SlideShare une entreprise Scribd logo
1  sur  36
Justin Kallhoff
CISSP, C|EH, GPCI, GCIH, GSEC, GISP, GCWN, GCFA

Tristan Lawson
CISSP, C|EH, E|CSA, GISP, GSEC, MCSA, A+, Net+, Server+, Security+




                                 © Copyright 2009 Infogressive, Inc.
Justin Kallhoff
CISSP, C|EH, GPCI, GCIH, GSEC, GISP, GCWN, GCFA

Tristan Lawson
CISSP, C|EH, E|CSA, GISP, GSEC, MCSA, A+, Net+, Server+, Security+, CHFI




                                 © Copyright 2009 Infogressive, Inc.
LinkedIn Status Update:




Code Snippets:
<meta name="keywords" content="joomla, Joomla" />
<meta name="description" content="Joomla! – the dynamic portal engine and content management system" />
<meta name="generator" content="Joomla! 1.5 - Open Source Content Management" />

On-Line Case Study Quotes:

The new web sites are built on an open-source program called Joomla.

Visit the [newspaper site #1] at http://www.[snipped].com

Three of [newspaper] Publications' other papers also use the new content manager:
[link #2], [link #3], [link #4].

                                       © Copyright 2009 Infogressive, Inc.
•Internal vs. External
•In Signatures We Trust
•Defend, Defend…Pray
•Microsoft Problem?
•Damn the Insiders?
•We’re not a Target



                © Copyright 2009 Infogressive, Inc.
•DMZs, well patched and defended

•Where is the E-mail and Internet access

•We can’t just rebuild workstations

•In 2008, 95% of attacks were client-side 5% were server-side*

•Connected to the Internet vs. not.
*Source: Symantec Global Internet Security Threat Report




                                                           © Copyright 2009 Infogressive, Inc.
•A/V don’t set it and forget it
•A/V perimeter and host-based
•Different vendors a good thing
•Good guys will NEVER catch up
•2008 number of new malicious code
signatures increased by 265% over 2007*

•Don’t depend on anything with signatures.
<Demonstration>
*Source: Symantec Global Internet Security Threat Report
                                                           © Copyright 2009 Infogressive, Inc.
•You’ve hardened your systems

•You’ve built many layers of defense

•You can’t control everything, particularly users

•Months before big orgs become aware, why?

•Watch logs, learn about File Integrity
                     © Copyright 2009 Infogressive, Inc.
1.        Browser Vulnerabilities
2.        Rogue Anti-Virus/Social Engineering
3.        SQL Injection
4.        Malicious Web 2.0 Components
5.        Adobe Flash
6.        DNS Cache Poisoning/DNS Zone File Hijacking
7.        Active X Vulnerabilities
8.        RealPlayer Vulnerabilities
9.        Apple QuickTime Vulnerabilities
10.       Adobe Acrobat Reader PDF Vulnerabilities
Source - WebSense Security Labs




   Note: 2/10 involve services in DMZ, 8/10 client-side


                                  © Copyright 2009 Infogressive, Inc.
2008 Attack Statistics


74%                   External Sources
20%                   Insiders
32%                   Business Partners
39%                   Multiple Parties
Source: 2009 Verizon Data Breach Investigations Report




                                                         © Copyright 2009 Infogressive, Inc.
2008 Attack Statistics




      © Copyright 2009 Infogressive, Inc.
Random Opportunistic: Attacker(s) identified
                                  the victim while searching randomly or widely
                                  for weaknesses and then exploited the
                                  weakness.

                                  Directed Opportunistic: Although the victim
                                  was specifically selected, it was because they
                                  were known to have a particular weakness
                                  that the attacker(s) could exploit.

                                  Fully Targeted: The victim was first chosen as
Source: Verizon Business Report
                                  the target and then the attacker(s) determined
                                  a way to exploit them.


                                   © Copyright 2009 Infogressive, Inc.
•Include workstations in your processes and priorities

•Drop non-U.S. inbound traffic at the perimeter
   •77% of malicious traffic dropped, ONE firewall rule
   •Extra CPU/Memory/Bandwidth for the good guys

•Don’t lose track of insiders, limit access

•Restrict Internet access, including IT (Sorry)

•Business partners and remote workers on the rise (VPN)
   "The number of Americans working at home at least one day a month will rise from
   28 million to 100 million by 2010.“ -WorldatWork


                              © Copyright 2009 Infogressive, Inc.
• Client-side attacks are the most common
attack vector.
• Treat workstations like servers if they have
access to sensitive data
•With this shift, managing vulnerabilities
becomes a larger operational problem
   • Requires more resources
   • More organized effort
   • More teamwork
                 © Copyright 2009 Infogressive, Inc.
Vulnerability Management:
The process of finding and fixing mistakes in
software and configuration errors.
The standard assumption by computer scientists is 5 to 20
bugs in every thousand lines of software code.


                      © Copyright 2009 Infogressive, Inc.
The Risks:
• Money
• Reputation
• Customers
• Compliance
• Productivity and Time

            © Copyright 2009 Infogressive, Inc.
© Copyright 2009 Infogressive, Inc.
Scenario: You’ve just completed vulnerability
   scanning on your environment. You have
   29,856 high severity vulnerabilities.

Question: Where the heck do
  you start?

Answer:
Vulnerability Management



                   © Copyright 2009 Infogressive, Inc.
•Asset Discovery
•Risk Analysis
•Scanning
•Prioritize
•Assign
•Remediate
•Report
•Repeat

               © Copyright 2009 Infogressive, Inc.
•Quickly Identify Rogue Hosts/Services

•Network Awareness

•Network Inventory




                 © Copyright 2009 Infogressive, Inc.
If this host were to be compromised, what impact would it have on my business?


•Business Impact
  •Revenue Generation
  •Operational Impact
  •Reputation
  •Compliance



                             © Copyright 2009 Infogressive, Inc.
•Operating System/Resident Apps

•Network Services

•Web App Scans

•Policy Compliance Scans

•Authenticated Scanning!

                 © Copyright 2009 Infogressive, Inc.
Not always an obvious order of priority

Variables to Consider:

•Vulnerability Severity Level
•Risk Analysis Results
•Ease of Remediation/Automation


                 © Copyright 2009 Infogressive, Inc.
•Assign vulnerabilities to individuals or groups
responsible for the affected system(s).

•Track to ensure that the applied fix has
resolved the vulnerability.

•Monitor to ensure the vulnerability does not
return

                 © Copyright 2009 Infogressive, Inc.
•System hardening will reduce quantity

•Imaging reduces diversity and complexity

•Don’t allow users to install software

•If you fear breaking systems, create a test environment

•Manual remediation not an option for most organizations
   •Patch Management – Developing market, automate!


                       © Copyright 2009 Infogressive, Inc.
•Demonstrate Progress

•Justify additional human resources

•Justify additional budget

•Compliance/Auditors

•Which boxes are running X or are vulnerable
to Y exploit?
                 © Copyright 2009 Infogressive, Inc.
FACT: There were ~206 Updates to Qualys’
  Vulnerability Database in the last 30 days.

The vulnerability landscape changes daily. VM is a
   process that requires constant awareness.

Scheduled, automated, and regular scans
   If scans break things, fix those problems.

Setting a goal of having all vulnerabilities eliminated
   at any given time is unattainable for most
   organizations.

So what do we do then to prevent compromise?
                    © Copyright 2009 Infogressive, Inc.
Easy and/or Low Cost            Moderate                      High Cost and/or Difficult


Hardening              Firewall +Egress                       Physical
Patching               A/V Host/Perimeter                     File Integrity
Audit Logs             Wireless                               Penetration Testing
Centralized Logging    Education                              NAC
Encryption             Vulnerability Mgmt                     WAF
Fault Monitoring                                              IPS
Trending                                                      Web Security
VPN
Proxy
Segmentation
Policy


                        © Copyright 2009 Infogressive, Inc.
Do they understand?
Answer: Nope.
Do they care?
Answer: Nope, until you get pwned.
Is it their fault?
Answer: Nope, it’s yours.

Getting buy-in from the top is vital.
•Restrict access to the web
•Resource allocation to VM
•Pen tests can illustrate reality
•If you can’t get buy-in, call me, I will.


                           © Copyright 2009 Infogressive, Inc.
Step 1: Create a big FREE online network of humans
Step 2: Create a model of complete anonymous trust
Step 3: Allow anyone to post content anywhere
Step 4: Allow anyone to create and distribute applications
Step 5: Allow external advertising sources
Step 6: Name it Facebook, MySpace, Linkedin, or Twitter

 HINT: Block all of them. You will get whine,
 be prepared with statistics and examples.




                             © Copyright 2009 Infogressive, Inc.
Solutions:
1. Vulnerability Scanning (OpenVAS)
2. File Integrity Monitoring (Osiris)
3. Central Logging and Correlation (Splunk/SyslogNG)
4. Patching (WSUS, Purgos)
5. VPN (OpenVPN)
6. Proxy (Squid)
7. Disk Imaging/Standardization (FOG)

Best Practices:
1. Egress (outbound) Firewall Rules
   •    Not just about blocking your people
2. Servers NO Internet access
3. Hardening (NIST and Microsoft Templates)
4. Workstations ONLY 80, 443
5. Block executable content Web & Mail
6. There is no place like 127.0.0.1!
                        © Copyright 2009 Infogressive, Inc.
“Enterprises that implement a vulnerability management process will
experience 90% fewer success attacks…” Source: Gartner

  Buffet
      Entry Level Pricing ~$3,000/year
      Unlimited scanning
      32 Internal, 4 External

  Ala Carte
      Pay Per Scans
      Approx. $20 per IP
      Schedule Monthly, Quarterly, as often as possible
                           © Copyright 2009 Infogressive, Inc.
• Authenticated scanning!
• Automation
• Rate and categorize risks
• Remediation tracking & ticketing
• Frequent updates
• Compliance
• Reporting, trending, historical


The Bottom Line:
Find, Confirm, Prioritize, Remediate, Rinse and Repeat

                       © Copyright 2009 Infogressive, Inc.
STRONG
  POSITIVE



  POSITIVE



  PROMISING


  CAUTION




Source: Gartner (May 2008)


                             © Copyright 2009 Infogressive, Inc.
•BigFix
•Shavlik  NetChk
•IBM Tivoli
•Altiris and Hercules
•Patch Authority/Desktop Authority
•Microsoft’s SCCM
•Lumension (Patchlink)

          © Copyright 2009 Infogressive, Inc.
HINT:




HUMANS! Security awareness training please!

                  © Copyright 2009 Infogressive, Inc.
Justin Kallhoff
CISSP, C|EH, GPCI, GCIH, GSEC, GISP, GCWN, GCFA

Tristan Lawson
CISSP, C|EH, E|CSA, GISP, GSEC, MCSA, A+, Net+, Server+, Security+




                                 © Copyright 2009 Infogressive, Inc.

Contenu connexe

Tendances

Cybercrime Threats in 2012 - What You Need to Know
Cybercrime Threats in 2012 - What You Need to KnowCybercrime Threats in 2012 - What You Need to Know
Cybercrime Threats in 2012 - What You Need to KnowKaseya
 
Top Security Trends for 2013
Top Security Trends for 2013Top Security Trends for 2013
Top Security Trends for 2013Imperva
 
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...IBM Security
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Configuration Tips to Reduce the Risk of IBM i Malware Infection
Configuration Tips to Reduce the Risk of IBM i Malware InfectionConfiguration Tips to Reduce the Risk of IBM i Malware Infection
Configuration Tips to Reduce the Risk of IBM i Malware InfectionPrecisely
 
Level Up Your Security with Threat Intelligence
Level Up Your Security with Threat IntelligenceLevel Up Your Security with Threat Intelligence
Level Up Your Security with Threat IntelligenceIBM Security
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNorth Texas Chapter of the ISSA
 
Take Control of End User Security
Take Control of End User SecurityTake Control of End User Security
Take Control of End User Securityanniebrowny
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurSkybox Security
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec
 
Failed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareFailed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareIBM Security
 
Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Claus Cramon Houmann
 
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itCloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itIBM Security
 
2013 Security Threat Report Presentation
2013 Security Threat Report Presentation2013 Security Threat Report Presentation
2013 Security Threat Report PresentationSophos
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionCisco Canada
 
8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't Stop8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't StopSophos
 
Building secure mobile apps
Building secure mobile appsBuilding secure mobile apps
Building secure mobile appsMartin Vigo
 
G01.2012 magic quadrant for endpoint protection
G01.2012 magic quadrant for endpoint protectionG01.2012 magic quadrant for endpoint protection
G01.2012 magic quadrant for endpoint protectionSatya Harish
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeMelbourne IT
 

Tendances (20)

Cybercrime Threats in 2012 - What You Need to Know
Cybercrime Threats in 2012 - What You Need to KnowCybercrime Threats in 2012 - What You Need to Know
Cybercrime Threats in 2012 - What You Need to Know
 
Top Security Trends for 2013
Top Security Trends for 2013Top Security Trends for 2013
Top Security Trends for 2013
 
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Configuration Tips to Reduce the Risk of IBM i Malware Infection
Configuration Tips to Reduce the Risk of IBM i Malware InfectionConfiguration Tips to Reduce the Risk of IBM i Malware Infection
Configuration Tips to Reduce the Risk of IBM i Malware Infection
 
Level Up Your Security with Threat Intelligence
Level Up Your Security with Threat IntelligenceLevel Up Your Security with Threat Intelligence
Level Up Your Security with Threat Intelligence
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
 
Take Control of End User Security
Take Control of End User SecurityTake Control of End User Security
Take Control of End User Security
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
 
Failed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareFailed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated Ransomware
 
Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2
 
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itCloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
 
2013 Security Threat Report Presentation
2013 Security Threat Report Presentation2013 Security Threat Report Presentation
2013 Security Threat Report Presentation
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content Protection
 
8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't Stop8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't Stop
 
Bulletproof IT Security
Bulletproof IT SecurityBulletproof IT Security
Bulletproof IT Security
 
Building secure mobile apps
Building secure mobile appsBuilding secure mobile apps
Building secure mobile apps
 
G01.2012 magic quadrant for endpoint protection
G01.2012 magic quadrant for endpoint protectionG01.2012 magic quadrant for endpoint protection
G01.2012 magic quadrant for endpoint protection
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat Landscape
 

Similaire à Vulnerability Management

The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surfaceJason Bloomberg
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...Amazon Web Services Korea
 
Layer7-WebServices-Hacking-and-Hardening.pdf
Layer7-WebServices-Hacking-and-Hardening.pdfLayer7-WebServices-Hacking-and-Hardening.pdf
Layer7-WebServices-Hacking-and-Hardening.pdfdistortdistort
 
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...IBM Security
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineLastline, Inc.
 
A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?MenloSecurity
 
IBM Smarter Business 2012 - IBM Security: Threat landscape
IBM Smarter Business 2012 - IBM Security: Threat landscapeIBM Smarter Business 2012 - IBM Security: Threat landscape
IBM Smarter Business 2012 - IBM Security: Threat landscapeIBM Sverige
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksIBM Security
 
Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Andris Soroka
 
Security Lifecycle Management Process
Security Lifecycle Management ProcessSecurity Lifecycle Management Process
Security Lifecycle Management ProcessBill Ross
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defenseChristiaan Beek
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationChris Gates
 
11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)Jeremiah Grossman
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security IntelligenceSplunk
 
Insecurity in security products 2013
Insecurity in security products 2013Insecurity in security products 2013
Insecurity in security products 2013DaveEdwards12
 
Why current security solutions fail
Why current security solutions failWhy current security solutions fail
Why current security solutions failDaveEdwards12
 
Defending Your IBM i Against Malware
Defending Your IBM i Against MalwareDefending Your IBM i Against Malware
Defending Your IBM i Against MalwarePrecisely
 
Hiding in Plain Sight: The Danger of Known Vulnerabilities
Hiding in Plain Sight: The Danger of Known VulnerabilitiesHiding in Plain Sight: The Danger of Known Vulnerabilities
Hiding in Plain Sight: The Danger of Known VulnerabilitiesImperva
 
Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud GenerationForcepoint LLC
 

Similaire à Vulnerability Management (20)

The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surface
 
Post Wannacry Update
Post Wannacry UpdatePost Wannacry Update
Post Wannacry Update
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
 
Layer7-WebServices-Hacking-and-Hardening.pdf
Layer7-WebServices-Hacking-and-Hardening.pdfLayer7-WebServices-Hacking-and-Hardening.pdf
Layer7-WebServices-Hacking-and-Hardening.pdf
 
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?
 
IBM Smarter Business 2012 - IBM Security: Threat landscape
IBM Smarter Business 2012 - IBM Security: Threat landscapeIBM Smarter Business 2012 - IBM Security: Threat landscape
IBM Smarter Business 2012 - IBM Security: Threat landscape
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging Risks
 
Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012
 
Security Lifecycle Management Process
Security Lifecycle Management ProcessSecurity Lifecycle Management Process
Security Lifecycle Management Process
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defense
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 
11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Insecurity in security products 2013
Insecurity in security products 2013Insecurity in security products 2013
Insecurity in security products 2013
 
Why current security solutions fail
Why current security solutions failWhy current security solutions fail
Why current security solutions fail
 
Defending Your IBM i Against Malware
Defending Your IBM i Against MalwareDefending Your IBM i Against Malware
Defending Your IBM i Against Malware
 
Hiding in Plain Sight: The Danger of Known Vulnerabilities
Hiding in Plain Sight: The Danger of Known VulnerabilitiesHiding in Plain Sight: The Danger of Known Vulnerabilities
Hiding in Plain Sight: The Danger of Known Vulnerabilities
 
Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud Generation
 

Vulnerability Management

  • 1. Justin Kallhoff CISSP, C|EH, GPCI, GCIH, GSEC, GISP, GCWN, GCFA Tristan Lawson CISSP, C|EH, E|CSA, GISP, GSEC, MCSA, A+, Net+, Server+, Security+ © Copyright 2009 Infogressive, Inc.
  • 2. Justin Kallhoff CISSP, C|EH, GPCI, GCIH, GSEC, GISP, GCWN, GCFA Tristan Lawson CISSP, C|EH, E|CSA, GISP, GSEC, MCSA, A+, Net+, Server+, Security+, CHFI © Copyright 2009 Infogressive, Inc.
  • 3. LinkedIn Status Update: Code Snippets: <meta name="keywords" content="joomla, Joomla" /> <meta name="description" content="Joomla! – the dynamic portal engine and content management system" /> <meta name="generator" content="Joomla! 1.5 - Open Source Content Management" /> On-Line Case Study Quotes: The new web sites are built on an open-source program called Joomla. Visit the [newspaper site #1] at http://www.[snipped].com Three of [newspaper] Publications' other papers also use the new content manager: [link #2], [link #3], [link #4]. © Copyright 2009 Infogressive, Inc.
  • 4. •Internal vs. External •In Signatures We Trust •Defend, Defend…Pray •Microsoft Problem? •Damn the Insiders? •We’re not a Target © Copyright 2009 Infogressive, Inc.
  • 5. •DMZs, well patched and defended •Where is the E-mail and Internet access •We can’t just rebuild workstations •In 2008, 95% of attacks were client-side 5% were server-side* •Connected to the Internet vs. not. *Source: Symantec Global Internet Security Threat Report © Copyright 2009 Infogressive, Inc.
  • 6. •A/V don’t set it and forget it •A/V perimeter and host-based •Different vendors a good thing •Good guys will NEVER catch up •2008 number of new malicious code signatures increased by 265% over 2007* •Don’t depend on anything with signatures. <Demonstration> *Source: Symantec Global Internet Security Threat Report © Copyright 2009 Infogressive, Inc.
  • 7. •You’ve hardened your systems •You’ve built many layers of defense •You can’t control everything, particularly users •Months before big orgs become aware, why? •Watch logs, learn about File Integrity © Copyright 2009 Infogressive, Inc.
  • 8. 1. Browser Vulnerabilities 2. Rogue Anti-Virus/Social Engineering 3. SQL Injection 4. Malicious Web 2.0 Components 5. Adobe Flash 6. DNS Cache Poisoning/DNS Zone File Hijacking 7. Active X Vulnerabilities 8. RealPlayer Vulnerabilities 9. Apple QuickTime Vulnerabilities 10. Adobe Acrobat Reader PDF Vulnerabilities Source - WebSense Security Labs Note: 2/10 involve services in DMZ, 8/10 client-side © Copyright 2009 Infogressive, Inc.
  • 9. 2008 Attack Statistics 74% External Sources 20% Insiders 32% Business Partners 39% Multiple Parties Source: 2009 Verizon Data Breach Investigations Report © Copyright 2009 Infogressive, Inc.
  • 10. 2008 Attack Statistics © Copyright 2009 Infogressive, Inc.
  • 11. Random Opportunistic: Attacker(s) identified the victim while searching randomly or widely for weaknesses and then exploited the weakness. Directed Opportunistic: Although the victim was specifically selected, it was because they were known to have a particular weakness that the attacker(s) could exploit. Fully Targeted: The victim was first chosen as Source: Verizon Business Report the target and then the attacker(s) determined a way to exploit them. © Copyright 2009 Infogressive, Inc.
  • 12. •Include workstations in your processes and priorities •Drop non-U.S. inbound traffic at the perimeter •77% of malicious traffic dropped, ONE firewall rule •Extra CPU/Memory/Bandwidth for the good guys •Don’t lose track of insiders, limit access •Restrict Internet access, including IT (Sorry) •Business partners and remote workers on the rise (VPN) "The number of Americans working at home at least one day a month will rise from 28 million to 100 million by 2010.“ -WorldatWork © Copyright 2009 Infogressive, Inc.
  • 13. • Client-side attacks are the most common attack vector. • Treat workstations like servers if they have access to sensitive data •With this shift, managing vulnerabilities becomes a larger operational problem • Requires more resources • More organized effort • More teamwork © Copyright 2009 Infogressive, Inc.
  • 14. Vulnerability Management: The process of finding and fixing mistakes in software and configuration errors. The standard assumption by computer scientists is 5 to 20 bugs in every thousand lines of software code. © Copyright 2009 Infogressive, Inc.
  • 15. The Risks: • Money • Reputation • Customers • Compliance • Productivity and Time © Copyright 2009 Infogressive, Inc.
  • 16. © Copyright 2009 Infogressive, Inc.
  • 17. Scenario: You’ve just completed vulnerability scanning on your environment. You have 29,856 high severity vulnerabilities. Question: Where the heck do you start? Answer: Vulnerability Management © Copyright 2009 Infogressive, Inc.
  • 19. •Quickly Identify Rogue Hosts/Services •Network Awareness •Network Inventory © Copyright 2009 Infogressive, Inc.
  • 20. If this host were to be compromised, what impact would it have on my business? •Business Impact •Revenue Generation •Operational Impact •Reputation •Compliance © Copyright 2009 Infogressive, Inc.
  • 21. •Operating System/Resident Apps •Network Services •Web App Scans •Policy Compliance Scans •Authenticated Scanning! © Copyright 2009 Infogressive, Inc.
  • 22. Not always an obvious order of priority Variables to Consider: •Vulnerability Severity Level •Risk Analysis Results •Ease of Remediation/Automation © Copyright 2009 Infogressive, Inc.
  • 23. •Assign vulnerabilities to individuals or groups responsible for the affected system(s). •Track to ensure that the applied fix has resolved the vulnerability. •Monitor to ensure the vulnerability does not return © Copyright 2009 Infogressive, Inc.
  • 24. •System hardening will reduce quantity •Imaging reduces diversity and complexity •Don’t allow users to install software •If you fear breaking systems, create a test environment •Manual remediation not an option for most organizations •Patch Management – Developing market, automate! © Copyright 2009 Infogressive, Inc.
  • 25. •Demonstrate Progress •Justify additional human resources •Justify additional budget •Compliance/Auditors •Which boxes are running X or are vulnerable to Y exploit? © Copyright 2009 Infogressive, Inc.
  • 26. FACT: There were ~206 Updates to Qualys’ Vulnerability Database in the last 30 days. The vulnerability landscape changes daily. VM is a process that requires constant awareness. Scheduled, automated, and regular scans If scans break things, fix those problems. Setting a goal of having all vulnerabilities eliminated at any given time is unattainable for most organizations. So what do we do then to prevent compromise? © Copyright 2009 Infogressive, Inc.
  • 27. Easy and/or Low Cost Moderate High Cost and/or Difficult Hardening Firewall +Egress Physical Patching A/V Host/Perimeter File Integrity Audit Logs Wireless Penetration Testing Centralized Logging Education NAC Encryption Vulnerability Mgmt WAF Fault Monitoring IPS Trending Web Security VPN Proxy Segmentation Policy © Copyright 2009 Infogressive, Inc.
  • 28. Do they understand? Answer: Nope. Do they care? Answer: Nope, until you get pwned. Is it their fault? Answer: Nope, it’s yours. Getting buy-in from the top is vital. •Restrict access to the web •Resource allocation to VM •Pen tests can illustrate reality •If you can’t get buy-in, call me, I will. © Copyright 2009 Infogressive, Inc.
  • 29. Step 1: Create a big FREE online network of humans Step 2: Create a model of complete anonymous trust Step 3: Allow anyone to post content anywhere Step 4: Allow anyone to create and distribute applications Step 5: Allow external advertising sources Step 6: Name it Facebook, MySpace, Linkedin, or Twitter HINT: Block all of them. You will get whine, be prepared with statistics and examples. © Copyright 2009 Infogressive, Inc.
  • 30. Solutions: 1. Vulnerability Scanning (OpenVAS) 2. File Integrity Monitoring (Osiris) 3. Central Logging and Correlation (Splunk/SyslogNG) 4. Patching (WSUS, Purgos) 5. VPN (OpenVPN) 6. Proxy (Squid) 7. Disk Imaging/Standardization (FOG) Best Practices: 1. Egress (outbound) Firewall Rules • Not just about blocking your people 2. Servers NO Internet access 3. Hardening (NIST and Microsoft Templates) 4. Workstations ONLY 80, 443 5. Block executable content Web & Mail 6. There is no place like 127.0.0.1! © Copyright 2009 Infogressive, Inc.
  • 31. “Enterprises that implement a vulnerability management process will experience 90% fewer success attacks…” Source: Gartner Buffet Entry Level Pricing ~$3,000/year Unlimited scanning 32 Internal, 4 External Ala Carte Pay Per Scans Approx. $20 per IP Schedule Monthly, Quarterly, as often as possible © Copyright 2009 Infogressive, Inc.
  • 32. • Authenticated scanning! • Automation • Rate and categorize risks • Remediation tracking & ticketing • Frequent updates • Compliance • Reporting, trending, historical The Bottom Line: Find, Confirm, Prioritize, Remediate, Rinse and Repeat © Copyright 2009 Infogressive, Inc.
  • 33. STRONG POSITIVE POSITIVE PROMISING CAUTION Source: Gartner (May 2008) © Copyright 2009 Infogressive, Inc.
  • 34. •BigFix •Shavlik NetChk •IBM Tivoli •Altiris and Hercules •Patch Authority/Desktop Authority •Microsoft’s SCCM •Lumension (Patchlink) © Copyright 2009 Infogressive, Inc.
  • 35. HINT: HUMANS! Security awareness training please! © Copyright 2009 Infogressive, Inc.
  • 36. Justin Kallhoff CISSP, C|EH, GPCI, GCIH, GSEC, GISP, GCWN, GCFA Tristan Lawson CISSP, C|EH, E|CSA, GISP, GSEC, MCSA, A+, Net+, Server+, Security+ © Copyright 2009 Infogressive, Inc.

Notes de l'éditeur

  1. Vulnerability Management is a thankless and continuous process. We are going to discuss the process and ways to achieve the goal of being patched and secure that constantly moves.
  2. What do we mean by the M&M analogy as it applies to IT Security?Overall, IT organizations are doing a reasonable job at securing servers in DMZs, with the exception of web applicationsUnfortunately we witness a completely different scenario when we investigate assets beyond the DMZ. Internal assets are way out-dating on patching, end-of-lifed O/S, no hardening, weak passwords etc.Attackers have moved away from attacking services in the DMZ to client-side applications
  3. What is Managements perception of vulnerability management?Typical responses – we’d like to do it but we don’t have time/staffWe would like a solution in place but we don’t have the budgetWe don’t have the skillsManagement doesn’t see the riskThat will never happen to usThat’s why we have a FWWe have windows update servers
  4. What is Managements perception of vulnerability management?Typical responses – we’d like to do it but we don’t have time/staffWe would like a solution in place but we don’t have the budgetWe don’t have the skillsManagement doesn’t see the riskThat will never happen to usThat’s why we have a FWWe have windows update servers
  5. What is Managements perception of vulnerability management?Typical responses – we’d like to do it but we don’t have time/staffWe would like a solution in place but we don’t have the budgetWe don’t have the skillsManagement doesn’t see the riskThat will never happen to usThat’s why we have a FWWe have windows update servers
  6. What is Managements perception of vulnerability management?Typical responses – we’d like to do it but we don’t have time/staffWe would like a solution in place but we don’t have the budgetWe don’t have the skillsManagement doesn’t see the riskThat will never happen to usThat’s why we have a FWWe have windows update servers
  7. What is Managements perception of vulnerability management?Typical responses – we’d like to do it but we don’t have time/staffWe would like a solution in place but we don’t have the budgetWe don’t have the skillsManagement doesn’t see the riskThat will never happen to usThat’s why we have a FWWe have windows update servers
  8. For targeted orgs, signatures will do very little to stop attacks.Also, you don’t have to be a bank or big retail to be subject to attack, 28% are purely random opportunistic.28% were specifically targeted by attackers. Another 28% drive by – happened to surf to site and saw a vulnerability present. Fishing websites etc.The 44% are not fully targeting, but if they find a target that is easy. They stumble upon the opportunity. Cast a wide net looking for easy to pluck targets. Then focus their attention on exploiting the vulnerability found.Opportunistic Random – Searching for websites vulnerable to SQL Injection, I’ll take any that respondOpportunistic Directed – Searching for websites vulnerable to SQL Injection, refine list to direct exploit to a defined listRandom Opportunistic: Attacker(s) identified the victim whilesearching randomly or widely for weaknesses (i.e., scanning largeaddress spaces) and then exploited the weakness.Directed Opportunistic: Although the victim was specificallyselected, it was because they were known to have a particularweakness that the attacker(s) could exploit.Fully Targeted: The victim was first chosen as the target and thenthe attacker(s) determined a way to exploit them.Found at the Verizon Business Report
  9. What is Managements perception of vulnerability management?Typical responses – we’d like to do it but we don’t have time/staffWe would like a solution in place but we don’t have the budgetWe don’t have the skillsManagement doesn’t see the riskThat will never happen to usThat’s why we have a FWWe have windows update servers
  10. Today’s environment has changed. More people will need to be involved to effectively manage vulnerabilitiesEnter the idea of Vulnerability Management, enabling more people to work together on a common goal, efficiently and effectively eliminating vulnerabilities
  11. What is Managements perception of vulnerability management?Typical responses – we’d like to do it but we don’t have time/staffWe would like a solution in place but we don’t have the budgetWe don’t have the skillsManagement doesn’t see the riskThat will never happen to usThat’s why we have a FWWe have windows update servers
  12. Discuss vulnerability SCANNING vs. vulnerability MANAGEMENT the value is in organizing, tracking, reporting, delegating, prioritizing, and efficient remediating vulnerabilities
  13. What is Managements perception of vulnerability management?Typical responses – we’d like to do it but we don’t have time/staffWe would like a solution in place but we don’t have the budgetWe don’t have the skillsManagement doesn’t see the riskThat will never happen to usThat’s why we have a FWWe have windows update servers
  14. What is Managements perception of vulnerability management?Typical responses – we’d like to do it but we don’t have time/staffWe would like a solution in place but we don’t have the budgetWe don’t have the skillsManagement doesn’t see the riskThat will never happen to usThat’s why we have a FWWe have windows update servers
  15. What is Managements perception of vulnerability management?Typical responses – we’d like to do it but we don’t have time/staffWe would like a solution in place but we don’t have the budgetWe don’t have the skillsManagement doesn’t see the riskThat will never happen to usThat’s why we have a FWWe have windows update servers
  16. What is Managements perception of vulnerability management?Typical responses – we’d like to do it but we don’t have time/staffWe would like a solution in place but we don’t have the budgetWe don’t have the skillsManagement doesn’t see the riskThat will never happen to usThat’s why we have a FWWe have windows update servers
  17. What is Managements perception of vulnerability management?Typical responses – we’d like to do it but we don’t have time/staffWe would like a solution in place but we don’t have the budgetWe don’t have the skillsManagement doesn’t see the riskThat will never happen to usThat’s why we have a FWWe have windows update serversAmazing when you show an executive their email, company crown jewels, and playback phone conversations of his/hers how much they listen.
  18. What is Managements perception of vulnerability management?Typical responses – we’d like to do it but we don’t have time/staffWe would like a solution in place but we don’t have the budgetWe don’t have the skillsManagement doesn’t see the riskThat will never happen to usThat’s why we have a FWWe have windows update servers
  19. Commercial Solutions are Affordable even for SMB!A entry level package of for a solution we promote is $3000 for unlimited scanning for up to 30 internal IP’s and 6 external.To have a consultant scan periodically would cost ~$20 per IPIf you don’t purchase a full solution, at least a quarterly scan would let you prioritize remediation efforts every 3 months.
  20. Rate Vulnerabilities by potential and criticality Categorize risks based on technology and importance of asset Simple to track progress of remediation Ability to group assetsFrequent updates Authenticated scansCustom ReportingThe Bottom Line:How to find it, confirm it, fix it and prioritize it
  21. Vulnerability Management is a thankless and continuous process. We are going to discuss the process and ways to achieve the goal of being patched and secure that constantly moves.