SlideShare une entreprise Scribd logo
1  sur  70
Tony Martin-Vegue
Sr. Manager, Cybercrime & Business Continuity, Gap Inc.
Governance, Risk & Compliance – G33
How to Improve Your Risk Assessments
with Attacker-Centric Threat Modeling
Speaker Bio
Tony Martin-Vegue is Sr. Manager of Cyber-Crime & Business Continuity at Gap,
Inc.
His enterprise risk and security analyses are informed by his 20 years of technical
expertise in areas such as network operations, cryptography and system
administration. He has worked for First Republic Bank, Wells Fargo and Cigna. His
current research areas involve improving risk assessments and the risk treatment
process, threat modeling and bridging the gap between business needs and
information security.
Tony holds a Bachelor of Science in Business Economics from the University of
San Francisco and holds many certifications including:
• CISSP - Certified Information Systems Security Professional
• CISM - Certified Information Security Manager
• CEH – Certified Ethical Hacker
• GCIH – SANS GIAC Certified Incident Handler
• GSEC – SANS GIAC Security Essentials
Tony lives in the San Francisco Bay Area, is a father of two and enjoys swimming
and biking in his free time.
2014 Fall Conference - "Think Big" 2
Agenda
• Why model threats?
• The three types of threat modeling
• Anatomy of a Risk Assessment
• Diving in: Attacker-Centric modeling
• How to integrate into a risk assessment
• Case study: DDOS attack on a non-profit
2014 Fall Conference - "Think Big" 3
What is Threat Modeling?
2014 Fall Conference - "Think Big" 5
“All models are wrong, but
some are useful.”
- George Box
Definition
• Looking at an asset and identifying a set of
possible attacks and who is capable and
willing to carry out the attack
• An essential component of risk analysis
– Not a replacement for risk analysis
2014 Fall Conference - "Think Big" 6
You’re Doing It Already…
RiskAsset
Identification
Threat
Analysis
Vulnerability
Analysis
Impact
Analysis
Control
Analysis
2014 Fall Conference - "Think Big" 7
In this session
• Build upon what are are already doing
• Speed up the risk assessment process
• Build threat actor profiles and an actor library
• Use the output to feed into risk assessments
2014 Fall Conference - "Think Big" 8
3 Types of Modeling
• Software Based
• Asset based
• Attacker based
2014 Fall Conference - "Think Big" 9
Software-Centric
• Popularized by Microsoft
• Use during the SDLC to find
and remove vulnerabilities at
each phase of the
development effort
• The goal is to examine
software as it is being
developed and identify
possible attack vectors. This
(in theory) results in less
vulnerabilities
Implementations: DREAD,
STRIDE, data-flow diagramming
2014 Fall Conference - "Think Big" 10
Asset-Centric
• Identifies and defines assets
and find the value to an
organization
• Focused on finding
vulnerabilities and
implementing controls
commensurate to the value of
the asset
• The goal is to produce an
assessment that allows for a
cost/benefit analysis or
ascertaining the cost of
controls
Implementations: PASTA,
OCTAVE, TRIKE 2014 Fall Conference - "Think Big" 11
Attacker-Centric
• Looks at past attacks inside
the organization and out
• Looks at methods,
objectives, resources, and
other data points to build
attacker profiles
• The goal is to provide
intelligence on how future
attacks may progress and
communicate present risk.
Implementations: Cyber Kill
Chain, Intel’s TARA, OODA
Loop, Attack Trees 2014 Fall Conference - "Think Big" 12
Which One Is Right?
2014 Fall Conference - "Think Big" 13
• All of the above methods are useful and
are not mutually exclusive; use Software-
centric threat modeling during the SDLC
• Attacker-centric versus Asset-Centric threat
modeling both occur in the risk assessment
process
• Which one you choose depends on which
risk assessment methodology you use –
NIST and FAIR uses attacker-based threat
scenarios
Benefits
2014 Fall Conference - "Think Big" 14
Adds credibility to risk assessments
Repeatable, defensible process
Speeds up assessments over time (reusable components &
data)
Helps an assessment focus on plausible threats (versus the
kitchen sink method)
Anatomy of a Risk Assessment
Anatomy of a Risk Assessment
Basic Risk Calculation
Impact x Likelihood = Risk
2014 Fall Conference - "Think Big" 16
CONFIDENTIAL 17
Individual Components
Well-Formed Risk Statement – Informed Business Decision
Impact
What is the impact to the
business?
Probability
How likely is the threat given
the controls?
Asset
What are you
trying to
protect?
Threat
What are you
afraid of
happening?
Vulnerability
How could the
threat occur?
Mitigation
What is
currently
reducing the
risk?
2014 Fall Conference - "Think Big" 18
Let’s look at how two different
risk assessment methodologies
model threat agents…
FAIR & NIST
Anatomy of a Risk Assessment - FAIR
2014 Fall Conference - "Think Big" 19
Risk
Loss Event Frequency
Threat Event Frequency
Contact
Frequency
Probability
of Action
Vulnerability
Threat
Capability
Control
Strength
Loss Magnitude
Primary
Loss
Secondary
Loss
Threat Modeling
Source: Basic Risk Assessment Guide; CXOWare; http://www.riskmanagementinsight.com/media/docs/FAIR_brag.pdf
Anatomy of a Risk Assessment - NIST
System
Characterization
Threat Identification
Vulnerability
Identification
Control Analysis
Likelihood Determination
Impact Analysis
Risk Determination
2014 Fall Conference - "Think Big" 20
Threat Modeling
Source: Guide For Conducting Risk Assessments; NIST; http://csrc.nist.gov/publications/nistpubs/800-30/sp800-30.pdf
Anatomy of a Risk Assessment
We’re really good at…
• Finding vulnerabilities
(automated tools for this)
• Figuring out the impact
(other departments
usually have this)
• Knowing what controls to
implement (we’re
professionals!)
Not so good at
• Understanding the most
likely threats to our
environment
• Having an idea of a
threat’s goal, methods
and objectives
• Understanding why the
last bullet point is
important
2014 Fall Conference - "Think Big" 21
Common Mistakes
• Using a checklist of control objectives
• Using the results of a vulnerability scan
• Not identifying the threat at all
The most common (and most costly
mistake) of all…
2014 Fall Conference - "Think Big" 22
Answers the “probability” question
Probability of a Loss Event
Probability
of Action
Contact
Frequency
Threat
Capability
2014 Fall Conference - "Think Big" 23
Diving In
Getting started
• Identify threat agents that are applicable to your
company
– Easiest to use lists that already exist and customize
• Form working committees of SME’s to compile and
refine
• Assess threats & create a library
• Focus on issues that other techniques can’t identify
• Sometimes you need to re-invent the wheel to get a
better one
Avoid:
• Overdoing it (aim for 20-25 human threat actors max)
2014 Fall Conference - "Think Big" 25
Threat Classification Method
• Good starting taxonomy
to separate out the major
attributes of threat actors
• Pick one attribute from
each of the three
categories
• We’ll pick Human,
Deliberate, External
2014 Fall Conference - "Think Big" 26
Source: Threat Modeling in Security Architecture; ISSS; https://www.isss.ch/fileadmin/publ/agsa/ISSS-AG-Security-Architecture__Threat-Modeling_Lukas-Ruf.pdf
Categories of Threats
Human,
Deliberate
• Organized
crime
• Hacker
• Competitor
• Disgruntled
employee
• etc.
Human, Non-
deliberate
• Employee
• Vendor
• Business
Partner
• Government
Regulator
• etc.
Force Majeure
• Earthquake
• Tornado
• Tsunami
• Hurricane
• etc.
2014 Fall Conference - "Think Big" 27
Profile “Human, Deliberate, External”
Identify Actor
Identify Actor Characteristics
Determine Intent
Assess Capabilities
Assess Operational Constraints
2014 Fall Conference - "Think Big" 28
Profile “Human, Deliberate, External”
Identify Actor
Identify Actor Characteristics
Determine Intent
Assess Capabilities
Assess Operational Constraints
2014 Fall Conference - "Think Big" 29
Profile “Human, Deliberate, External”
2014 Fall Conference - "Think Big" 30
Develop list of agents
Research past activities
Ascertain capabilities
Ascertain intentions
Do I have to develop my own list?
Develop a list
Internal metrics
Threat intelligence
Business partners
Attack trees
Use a list
OWASP
Intel
Homeland Security
2014 Fall Conference - "Think Big" 31
It’s up to you, but I wouldn’t
Intel’s TARA
2014 Fall Conference - "Think Big" 32
Source: Prioritizing Information Security Risks With Threat Agent Risk Assessment; Intel; https://communities.intel.com/community/itpeernetwork/blog/2010/01/05/whitepaper-
prioritizing-information-security-risks-with-threat-agent-risk-assessment
Let’s Pick “Cyber Vandal”
“Derives thrills from intrusion or destruction of
property, without strong agenda.”
2014 Fall Conference - "Think Big" 33
Source: Prioritizing Information Security Risks With Threat Agent Risk Assessment; Intel; https://communities.intel.com/community/itpeernetwork/blog/2010/01/05/whitepaper-
prioritizing-information-security-risks-with-threat-agent-risk-assessment
Profile “Human, Deliberate, External”
Identify Actor
Identify Actor Characteristics
Determine Intent
Assess Capabilities
Assess Operational Constraints
2014 Fall Conference - "Think Big" 34
•External (versus insider)
•Not a strong agenda or
motivation
•Uses network/computing
disruption, malware and web
hijacking
Actor Characteristics
2014 Fall Conference - "Think Big" 35
Gather Intelligence
• We know (from TARA) a basic description,
common tactics & actions and that they are
external
• Meet with internal SME’s
• Examine external data (ISAC’s, VZ DBIR, etc.)
2014 Fall Conference - "Think Big" 36
Profile “Human, Deliberate, External”
Identify Actor
Identify Actor Characteristics
Determine Intent
Assess Capabilities
Assess Operational Constraints
2014 Fall Conference - "Think Big" 37
• Power Projection
• Political Pressure
• Obstruction
• Deception
• Intelligence Gathering
• Counterintelligence
• Financial Gain
• Amusement
• Gratuitous Defacement or Damage
• Advocacy
Objective
2014 Fall Conference - "Think Big" 38
•Acquisition/Theft
•Damage
•Embarrassment
•Gratuitous Defacement
Intended Outcome
2014 Fall Conference - "Think Big" 39
Profile “Human, Deliberate, External”
Identify Actor
Identify Actor Characteristics
Determine Intent
Assess Capabilities
Assess Operational Constraints
2014 Fall Conference - "Think Big" 40
•Government
•Organization
•Team
•Contest
•Club
•Individual
Resources
2014 Fall Conference - "Think Big" 41
Vast resources, highly organized and
motivated
Semi-formal organization with a
leader; persists long term; may be
organized around an objective
Average individual or small
group acting independently
•Adept
•Operational
•Minimal
•None
Skills
2014 Fall Conference - "Think Big" 42
•Unlimited (> $5
million)
•Significant ($500k - $5
mil)
•Limited ($5,000 -
$500k)
•No Funding (< $5,000)
Funding
2014 Fall Conference - "Think Big" 43
• Copy
• Deny
• Destroy (includes
death)
• Degrade/injure
• Take
• Exploit
• Does not care
Tactical Means
2014 Fall Conference - "Think Big" 44
Profile “Human, Deliberate, External”
Identify Actor
Identify Actor Characteristics
Determine Intent
Assess Capabilities
Assess Operational Constraints
2014 Fall Conference - "Think Big" 45
•Covert
•Overt
•Clandestine
•Unknown
•Does not care
Visibility
2014 Fall Conference - "Think Big" 46
• None
• Unknown
• Illegal, major
• Illegal, minor
• Legal
• Code of Conduct
Moral Limits
2014 Fall Conference - "Think Big" 47
• High / Does not care
• Medium
• Low (Not a risk taker)
Personal Risk Tolerance
2014 Fall Conference - "Think Big" 48
Cyber Vandal
Derives thrills from intrusion or destruction of property, without strong agenda
Characteristics
• Human, external actor
• Uses network/computing disruption, malware and web hijacking
Objective
• Amusement – Perform for enjoyment
• Gratuitous Defacement or Damage - Disfigure or impair the usefulness
Resources
• Club - Members interact on a social and volunteer basis and often have little personal interest towards a
specific target
• Individual - Average person who acts independently
• Contest - Short-lived and perhaps anonymous interaction that concludes when single objective is
complete
Skills • Minimal - Can copy and use existing techniques
Funding • None – Less than $5,000
Tactical Means
• Degrade/Injure – People or functions are damaged, but still in the company’s possession providing only
limited functionality or value
• Deny – Affect the company’s ability to use people, processes or technology
• None - The actor does not have a rational plan, or, may make a choice to opportunistically cause an
incident
Visibility
• Overt – The actor’s identity and attack intentionally become obvious before or at the time of execution
• Does Not Care - The actor does not have a rational plan, may make a choice opportunistically at the time
of attack, or may not place importance on secrecy
Moral limits • Illegal, minor
Personal Risk
Tolerance
• Medium – Willing to take some personal risk
2014 Fall Conference - "Think Big" 49
A Picture Starts to Emerge…
2014 Fall Conference - "Think Big" 50
Irrational
Individual
Cyber
Vandal
Thief
Disgruntled
Employee
Sensational
ist
Civil
Activist
Data Miner
Organized
Crime
Radical
Activist
Anarchist
Competitor
Internal
Spy
Terrorist
Legal
Adversary
Vendor
Govt’ Spy
Gov’t
Investigator
Untrained
Employee
Competitor
Gov’t
Cyber
Warrior
None Vast
Resources
None
Skills
Adept
Or, Compile by Methods and
Objectives
2014 Fall Conference - "Think Big" 51
Source: Prioritizing Information Security Risks With Threat Agent Risk Assessment; Intel; https://communities.intel.com/community/itpeernetwork/blog/2010/01/05/whitepaper-
prioritizing-information-security-risks-with-threat-agent-risk-assessment
Integrating Into Risk Assessments
Anatomy of a Risk Assessment - FAIR
2014 Fall Conference - "Think Big" 53
Risk
Loss Event Frequency
Threat Event Frequency
Contact
Frequency
Probability
of Action
Vulnerability
Threat
Capability
Control
Strength
Loss Magnitude
Primary
Loss
Secondary
Loss
Inputs – Threat Event Frequency
Threat
Event
Frequency
Method
Objectives
Resources Limits
Probability
of Action
Contact
Frequency
2014 Fall Conference - "Think Big" 54
Threat Event Frequency
> 100x/year
10-100x/year
1-10x/year
.1-1x/year
<.1x/year
Inputs – Threat Capability
Threat
CapabilitySkills
Funding
Tactical
Means
Limits
Personal
Risk
Tolerance
2014 Fall Conference - "Think Big" 55
Threat Capability
Top 2%
Top 16%
Average skill and resources
Bottom 16%
Bottom 2%
Case Study
Case Study
• San Francisco-based, medium sized non-profit
• Does not sell anything, but accepts online
donations
• Primary content on the website is opinion
pieces, fact pages and several blogs
2014 Fall Conference - "Think Big" 57
Scenario
• Management is concerned about Distributed
Denial of Service attacks from cyber protest
groups and activists
• Several successful attempts in the past
Project:
• Determine the level of risk associated with a
denial of service attack against the non-
profit’s public facing website
2014 Fall Conference - "Think Big" 58
Scope
Step 1: Identify assets at risk, relevant threat
agents and the effect
2014 Fall Conference - "Think Big" 59
Asset Threat Agent Effect
Client transactions
(donations)
Cyber Vandal Availability
Client transactions
(donations)
Radical Activist Availability
Reference Threat Agent Library
Step 2: Pull threat agents out of the pre-built
library
Review and update, if necessary
2014 Fall Conference - "Think Big" 60
Cyber Vandal
Derives thrills from intrusion or destruction of property, without strong agenda
Characteristics
• Human, external actor
• Uses network/computing disruption, malware and web hijacking
Objective
• Amusement – Perform for enjoyment
• Gratuitous Defacement or Damage - Disfigure or impair the usefulness
Resources
• Club - Members interact on a social and volunteer basis and often have little personal interest towards a
specific target
• Individual - Average person who acts independently
• Contest - Short-lived and perhaps anonymous interaction that concludes when single objective is
complete
Skills • Minimal - Can copy and use existing techniques
Funding • None – Less than $5,000
Tactical Means
• Degrade/Injure – People or functions are damaged, but still in the company’s possession providing only
limited functionality or value
• Deny – Affect the company’s ability to use people, processes or technology
• None - The actor does not have a rational plan, or, may make a choice to opportunistically cause an
incident
Visibility
• Overt – The actor’s identity and attack intentionally become obvious before or at the time of execution
• Does Not Care - The actor does not have a rational plan, may make a choice opportunistically at the time
of attack, or may not place importance on secrecy
Moral limits • Illegal, minor – Relatively minor, non-violent transgressions can occur, such as vandalism or trespass
Personal Risk
Tolerance
• Medium – Willing to take some personal risk
2014 Fall Conference - "Think Big" 61
Radical Activist
Highly motivated, potentially destructive supporter of a cause
Characteristics
• Human, external actor
• Property destruction, business disruption (physical & electronic)
Objective
• Advocacy – Plead or argue in favor of a cause, idea or policy
• Obstruction - Cause a delay in the conduct of business
• Gratuitous Defacement or Damage - Disfigure or impair the usefulness
Resources
• Organization – Private, larger and better resourced than a Club; similar structure as a Company (strong
leadership and defined objectives). Usually with multiple geographies and persists long-term.
• Club - Members interact on a social and volunteer basis and often have little personal interest towards a
specific target
Skills
• Operational – Understands the underlying technology, tools and methods and can create new attacks
within a narrow domain.
Funding • Limited Funding - $5,000 - $500,000
Tactical Means
• Destroy (includes death) – People, processes or technology are destroyed and of no utility or value to
the Company or to the actor.
• Degrade/Injure – People or functions are damaged, but still in the company’s possession providing only
limited functionality or value
• Deny – Affect the company’s ability to use people, processes or technology
Visibility
• Overt – The actor’s identity and attack intentionally become obvious before or at the time of execution
• Does Not Care - The actor does not have a rational plan, may make a choice opportunistically at the time
of attack, or may not place importance on secrecy
Moral limits
• Illegal, major – No account is taken of the law; felonious behavior up to and including significant financial
impact and extreme violence
Personal Risk
Tolerance
• Medium – Willing to take some personal risk
2014 Fall Conference - "Think Big" 62
Start the Risk Assessment
• We’ve scoped the project, identified assets and have
enough information on the threat agents to get
started.
• We’ll use FAIR for the assessment, but you can use
any other framework you want. All risk frameworks
use threat scenarios to help determine likelihood.
2014 Fall Conference - "Think Big" 63
Step 3: Threat Event Frequency
Contact Frequency
• Random
• Regular
• Intentional
Probability of Action
• Value of the asset to them
• How vulnerable the asset
appears to be
• Limits
– Motives and objectives
– Legal limits
– Consequences of getting
caught
2014 Fall Conference - "Think Big" 64
The probable frequency, within a given timeframe, that a threat agent
will act against an asset
Determine Threat Event Frequency
Cyber Vandal
• Contact Frequency: Regular;
regularly looks for victims, but
does not necessarily target our
company
• Probability of Action: Low; no
credible threats, asset is of low
value
• No previous incidents.
• No credible threats.
• Similar non-profits have been
victimized.
TEF: < .1x / year
Radical Activist
• Contact Frequency: Intentional;
seeks to damage our company
• Probability of Action: High; group
is opposed to our ideology
• Website was DDOSed last year;
radical group took responsibility.
• No recent threats.
• Similar non-profits have received
threats.
TEF: 1x / year to .1x / year
2014 Fall Conference - "Think Big" 65
Step 4: Threat Capability
2014 Fall Conference - "Think Big" 66
Vulnerability
Threat
Capability
Control
Strength
The probability that an asset will be
unable to resist the actions of a threat
agent.
Top 2%
Top 16%
Average skill and resources
Bottom 16%
Bottom 2%
Step 5: Derive Risk
2014 Fall Conference - "Think Big" 67
Loss Event Frequency
1x / year to .1x / year
Vulnerability
Threat Capability
Medium/Average
Control Strength
Low – Only protects against
the bottom 16%
Evaluate Probable Loss
Response: $16,000
Productivity: $25,000 per day
Risk
Moderate
Loss: $36,000 1x - .1x year
Radical Activist
Step 5: Derive Risk
2014 Fall Conference - "Think Big" 68
Loss Event Frequency
<.1x / year
Vulnerability
Threat Capability
Low- Bottom 16%
Control Strength
Low – Only protects against
the bottom 16%
Evaluate Probable Loss
Response: $16,000
Productivity: $25,000 per day
Risk
Moderate
Loss: $36,000 1x - .1x year
Cyber Vandal
Conclusion
“You have more data than you think,
and you need less data than you think.”
- Douglas Hubbard, “How To Measure Anything”
2014 Fall Conference - "Think Big" 69
Further Reading
Books
The Failure of Risk Management; Douglas Hubbard
How to Measure Anything; Douglas Hubbard
Measuring and Managing Information Risk: A FAIR Approach by Jack Jones
and Jack Freund
Online Resources
Intel’s Threat Agent Risk Assessment:
https://communities.intel.com/docs/DOC-1151
Information Technology Sector Baseline Risk Assessment (DHS):
http://www.dhs.gov/xlibrary/assets/nipp_it_baseline_risk_assessment.pdf
OWASP: Threat Risk Modeling:
https://www.owasp.org/index.php/Threat_Risk_Modeling
2014 Fall Conference - "Think Big" 70

Contenu connexe

Tendances

GDPR: The Application Security Twist
GDPR: The Application Security TwistGDPR: The Application Security Twist
GDPR: The Application Security TwistSecurity Innovation
 
OWASP based Threat Modeling Framework
OWASP based Threat Modeling FrameworkOWASP based Threat Modeling Framework
OWASP based Threat Modeling FrameworkChaitanya Bhatt
 
Technology leadership driving business innovation
Technology leadership driving business innovationTechnology leadership driving business innovation
Technology leadership driving business innovationJoAnna Cheshire
 
Bridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementBridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementPriyanka Aash
 
2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response SurveyFireEye, Inc.
 
Cyber security incidents implications in business continuity planning
Cyber security incidents implications in business continuity planningCyber security incidents implications in business continuity planning
Cyber security incidents implications in business continuity planningPECB
 
The Economics of Cyber Security
The Economics of Cyber SecurityThe Economics of Cyber Security
The Economics of Cyber SecurityJohn Gilligan
 
Enumerating your shadow it attack surface
Enumerating your shadow it attack surfaceEnumerating your shadow it attack surface
Enumerating your shadow it attack surfacePriyanka Aash
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations centerCMR WORLD TECH
 
Top 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk programTop 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk programPriyanka Aash
 
Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?John Gilligan
 
Cyber resilience itsm academy_april2015
Cyber resilience itsm academy_april2015Cyber resilience itsm academy_april2015
Cyber resilience itsm academy_april2015ITSM Academy, Inc.
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityRahul Tyagi
 
SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey FireEye, Inc.
 
Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecurityDoug Copley
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber riskStephen Cobb
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtJohn D. Johnson
 
How to Build Your Own Cyber Security Framework using a Balanced Scorecard
How to Build Your Own Cyber Security Framework using a Balanced ScorecardHow to Build Your Own Cyber Security Framework using a Balanced Scorecard
How to Build Your Own Cyber Security Framework using a Balanced ScorecardEnergySec
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapFireEye, Inc.
 
Hunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systemsHunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systemsFidelis Cybersecurity
 

Tendances (20)

GDPR: The Application Security Twist
GDPR: The Application Security TwistGDPR: The Application Security Twist
GDPR: The Application Security Twist
 
OWASP based Threat Modeling Framework
OWASP based Threat Modeling FrameworkOWASP based Threat Modeling Framework
OWASP based Threat Modeling Framework
 
Technology leadership driving business innovation
Technology leadership driving business innovationTechnology leadership driving business innovation
Technology leadership driving business innovation
 
Bridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementBridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk Management
 
2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response Survey
 
Cyber security incidents implications in business continuity planning
Cyber security incidents implications in business continuity planningCyber security incidents implications in business continuity planning
Cyber security incidents implications in business continuity planning
 
The Economics of Cyber Security
The Economics of Cyber SecurityThe Economics of Cyber Security
The Economics of Cyber Security
 
Enumerating your shadow it attack surface
Enumerating your shadow it attack surfaceEnumerating your shadow it attack surface
Enumerating your shadow it attack surface
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
Top 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk programTop 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk program
 
Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?
 
Cyber resilience itsm academy_april2015
Cyber resilience itsm academy_april2015Cyber resilience itsm academy_april2015
Cyber resilience itsm academy_april2015
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe Security
 
SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey
 
Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of Security
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber risk
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
 
How to Build Your Own Cyber Security Framework using a Balanced Scorecard
How to Build Your Own Cyber Security Framework using a Balanced ScorecardHow to Build Your Own Cyber Security Framework using a Balanced Scorecard
How to Build Your Own Cyber Security Framework using a Balanced Scorecard
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security Gap
 
Hunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systemsHunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systems
 

En vedette

An introduction-to-factor-analysis-of-information-risk-fair680
An introduction-to-factor-analysis-of-information-risk-fair680An introduction-to-factor-analysis-of-information-risk-fair680
An introduction-to-factor-analysis-of-information-risk-fair680Kabogo
 
A Threat Model Approach to Threats and Vulnerabilities in On-line Social Netw...
A Threat Model Approach to Threats and Vulnerabilities in On-line Social Netw...A Threat Model Approach to Threats and Vulnerabilities in On-line Social Netw...
A Threat Model Approach to Threats and Vulnerabilities in On-line Social Netw...Carlos Laorden
 
Red Dragon Rising Understanding the Chinese Cyber Scenarios 02 march 2014
Red Dragon Rising    Understanding the Chinese Cyber Scenarios 02 march 2014Red Dragon Rising    Understanding the Chinese Cyber Scenarios 02 march 2014
Red Dragon Rising Understanding the Chinese Cyber Scenarios 02 march 2014Bill Hagestad II
 
Anton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability IntelligenceAnton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability IntelligenceAnton Chuvakin
 
Measuring And Communication Risk The Fair Way Kevin Riggins
Measuring And Communication Risk The Fair Way   Kevin RigginsMeasuring And Communication Risk The Fair Way   Kevin Riggins
Measuring And Communication Risk The Fair Way Kevin Rigginskriggins
 
Assessing Quality in Cyber Risk Forecasting
Assessing Quality in Cyber Risk ForecastingAssessing Quality in Cyber Risk Forecasting
Assessing Quality in Cyber Risk ForecastingJack Freund, PhD
 
Business Impact Analysis - Clause 4 Of BS25999 In Practice
Business Impact Analysis - Clause 4 Of BS25999 In PracticeBusiness Impact Analysis - Clause 4 Of BS25999 In Practice
Business Impact Analysis - Clause 4 Of BS25999 In PracticeDipankar Ghosh
 
Business Impact Analysis
Business Impact AnalysisBusiness Impact Analysis
Business Impact Analysisdlfrench
 
Building a business impact analysis (bia) process a hands on blueprint
Building a business impact analysis (bia) process a hands on blueprintBuilding a business impact analysis (bia) process a hands on blueprint
Building a business impact analysis (bia) process a hands on blueprintluweinet
 
Internal Control & Risk Management Framework
Internal Control & Risk Management FrameworkInternal Control & Risk Management Framework
Internal Control & Risk Management FrameworkTreasury Consulting LLP
 
Iso27001 Risk Assessment Approach
Iso27001   Risk Assessment ApproachIso27001   Risk Assessment Approach
Iso27001 Risk Assessment Approachtschraider
 
Enterprise Risk Management Framework
Enterprise Risk Management FrameworkEnterprise Risk Management Framework
Enterprise Risk Management FrameworkNigel Tebbutt
 
Governance and Management of Enterprise IT with COBIT 5 Framework
Governance and Management of Enterprise IT with COBIT 5 FrameworkGovernance and Management of Enterprise IT with COBIT 5 Framework
Governance and Management of Enterprise IT with COBIT 5 FrameworkGoutama Bachtiar
 
Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30timmcguinness
 
GDPR: Is Your Organization Ready for the General Data Protection Regulation?
GDPR: Is Your Organization Ready for the General Data Protection Regulation?GDPR: Is Your Organization Ready for the General Data Protection Regulation?
GDPR: Is Your Organization Ready for the General Data Protection Regulation?DATUM LLC
 

En vedette (20)

An introduction-to-factor-analysis-of-information-risk-fair680
An introduction-to-factor-analysis-of-information-risk-fair680An introduction-to-factor-analysis-of-information-risk-fair680
An introduction-to-factor-analysis-of-information-risk-fair680
 
A Threat Model Approach to Threats and Vulnerabilities in On-line Social Netw...
A Threat Model Approach to Threats and Vulnerabilities in On-line Social Netw...A Threat Model Approach to Threats and Vulnerabilities in On-line Social Netw...
A Threat Model Approach to Threats and Vulnerabilities in On-line Social Netw...
 
Red Dragon Rising Understanding the Chinese Cyber Scenarios 02 march 2014
Red Dragon Rising    Understanding the Chinese Cyber Scenarios 02 march 2014Red Dragon Rising    Understanding the Chinese Cyber Scenarios 02 march 2014
Red Dragon Rising Understanding the Chinese Cyber Scenarios 02 march 2014
 
Anton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability IntelligenceAnton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability Intelligence
 
Measuring And Communication Risk The Fair Way Kevin Riggins
Measuring And Communication Risk The Fair Way   Kevin RigginsMeasuring And Communication Risk The Fair Way   Kevin Riggins
Measuring And Communication Risk The Fair Way Kevin Riggins
 
Assessing Quality in Cyber Risk Forecasting
Assessing Quality in Cyber Risk ForecastingAssessing Quality in Cyber Risk Forecasting
Assessing Quality in Cyber Risk Forecasting
 
Risk Treatment Plan
Risk Treatment PlanRisk Treatment Plan
Risk Treatment Plan
 
Business Impact Analysis - Clause 4 Of BS25999 In Practice
Business Impact Analysis - Clause 4 Of BS25999 In PracticeBusiness Impact Analysis - Clause 4 Of BS25999 In Practice
Business Impact Analysis - Clause 4 Of BS25999 In Practice
 
Business Impact Analysis
Business Impact AnalysisBusiness Impact Analysis
Business Impact Analysis
 
STRIDE Standard Process for RISK
STRIDE Standard Process for RISKSTRIDE Standard Process for RISK
STRIDE Standard Process for RISK
 
Recent COSO Internal Control and Risk Management Developments
Recent COSO Internal Control and Risk Management DevelopmentsRecent COSO Internal Control and Risk Management Developments
Recent COSO Internal Control and Risk Management Developments
 
Building a business impact analysis (bia) process a hands on blueprint
Building a business impact analysis (bia) process a hands on blueprintBuilding a business impact analysis (bia) process a hands on blueprint
Building a business impact analysis (bia) process a hands on blueprint
 
Internal Control & Risk Management Framework
Internal Control & Risk Management FrameworkInternal Control & Risk Management Framework
Internal Control & Risk Management Framework
 
Iso27001 Risk Assessment Approach
Iso27001   Risk Assessment ApproachIso27001   Risk Assessment Approach
Iso27001 Risk Assessment Approach
 
COSO ERM
COSO ERMCOSO ERM
COSO ERM
 
Enterprise Risk Management Framework
Enterprise Risk Management FrameworkEnterprise Risk Management Framework
Enterprise Risk Management Framework
 
Governance and Management of Enterprise IT with COBIT 5 Framework
Governance and Management of Enterprise IT with COBIT 5 FrameworkGovernance and Management of Enterprise IT with COBIT 5 Framework
Governance and Management of Enterprise IT with COBIT 5 Framework
 
Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30
 
ISO 27005 Risk Assessment
ISO 27005 Risk AssessmentISO 27005 Risk Assessment
ISO 27005 Risk Assessment
 
GDPR: Is Your Organization Ready for the General Data Protection Regulation?
GDPR: Is Your Organization Ready for the General Data Protection Regulation?GDPR: Is Your Organization Ready for the General Data Protection Regulation?
GDPR: Is Your Organization Ready for the General Data Protection Regulation?
 

Similaire à Improve Risk Assessments with Attacker-Centric Threat Modeling

When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...Cam Fulton
 
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...SurfWatch Labs
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE360 BSI
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceSurfWatch Labs
 
project_risk_mgmt_final.ppt
project_risk_mgmt_final.pptproject_risk_mgmt_final.ppt
project_risk_mgmt_final.pptavisha23
 
project_risk_mgmt_final.ppt
project_risk_mgmt_final.pptproject_risk_mgmt_final.ppt
project_risk_mgmt_final.pptAyidAlmgati
 
PMI project_risk_management_final_2022.ppt
PMI project_risk_management_final_2022.pptPMI project_risk_management_final_2022.ppt
PMI project_risk_management_final_2022.pptDorraLamouchi1
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Mark Simos
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionIvanti
 
The Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence WebinarThe Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence WebinarThreatConnect
 
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskUsing SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskSurfWatch Labs
 
Security risk management
Security risk managementSecurity risk management
Security risk managementbrijesh singh
 
Threat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security RiskThreat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security RiskSecurity Innovation
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdfdotco
 
Using Threat Information to Build Your Cyber Risk Intelligence Program
Using Threat Information to Build Your Cyber Risk Intelligence ProgramUsing Threat Information to Build Your Cyber Risk Intelligence Program
Using Threat Information to Build Your Cyber Risk Intelligence ProgramSurfWatch Labs
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
Linked in misti_rs_1.0
Linked in misti_rs_1.0Linked in misti_rs_1.0
Linked in misti_rs_1.0Vincent Toms
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24
 

Similaire à Improve Risk Assessments with Attacker-Centric Threat Modeling (20)

When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
 
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital Presence
 
project_risk_mgmt_final.ppt
project_risk_mgmt_final.pptproject_risk_mgmt_final.ppt
project_risk_mgmt_final.ppt
 
project_risk_mgmt_final.ppt
project_risk_mgmt_final.pptproject_risk_mgmt_final.ppt
project_risk_mgmt_final.ppt
 
PMI project_risk_management_final_2022.ppt
PMI project_risk_management_final_2022.pptPMI project_risk_management_final_2022.ppt
PMI project_risk_management_final_2022.ppt
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
The Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence WebinarThe Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence Webinar
 
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskUsing SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
 
Security risk management
Security risk managementSecurity risk management
Security risk management
 
Threat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security RiskThreat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security Risk
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdf
 
Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016
 
Using Threat Information to Build Your Cyber Risk Intelligence Program
Using Threat Information to Build Your Cyber Risk Intelligence ProgramUsing Threat Information to Build Your Cyber Risk Intelligence Program
Using Threat Information to Build Your Cyber Risk Intelligence Program
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Linked in misti_rs_1.0
Linked in misti_rs_1.0Linked in misti_rs_1.0
Linked in misti_rs_1.0
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
 

Plus de Tony Martin-Vegue

Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...
Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...
Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...Tony Martin-Vegue
 
How to Lie with Statistics, Information Security Edition
How to Lie with Statistics, Information Security EditionHow to Lie with Statistics, Information Security Edition
How to Lie with Statistics, Information Security EditionTony Martin-Vegue
 
Crowdsourced Probability Estimates: A Field Guide (FAIR Institute)
Crowdsourced Probability Estimates: A Field Guide (FAIR Institute)Crowdsourced Probability Estimates: A Field Guide (FAIR Institute)
Crowdsourced Probability Estimates: A Field Guide (FAIR Institute)Tony Martin-Vegue
 
Cybersecurity aspects of blockchain and cryptocurrency
Cybersecurity aspects of blockchain and cryptocurrencyCybersecurity aspects of blockchain and cryptocurrency
Cybersecurity aspects of blockchain and cryptocurrencyTony Martin-Vegue
 
Crowdsourced Probability Estimates: A Field Guide
Crowdsourced Probability Estimates: A Field GuideCrowdsourced Probability Estimates: A Field Guide
Crowdsourced Probability Estimates: A Field GuideTony Martin-Vegue
 
Ransomware & Game Theory: To Pay, or Not to Pay?
Ransomware & Game Theory: To Pay, or Not to Pay?Ransomware & Game Theory: To Pay, or Not to Pay?
Ransomware & Game Theory: To Pay, or Not to Pay?Tony Martin-Vegue
 
Should I Pay or Should I Go? Game Theory and Ransomware
Should I Pay or Should I Go? Game Theory and RansomwareShould I Pay or Should I Go? Game Theory and Ransomware
Should I Pay or Should I Go? Game Theory and RansomwareTony Martin-Vegue
 
Can cyber extortion happen to you? Practical tools for assessing the threat
Can cyber extortion happen to you? Practical tools for assessing the threatCan cyber extortion happen to you? Practical tools for assessing the threat
Can cyber extortion happen to you? Practical tools for assessing the threatTony Martin-Vegue
 
Measuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information RiskMeasuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information RiskTony Martin-Vegue
 
How to Lie with Statistics, Information Security Edition
How to Lie with Statistics, Information Security EditionHow to Lie with Statistics, Information Security Edition
How to Lie with Statistics, Information Security EditionTony Martin-Vegue
 

Plus de Tony Martin-Vegue (10)

Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...
Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...
Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...
 
How to Lie with Statistics, Information Security Edition
How to Lie with Statistics, Information Security EditionHow to Lie with Statistics, Information Security Edition
How to Lie with Statistics, Information Security Edition
 
Crowdsourced Probability Estimates: A Field Guide (FAIR Institute)
Crowdsourced Probability Estimates: A Field Guide (FAIR Institute)Crowdsourced Probability Estimates: A Field Guide (FAIR Institute)
Crowdsourced Probability Estimates: A Field Guide (FAIR Institute)
 
Cybersecurity aspects of blockchain and cryptocurrency
Cybersecurity aspects of blockchain and cryptocurrencyCybersecurity aspects of blockchain and cryptocurrency
Cybersecurity aspects of blockchain and cryptocurrency
 
Crowdsourced Probability Estimates: A Field Guide
Crowdsourced Probability Estimates: A Field GuideCrowdsourced Probability Estimates: A Field Guide
Crowdsourced Probability Estimates: A Field Guide
 
Ransomware & Game Theory: To Pay, or Not to Pay?
Ransomware & Game Theory: To Pay, or Not to Pay?Ransomware & Game Theory: To Pay, or Not to Pay?
Ransomware & Game Theory: To Pay, or Not to Pay?
 
Should I Pay or Should I Go? Game Theory and Ransomware
Should I Pay or Should I Go? Game Theory and RansomwareShould I Pay or Should I Go? Game Theory and Ransomware
Should I Pay or Should I Go? Game Theory and Ransomware
 
Can cyber extortion happen to you? Practical tools for assessing the threat
Can cyber extortion happen to you? Practical tools for assessing the threatCan cyber extortion happen to you? Practical tools for assessing the threat
Can cyber extortion happen to you? Practical tools for assessing the threat
 
Measuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information RiskMeasuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information Risk
 
How to Lie with Statistics, Information Security Edition
How to Lie with Statistics, Information Security EditionHow to Lie with Statistics, Information Security Edition
How to Lie with Statistics, Information Security Edition
 

Dernier

Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 

Dernier (20)

Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 

Improve Risk Assessments with Attacker-Centric Threat Modeling

  • 1. Tony Martin-Vegue Sr. Manager, Cybercrime & Business Continuity, Gap Inc. Governance, Risk & Compliance – G33 How to Improve Your Risk Assessments with Attacker-Centric Threat Modeling
  • 2. Speaker Bio Tony Martin-Vegue is Sr. Manager of Cyber-Crime & Business Continuity at Gap, Inc. His enterprise risk and security analyses are informed by his 20 years of technical expertise in areas such as network operations, cryptography and system administration. He has worked for First Republic Bank, Wells Fargo and Cigna. His current research areas involve improving risk assessments and the risk treatment process, threat modeling and bridging the gap between business needs and information security. Tony holds a Bachelor of Science in Business Economics from the University of San Francisco and holds many certifications including: • CISSP - Certified Information Systems Security Professional • CISM - Certified Information Security Manager • CEH – Certified Ethical Hacker • GCIH – SANS GIAC Certified Incident Handler • GSEC – SANS GIAC Security Essentials Tony lives in the San Francisco Bay Area, is a father of two and enjoys swimming and biking in his free time. 2014 Fall Conference - "Think Big" 2
  • 3. Agenda • Why model threats? • The three types of threat modeling • Anatomy of a Risk Assessment • Diving in: Attacker-Centric modeling • How to integrate into a risk assessment • Case study: DDOS attack on a non-profit 2014 Fall Conference - "Think Big" 3
  • 4. What is Threat Modeling?
  • 5. 2014 Fall Conference - "Think Big" 5 “All models are wrong, but some are useful.” - George Box
  • 6. Definition • Looking at an asset and identifying a set of possible attacks and who is capable and willing to carry out the attack • An essential component of risk analysis – Not a replacement for risk analysis 2014 Fall Conference - "Think Big" 6
  • 7. You’re Doing It Already… RiskAsset Identification Threat Analysis Vulnerability Analysis Impact Analysis Control Analysis 2014 Fall Conference - "Think Big" 7
  • 8. In this session • Build upon what are are already doing • Speed up the risk assessment process • Build threat actor profiles and an actor library • Use the output to feed into risk assessments 2014 Fall Conference - "Think Big" 8
  • 9. 3 Types of Modeling • Software Based • Asset based • Attacker based 2014 Fall Conference - "Think Big" 9
  • 10. Software-Centric • Popularized by Microsoft • Use during the SDLC to find and remove vulnerabilities at each phase of the development effort • The goal is to examine software as it is being developed and identify possible attack vectors. This (in theory) results in less vulnerabilities Implementations: DREAD, STRIDE, data-flow diagramming 2014 Fall Conference - "Think Big" 10
  • 11. Asset-Centric • Identifies and defines assets and find the value to an organization • Focused on finding vulnerabilities and implementing controls commensurate to the value of the asset • The goal is to produce an assessment that allows for a cost/benefit analysis or ascertaining the cost of controls Implementations: PASTA, OCTAVE, TRIKE 2014 Fall Conference - "Think Big" 11
  • 12. Attacker-Centric • Looks at past attacks inside the organization and out • Looks at methods, objectives, resources, and other data points to build attacker profiles • The goal is to provide intelligence on how future attacks may progress and communicate present risk. Implementations: Cyber Kill Chain, Intel’s TARA, OODA Loop, Attack Trees 2014 Fall Conference - "Think Big" 12
  • 13. Which One Is Right? 2014 Fall Conference - "Think Big" 13 • All of the above methods are useful and are not mutually exclusive; use Software- centric threat modeling during the SDLC • Attacker-centric versus Asset-Centric threat modeling both occur in the risk assessment process • Which one you choose depends on which risk assessment methodology you use – NIST and FAIR uses attacker-based threat scenarios
  • 14. Benefits 2014 Fall Conference - "Think Big" 14 Adds credibility to risk assessments Repeatable, defensible process Speeds up assessments over time (reusable components & data) Helps an assessment focus on plausible threats (versus the kitchen sink method)
  • 15. Anatomy of a Risk Assessment
  • 16. Anatomy of a Risk Assessment Basic Risk Calculation Impact x Likelihood = Risk 2014 Fall Conference - "Think Big" 16
  • 17. CONFIDENTIAL 17 Individual Components Well-Formed Risk Statement – Informed Business Decision Impact What is the impact to the business? Probability How likely is the threat given the controls? Asset What are you trying to protect? Threat What are you afraid of happening? Vulnerability How could the threat occur? Mitigation What is currently reducing the risk?
  • 18. 2014 Fall Conference - "Think Big" 18 Let’s look at how two different risk assessment methodologies model threat agents… FAIR & NIST
  • 19. Anatomy of a Risk Assessment - FAIR 2014 Fall Conference - "Think Big" 19 Risk Loss Event Frequency Threat Event Frequency Contact Frequency Probability of Action Vulnerability Threat Capability Control Strength Loss Magnitude Primary Loss Secondary Loss Threat Modeling Source: Basic Risk Assessment Guide; CXOWare; http://www.riskmanagementinsight.com/media/docs/FAIR_brag.pdf
  • 20. Anatomy of a Risk Assessment - NIST System Characterization Threat Identification Vulnerability Identification Control Analysis Likelihood Determination Impact Analysis Risk Determination 2014 Fall Conference - "Think Big" 20 Threat Modeling Source: Guide For Conducting Risk Assessments; NIST; http://csrc.nist.gov/publications/nistpubs/800-30/sp800-30.pdf
  • 21. Anatomy of a Risk Assessment We’re really good at… • Finding vulnerabilities (automated tools for this) • Figuring out the impact (other departments usually have this) • Knowing what controls to implement (we’re professionals!) Not so good at • Understanding the most likely threats to our environment • Having an idea of a threat’s goal, methods and objectives • Understanding why the last bullet point is important 2014 Fall Conference - "Think Big" 21
  • 22. Common Mistakes • Using a checklist of control objectives • Using the results of a vulnerability scan • Not identifying the threat at all The most common (and most costly mistake) of all… 2014 Fall Conference - "Think Big" 22
  • 23. Answers the “probability” question Probability of a Loss Event Probability of Action Contact Frequency Threat Capability 2014 Fall Conference - "Think Big" 23
  • 25. Getting started • Identify threat agents that are applicable to your company – Easiest to use lists that already exist and customize • Form working committees of SME’s to compile and refine • Assess threats & create a library • Focus on issues that other techniques can’t identify • Sometimes you need to re-invent the wheel to get a better one Avoid: • Overdoing it (aim for 20-25 human threat actors max) 2014 Fall Conference - "Think Big" 25
  • 26. Threat Classification Method • Good starting taxonomy to separate out the major attributes of threat actors • Pick one attribute from each of the three categories • We’ll pick Human, Deliberate, External 2014 Fall Conference - "Think Big" 26 Source: Threat Modeling in Security Architecture; ISSS; https://www.isss.ch/fileadmin/publ/agsa/ISSS-AG-Security-Architecture__Threat-Modeling_Lukas-Ruf.pdf
  • 27. Categories of Threats Human, Deliberate • Organized crime • Hacker • Competitor • Disgruntled employee • etc. Human, Non- deliberate • Employee • Vendor • Business Partner • Government Regulator • etc. Force Majeure • Earthquake • Tornado • Tsunami • Hurricane • etc. 2014 Fall Conference - "Think Big" 27
  • 28. Profile “Human, Deliberate, External” Identify Actor Identify Actor Characteristics Determine Intent Assess Capabilities Assess Operational Constraints 2014 Fall Conference - "Think Big" 28
  • 29. Profile “Human, Deliberate, External” Identify Actor Identify Actor Characteristics Determine Intent Assess Capabilities Assess Operational Constraints 2014 Fall Conference - "Think Big" 29
  • 30. Profile “Human, Deliberate, External” 2014 Fall Conference - "Think Big" 30 Develop list of agents Research past activities Ascertain capabilities Ascertain intentions
  • 31. Do I have to develop my own list? Develop a list Internal metrics Threat intelligence Business partners Attack trees Use a list OWASP Intel Homeland Security 2014 Fall Conference - "Think Big" 31 It’s up to you, but I wouldn’t
  • 32. Intel’s TARA 2014 Fall Conference - "Think Big" 32 Source: Prioritizing Information Security Risks With Threat Agent Risk Assessment; Intel; https://communities.intel.com/community/itpeernetwork/blog/2010/01/05/whitepaper- prioritizing-information-security-risks-with-threat-agent-risk-assessment
  • 33. Let’s Pick “Cyber Vandal” “Derives thrills from intrusion or destruction of property, without strong agenda.” 2014 Fall Conference - "Think Big" 33 Source: Prioritizing Information Security Risks With Threat Agent Risk Assessment; Intel; https://communities.intel.com/community/itpeernetwork/blog/2010/01/05/whitepaper- prioritizing-information-security-risks-with-threat-agent-risk-assessment
  • 34. Profile “Human, Deliberate, External” Identify Actor Identify Actor Characteristics Determine Intent Assess Capabilities Assess Operational Constraints 2014 Fall Conference - "Think Big" 34
  • 35. •External (versus insider) •Not a strong agenda or motivation •Uses network/computing disruption, malware and web hijacking Actor Characteristics 2014 Fall Conference - "Think Big" 35
  • 36. Gather Intelligence • We know (from TARA) a basic description, common tactics & actions and that they are external • Meet with internal SME’s • Examine external data (ISAC’s, VZ DBIR, etc.) 2014 Fall Conference - "Think Big" 36
  • 37. Profile “Human, Deliberate, External” Identify Actor Identify Actor Characteristics Determine Intent Assess Capabilities Assess Operational Constraints 2014 Fall Conference - "Think Big" 37
  • 38. • Power Projection • Political Pressure • Obstruction • Deception • Intelligence Gathering • Counterintelligence • Financial Gain • Amusement • Gratuitous Defacement or Damage • Advocacy Objective 2014 Fall Conference - "Think Big" 38
  • 40. Profile “Human, Deliberate, External” Identify Actor Identify Actor Characteristics Determine Intent Assess Capabilities Assess Operational Constraints 2014 Fall Conference - "Think Big" 40
  • 41. •Government •Organization •Team •Contest •Club •Individual Resources 2014 Fall Conference - "Think Big" 41 Vast resources, highly organized and motivated Semi-formal organization with a leader; persists long term; may be organized around an objective Average individual or small group acting independently
  • 43. •Unlimited (> $5 million) •Significant ($500k - $5 mil) •Limited ($5,000 - $500k) •No Funding (< $5,000) Funding 2014 Fall Conference - "Think Big" 43
  • 44. • Copy • Deny • Destroy (includes death) • Degrade/injure • Take • Exploit • Does not care Tactical Means 2014 Fall Conference - "Think Big" 44
  • 45. Profile “Human, Deliberate, External” Identify Actor Identify Actor Characteristics Determine Intent Assess Capabilities Assess Operational Constraints 2014 Fall Conference - "Think Big" 45
  • 47. • None • Unknown • Illegal, major • Illegal, minor • Legal • Code of Conduct Moral Limits 2014 Fall Conference - "Think Big" 47
  • 48. • High / Does not care • Medium • Low (Not a risk taker) Personal Risk Tolerance 2014 Fall Conference - "Think Big" 48
  • 49. Cyber Vandal Derives thrills from intrusion or destruction of property, without strong agenda Characteristics • Human, external actor • Uses network/computing disruption, malware and web hijacking Objective • Amusement – Perform for enjoyment • Gratuitous Defacement or Damage - Disfigure or impair the usefulness Resources • Club - Members interact on a social and volunteer basis and often have little personal interest towards a specific target • Individual - Average person who acts independently • Contest - Short-lived and perhaps anonymous interaction that concludes when single objective is complete Skills • Minimal - Can copy and use existing techniques Funding • None – Less than $5,000 Tactical Means • Degrade/Injure – People or functions are damaged, but still in the company’s possession providing only limited functionality or value • Deny – Affect the company’s ability to use people, processes or technology • None - The actor does not have a rational plan, or, may make a choice to opportunistically cause an incident Visibility • Overt – The actor’s identity and attack intentionally become obvious before or at the time of execution • Does Not Care - The actor does not have a rational plan, may make a choice opportunistically at the time of attack, or may not place importance on secrecy Moral limits • Illegal, minor Personal Risk Tolerance • Medium – Willing to take some personal risk 2014 Fall Conference - "Think Big" 49
  • 50. A Picture Starts to Emerge… 2014 Fall Conference - "Think Big" 50 Irrational Individual Cyber Vandal Thief Disgruntled Employee Sensational ist Civil Activist Data Miner Organized Crime Radical Activist Anarchist Competitor Internal Spy Terrorist Legal Adversary Vendor Govt’ Spy Gov’t Investigator Untrained Employee Competitor Gov’t Cyber Warrior None Vast Resources None Skills Adept
  • 51. Or, Compile by Methods and Objectives 2014 Fall Conference - "Think Big" 51 Source: Prioritizing Information Security Risks With Threat Agent Risk Assessment; Intel; https://communities.intel.com/community/itpeernetwork/blog/2010/01/05/whitepaper- prioritizing-information-security-risks-with-threat-agent-risk-assessment
  • 52. Integrating Into Risk Assessments
  • 53. Anatomy of a Risk Assessment - FAIR 2014 Fall Conference - "Think Big" 53 Risk Loss Event Frequency Threat Event Frequency Contact Frequency Probability of Action Vulnerability Threat Capability Control Strength Loss Magnitude Primary Loss Secondary Loss
  • 54. Inputs – Threat Event Frequency Threat Event Frequency Method Objectives Resources Limits Probability of Action Contact Frequency 2014 Fall Conference - "Think Big" 54 Threat Event Frequency > 100x/year 10-100x/year 1-10x/year .1-1x/year <.1x/year
  • 55. Inputs – Threat Capability Threat CapabilitySkills Funding Tactical Means Limits Personal Risk Tolerance 2014 Fall Conference - "Think Big" 55 Threat Capability Top 2% Top 16% Average skill and resources Bottom 16% Bottom 2%
  • 57. Case Study • San Francisco-based, medium sized non-profit • Does not sell anything, but accepts online donations • Primary content on the website is opinion pieces, fact pages and several blogs 2014 Fall Conference - "Think Big" 57
  • 58. Scenario • Management is concerned about Distributed Denial of Service attacks from cyber protest groups and activists • Several successful attempts in the past Project: • Determine the level of risk associated with a denial of service attack against the non- profit’s public facing website 2014 Fall Conference - "Think Big" 58
  • 59. Scope Step 1: Identify assets at risk, relevant threat agents and the effect 2014 Fall Conference - "Think Big" 59 Asset Threat Agent Effect Client transactions (donations) Cyber Vandal Availability Client transactions (donations) Radical Activist Availability
  • 60. Reference Threat Agent Library Step 2: Pull threat agents out of the pre-built library Review and update, if necessary 2014 Fall Conference - "Think Big" 60
  • 61. Cyber Vandal Derives thrills from intrusion or destruction of property, without strong agenda Characteristics • Human, external actor • Uses network/computing disruption, malware and web hijacking Objective • Amusement – Perform for enjoyment • Gratuitous Defacement or Damage - Disfigure or impair the usefulness Resources • Club - Members interact on a social and volunteer basis and often have little personal interest towards a specific target • Individual - Average person who acts independently • Contest - Short-lived and perhaps anonymous interaction that concludes when single objective is complete Skills • Minimal - Can copy and use existing techniques Funding • None – Less than $5,000 Tactical Means • Degrade/Injure – People or functions are damaged, but still in the company’s possession providing only limited functionality or value • Deny – Affect the company’s ability to use people, processes or technology • None - The actor does not have a rational plan, or, may make a choice to opportunistically cause an incident Visibility • Overt – The actor’s identity and attack intentionally become obvious before or at the time of execution • Does Not Care - The actor does not have a rational plan, may make a choice opportunistically at the time of attack, or may not place importance on secrecy Moral limits • Illegal, minor – Relatively minor, non-violent transgressions can occur, such as vandalism or trespass Personal Risk Tolerance • Medium – Willing to take some personal risk 2014 Fall Conference - "Think Big" 61
  • 62. Radical Activist Highly motivated, potentially destructive supporter of a cause Characteristics • Human, external actor • Property destruction, business disruption (physical & electronic) Objective • Advocacy – Plead or argue in favor of a cause, idea or policy • Obstruction - Cause a delay in the conduct of business • Gratuitous Defacement or Damage - Disfigure or impair the usefulness Resources • Organization – Private, larger and better resourced than a Club; similar structure as a Company (strong leadership and defined objectives). Usually with multiple geographies and persists long-term. • Club - Members interact on a social and volunteer basis and often have little personal interest towards a specific target Skills • Operational – Understands the underlying technology, tools and methods and can create new attacks within a narrow domain. Funding • Limited Funding - $5,000 - $500,000 Tactical Means • Destroy (includes death) – People, processes or technology are destroyed and of no utility or value to the Company or to the actor. • Degrade/Injure – People or functions are damaged, but still in the company’s possession providing only limited functionality or value • Deny – Affect the company’s ability to use people, processes or technology Visibility • Overt – The actor’s identity and attack intentionally become obvious before or at the time of execution • Does Not Care - The actor does not have a rational plan, may make a choice opportunistically at the time of attack, or may not place importance on secrecy Moral limits • Illegal, major – No account is taken of the law; felonious behavior up to and including significant financial impact and extreme violence Personal Risk Tolerance • Medium – Willing to take some personal risk 2014 Fall Conference - "Think Big" 62
  • 63. Start the Risk Assessment • We’ve scoped the project, identified assets and have enough information on the threat agents to get started. • We’ll use FAIR for the assessment, but you can use any other framework you want. All risk frameworks use threat scenarios to help determine likelihood. 2014 Fall Conference - "Think Big" 63
  • 64. Step 3: Threat Event Frequency Contact Frequency • Random • Regular • Intentional Probability of Action • Value of the asset to them • How vulnerable the asset appears to be • Limits – Motives and objectives – Legal limits – Consequences of getting caught 2014 Fall Conference - "Think Big" 64 The probable frequency, within a given timeframe, that a threat agent will act against an asset
  • 65. Determine Threat Event Frequency Cyber Vandal • Contact Frequency: Regular; regularly looks for victims, but does not necessarily target our company • Probability of Action: Low; no credible threats, asset is of low value • No previous incidents. • No credible threats. • Similar non-profits have been victimized. TEF: < .1x / year Radical Activist • Contact Frequency: Intentional; seeks to damage our company • Probability of Action: High; group is opposed to our ideology • Website was DDOSed last year; radical group took responsibility. • No recent threats. • Similar non-profits have received threats. TEF: 1x / year to .1x / year 2014 Fall Conference - "Think Big" 65
  • 66. Step 4: Threat Capability 2014 Fall Conference - "Think Big" 66 Vulnerability Threat Capability Control Strength The probability that an asset will be unable to resist the actions of a threat agent. Top 2% Top 16% Average skill and resources Bottom 16% Bottom 2%
  • 67. Step 5: Derive Risk 2014 Fall Conference - "Think Big" 67 Loss Event Frequency 1x / year to .1x / year Vulnerability Threat Capability Medium/Average Control Strength Low – Only protects against the bottom 16% Evaluate Probable Loss Response: $16,000 Productivity: $25,000 per day Risk Moderate Loss: $36,000 1x - .1x year Radical Activist
  • 68. Step 5: Derive Risk 2014 Fall Conference - "Think Big" 68 Loss Event Frequency <.1x / year Vulnerability Threat Capability Low- Bottom 16% Control Strength Low – Only protects against the bottom 16% Evaluate Probable Loss Response: $16,000 Productivity: $25,000 per day Risk Moderate Loss: $36,000 1x - .1x year Cyber Vandal
  • 69. Conclusion “You have more data than you think, and you need less data than you think.” - Douglas Hubbard, “How To Measure Anything” 2014 Fall Conference - "Think Big" 69
  • 70. Further Reading Books The Failure of Risk Management; Douglas Hubbard How to Measure Anything; Douglas Hubbard Measuring and Managing Information Risk: A FAIR Approach by Jack Jones and Jack Freund Online Resources Intel’s Threat Agent Risk Assessment: https://communities.intel.com/docs/DOC-1151 Information Technology Sector Baseline Risk Assessment (DHS): http://www.dhs.gov/xlibrary/assets/nipp_it_baseline_risk_assessment.pdf OWASP: Threat Risk Modeling: https://www.owasp.org/index.php/Threat_Risk_Modeling 2014 Fall Conference - "Think Big" 70