SlideShare une entreprise Scribd logo
1  sur  38
Télécharger pour lire hors ligne
Vulnerability Analysis Taxonomy
      Achieving completeness in a systematic way




                             Javier Tallón Guerri
                              10ICCC - Norway
1.Vulnerability Analysis according to CEM

2.Pieces for a correct vulnerability analysis
  1.Attack Patterns
  2.Systematic and repeatable
    methodology

3.Example

4.Lessons learned
                                            2
1.Vulnerability Analysis according to CEM

2.Pieces for a correct vulnerability analysis
  1.Attack Patterns
  2.Systematic and repeatable
    methodology

3.Example

4.Lessons learned
                                            3
1. Vulnerability Analysis according to CEM

 The evaluator vulnerability analysis is to determine that the TOE is
 resistant to penetration attacks performed by an attacker
 possessing a Basic (for AVA_VAN.1 and AVA_VAN.2), Enhanced-
 Basic (for AVA_VAN.3), Moderate (for AVA_VAN.4) or High (for
 AVA_VAN.5) attack potential.


 Independent vulnerability analysis should consider generic potential
 vulnerabilities under each of the following headings
    •   Bypassing
    •   Tampering
    •   Direct attacks
    •   Monitoring
    •   Misuse



                                                                        4
1. Vulnerability Analisys according to CEM



 Due to the generic nature of the Common
 Criteria, this classification is too abstract
 and does not help to achieve the required
 completeness to the evaluator’s work.

 CEM classification is useless by itself



                                                 5
1. Vulnerability Analisys according to CEM


 From AVA_VAN.4, vulnerability analysis should be METHODICAL:
 “This method requires the evaluator to specify the structure and form the
 analysis will take”



 CEM ask for a methodical analysis but does not provide any method.
   Every method would be acceptable




                                                                             6
1. Vulnerability Analisys according to CEM




 Very generic

                  +                 =
                                            Poor
 vulnerability         Undefined         Vulnerability
 classification       methodology         Analisys




                                                         7
1.Vulnerability Analysis according to CEM

2.Pieces for a correct vulnerability analysis
  1.Attack Patterns
  2.Systematic and repeatable
    methodology

3.Example

4.Lessons learned
                                            8
2. Pieces for a correct Vulnerability Analysis



 Here is the question…

How to achieve completeness in a systematic
                   way?

 We will focus in software assessment



                                                 9
1.Vulnerability Analysis according to CEM

2.Pieces for a correct vulnerability analysis
  1.Attack Patterns
  2.Systematic and repeatable
    methodology

3.Example

4.Lessons learned
                                            10
2.1 Attack Patterns




                      Vs
     Very generic
     vulnerability         Attack Patterns
     classification




 Thinking like bad guys

                                             11
2.1 Attack Patterns

 Attack Pattern: an attack pattern describes
 the approach used by attackers to generate
 an exploit against software.



 For example: MITRE provides CAPEC
 (Common Attack Pattern Enumeration and
 Classification)


                                               12
2.1 Attack Patterns




                      13
2.1 Attack Patterns



 CAPEC provides a free collection of attack
 patterns

 CAPEC is not the panacea


 Each lab should manage its own attack
 pattern collection

                                              14
2.1 Attack Patterns


            Lab                  Street
          Know How               work




                       Attack
                      Patterns




                                          15
1.Vulnerability Analysis according to CEM

2.Pieces for a correct vulnerability analysis
  1.Attack Patterns
  2.Systematic and repeatable
    methodology

3.Example

4.Lessons learned
                                            16
2.2 Systematic and Repeatable Methodology




                                    Systematic and
     Undefined
    Methodology
                     Vs              Repeatable
                                     Methodology




                                                     17
ADV_ARC
AGD                                                             ASE_SPD
                ALC               ATE           ADV_TDS


Misuse       Deliv. Vuln.     Malfunction              Attack Path

                                                                  Vulnerability scanners
                                                                      Forensic analysis
                                                                        Disassemblers
                                                                           Debuggers


         Attack
         Patterns     x       Vulnerability
                               Analysis
                                method         x          Lab
                                                          T&T



                       Penetration testing agenda
                                                                      Systematic and

                       +       Bespoke
                               Lab Tools      +        Lab
                                                    Know How    =       Repeatable
                                                                       Methodology
2.2 Systematic and Repeatable Methodology




       Attack
       Patterns   x      Vulnerability
                          Analysis
                           method        x     Lab
                                               T&T


                  Penetration testing agenda




                                                     19
2.2 Systematic and Repeatable Methodology




       Attack
       Patterns   x      Vulnerability
                          Analysis
                           method        x     Lab
                                               T&T


                  Penetration testing agenda




                                                     20
2.2 Systematic and Repeatable Methodology




        ASE
                  ADV
                        AGD

                                     ATE

                               ALC

                         AVA




                                            21
2.2 Systematic and Repeatable Methodology



  AGD         ALC            ATE          ADV_ARC
                                                      ASE_SPD
                                          ADV_TDS
  Misuse   Deliv. Vuln.   Malfunction
                                               Attack Flow




                          Vulnerability
                           Analysis
                            method


                                                                22
2.2 Systematic and Repeatable Methodology




       Attack
       Patterns   x      Vulnerability
                          Analysis
                           method        x     Lab
                                               T&T


                  Penetration testing agenda




                                                     23
2.2 Systematic and Repeatable Methodology



               “Forensic analysis” techniques




        Debuggers          Lab T&T           Disassemblers



                    Vulnerability scanners




                                                             24
2.2 Systematic and Repeatable Methodology




       Attack
       Patterns   x      Vulnerability
                          Analysis
                           method        x     Lab
                                               T&T


                  Penetration testing agenda




                                                     25
2.2 Systematic and Repeatable Methodology




      Attack
      Patterns   x      Vulnerability
                         Analysis
                          method        x       Lab
                                                T&T


                 Penetration testing agenda

                             Bespoke
                                                 Lab
                     +         Lab
                              Tools       +   Know How




                                                         26
2.2 Systematic and Repeatable Methodology




      Attack
      Patterns   x      Vulnerability
                         Analysis
                          method        x       Lab
                                                T&T


                 Penetration testing agenda

                             Bespoke
                                                 Lab
                     +         Lab
                              Tools       +   Know How




                                                         27
ADV_ARC
AGD                                                             ASE_SPD
                ALC               ATE           ADV_TDS


Misuse       Deliv. Vuln.     Malfunction              Attack Path

                                                                  Vulnerability scanners
                                                                      Forensic analysis
                                                                        Disassemblers
                                                                           Debuggers


         Attack
         Patterns     x       Vulnerability
                               Analysis
                                method         x          Lab
                                                          T&T



                       Penetration testing agenda
                                                                      Systematic and

                       +       Bespoke
                               Lab Tools      +        Lab
                                                    Know How    =       Repeatable
                                                                       Methodology
1.Vulnerability Analysis according to CEM

2.Pieces for a correct vulnerability analysis
  1.Attack Patterns
  2.Systematic and repeatable
    methodology

3.Example

4.Lessons learned
                                            29
3. Example



                                                    TOE
                                      Auth
                                    Database


                                         SQL


                                     Access SQL
XML               Web       XML                 Resource
       Network                       Control
                 Service   Parser               Database
                                     Module




                                                           30
3. Example

                                                            TOE
                                             Auth
                                           Database


                                                 SQL


                                             Access SQL
XML                  Web         XML                    Resource
       Network                               Control
                    Service     Parser                  Database
                                             Module




                          Sniffing Attacks
                        Man in the Middle
          Denial of Service through Resource Depletion
                                                                   31
3. Example

                                                              TOE
                                                Auth
                                              Database


                                                      SQL


                                               Access SQL
XML                    Web          XML                   Resource
       Network                                 Control
                      Service      Parser                 Database
                                               Module




                  Detect Unpublicized Web Services
                 Web Services Protocol Manipulation
                                                                     32
3. Example

                                                                           TOE
                                                        Auth
                                                      Database


                                                           SQL


                                                       Access SQL
 XML                          Web          XML                    Resource
             Network                                   Control
                             Service      Parser                  Database
                                                       Module




XML Routing Detour Attacks               Oversized Payloads Sent to XML Parsers
XEE (XML Entity Expansion)               XML Ping of Death    XML Schema Poisoning
XML Attribute Blowup                     XML Injection
Recursive Payloads Sent to XML Parsers                                           33
3. Example

                                                                                                 TOE
                                                                      Auth
                                                                    Database


                                                                            SQL


                                                                      Access SQL
 XML                                 Web              XML                        Resource
                Network                                               Control
                                    Service          Parser                      Database
                                                                      Module




Authentication Bypass                                     Password Brute Forcing
Authentication Abuse
                                                          Try Common (default) Usernames and Passwords
Reflection Attack in Authentication Protocol
Exploitation of Session Variables, Resource IDs and other Dictionary-based Password Attack
Trusted Credentials                                                                                      34
3. Example

                                                         TOE
                                           Auth
                                         Database


                                              SQL


                                          Access SQL
XML               Web         XML                    Resource
       Network                            Control
                 Service     Parser                  Database
                                          Module




                       SQL Injection
                   Blind SQL Injection
                                                                35
1.Vulnerability Analysis according to CEM

2.Pieces for a correct vulnerability analysis
  1.Attack Patterns
  2.Systematic and repeatable
    methodology

3.Example

4.Lessons learned
                                            36
4. Lessons learned


Motivation
                              Creativity




                  +                    =
                      Systematic and       Wonderful
Attack Patterns         Repeatable         Vulnerability
                       Methodology          Analysis




                                                           37
Thanks for your attention!

Javier Tallón

Epoche & Espri, S.L.
Avda. de la Vega, 1
28108, Alcobendas,
Madrid, Spain.

eval@epoche.es

                             38

Contenu connexe

Tendances

VCCFinder: Finding Potential Vulnerabilities in Open-Source Projects to Assis...
VCCFinder: Finding Potential Vulnerabilities in Open-Source Projects to Assis...VCCFinder: Finding Potential Vulnerabilities in Open-Source Projects to Assis...
VCCFinder: Finding Potential Vulnerabilities in Open-Source Projects to Assis...Stefano Dalla Palma
 
Black box testing (an introduction to)
Black box testing (an introduction to)Black box testing (an introduction to)
Black box testing (an introduction to)Henry Muccini
 
Unit testingandcontinousintegrationfreenest1dot4
Unit testingandcontinousintegrationfreenest1dot4Unit testingandcontinousintegrationfreenest1dot4
Unit testingandcontinousintegrationfreenest1dot4JAMK
 
Knowledge Levels In Certifications
Knowledge Levels In CertificationsKnowledge Levels In Certifications
Knowledge Levels In CertificationsYogindernath Gupta
 
System Verilog 2009 & 2012 enhancements
System Verilog 2009 & 2012 enhancementsSystem Verilog 2009 & 2012 enhancements
System Verilog 2009 & 2012 enhancementsSubash John
 

Tendances (7)

Zander eng scd_final
Zander eng scd_finalZander eng scd_final
Zander eng scd_final
 
VCCFinder: Finding Potential Vulnerabilities in Open-Source Projects to Assis...
VCCFinder: Finding Potential Vulnerabilities in Open-Source Projects to Assis...VCCFinder: Finding Potential Vulnerabilities in Open-Source Projects to Assis...
VCCFinder: Finding Potential Vulnerabilities in Open-Source Projects to Assis...
 
Manual testing
Manual testingManual testing
Manual testing
 
Black box testing (an introduction to)
Black box testing (an introduction to)Black box testing (an introduction to)
Black box testing (an introduction to)
 
Unit testingandcontinousintegrationfreenest1dot4
Unit testingandcontinousintegrationfreenest1dot4Unit testingandcontinousintegrationfreenest1dot4
Unit testingandcontinousintegrationfreenest1dot4
 
Knowledge Levels In Certifications
Knowledge Levels In CertificationsKnowledge Levels In Certifications
Knowledge Levels In Certifications
 
System Verilog 2009 & 2012 enhancements
System Verilog 2009 & 2012 enhancementsSystem Verilog 2009 & 2012 enhancements
System Verilog 2009 & 2012 enhancements
 

Similaire à Vulnerability Analysis Taxonomy Achieving Completeness In A Systematic Way

AVATAR : Fixing Semantic Bugs with Fix Patterns of Static Analysis Violations
AVATAR : Fixing Semantic Bugs with Fix Patterns of Static Analysis ViolationsAVATAR : Fixing Semantic Bugs with Fix Patterns of Static Analysis Violations
AVATAR : Fixing Semantic Bugs with Fix Patterns of Static Analysis ViolationsDongsun Kim
 
8 - Architetture Software - Architecture centric processes
8 - Architetture Software - Architecture centric processes8 - Architetture Software - Architecture centric processes
8 - Architetture Software - Architecture centric processesMajong DevJfu
 
FMEA Criticality analysis
FMEA Criticality analysisFMEA Criticality analysis
FMEA Criticality analysisMichael Herman
 
Self-defending software: Automatically patching errors in deployed software ...
Self-defending software: Automatically patching  errors in deployed software ...Self-defending software: Automatically patching  errors in deployed software ...
Self-defending software: Automatically patching errors in deployed software ...Sung Kim
 
20050314 specification based regression test selection with risk analysis
20050314 specification based regression test selection with risk analysis20050314 specification based regression test selection with risk analysis
20050314 specification based regression test selection with risk analysisWill Shen
 
High-Throughput Screening of mAb Charge Variants Using Microchip-CZE
High-Throughput Screening of mAb Charge Variants Using Microchip-CZEHigh-Throughput Screening of mAb Charge Variants Using Microchip-CZE
High-Throughput Screening of mAb Charge Variants Using Microchip-CZEPerkinElmer, Inc.
 
Chapter 10 Testing and Quality Assurance1Unders.docx
Chapter 10 Testing and Quality Assurance1Unders.docxChapter 10 Testing and Quality Assurance1Unders.docx
Chapter 10 Testing and Quality Assurance1Unders.docxketurahhazelhurst
 
01 software test engineering (manual testing)
01 software test engineering (manual testing)01 software test engineering (manual testing)
01 software test engineering (manual testing)Siddireddy Balu
 
Nanometer Testing: Challenges and Solutions
Nanometer Testing: Challenges and SolutionsNanometer Testing: Challenges and Solutions
Nanometer Testing: Challenges and SolutionsDVClub
 

Similaire à Vulnerability Analysis Taxonomy Achieving Completeness In A Systematic Way (10)

AVATAR : Fixing Semantic Bugs with Fix Patterns of Static Analysis Violations
AVATAR : Fixing Semantic Bugs with Fix Patterns of Static Analysis ViolationsAVATAR : Fixing Semantic Bugs with Fix Patterns of Static Analysis Violations
AVATAR : Fixing Semantic Bugs with Fix Patterns of Static Analysis Violations
 
8 - Architetture Software - Architecture centric processes
8 - Architetture Software - Architecture centric processes8 - Architetture Software - Architecture centric processes
8 - Architetture Software - Architecture centric processes
 
FMEA Criticality analysis
FMEA Criticality analysisFMEA Criticality analysis
FMEA Criticality analysis
 
Self-defending software: Automatically patching errors in deployed software ...
Self-defending software: Automatically patching  errors in deployed software ...Self-defending software: Automatically patching  errors in deployed software ...
Self-defending software: Automatically patching errors in deployed software ...
 
20050314 specification based regression test selection with risk analysis
20050314 specification based regression test selection with risk analysis20050314 specification based regression test selection with risk analysis
20050314 specification based regression test selection with risk analysis
 
High-Throughput Screening of mAb Charge Variants Using Microchip-CZE
High-Throughput Screening of mAb Charge Variants Using Microchip-CZEHigh-Throughput Screening of mAb Charge Variants Using Microchip-CZE
High-Throughput Screening of mAb Charge Variants Using Microchip-CZE
 
Chapter 10 Testing and Quality Assurance1Unders.docx
Chapter 10 Testing and Quality Assurance1Unders.docxChapter 10 Testing and Quality Assurance1Unders.docx
Chapter 10 Testing and Quality Assurance1Unders.docx
 
01 software test engineering (manual testing)
01 software test engineering (manual testing)01 software test engineering (manual testing)
01 software test engineering (manual testing)
 
Black & White Box testing
Black & White Box testingBlack & White Box testing
Black & White Box testing
 
Nanometer Testing: Challenges and Solutions
Nanometer Testing: Challenges and SolutionsNanometer Testing: Challenges and Solutions
Nanometer Testing: Challenges and Solutions
 

Plus de Javier Tallón

Evolucionando la evaluación criptográfica - Episodio II
Evolucionando la evaluación criptográfica - Episodio IIEvolucionando la evaluación criptográfica - Episodio II
Evolucionando la evaluación criptográfica - Episodio IIJavier Tallón
 
Cómo evaluar soluciones biométricas para incluir productos de videoidentifica...
Cómo evaluar soluciones biométricas para incluir productos de videoidentifica...Cómo evaluar soluciones biométricas para incluir productos de videoidentifica...
Cómo evaluar soluciones biométricas para incluir productos de videoidentifica...Javier Tallón
 
ICCC2023 Statistics Report, has Common Criteria reached its peak?
ICCC2023 Statistics Report, has Common Criteria reached its peak?ICCC2023 Statistics Report, has Common Criteria reached its peak?
ICCC2023 Statistics Report, has Common Criteria reached its peak?Javier Tallón
 
ICCC23 -The new cryptographic evaluation methodology created by CCN
ICCC23 -The new cryptographic evaluation methodology created by CCNICCC23 -The new cryptographic evaluation methodology created by CCN
ICCC23 -The new cryptographic evaluation methodology created by CCNJavier Tallón
 
Experiences evaluating cloud services and products
Experiences evaluating cloud services and productsExperiences evaluating cloud services and products
Experiences evaluating cloud services and productsJavier Tallón
 
TAICS - Cybersecurity Certification for European Market.pptx
TAICS - Cybersecurity Certification for European Market.pptxTAICS - Cybersecurity Certification for European Market.pptx
TAICS - Cybersecurity Certification for European Market.pptxJavier Tallón
 
La ventaja de implementar una solución de ciberseguridad certificada por el C...
La ventaja de implementar una solución de ciberseguridad certificada por el C...La ventaja de implementar una solución de ciberseguridad certificada por el C...
La ventaja de implementar una solución de ciberseguridad certificada por el C...Javier Tallón
 
EUCA23 - Evolution of cryptographic evaluation in Europe.pdf
EUCA23 - Evolution of cryptographic evaluation in Europe.pdfEUCA23 - Evolution of cryptographic evaluation in Europe.pdf
EUCA23 - Evolution of cryptographic evaluation in Europe.pdfJavier Tallón
 
Evolucionado la evaluación Criptográfica
Evolucionado la evaluación CriptográficaEvolucionado la evaluación Criptográfica
Evolucionado la evaluación CriptográficaJavier Tallón
 
España y CCN como referentes en la evaluación de ciberseguridad de soluciones...
España y CCN como referentes en la evaluación de ciberseguridad de soluciones...España y CCN como referentes en la evaluación de ciberseguridad de soluciones...
España y CCN como referentes en la evaluación de ciberseguridad de soluciones...Javier Tallón
 
EUCA 22 - Let's harmonize labs competence ISO 19896
EUCA 22 - Let's harmonize labs competence ISO 19896EUCA 22 - Let's harmonize labs competence ISO 19896
EUCA 22 - Let's harmonize labs competence ISO 19896Javier Tallón
 
EUCA22 Panel Discussion: Differences between lightweight certification schemes
EUCA22 Panel Discussion: Differences between lightweight certification schemesEUCA22 Panel Discussion: Differences between lightweight certification schemes
EUCA22 Panel Discussion: Differences between lightweight certification schemesJavier Tallón
 
EUCA22 - Patch Management ISO_IEC 15408 & 18045
EUCA22 - Patch Management ISO_IEC 15408 & 18045EUCA22 - Patch Management ISO_IEC 15408 & 18045
EUCA22 - Patch Management ISO_IEC 15408 & 18045Javier Tallón
 
Cross standard and scheme composition - A needed cornerstone for the European...
Cross standard and scheme composition - A needed cornerstone for the European...Cross standard and scheme composition - A needed cornerstone for the European...
Cross standard and scheme composition - A needed cornerstone for the European...Javier Tallón
 
¿Cómo incluir productos y servicios en el catálogo CPSTIC (CCN-STIC 105)?
¿Cómo incluir productos y servicios en el catálogo CPSTIC (CCN-STIC 105)?¿Cómo incluir productos y servicios en el catálogo CPSTIC (CCN-STIC 105)?
¿Cómo incluir productos y servicios en el catálogo CPSTIC (CCN-STIC 105)?Javier Tallón
 
Is Automation Necessary for the CC Survival?
Is Automation Necessary for the CC Survival?Is Automation Necessary for the CC Survival?
Is Automation Necessary for the CC Survival?Javier Tallón
 
CCCAB tool - Making CABs life easy - Chapter 2
CCCAB tool - Making CABs life easy - Chapter 2CCCAB tool - Making CABs life easy - Chapter 2
CCCAB tool - Making CABs life easy - Chapter 2Javier Tallón
 
2022 CC Statistics report: will this year beat last year's record number of c...
2022 CC Statistics report: will this year beat last year's record number of c...2022 CC Statistics report: will this year beat last year's record number of c...
2022 CC Statistics report: will this year beat last year's record number of c...Javier Tallón
 
CCCAB, la apuesta europea por la automatización de los Organismos de Certific...
CCCAB, la apuesta europea por la automatización de los Organismos de Certific...CCCAB, la apuesta europea por la automatización de los Organismos de Certific...
CCCAB, la apuesta europea por la automatización de los Organismos de Certific...Javier Tallón
 

Plus de Javier Tallón (20)

Evolucionando la evaluación criptográfica - Episodio II
Evolucionando la evaluación criptográfica - Episodio IIEvolucionando la evaluación criptográfica - Episodio II
Evolucionando la evaluación criptográfica - Episodio II
 
Cómo evaluar soluciones biométricas para incluir productos de videoidentifica...
Cómo evaluar soluciones biométricas para incluir productos de videoidentifica...Cómo evaluar soluciones biométricas para incluir productos de videoidentifica...
Cómo evaluar soluciones biométricas para incluir productos de videoidentifica...
 
ICCC2023 Statistics Report, has Common Criteria reached its peak?
ICCC2023 Statistics Report, has Common Criteria reached its peak?ICCC2023 Statistics Report, has Common Criteria reached its peak?
ICCC2023 Statistics Report, has Common Criteria reached its peak?
 
ICCC23 -The new cryptographic evaluation methodology created by CCN
ICCC23 -The new cryptographic evaluation methodology created by CCNICCC23 -The new cryptographic evaluation methodology created by CCN
ICCC23 -The new cryptographic evaluation methodology created by CCN
 
Experiences evaluating cloud services and products
Experiences evaluating cloud services and productsExperiences evaluating cloud services and products
Experiences evaluating cloud services and products
 
TAICS - Cybersecurity Certification for European Market.pptx
TAICS - Cybersecurity Certification for European Market.pptxTAICS - Cybersecurity Certification for European Market.pptx
TAICS - Cybersecurity Certification for European Market.pptx
 
La ventaja de implementar una solución de ciberseguridad certificada por el C...
La ventaja de implementar una solución de ciberseguridad certificada por el C...La ventaja de implementar una solución de ciberseguridad certificada por el C...
La ventaja de implementar una solución de ciberseguridad certificada por el C...
 
EUCA23 - Evolution of cryptographic evaluation in Europe.pdf
EUCA23 - Evolution of cryptographic evaluation in Europe.pdfEUCA23 - Evolution of cryptographic evaluation in Europe.pdf
EUCA23 - Evolution of cryptographic evaluation in Europe.pdf
 
Hacking your jeta.pdf
Hacking your jeta.pdfHacking your jeta.pdf
Hacking your jeta.pdf
 
Evolucionado la evaluación Criptográfica
Evolucionado la evaluación CriptográficaEvolucionado la evaluación Criptográfica
Evolucionado la evaluación Criptográfica
 
España y CCN como referentes en la evaluación de ciberseguridad de soluciones...
España y CCN como referentes en la evaluación de ciberseguridad de soluciones...España y CCN como referentes en la evaluación de ciberseguridad de soluciones...
España y CCN como referentes en la evaluación de ciberseguridad de soluciones...
 
EUCA 22 - Let's harmonize labs competence ISO 19896
EUCA 22 - Let's harmonize labs competence ISO 19896EUCA 22 - Let's harmonize labs competence ISO 19896
EUCA 22 - Let's harmonize labs competence ISO 19896
 
EUCA22 Panel Discussion: Differences between lightweight certification schemes
EUCA22 Panel Discussion: Differences between lightweight certification schemesEUCA22 Panel Discussion: Differences between lightweight certification schemes
EUCA22 Panel Discussion: Differences between lightweight certification schemes
 
EUCA22 - Patch Management ISO_IEC 15408 & 18045
EUCA22 - Patch Management ISO_IEC 15408 & 18045EUCA22 - Patch Management ISO_IEC 15408 & 18045
EUCA22 - Patch Management ISO_IEC 15408 & 18045
 
Cross standard and scheme composition - A needed cornerstone for the European...
Cross standard and scheme composition - A needed cornerstone for the European...Cross standard and scheme composition - A needed cornerstone for the European...
Cross standard and scheme composition - A needed cornerstone for the European...
 
¿Cómo incluir productos y servicios en el catálogo CPSTIC (CCN-STIC 105)?
¿Cómo incluir productos y servicios en el catálogo CPSTIC (CCN-STIC 105)?¿Cómo incluir productos y servicios en el catálogo CPSTIC (CCN-STIC 105)?
¿Cómo incluir productos y servicios en el catálogo CPSTIC (CCN-STIC 105)?
 
Is Automation Necessary for the CC Survival?
Is Automation Necessary for the CC Survival?Is Automation Necessary for the CC Survival?
Is Automation Necessary for the CC Survival?
 
CCCAB tool - Making CABs life easy - Chapter 2
CCCAB tool - Making CABs life easy - Chapter 2CCCAB tool - Making CABs life easy - Chapter 2
CCCAB tool - Making CABs life easy - Chapter 2
 
2022 CC Statistics report: will this year beat last year's record number of c...
2022 CC Statistics report: will this year beat last year's record number of c...2022 CC Statistics report: will this year beat last year's record number of c...
2022 CC Statistics report: will this year beat last year's record number of c...
 
CCCAB, la apuesta europea por la automatización de los Organismos de Certific...
CCCAB, la apuesta europea por la automatización de los Organismos de Certific...CCCAB, la apuesta europea por la automatización de los Organismos de Certific...
CCCAB, la apuesta europea por la automatización de los Organismos de Certific...
 

Dernier

FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusZilliz
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 

Dernier (20)

FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 

Vulnerability Analysis Taxonomy Achieving Completeness In A Systematic Way

  • 1. Vulnerability Analysis Taxonomy Achieving completeness in a systematic way Javier Tallón Guerri 10ICCC - Norway
  • 2. 1.Vulnerability Analysis according to CEM 2.Pieces for a correct vulnerability analysis 1.Attack Patterns 2.Systematic and repeatable methodology 3.Example 4.Lessons learned 2
  • 3. 1.Vulnerability Analysis according to CEM 2.Pieces for a correct vulnerability analysis 1.Attack Patterns 2.Systematic and repeatable methodology 3.Example 4.Lessons learned 3
  • 4. 1. Vulnerability Analysis according to CEM The evaluator vulnerability analysis is to determine that the TOE is resistant to penetration attacks performed by an attacker possessing a Basic (for AVA_VAN.1 and AVA_VAN.2), Enhanced- Basic (for AVA_VAN.3), Moderate (for AVA_VAN.4) or High (for AVA_VAN.5) attack potential. Independent vulnerability analysis should consider generic potential vulnerabilities under each of the following headings • Bypassing • Tampering • Direct attacks • Monitoring • Misuse 4
  • 5. 1. Vulnerability Analisys according to CEM Due to the generic nature of the Common Criteria, this classification is too abstract and does not help to achieve the required completeness to the evaluator’s work. CEM classification is useless by itself 5
  • 6. 1. Vulnerability Analisys according to CEM From AVA_VAN.4, vulnerability analysis should be METHODICAL: “This method requires the evaluator to specify the structure and form the analysis will take” CEM ask for a methodical analysis but does not provide any method. Every method would be acceptable 6
  • 7. 1. Vulnerability Analisys according to CEM Very generic + = Poor vulnerability Undefined Vulnerability classification methodology Analisys 7
  • 8. 1.Vulnerability Analysis according to CEM 2.Pieces for a correct vulnerability analysis 1.Attack Patterns 2.Systematic and repeatable methodology 3.Example 4.Lessons learned 8
  • 9. 2. Pieces for a correct Vulnerability Analysis Here is the question… How to achieve completeness in a systematic way? We will focus in software assessment 9
  • 10. 1.Vulnerability Analysis according to CEM 2.Pieces for a correct vulnerability analysis 1.Attack Patterns 2.Systematic and repeatable methodology 3.Example 4.Lessons learned 10
  • 11. 2.1 Attack Patterns Vs Very generic vulnerability Attack Patterns classification Thinking like bad guys 11
  • 12. 2.1 Attack Patterns Attack Pattern: an attack pattern describes the approach used by attackers to generate an exploit against software. For example: MITRE provides CAPEC (Common Attack Pattern Enumeration and Classification) 12
  • 14. 2.1 Attack Patterns CAPEC provides a free collection of attack patterns CAPEC is not the panacea Each lab should manage its own attack pattern collection 14
  • 15. 2.1 Attack Patterns Lab Street Know How work Attack Patterns 15
  • 16. 1.Vulnerability Analysis according to CEM 2.Pieces for a correct vulnerability analysis 1.Attack Patterns 2.Systematic and repeatable methodology 3.Example 4.Lessons learned 16
  • 17. 2.2 Systematic and Repeatable Methodology Systematic and Undefined Methodology Vs Repeatable Methodology 17
  • 18. ADV_ARC AGD ASE_SPD ALC ATE ADV_TDS Misuse Deliv. Vuln. Malfunction Attack Path Vulnerability scanners Forensic analysis Disassemblers Debuggers Attack Patterns x Vulnerability Analysis method x Lab T&T Penetration testing agenda Systematic and + Bespoke Lab Tools + Lab Know How = Repeatable Methodology
  • 19. 2.2 Systematic and Repeatable Methodology Attack Patterns x Vulnerability Analysis method x Lab T&T Penetration testing agenda 19
  • 20. 2.2 Systematic and Repeatable Methodology Attack Patterns x Vulnerability Analysis method x Lab T&T Penetration testing agenda 20
  • 21. 2.2 Systematic and Repeatable Methodology ASE ADV AGD ATE ALC AVA 21
  • 22. 2.2 Systematic and Repeatable Methodology AGD ALC ATE ADV_ARC ASE_SPD ADV_TDS Misuse Deliv. Vuln. Malfunction Attack Flow Vulnerability Analysis method 22
  • 23. 2.2 Systematic and Repeatable Methodology Attack Patterns x Vulnerability Analysis method x Lab T&T Penetration testing agenda 23
  • 24. 2.2 Systematic and Repeatable Methodology “Forensic analysis” techniques Debuggers Lab T&T Disassemblers Vulnerability scanners 24
  • 25. 2.2 Systematic and Repeatable Methodology Attack Patterns x Vulnerability Analysis method x Lab T&T Penetration testing agenda 25
  • 26. 2.2 Systematic and Repeatable Methodology Attack Patterns x Vulnerability Analysis method x Lab T&T Penetration testing agenda Bespoke Lab + Lab Tools + Know How 26
  • 27. 2.2 Systematic and Repeatable Methodology Attack Patterns x Vulnerability Analysis method x Lab T&T Penetration testing agenda Bespoke Lab + Lab Tools + Know How 27
  • 28. ADV_ARC AGD ASE_SPD ALC ATE ADV_TDS Misuse Deliv. Vuln. Malfunction Attack Path Vulnerability scanners Forensic analysis Disassemblers Debuggers Attack Patterns x Vulnerability Analysis method x Lab T&T Penetration testing agenda Systematic and + Bespoke Lab Tools + Lab Know How = Repeatable Methodology
  • 29. 1.Vulnerability Analysis according to CEM 2.Pieces for a correct vulnerability analysis 1.Attack Patterns 2.Systematic and repeatable methodology 3.Example 4.Lessons learned 29
  • 30. 3. Example TOE Auth Database SQL Access SQL XML Web XML Resource Network Control Service Parser Database Module 30
  • 31. 3. Example TOE Auth Database SQL Access SQL XML Web XML Resource Network Control Service Parser Database Module Sniffing Attacks Man in the Middle Denial of Service through Resource Depletion 31
  • 32. 3. Example TOE Auth Database SQL Access SQL XML Web XML Resource Network Control Service Parser Database Module Detect Unpublicized Web Services Web Services Protocol Manipulation 32
  • 33. 3. Example TOE Auth Database SQL Access SQL XML Web XML Resource Network Control Service Parser Database Module XML Routing Detour Attacks Oversized Payloads Sent to XML Parsers XEE (XML Entity Expansion) XML Ping of Death XML Schema Poisoning XML Attribute Blowup XML Injection Recursive Payloads Sent to XML Parsers 33
  • 34. 3. Example TOE Auth Database SQL Access SQL XML Web XML Resource Network Control Service Parser Database Module Authentication Bypass Password Brute Forcing Authentication Abuse Try Common (default) Usernames and Passwords Reflection Attack in Authentication Protocol Exploitation of Session Variables, Resource IDs and other Dictionary-based Password Attack Trusted Credentials 34
  • 35. 3. Example TOE Auth Database SQL Access SQL XML Web XML Resource Network Control Service Parser Database Module SQL Injection Blind SQL Injection 35
  • 36. 1.Vulnerability Analysis according to CEM 2.Pieces for a correct vulnerability analysis 1.Attack Patterns 2.Systematic and repeatable methodology 3.Example 4.Lessons learned 36
  • 37. 4. Lessons learned Motivation Creativity + = Systematic and Wonderful Attack Patterns Repeatable Vulnerability Methodology Analysis 37
  • 38. Thanks for your attention! Javier Tallón Epoche & Espri, S.L. Avda. de la Vega, 1 28108, Alcobendas, Madrid, Spain. eval@epoche.es 38