auditing and management tools bundled into product)
Other benefits
Business reasons:
• 30-70% reduction in business losses due to downtime
• 20-70% reduction in lost opportunity costs
• 20-50% reduction in mediation, recovery time and
associated costs
• 10-30% reduction in lost productivity of non-IT
personnel
• 1-2% legal exposure and costs
• 10-30% deployment and maintenance
Testimonials
“(VM) solutions reduced our business loss and
downtime when NIMDA hit.” “…put out the
1.1 million hits that we took. That was huge.”
– Large mid-west financial organization
“…vulnerability management solution, we
realized more than $1,000,000 in ROI.” –
Florida Hospital
New trends
Non-credentialed scans
• Benefits
– Cross-platform
– Doesn’t require administrative rights to scan
device
– Keep up with the latest vulnerabilities
– O/S Fingerprinting with version identification
– Identify every IP device on the network
Total Devices – Managed – Unmanaged
Rogue Machines
Patch Management
What is a patch?
• A patch, or Hot Fix, is an updated file or set of
files (exe, dll, sys, etc) that fixes a software flaw
• Two types of patches:
– Security patches:
Patches that address known security vulnerabilities
– Non-security patches:
Patches that improve performance or fix functional
problems
• Service Packs
– Contains all previously released security and non-
security patches (rollups)
– Contains new patches also
Race Against Time
Companies have less time to patch software flaws before Internet worms hit their computer systems.
Name of Worm Vulnerability Alert Number of Days Worm Released
Melissa Dec. 1, '99 65 March 27, '99
Sadmind Dec. 29, '99 496 May 8, '01
Sonic July 18, '00 104 Oct. 30 '00
Bugbear March 29, '01 550 Sept. 30, '02
Code Red June 18, '01 31 July 19 '01
Nimda Aug. 15 '01 34 Sept. 18 '01
Spida April 17, '02 34 May 21, '02
SQL Slammer July 24, '02 185 Jan. 25 '03
Slapper July 30, '02 46 Sept. 14, '02
Blaster/Welchia/Nachi July 16, '03 26 Aug. 11, '03
Witty March 18, '04 2 March 20, '04
Sasser April 13, '04 17 April 30, '04
Number of days a worm is released after a
vulnerability is announced
0
100
200
300
400
500
600
Melissa
Sonic
CodeRed
Spida
Slapper
Witty
What is patch management?
The process, through which companies…
• determine which patches are missing from
their environment
• deploy those patches to end user machines
• verify patches were successfully deployed
Automation is a key element of the patch management process.
– Computerworld July 2003
“The number of patches released makes it almost imperative to employ
automated solutions” –Gartner
Two Key Components
• An analysis to determine whether or not a target machine is patched
• The distribution of a patch to a target machine
Assessment
Packaging & Deployment
Deployment Options
Patch Assessment
Option #1:
Packaging
Option #2:
Deploy to end-user
Deploy to end-user
w/ software deployment
Patches for OS Platforms
Companies have to manually create and keep up to date
a spreadsheet illustrating which patch goes for which
operating system!
Check in with the experts
• The manual process of patching thousands of
workstations and servers in an environment is
“nearly impossible”. (Computerworld/July 14,
2003)
• “Gartner estimates that IT managers now
spend up to two hours every day managing
patches.” (Computerworld/July 14, 2003)
Patch Assessment-Considerations
• Audit the patch process
– Why is patch needed?
• Reboot required?
• Unsigned driver?
• Conduct an in-depth assessment
– CVE number
– Affected product
– Reason patch is missing
– Bulletin ID & name
Patch Assessment, how
A comprehensive meta document, called MSSECURE.XML,
provides the intelligence used to analyze whether or not a
patch is installed. It contains security bulletin name and title,
detailed product specific security hotfixes, including:
– Files in each hotfix package with their file versions and
checksums
– Registry keys that were applied by the hotfix installation
package
– Information about which patches supersede other patches
– Related Microsoft Knowledge Base article numbers
– Third party analysis of threats posed by a patch’s
vulnerability
– Links to additional information from BugTraq, cross
references to CVEs, and more
Patch Deployment
Patch packaging
Wizard-based package creation
Decentralized, scalable patch distribution method
Packaged using standard technology
Patch Deployment Packaged UI
Centralized patch depolyment
Ad-hoc patch distribution
Test deploy
Patch Package – Bat File Creation
Example bat file created to install patches. Without
BindView you would have to create this manually for
every workstation and patch.
Solution considerations
Agentless
Scalability
Scheduling
Baselining
Executive reporting/view
Detailed patch analysis
Comprehensive pre-patch auditing
Post patch verification auditing
Flexible/comprehensive patch selection (critical patches)
Flexible patch deployment (critical servers)
Office CD central source
Rollback capabilities
Common Patch Management Tools in Enterprise
Environments
 Microsoft Baseline Security Advisor (MBSA
1.0, 1.2)
 Microsoft Software Update Service (SUS)
 Microsoft Systems Management Server (SMS
2.0, 2003)
 Active Directory Group Policies
Microsoft Baseline Security Advisor (MBSA 1.0,
1.2)
 Designed for small to medium businesses (less
than 500 machines or 1500 users
 No centralized management server or
reporting services
 No distributed agents for data collection
 Does not distribute patches
 When used with SMS, developers still have to
manually create patch packages
Microsoft Software Update Service (SUS)
 Corporate windowsupdate.com
 Does not evaluate “back office” applications
such as Exchange or IIS
 No reporting, only basic log analysis
 No distributed agents or distribution points
Microsoft Systems Management Server
 Does not specifically target security
 Software deployments (including patches)
must be created manually
 No easy way to report on only security patch
deployments
Active Directory Group Policies
 Not designed for patch deployment
 Cannot report on software deployments
 Targeted distribution points is cumbersome.
You must use multiple GPOs which is not
recommended
 Cannot monitor software pushes
Q&A

Contenu connexe

Tendances

Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment PresentationLionel Medina
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskAlienVault
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation CenterS.E. CTS CERT-GOV-MD
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementasherad
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingRaghav Bisht
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopDigit Oktavianto
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controlsAlienVault
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30timmcguinness
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)hardik soni
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Vulnerability Assesment
Vulnerability AssesmentVulnerability Assesment
Vulnerability AssesmentDedi Dwianto
 

Tendances (20)

Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment Presentation
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Vulnerability Assesment
Vulnerability AssesmentVulnerability Assesment
Vulnerability Assesment
 

Similaire à Vulnerability and Patch Management

Enterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipEnterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipRedZone Technologies
 
The uncool-security-hygiene
The uncool-security-hygieneThe uncool-security-hygiene
The uncool-security-hygieneThiagu Haldurai
 
Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementEnclaveSecurity
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environmentsamiable_indian
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management Argyle Executive Forum
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
What to Expect When You're Expecting (to Own Production)
What to Expect When You're Expecting (to Own Production)What to Expect When You're Expecting (to Own Production)
What to Expect When You're Expecting (to Own Production)Michael Diamant
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소GE코리아
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementBeyondTrust
 
4 Best Practices for Patch Management in Education IT
4 Best Practices for Patch Management in Education IT4 Best Practices for Patch Management in Education IT
4 Best Practices for Patch Management in Education ITKaseya
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Patch Management: 4 Best Practices and More for Today’s Banking IT Leaders
Patch Management: 4 Best Practices and More for Today’s Banking IT LeadersPatch Management: 4 Best Practices and More for Today’s Banking IT Leaders
Patch Management: 4 Best Practices and More for Today’s Banking IT LeadersKaseya
 
Patch Management: 4 Best Practices and More for Today's Healthcare IT
Patch Management: 4 Best Practices and More for Today's Healthcare ITPatch Management: 4 Best Practices and More for Today's Healthcare IT
Patch Management: 4 Best Practices and More for Today's Healthcare IT Kaseya
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultAlienVault
 
Accidental Resiliency - Global Resilience Federation (GRF) Business Resilienc...
Accidental Resiliency - Global Resilience Federation (GRF) Business Resilienc...Accidental Resiliency - Global Resilience Federation (GRF) Business Resilienc...
Accidental Resiliency - Global Resilience Federation (GRF) Business Resilienc...Art Ocain
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Quick Heal Technologies Ltd.
 

Similaire à Vulnerability and Patch Management (20)

Enterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipEnterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and Leadership
 
The uncool-security-hygiene
The uncool-security-hygieneThe uncool-security-hygiene
The uncool-security-hygiene
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
 
Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to Measurement
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environments
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
What to Expect When You're Expecting (to Own Production)
What to Expect When You're Expecting (to Own Production)What to Expect When You're Expecting (to Own Production)
What to Expect When You're Expecting (to Own Production)
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access Management
 
4 Best Practices for Patch Management in Education IT
4 Best Practices for Patch Management in Education IT4 Best Practices for Patch Management in Education IT
4 Best Practices for Patch Management in Education IT
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Patch Management: 4 Best Practices and More for Today’s Banking IT Leaders
Patch Management: 4 Best Practices and More for Today’s Banking IT LeadersPatch Management: 4 Best Practices and More for Today’s Banking IT Leaders
Patch Management: 4 Best Practices and More for Today’s Banking IT Leaders
 
Patch Management: 4 Best Practices and More for Today's Healthcare IT
Patch Management: 4 Best Practices and More for Today's Healthcare ITPatch Management: 4 Best Practices and More for Today's Healthcare IT
Patch Management: 4 Best Practices and More for Today's Healthcare IT
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
Accidental Resiliency - Global Resilience Federation (GRF) Business Resilienc...
Accidental Resiliency - Global Resilience Federation (GRF) Business Resilienc...Accidental Resiliency - Global Resilience Federation (GRF) Business Resilienc...
Accidental Resiliency - Global Resilience Federation (GRF) Business Resilienc...
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
 

Plus de n|u - The Open Security Community

Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...n|u - The Open Security Community
 

Plus de n|u - The Open Security Community (20)

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
 
Osint primer
Osint primerOsint primer
Osint primer
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Cloud security
Cloud security Cloud security
Cloud security
 
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
 
Linux for hackers
Linux for hackersLinux for hackers
Linux for hackers
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
 

Dernier

Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptxSherlyMaeNeri
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONHumphrey A Beña
 
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxCulture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxPoojaSen20
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxScience 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxMaryGraceBautista27
 
ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfSpandanaRallapalli
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...Nguyen Thanh Tu Collection
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17Celine George
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 

Dernier (20)

Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptx
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
 
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxCulture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxScience 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptx
 
ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdf
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptxFINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 

Vulnerability and Patch Management

  • 2. What is Vulnerability Management? Combination of management and security tools into one product. Examples of Management tools: – Automated documentation for disaster recovery – Disk space analysis – Content scanning (MS Exchange) – Mailbox moves (MS Exchange) – Change impact analysis (MS SQL) The ability to audit and document your improved security. – Requisite in IT, banking/healthcare/government or any highly regulated industry – Staff augmentation (cost savings)
  • 3. Why Vulnerability Management According to Gartner: Security continues to be one of the top three issues for CIOs. Windows, IIS and SQL Server are the three key areas prone to attack. 2004 was the first time that the security budget for the average enterprise constituted more than 5% of the overall IT budget – showing up on the CIO’s pie chart
  • 4. Why Vulnerability Management Also according to Gartner, some ways to quantify what you do are: • What percentage of known attacks is the organization vulnerable to? • When was that percentage calculated? • What percentage of company software, people and supplies have been reviewed for security issues? • What percentage of downtime is the result of security problems? • What percentage of nodes in the network are managed by IT?
  • 5. Why implement a VM solution? •Multiple threats across a complex IT infrastructure •Multiple IT Managers are accountable for specific pieces of the infrastructure, but not all •Native tools do not provide enterprise-level, consolidated assessment and audit •A breach in any one area can affect the entire infrastructure •Organizations must comply with some mandated standards and practices across the enterprise •Time and efficiencies gained
  • 6. Quick Quiz: 1. How many machines does it take to make a network completely vulnerable? 2. Name three ways a network may be vulnerable?
  • 7. Remediate Audit/ Analyze Assign Notify Publish Certify/ Verify Define Rules Policy Compliance Vulnerability Management Directory Administration & Migration Repeat Risk Management Lifecycle
  • 8. Benefits of Lifecycle • Increase audit coverage and frequency • Look at ALL your servers and workstations, ALL the time • Provide policies to measure against • Achieve constant state of audit More Coverage + Complete Policies = Less Risk
  • 9. Automating the Lifecycle • What percentage of your machines do you audit regularly today? • For best security, how many should you audit? • How often do you complete your audit cycle? • Only an automated solution can: – Audit 100% of machines – Increase your audit frequency – Decrease the time to remediate – Reduce risks AND reduce costs at the same time
  • 10. Sustainability • Is this more work than you are doing today? – YES!! And it will continue to grow… – Start Now! • With all the other things that are going on, how can I not only create – but maintain a secure environment. – Create Policies – Automate Assessment with software tools (VM) – Remediate (VM) – Evaluate (VM) – Start Over! (VM – using scheduling)
  • 11. Any pitfalls? Technical: • Depth of reporting (granularity, ad-hoc VS predefined) • Closed loop problem identification and Remediation • Scalability – Agents and their associated maintenance – parallel processing • Lack of centralized management (combination of security, auditing and management tools bundled into product)
  • 12. Other benefits Business reasons: • 30-70% reduction in business losses due to downtime • 20-70% reduction in lost opportunity costs • 20-50% reduction in mediation, recovery time and associated costs • 10-30% reduction in lost productivity of non-IT personnel • 1-2% legal exposure and costs • 10-30% deployment and maintenance
  • 13. Testimonials “(VM) solutions reduced our business loss and downtime when NIMDA hit.” “…put out the 1.1 million hits that we took. That was huge.” – Large mid-west financial organization “…vulnerability management solution, we realized more than $1,000,000 in ROI.” – Florida Hospital
  • 14. New trends Non-credentialed scans • Benefits – Cross-platform – Doesn’t require administrative rights to scan device – Keep up with the latest vulnerabilities – O/S Fingerprinting with version identification – Identify every IP device on the network Total Devices – Managed – Unmanaged Rogue Machines
  • 16. What is a patch? • A patch, or Hot Fix, is an updated file or set of files (exe, dll, sys, etc) that fixes a software flaw • Two types of patches: – Security patches: Patches that address known security vulnerabilities – Non-security patches: Patches that improve performance or fix functional problems • Service Packs – Contains all previously released security and non- security patches (rollups) – Contains new patches also
  • 17. Race Against Time Companies have less time to patch software flaws before Internet worms hit their computer systems. Name of Worm Vulnerability Alert Number of Days Worm Released Melissa Dec. 1, '99 65 March 27, '99 Sadmind Dec. 29, '99 496 May 8, '01 Sonic July 18, '00 104 Oct. 30 '00 Bugbear March 29, '01 550 Sept. 30, '02 Code Red June 18, '01 31 July 19 '01 Nimda Aug. 15 '01 34 Sept. 18 '01 Spida April 17, '02 34 May 21, '02 SQL Slammer July 24, '02 185 Jan. 25 '03 Slapper July 30, '02 46 Sept. 14, '02 Blaster/Welchia/Nachi July 16, '03 26 Aug. 11, '03 Witty March 18, '04 2 March 20, '04 Sasser April 13, '04 17 April 30, '04 Number of days a worm is released after a vulnerability is announced 0 100 200 300 400 500 600 Melissa Sonic CodeRed Spida Slapper Witty
  • 18. What is patch management? The process, through which companies… • determine which patches are missing from their environment • deploy those patches to end user machines • verify patches were successfully deployed Automation is a key element of the patch management process. – Computerworld July 2003 “The number of patches released makes it almost imperative to employ automated solutions” –Gartner
  • 19. Two Key Components • An analysis to determine whether or not a target machine is patched • The distribution of a patch to a target machine Assessment Packaging & Deployment
  • 20. Deployment Options Patch Assessment Option #1: Packaging Option #2: Deploy to end-user Deploy to end-user w/ software deployment
  • 21. Patches for OS Platforms Companies have to manually create and keep up to date a spreadsheet illustrating which patch goes for which operating system!
  • 22. Check in with the experts • The manual process of patching thousands of workstations and servers in an environment is “nearly impossible”. (Computerworld/July 14, 2003) • “Gartner estimates that IT managers now spend up to two hours every day managing patches.” (Computerworld/July 14, 2003)
  • 23. Patch Assessment-Considerations • Audit the patch process – Why is patch needed? • Reboot required? • Unsigned driver? • Conduct an in-depth assessment – CVE number – Affected product – Reason patch is missing – Bulletin ID & name
  • 24. Patch Assessment, how A comprehensive meta document, called MSSECURE.XML, provides the intelligence used to analyze whether or not a patch is installed. It contains security bulletin name and title, detailed product specific security hotfixes, including: – Files in each hotfix package with their file versions and checksums – Registry keys that were applied by the hotfix installation package – Information about which patches supersede other patches – Related Microsoft Knowledge Base article numbers – Third party analysis of threats posed by a patch’s vulnerability – Links to additional information from BugTraq, cross references to CVEs, and more
  • 25. Patch Deployment Patch packaging Wizard-based package creation Decentralized, scalable patch distribution method Packaged using standard technology Patch Deployment Packaged UI Centralized patch depolyment Ad-hoc patch distribution Test deploy
  • 26. Patch Package – Bat File Creation Example bat file created to install patches. Without BindView you would have to create this manually for every workstation and patch.
  • 27. Solution considerations Agentless Scalability Scheduling Baselining Executive reporting/view Detailed patch analysis Comprehensive pre-patch auditing Post patch verification auditing Flexible/comprehensive patch selection (critical patches) Flexible patch deployment (critical servers) Office CD central source Rollback capabilities
  • 28. Common Patch Management Tools in Enterprise Environments  Microsoft Baseline Security Advisor (MBSA 1.0, 1.2)  Microsoft Software Update Service (SUS)  Microsoft Systems Management Server (SMS 2.0, 2003)  Active Directory Group Policies
  • 29. Microsoft Baseline Security Advisor (MBSA 1.0, 1.2)  Designed for small to medium businesses (less than 500 machines or 1500 users  No centralized management server or reporting services  No distributed agents for data collection  Does not distribute patches  When used with SMS, developers still have to manually create patch packages
  • 30. Microsoft Software Update Service (SUS)  Corporate windowsupdate.com  Does not evaluate “back office” applications such as Exchange or IIS  No reporting, only basic log analysis  No distributed agents or distribution points
  • 31. Microsoft Systems Management Server  Does not specifically target security  Software deployments (including patches) must be created manually  No easy way to report on only security patch deployments
  • 32. Active Directory Group Policies  Not designed for patch deployment  Cannot report on software deployments  Targeted distribution points is cumbersome. You must use multiple GPOs which is not recommended  Cannot monitor software pushes
  • 33. Q&A