SlideShare a Scribd company logo
1 of 21
Download to read offline
SESSION ID:
#RSAC
Josh Zelonis
EVOLVE OR DIE: HOW TO STOP
GETTING SLAUGHTERED DUE TO BAD
VULNERABILITY MANAGEMENT
TECH-W02
Senior Analyst
Forrester
@jz415
# R S A C
We are in a constant
state of failure.
# R S A C
Vulnerability Management Process
Asset
Identification
Enumeration
Prioritization
Remediation
# R S A C
Vulnerability Management Process
Asset
Identification
Enumeration
Prioritization
Remediation
#RSAC
VULNERABILITY MANAGEMENT IS A
MAINTENANCE TASK THAT BEGINS AND
ENDS WITH OPERATIONS
# R S A C
The Heisenberg Uncertainty Principle
of Asset Management
# R S A C
Take Charge Of Asset Management
Queryable infrastructure is the fabric of a good CMDB
Consider the operational benefits of EDR products
Remote management software
Creates queryable infrastructure
Ability to detect misuse
Use scanners to identify unmanaged hosts
Embrace coverage as a critical metric
#RSAC
IN 2017, OVER 29% OF CVE HAD A
SEVERITY OF HIGH OR CRITICAL.
# R S A C
Define SLA’s By Priority, Not Severity
9
Asset Criticality
Vulnerability Severity
High
Medium
Low
Low
Priority 3
Priority 4
Priority 5
Medium
Priority 2
Priority 3
Priority 4
High
Priority 1
Priority 2
Priority 3
Critical
Priority 1
Priority 2
Priority 3
# R S A C
It’s Time To Start Using Threat Intelligence Strategically
#RSAC
KEY QUESTION: HOW COULD AN
ATTACKER EXPLOIT THIS VULNERABILITY?
# R S A C
Dissect Delivery and Exploitation
A Cursory Analysis of Meltdown
Can be delivered to browser using JavaScript
—Endpoint threat model similar to Adobe Flash
How do you execute this code on a server?
—Other RCE vulnerability in an exposed service
—Privilege escalation if already local
# R S A C
Understand How You’ll Be Attacked
0
50
100
150
200
References
Vulnerability
# R S A C
How To Talk To Executives About
Vulnerability Management
# R S A C
Counting Stats Don’t Make Good Metrics
# R S A C
Control the Message
16
Help execs understand what they need to know to protect their jobs
Generate and present metrics that are consumable
This provides clarity into what you’re doing to protect them
Helps measure progress over time
GOAL: Help them make business decisions based on this information
# R S A C
Let’s Review!
Vulnerability management is a business process.
Queryable infrastructure is the fabric of good asset management.
Perform prioritization based on threat intel andasset criticality.
Help executives make business decisions supported by metrics about
unmitigated risk.
# R S A C
Apply What You Have Learned Today
Change your ideology, become a participant!
Identify and start tracking key metrics now, to help show trends later.
Critical Metric! Coverage, coverage, coverage!
Look for intelligence sources which inform threat/exploitation details.
Embrace an “application stack” approach to asset management.
Understand how software is developed and deployed within your organization.
# R S A C
Apply What You Have Learned In 3 Months
Begin outreach and develop relationships!
Start providing relevant intelligence briefings to executives.
Communicate priority based on how an exploit could be delivered.
New Metric! How are you reducing work by deprioritizing CVSS severity?
Champion efforts with operations to improve asset management.
“How can we help?” – But with suggestions, resources, and budget.
# R S A C
Apply What You Have Learned In 6 Months
Become part of the operations process!
Start leveraging CI/CD processes for patch deployment.
Key Metric! You are committing code, use build metrics to track issues.
Leverage queryable infrastructure for real time asset inventory.
Codify a new vulnerability remediation SLA based on internal priority.
#RSAC
THANK YOU!
Email: jzelonis@forrester.com
LinkedIn: https://www.linkedin.com/in/zelonis/
Twitter: @jz415

More Related Content

What's hot

What's hot (19)

Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
 
Pulling our-socs-up
Pulling our-socs-upPulling our-socs-up
Pulling our-socs-up
 
Cylance Protect-Next-Generation Antivirus-Overview
Cylance Protect-Next-Generation Antivirus-OverviewCylance Protect-Next-Generation Antivirus-Overview
Cylance Protect-Next-Generation Antivirus-Overview
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Embracing Threat Intelligence and Finding ROI in Your Decision
Embracing Threat Intelligence and Finding ROI in Your DecisionEmbracing Threat Intelligence and Finding ROI in Your Decision
Embracing Threat Intelligence and Finding ROI in Your Decision
 
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
 
Exploring the Capabilities and Economics of Cybercrime
Exploring the Capabilities and Economics of CybercrimeExploring the Capabilities and Economics of Cybercrime
Exploring the Capabilities and Economics of Cybercrime
 
Cylance Information Security: Compromise Assessment Datasheet
Cylance Information Security: Compromise Assessment DatasheetCylance Information Security: Compromise Assessment Datasheet
Cylance Information Security: Compromise Assessment Datasheet
 
Preserving the Privilege during Breach Response
Preserving the Privilege during Breach ResponsePreserving the Privilege during Breach Response
Preserving the Privilege during Breach Response
 
Soc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- themSoc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- them
 
Using Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
Using Hackers’ Own Methods and Tools to Defeat Persistent AdversariesUsing Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
Using Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
 
DON'T Use Two-Factor Authentication...Unless You Need It!
DON'T Use Two-Factor Authentication...Unless You Need It!DON'T Use Two-Factor Authentication...Unless You Need It!
DON'T Use Two-Factor Authentication...Unless You Need It!
 
Debunking the Hacker Hype: The Reality of Widespread Blackouts
Debunking the Hacker Hype: The Reality of Widespread BlackoutsDebunking the Hacker Hype: The Reality of Widespread Blackouts
Debunking the Hacker Hype: The Reality of Widespread Blackouts
 
Insights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerInsights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-center
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detection
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
 
Security Threat Mapping
Security Threat MappingSecurity Threat Mapping
Security Threat Mapping
 

Similar to Evolve or Die, How to Stop Getting Slaughtered Due to Bad Vulnerability Management

Similar to Evolve or Die, How to Stop Getting Slaughtered Due to Bad Vulnerability Management (20)

Creating Order from Chaos: Metrics That Matter
Creating Order from Chaos: Metrics That MatterCreating Order from Chaos: Metrics That Matter
Creating Order from Chaos: Metrics That Matter
 
Understanding the “Why” in Enterprise Application Security Strategy
Understanding the “Why” in Enterprise Application Security StrategyUnderstanding the “Why” in Enterprise Application Security Strategy
Understanding the “Why” in Enterprise Application Security Strategy
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Rapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesRapid Threat Modeling Techniques
Rapid Threat Modeling Techniques
 
Top 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk programTop 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk program
 
Settle the Score
Settle the ScoreSettle the Score
Settle the Score
 
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk ResilienceHow to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)
 
Cyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadCyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor upload
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chain
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?
 
w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018
 
…But Now I See—A Vulnerability Disclosure Maturity Model
…But Now I See—A Vulnerability Disclosure Maturity Model…But Now I See—A Vulnerability Disclosure Maturity Model
…But Now I See—A Vulnerability Disclosure Maturity Model
 
NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF)
 
Briefing the board lessons learned from cisos and directors
Briefing the board lessons learned from cisos and directorsBriefing the board lessons learned from cisos and directors
Briefing the board lessons learned from cisos and directors
 
Web Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management FrameworkWeb Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management Framework
 
There’s No Such Thing as a Cyber-Risk
There’s No Such Thing as a Cyber-RiskThere’s No Such Thing as a Cyber-Risk
There’s No Such Thing as a Cyber-Risk
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
 
Developing useful metrics
Developing useful metricsDeveloping useful metrics
Developing useful metrics
 
Risksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability ManagementRisksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability Management
 

More from Priyanka Aash

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Recently uploaded (20)

CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 

Evolve or Die, How to Stop Getting Slaughtered Due to Bad Vulnerability Management

  • 1. SESSION ID: #RSAC Josh Zelonis EVOLVE OR DIE: HOW TO STOP GETTING SLAUGHTERED DUE TO BAD VULNERABILITY MANAGEMENT TECH-W02 Senior Analyst Forrester @jz415
  • 2. # R S A C We are in a constant state of failure.
  • 3. # R S A C Vulnerability Management Process Asset Identification Enumeration Prioritization Remediation
  • 4. # R S A C Vulnerability Management Process Asset Identification Enumeration Prioritization Remediation
  • 5. #RSAC VULNERABILITY MANAGEMENT IS A MAINTENANCE TASK THAT BEGINS AND ENDS WITH OPERATIONS
  • 6. # R S A C The Heisenberg Uncertainty Principle of Asset Management
  • 7. # R S A C Take Charge Of Asset Management Queryable infrastructure is the fabric of a good CMDB Consider the operational benefits of EDR products Remote management software Creates queryable infrastructure Ability to detect misuse Use scanners to identify unmanaged hosts Embrace coverage as a critical metric
  • 8. #RSAC IN 2017, OVER 29% OF CVE HAD A SEVERITY OF HIGH OR CRITICAL.
  • 9. # R S A C Define SLA’s By Priority, Not Severity 9 Asset Criticality Vulnerability Severity High Medium Low Low Priority 3 Priority 4 Priority 5 Medium Priority 2 Priority 3 Priority 4 High Priority 1 Priority 2 Priority 3 Critical Priority 1 Priority 2 Priority 3
  • 10. # R S A C It’s Time To Start Using Threat Intelligence Strategically
  • 11. #RSAC KEY QUESTION: HOW COULD AN ATTACKER EXPLOIT THIS VULNERABILITY?
  • 12. # R S A C Dissect Delivery and Exploitation A Cursory Analysis of Meltdown Can be delivered to browser using JavaScript —Endpoint threat model similar to Adobe Flash How do you execute this code on a server? —Other RCE vulnerability in an exposed service —Privilege escalation if already local
  • 13. # R S A C Understand How You’ll Be Attacked 0 50 100 150 200 References Vulnerability
  • 14. # R S A C How To Talk To Executives About Vulnerability Management
  • 15. # R S A C Counting Stats Don’t Make Good Metrics
  • 16. # R S A C Control the Message 16 Help execs understand what they need to know to protect their jobs Generate and present metrics that are consumable This provides clarity into what you’re doing to protect them Helps measure progress over time GOAL: Help them make business decisions based on this information
  • 17. # R S A C Let’s Review! Vulnerability management is a business process. Queryable infrastructure is the fabric of good asset management. Perform prioritization based on threat intel andasset criticality. Help executives make business decisions supported by metrics about unmitigated risk.
  • 18. # R S A C Apply What You Have Learned Today Change your ideology, become a participant! Identify and start tracking key metrics now, to help show trends later. Critical Metric! Coverage, coverage, coverage! Look for intelligence sources which inform threat/exploitation details. Embrace an “application stack” approach to asset management. Understand how software is developed and deployed within your organization.
  • 19. # R S A C Apply What You Have Learned In 3 Months Begin outreach and develop relationships! Start providing relevant intelligence briefings to executives. Communicate priority based on how an exploit could be delivered. New Metric! How are you reducing work by deprioritizing CVSS severity? Champion efforts with operations to improve asset management. “How can we help?” – But with suggestions, resources, and budget.
  • 20. # R S A C Apply What You Have Learned In 6 Months Become part of the operations process! Start leveraging CI/CD processes for patch deployment. Key Metric! You are committing code, use build metrics to track issues. Leverage queryable infrastructure for real time asset inventory. Codify a new vulnerability remediation SLA based on internal priority.
  • 21. #RSAC THANK YOU! Email: jzelonis@forrester.com LinkedIn: https://www.linkedin.com/in/zelonis/ Twitter: @jz415