SlideShare une entreprise Scribd logo
1  sur  20
Agenda 
Vulnerability scans 
Vulnerability scores 
Vulnerability remediation 
Threat intelligence 
USM demo 
Q&A
About AlienVault 
Unified Security Management 
Threat Detection 
Incident Response 
Policy Compliance
Yeah, It’s Bad 
Vulnerabilities by Vendor – 2013 
Source: http://www.gfi.com/blog/report-most-vulnerable-operating-systems-and-applications-in-2013/
But It’s Always Been Bad 
Source: Symantec Internet Security Threat Report - 2013
Nothing Goes Away…Ever 
Source: Symantec Internet Security Threat Report - 2013
The Need for Vulnerability Management 
Too many compromises due to: 
• Unknown systems 
• Unknown data 
• Unpatched vulns 
Need a process to determine what to patch, work 
around, or live with
Vulnerability Management Lifecycle 
Assess 
Prioritize 
Monitor 
Remediate 
Mitigate
Poll #1 
How many of you have an active Vulnerability 
Management program? 
Yes 
No 
 Don’t Know
Poll #2 
For those who said No, what is keeping you from 
deploying a Vulnerability Management program? 
Tools 
Staff time 
Staff training 
 I’m protected by UTM / NGFW / IPS / 
Advanced Antimalware … 
 Don’t know
Detection is the New Black 
“There's a trend underway in the information 
security field to shift from a prevention 
mentality to a focus on rapid detection” 
“Your detection & response capabilities are 
more important than blocking & prevention”
Assessment Scans 
Combination of Techniques is Ideal 
Passive/Continuous: Monitors network traffic 
Active: Sends data to devices to generate a 
response 
Credential: Logs on to individual systems 
Agent: Dedicated agent installed on subset of 
devices 
Benefits: Visibility, Assets Values, Grouping
Vulnerability Prioritization 
CVSS: Common Vulnerability Scoring System 
• Base Metric Score from 0-10 
- 7.0 - 10.0 = High 
- 4.0 - 6.9 = Medium 
- 0 - 3.9 = Low 
- Average = 6.8 
Sources: www.first.org/cvss 
www.cvedetails.com
Prioritizing Remediation & Mitigation 
Understanding the Context 
Other software installed 
on these systems? 
What systems 
communicate with 
these systems? 
What traffic do these 
vulnerable hosts 
generate? 
Are these systems 
targeted by malicious 
hosts? 
Have these systems 
generated any alarms 
previously? 
Is there a patch or 
workaround available?
Threat Correlation & Intelligence 
Risk = Assets x Vulnerabilities x Threats 
Correlation is Essential 
• Correlate asset information with vulnerability 
data and threat data 
• Correlate IDS alarms with vulnerabilities 
- Is the host being attacked actually 
vulnerable to the exploit attempt? 
Threat Intelligence 
• Threat landscape is constantly changing 
• Tools need to keep pace
No Silver Bullet 
Limitations of Vulnerability Management 
• Can’t patch everything at once 
• Patch ≠ No Compromise 
- Focused, patient attacker will get in 
• BYOD = No patch 
• Zero-day = No patch 
• Do the names Edward Snowden or Bradley 
Manning ring a bell?
5 Tips 
1. Think like an attacker 
• They may not be after your data 
2. It all starts with the network 
• Regular network assessment scans are essential 
3. Unify & automate security controls 
• You can’t keep up with the data 
4. Use threat intelligence to prioritize remediation 
• Only way to keep up with changing landscape 
5. Remember it is an ongoing process 
• It does not end with a checkbox
Asset Discovery 
• Active Network Scanning 
• Passive Network Scanning 
• Asset Inventory 
• Host-based Software 
Inventory 
Vulnerability 
Assessment 
• Network Vulnerability Testing 
• Remediation Verification 
Threat Detection 
• Network IDS 
• Host IDS 
• Wireless IDS 
• File Integrity Monitoring 
Behavioral Monitoring 
• Log Collection 
• Netflow Analysis 
• Service Availability Monitoring 
Security Intelligence 
• SIEM Event Correlation 
• Incident Response 
Our Approach
OTX + AlienVault Labs 
Threat Intelligence Powered by Open 
Collaboration
USM Demo 
Tom D’Aquino 
VP Worldwide Systems Engineering

Contenu connexe

Tendances

Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentation
Confiz
 

Tendances (20)

SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentation
 
Patch Management Best Practices 2019
Patch Management Best Practices 2019Patch Management Best Practices 2019
Patch Management Best Practices 2019
 
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
 
10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment Presentation
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
How to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-ToolsHow to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-Tools
 
Sqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar Users
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Cyber+incident+response+ +generic+ransomware+playbook+v2.3
Cyber+incident+response+ +generic+ransomware+playbook+v2.3Cyber+incident+response+ +generic+ransomware+playbook+v2.3
Cyber+incident+response+ +generic+ransomware+playbook+v2.3
 
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
 

En vedette

incident analysis - procedure and approach
incident analysis - procedure and approachincident analysis - procedure and approach
incident analysis - procedure and approach
Derek Chang
 
A Practical Approach to Implementing ICH Q10 Pharmaceutical Quality Systems
A Practical Approach to Implementing ICH Q10 Pharmaceutical Quality SystemsA Practical Approach to Implementing ICH Q10 Pharmaceutical Quality Systems
A Practical Approach to Implementing ICH Q10 Pharmaceutical Quality Systems
wtgevents
 

En vedette (20)

Maze & Associates QualysGuard Enterprise Vulnerability Management Training
Maze & Associates QualysGuard Enterprise Vulnerability Management TrainingMaze & Associates QualysGuard Enterprise Vulnerability Management Training
Maze & Associates QualysGuard Enterprise Vulnerability Management Training
 
Vulnerability Management V0.1
Vulnerability Management V0.1Vulnerability Management V0.1
Vulnerability Management V0.1
 
What's New in AlienVault v3.0?
What's New in AlienVault v3.0?What's New in AlienVault v3.0?
What's New in AlienVault v3.0?
 
How-To-Guide for Software Security Vulnerability Remediation
How-To-Guide for Software Security Vulnerability RemediationHow-To-Guide for Software Security Vulnerability Remediation
How-To-Guide for Software Security Vulnerability Remediation
 
Colorado Cyber TTX attack AAR After Action Report ESF 18
Colorado Cyber TTX attack AAR After Action Report   ESF 18Colorado Cyber TTX attack AAR After Action Report   ESF 18
Colorado Cyber TTX attack AAR After Action Report ESF 18
 
The Importance Of After Action Reports
The Importance Of After Action ReportsThe Importance Of After Action Reports
The Importance Of After Action Reports
 
ExCeed Community Economic And Entrepreneurial Development
ExCeed Community Economic And Entrepreneurial DevelopmentExCeed Community Economic And Entrepreneurial Development
ExCeed Community Economic And Entrepreneurial Development
 
Knowledge Management: leveraging NGO Resources
Knowledge Management: leveraging NGO Resources Knowledge Management: leveraging NGO Resources
Knowledge Management: leveraging NGO Resources
 
Open-Source Security Management and Vulnerability Impact Assessment
Open-Source Security Management and Vulnerability Impact AssessmentOpen-Source Security Management and Vulnerability Impact Assessment
Open-Source Security Management and Vulnerability Impact Assessment
 
incident analysis - procedure and approach
incident analysis - procedure and approachincident analysis - procedure and approach
incident analysis - procedure and approach
 
Tables for april 2015 release
Tables for april 2015 releaseTables for april 2015 release
Tables for april 2015 release
 
Creating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVaultCreating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVault
 
Responsible use of ict brief project report - feb 2011
Responsible use of ict   brief project report - feb 2011Responsible use of ict   brief project report - feb 2011
Responsible use of ict brief project report - feb 2011
 
Web Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management FrameworkWeb Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management Framework
 
SIEM 101: Get a Clue About IT Security Analysis
SIEM 101: Get a Clue About IT Security Analysis SIEM 101: Get a Clue About IT Security Analysis
SIEM 101: Get a Clue About IT Security Analysis
 
Emerging Need of a Chief Information Security Officer (CISO)
Emerging Need of a Chief Information Security Officer (CISO)Emerging Need of a Chief Information Security Officer (CISO)
Emerging Need of a Chief Information Security Officer (CISO)
 
Advanced OSSEC Training: Integration Strategies for Open Source Security
Advanced OSSEC Training: Integration Strategies for Open Source SecurityAdvanced OSSEC Training: Integration Strategies for Open Source Security
Advanced OSSEC Training: Integration Strategies for Open Source Security
 
Sap tech ed_Delivering Continuous SAP Solution Availability
Sap tech ed_Delivering Continuous SAP Solution Availability Sap tech ed_Delivering Continuous SAP Solution Availability
Sap tech ed_Delivering Continuous SAP Solution Availability
 
A Practical Approach to Implementing ICH Q10 Pharmaceutical Quality Systems
A Practical Approach to Implementing ICH Q10 Pharmaceutical Quality SystemsA Practical Approach to Implementing ICH Q10 Pharmaceutical Quality Systems
A Practical Approach to Implementing ICH Q10 Pharmaceutical Quality Systems
 
The Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesThe Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best Practices
 

Similaire à Vulnerability Management: What You Need to Know to Prioritize Risk

threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptxthreat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
ImXaib
 

Similaire à Vulnerability Management: What You Need to Know to Prioritize Risk (20)

Insider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMInsider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
 
How Malware Works
How Malware WorksHow Malware Works
How Malware Works
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software Security
 
NetWitness
NetWitnessNetWitness
NetWitness
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
 
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...
 
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptxthreat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
SecPod Saner
SecPod SanerSecPod Saner
SecPod Saner
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
Module 6.pptx
Module 6.pptxModule 6.pptx
Module 6.pptx
 
Cyber Security for Digital-Era
Cyber Security for Digital-EraCyber Security for Digital-Era
Cyber Security for Digital-Era
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Alienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworks
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systems
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gates
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 

Plus de AlienVault

Meltdown and Spectre - How to Detect the Vulnerabilities and Exploits
Meltdown and Spectre - How to Detect the Vulnerabilities and ExploitsMeltdown and Spectre - How to Detect the Vulnerabilities and Exploits
Meltdown and Spectre - How to Detect the Vulnerabilities and Exploits
AlienVault
 
AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & Response
AlienVault
 

Plus de AlienVault (20)

Meltdown and Spectre - How to Detect the Vulnerabilities and Exploits
Meltdown and Spectre - How to Detect the Vulnerabilities and ExploitsMeltdown and Spectre - How to Detect the Vulnerabilities and Exploits
Meltdown and Spectre - How to Detect the Vulnerabilities and Exploits
 
Malware Invaders - Is Your OS at Risk?
Malware Invaders - Is Your OS at Risk?Malware Invaders - Is Your OS at Risk?
Malware Invaders - Is Your OS at Risk?
 
Simplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USMSimplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USM
 
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
 
Insider Threat Detection Recommendations
Insider Threat Detection RecommendationsInsider Threat Detection Recommendations
Insider Threat Detection Recommendations
 
Open Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's GuideOpen Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's Guide
 
Malware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usmMalware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usm
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step Guide
 
Improve threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usmImprove threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usm
 
The State of Incident Response - INFOGRAPHIC
The State of Incident Response - INFOGRAPHICThe State of Incident Response - INFOGRAPHIC
The State of Incident Response - INFOGRAPHIC
 
Incident response live demo slides final
Incident response live demo slides finalIncident response live demo slides final
Incident response live demo slides final
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USM
 
Improve Security Visibility with AlienVault USM Correlation Directives
Improve Security Visibility with AlienVault USM Correlation DirectivesImprove Security Visibility with AlienVault USM Correlation Directives
Improve Security Visibility with AlienVault USM Correlation Directives
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
 
New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever
 New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever
New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever
 
AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & Response
 
Improve Threat Detection with OSSEC and AlienVault USM
Improve Threat Detection with OSSEC and AlienVault USMImprove Threat Detection with OSSEC and AlienVault USM
Improve Threat Detection with OSSEC and AlienVault USM
 
Best Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationBest Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM Installation
 
IDS for Security Analysts: How to Get Actionable Insights from your IDS
IDS for Security Analysts: How to Get Actionable Insights from your IDSIDS for Security Analysts: How to Get Actionable Insights from your IDS
IDS for Security Analysts: How to Get Actionable Insights from your IDS
 

Dernier

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Dernier (20)

Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 

Vulnerability Management: What You Need to Know to Prioritize Risk

  • 1.
  • 2. Agenda Vulnerability scans Vulnerability scores Vulnerability remediation Threat intelligence USM demo Q&A
  • 3. About AlienVault Unified Security Management Threat Detection Incident Response Policy Compliance
  • 4. Yeah, It’s Bad Vulnerabilities by Vendor – 2013 Source: http://www.gfi.com/blog/report-most-vulnerable-operating-systems-and-applications-in-2013/
  • 5. But It’s Always Been Bad Source: Symantec Internet Security Threat Report - 2013
  • 6. Nothing Goes Away…Ever Source: Symantec Internet Security Threat Report - 2013
  • 7. The Need for Vulnerability Management Too many compromises due to: • Unknown systems • Unknown data • Unpatched vulns Need a process to determine what to patch, work around, or live with
  • 8. Vulnerability Management Lifecycle Assess Prioritize Monitor Remediate Mitigate
  • 9. Poll #1 How many of you have an active Vulnerability Management program? Yes No  Don’t Know
  • 10. Poll #2 For those who said No, what is keeping you from deploying a Vulnerability Management program? Tools Staff time Staff training  I’m protected by UTM / NGFW / IPS / Advanced Antimalware …  Don’t know
  • 11. Detection is the New Black “There's a trend underway in the information security field to shift from a prevention mentality to a focus on rapid detection” “Your detection & response capabilities are more important than blocking & prevention”
  • 12. Assessment Scans Combination of Techniques is Ideal Passive/Continuous: Monitors network traffic Active: Sends data to devices to generate a response Credential: Logs on to individual systems Agent: Dedicated agent installed on subset of devices Benefits: Visibility, Assets Values, Grouping
  • 13. Vulnerability Prioritization CVSS: Common Vulnerability Scoring System • Base Metric Score from 0-10 - 7.0 - 10.0 = High - 4.0 - 6.9 = Medium - 0 - 3.9 = Low - Average = 6.8 Sources: www.first.org/cvss www.cvedetails.com
  • 14. Prioritizing Remediation & Mitigation Understanding the Context Other software installed on these systems? What systems communicate with these systems? What traffic do these vulnerable hosts generate? Are these systems targeted by malicious hosts? Have these systems generated any alarms previously? Is there a patch or workaround available?
  • 15. Threat Correlation & Intelligence Risk = Assets x Vulnerabilities x Threats Correlation is Essential • Correlate asset information with vulnerability data and threat data • Correlate IDS alarms with vulnerabilities - Is the host being attacked actually vulnerable to the exploit attempt? Threat Intelligence • Threat landscape is constantly changing • Tools need to keep pace
  • 16. No Silver Bullet Limitations of Vulnerability Management • Can’t patch everything at once • Patch ≠ No Compromise - Focused, patient attacker will get in • BYOD = No patch • Zero-day = No patch • Do the names Edward Snowden or Bradley Manning ring a bell?
  • 17. 5 Tips 1. Think like an attacker • They may not be after your data 2. It all starts with the network • Regular network assessment scans are essential 3. Unify & automate security controls • You can’t keep up with the data 4. Use threat intelligence to prioritize remediation • Only way to keep up with changing landscape 5. Remember it is an ongoing process • It does not end with a checkbox
  • 18. Asset Discovery • Active Network Scanning • Passive Network Scanning • Asset Inventory • Host-based Software Inventory Vulnerability Assessment • Network Vulnerability Testing • Remediation Verification Threat Detection • Network IDS • Host IDS • Wireless IDS • File Integrity Monitoring Behavioral Monitoring • Log Collection • Netflow Analysis • Service Availability Monitoring Security Intelligence • SIEM Event Correlation • Incident Response Our Approach
  • 19. OTX + AlienVault Labs Threat Intelligence Powered by Open Collaboration
  • 20. USM Demo Tom D’Aquino VP Worldwide Systems Engineering