SlideShare a Scribd company logo
1 of 33
The 
Web Application 
Vulnerability Management 
Framework
Web Application 
Vulnerability Management 
Jason Pubal 
Blog 
www.intellavis.com/blog 
Social 
linkedin.com/in/pubal 
twitter.com/pubal 
Presentation: http://bit.ly/WebAppVMFramework 
I speak for myself. My employer uses press releases. These opinions are shareware - if you like 
them, send $10. Actual mileage may vary. Some assembly required. Keep in a cool, dark place.
Web Application 
Vulnerability Management 
INTRODUCTION 
FRAMEWORK 
PREPARATION 
VM PROCESSES 
METRICS 
VM ON THE CHEAP
Web Application 
Vulnerability Management 
Software Assurance Maturity Model 
OWASP OpenSAMM
Web Application 
Vulnerability Management 
Building Security in Maturity Model 
BSIMM
Web Application 
Vulnerability Management 
Application Security Touchpoints
Web Application 
Vulnerability Management 
Problems?! 
What happens after deployment? 
• Security issues missed during 
SDLC 
• New Attack Techniques 
• Infrastructure Vulnerabilities 
What about applications that don’t 
go through the SDLC? 
• Hosted Applications 
• Legacy Applications 
• Commercial off the Shelf 
Applications (COTS) 
According to the Verizon 2014 Data 
Breach Investigations Report, “web 
applications remain the proverbial 
punching bag of the Internet” with 
35% of breaches being caused by web 
application attacks.
Web Application 
Vulnerability Management
Web Application 
Vulnerability Management 
Web Application Vulnerability Management Program 
> 200 Web Applications 
Big company with A LOT of Internet facing web 
applications. 
Continuous 
Assessments are running all the time, 
24-7 x 365. 
Actual Attack Surface 
Live, production applications 
New Program 
Built in the last year.
Web Application 
Vulnerability Management 
Web Application Vulnerability Management Framework 
Policy 
Inventory Enroll Assess Assess Report Remediate 
Defect Tracking 
Metrics
Web Application 
Vulnerability Management 
GOAL – Identify & Reduce Risk 
Vulnerability Management 
cyclical practice of identifying, classifying, remediating, and mitigating vulnerabilities 
Risk Management 
process of identifying vulnerabilities and threats to the information resources used by 
an organization in achieving business objectives, and deciding what countermeasures, 
if any, to take in reducing risk to an acceptable level, based on the value of the 
information resource to the organization 
Understand web application specific risk 
exposure and bring it in-line with 
policies. 
푅푖푠푘 = 
푇ℎ푟푒푎푡 ∗ 푉푢푙푛푒푟푎푏푖푙푖푡푦 
퐶표푢푛푡푒푟푚푒푎푠푢푟푒푠 
* Value
Web Application 
Vulnerability Management 
Vulnerability Management 
Gartner
Web Application 
Vulnerability Management 
Policy 
Inventory Enroll Assess Assess Report Remediate 
Defect Tracking 
Metrics
Web Application 
Vulnerability Management 
Preparation 
Policy 
Give YOU the ability to do Vulnerability Assessments, Set Remediation Timelines, 
Security Coding Practices, Infrastructure Configuration Policies. 
Processes 
Decide what you’re doing. Get stakeholder approval. 
Inventory 
Create and maintain an inventory of web applications. 
Project Management Integration 
Hook into project management as a web application “go live” requirement. 
Introductory Material 
Create a communications plan. Build a packet of information to give application owners 
as you enroll sites. 
Scanning Tools 
Choose a web application vulnerability scanner that fits your program requirements.
Web Application 
Vulnerability Management 
Dynamic Application Security Testing (DAST) 
Detect conditions indicative of a security vulnerability in an 
application in its running state 
1. Spider Application 
2. Fuzz Inputs 
3. Analyze Response
Web Application 
Vulnerability Management 
Scanner Comparison – sectoolmarket.com
Web Application 
Vulnerability Management 
Building your Inventory - Reconnaissance 
Google 
Google for you company. Go through the top 100 results. Build a list of websites. 
NMAP 
nmap -P0 -p80,443 -sV --script=http-screenshot <ip range/subnet> 
Recon-ng 
Web reconnaissance framework. 
Google Dorks, IP/DNS Lookups, GPS, PunkSPIDER, Shodan, PwnedList, LinkedIn, etc… 
DNS 
Make friends with your DNS administrator 
Reverse Lookups – ewhois.com 
Reverse email lookup. Google Analytics or AdSense ID.
Web Application 
Vulnerability Management 
Policy 
Inventory Enroll Assess Assess Report Remediate 
Defect Tracking 
Metrics
Web Application 
Vulnerability Management
Web Application 
Vulnerability Management 
Enrollment Process
Web Application 
Vulnerability Management 
Policy 
Inventory Enroll Assess Assess Report Remediate 
Defect Tracking 
Metrics
Web Application 
Vulnerability Management
Web Application 
Vulnerability Management 
Remediation Process
Web Application 
Vulnerability Management 
Not Infrastructure Vulnerability Management 
Not a cookie cutter patch 
Development team has to take time away from building new functionality. 
Legacy Applications 
What if we are no longer actively developing the application? 
What if we don’t even employ developers who use that language? 
Software Defects 
Infrastructure folks have been doing patch management for years. Software developers 
have fixing “bugs.” Frame the vulnerability as a code defect 
Determine Level of Effort 
Each fix is it’s own software development project. 
Technical vs. Logical Vulnerabilities 
A technical fix is usually straightforward and repetitive. Logical fixes can require 
significant redesign.
Web Application 
Vulnerability Management 
Common Mistakes 
Send PDF Report of 100 Vulnerabilities to Dev Team! 
Avoid Bystander Apathy 
Use Development Team’s Defect Tracking Tool 
No Approval or Notification 
Knocking over an application that no one knew you were scanning could have 
detrimental political effects. 
Not Considering Business Context in Risk Ratings 
Only looking at the automated tool’s risk ranking is not sufficient. Take the applications 
business criticality into consideration. 
Forcing Developers to Use New Tools & Processes 
Communicating with development teams using their existing tools and processes helps 
to decrease friction between security and development organizations.
Web Application 
Vulnerability Management 
Policy 
Inventory Enroll Assess Assess Report Remediate 
Defect Tracking 
Metrics
Web Application 
Vulnerability Management 
GOAL – Identify & Reduce Risk 
Vulnerability Management 
cyclical practice of identifying, classifying, remediating, and mitigating vulnerabilities 
Risk Management 
process of identifying vulnerabilities and threats to the information resources used by 
an organization in achieving business objectives, and deciding what countermeasures, 
if any, to take in reducing risk to an acceptable level, based on the value of the 
information resource to the organization 
Understand web application specific risk 
exposure and bring it in-line with 
policies. 
푅푖푠푘 = 
푇ℎ푟푒푎푡 ∗ 푉푢푙푛푒푟푎푏푖푙푖푡푦 
퐶표푢푛푡푒푟푚푒푎푠푢푟푒푠 
* Value
Web Application 
Vulnerability Management 
Metrics 
Consistently Measured 
Anyone should be able to look at the data and come up with the same metric using a 
specific formula or method. Metrics that rely on subjective judgment are not good. 
Cheap to Gather 
Metrics ought to be computed at a frequency commensurate with the process’s rate of 
change. We want to analyze security effectiveness on a day-to-day or week-by-week 
basis. Figuring out how to automate metric generation is key. 
Expressed as a Number or Percentage 
Not with qualitative labels like high, medium, or low. 
Expressed Using at Least One Unit of Measure 
Defects, hours, or dollars. Defects per Application. Defects over Time. 
Contextually Specific 
The metric needs to be relevant enough to decision makers that they can take action. If 
no one cares, it is not worth gathering.
Web Application 
Vulnerability Management 
Metrics 
Security Testing Coverage 
Percentage of applications in the organization that have been subjected to security testing. 
Vulnerabilities per Application 
Number of vulnerabilities that a potential attacker without prior knowledge might find. 
You could also count by business unit or critically. 
Company Top 10 Vulnerabilities 
Like OWASP top 10, but organization specific 
Mean-Time to Mitigate Vulnerabilities 
Average time taken to mitigate vulnerabilities identified in an organization’s 
technologies. This speaks to organization performance and the window in which the 
vulnerability might be exploited.
Web Application 
Vulnerability Management
Web Application 
Vulnerability Management 
Web App VM On the Cheap 
Dynamic Application Security Testing (DAST) Tools 
BurpSuite - $299, single license 
OWASP Zed Attack Proxy (ZAP) – Open Source 
Vulnerability Aggregation 
ThreadFix – Open Source 
Defect Tracking 
JIRA - $10, 10 users 
Bugzilla – Open Source
Web Application 
Vulnerability Management 
Jason Pubal 
Blog 
www.intellavis.com/blog 
Social 
linkedin.com/in/pubal 
twitter.com/pubal 
Presentation: http://bit.ly/WebAppVMFramework
Thank You! 
Questions? 
Presentation: http://bit.ly/WebAppVMFramework

More Related Content

What's hot

Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingYvonne Marambanyika
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat ModelingMarco Morana
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodologyRashad Aliyev
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingAnurag Srivastava
 
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesHow To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesSlideTeam
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3Shawn Croswell
 
Web application security
Web application securityWeb application security
Web application securityKapil Sharma
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementasherad
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing RomSoft SRL
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewMichael Furman
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxAbimbolaFisher1
 
Different Types of Phishing Attacks
Different Types of Phishing AttacksDifferent Types of Phishing Attacks
Different Types of Phishing AttacksSysCloud
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 

What's hot (20)

Vulnerability and Patch Management
Vulnerability and Patch ManagementVulnerability and Patch Management
Vulnerability and Patch Management
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
Bug bounty
Bug bountyBug bounty
Bug bounty
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesHow To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Web application security
Web application securityWeb application security
Web application security
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
 
Vulnerability Assessment Report
Vulnerability Assessment ReportVulnerability Assessment Report
Vulnerability Assessment Report
 
Different Types of Phishing Attacks
Different Types of Phishing AttacksDifferent Types of Phishing Attacks
Different Types of Phishing Attacks
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Threat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill ChainThreat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill Chain
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 

Viewers also liked

Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management Argyle Executive Forum
 
WEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSE
WEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSEWEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSE
WEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSEAjith Kp
 
ASFWS 2012 - Le développement d’applications sécurisées avec Android par Joha...
ASFWS 2012 - Le développement d’applications sécurisées avec Android par Joha...ASFWS 2012 - Le développement d’applications sécurisées avec Android par Joha...
ASFWS 2012 - Le développement d’applications sécurisées avec Android par Joha...Cyber Security Alliance
 
Positive Hack Days. Goltsev. Web Vulnerabilities: Difficult Cases
Positive Hack Days. Goltsev. Web Vulnerabilities: Difficult CasesPositive Hack Days. Goltsev. Web Vulnerabilities: Difficult Cases
Positive Hack Days. Goltsev. Web Vulnerabilities: Difficult CasesPositive Hack Days
 
Web Application Penetration Tests - Vulnerability Identification and Details ...
Web Application Penetration Tests - Vulnerability Identification and Details ...Web Application Penetration Tests - Vulnerability Identification and Details ...
Web Application Penetration Tests - Vulnerability Identification and Details ...Netsparker
 
Web Application Vulnerability Management
Web Application Vulnerability ManagementWeb Application Vulnerability Management
Web Application Vulnerability Managementjpubal
 
Building Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSABuilding Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSADenim Group
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin, Inc.
 
Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Managementtschraider
 
PEST Analysis for Security
PEST Analysis for SecurityPEST Analysis for Security
PEST Analysis for SecurityDavide De Bella
 
How-To-Guide for Software Security Vulnerability Remediation
How-To-Guide for Software Security Vulnerability RemediationHow-To-Guide for Software Security Vulnerability Remediation
How-To-Guide for Software Security Vulnerability RemediationDenim Group
 
Metrics & Reporting - A Failure in Communication
Metrics & Reporting - A Failure in CommunicationMetrics & Reporting - A Failure in Communication
Metrics & Reporting - A Failure in CommunicationChris Ross
 
Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementEnclaveSecurity
 
Sans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business MissionSans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business MissionTripwire
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive SecurityAndy Hoernecke
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskAlienVault
 
Remote File Inclusion (RFI) Vulnerabilities 101
Remote File Inclusion (RFI) Vulnerabilities 101Remote File Inclusion (RFI) Vulnerabilities 101
Remote File Inclusion (RFI) Vulnerabilities 101Imperva
 
Security vulnerability
Security vulnerabilitySecurity vulnerability
Security vulnerabilityA. Shamel
 

Viewers also liked (20)

Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management
 
WEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSE
WEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSEWEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSE
WEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSE
 
ASFWS 2012 - Le développement d’applications sécurisées avec Android par Joha...
ASFWS 2012 - Le développement d’applications sécurisées avec Android par Joha...ASFWS 2012 - Le développement d’applications sécurisées avec Android par Joha...
ASFWS 2012 - Le développement d’applications sécurisées avec Android par Joha...
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Positive Hack Days. Goltsev. Web Vulnerabilities: Difficult Cases
Positive Hack Days. Goltsev. Web Vulnerabilities: Difficult CasesPositive Hack Days. Goltsev. Web Vulnerabilities: Difficult Cases
Positive Hack Days. Goltsev. Web Vulnerabilities: Difficult Cases
 
Web Application Penetration Tests - Vulnerability Identification and Details ...
Web Application Penetration Tests - Vulnerability Identification and Details ...Web Application Penetration Tests - Vulnerability Identification and Details ...
Web Application Penetration Tests - Vulnerability Identification and Details ...
 
Web Application Vulnerability Management
Web Application Vulnerability ManagementWeb Application Vulnerability Management
Web Application Vulnerability Management
 
Building Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSABuilding Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSA
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP Template
 
Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Management
 
Intro to Apache Shiro
Intro to Apache ShiroIntro to Apache Shiro
Intro to Apache Shiro
 
PEST Analysis for Security
PEST Analysis for SecurityPEST Analysis for Security
PEST Analysis for Security
 
How-To-Guide for Software Security Vulnerability Remediation
How-To-Guide for Software Security Vulnerability RemediationHow-To-Guide for Software Security Vulnerability Remediation
How-To-Guide for Software Security Vulnerability Remediation
 
Metrics & Reporting - A Failure in Communication
Metrics & Reporting - A Failure in CommunicationMetrics & Reporting - A Failure in Communication
Metrics & Reporting - A Failure in Communication
 
Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to Measurement
 
Sans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business MissionSans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business Mission
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive Security
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
Remote File Inclusion (RFI) Vulnerabilities 101
Remote File Inclusion (RFI) Vulnerabilities 101Remote File Inclusion (RFI) Vulnerabilities 101
Remote File Inclusion (RFI) Vulnerabilities 101
 
Security vulnerability
Security vulnerabilitySecurity vulnerability
Security vulnerability
 

Similar to Web Application Security Vulnerability Management Framework

TrustedAgent GRC for Vulnerability Management and Continuous Monitoring
TrustedAgent GRC for Vulnerability Management and Continuous MonitoringTrustedAgent GRC for Vulnerability Management and Continuous Monitoring
TrustedAgent GRC for Vulnerability Management and Continuous MonitoringTri Phan
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web applicationTestingXperts
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxAardwolf Security
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Cenzic
 
TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTuan Phan
 
Website Security Statistics Report 2013
Website Security Statistics Report 2013Website Security Statistics Report 2013
Website Security Statistics Report 2013Bee_Ware
 
Best vulnerability assessment training
Best vulnerability assessment trainingBest vulnerability assessment training
Best vulnerability assessment trainingAdarshMathuri
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - PrintAndrew Kanikuru
 
mastering_web_testing_how_to_make_the_most_of_frameworks.pptx
mastering_web_testing_how_to_make_the_most_of_frameworks.pptxmastering_web_testing_how_to_make_the_most_of_frameworks.pptx
mastering_web_testing_how_to_make_the_most_of_frameworks.pptxsarah david
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
Web Application Security - Everything You Should Know
Web Application Security - Everything You Should KnowWeb Application Security - Everything You Should Know
Web Application Security - Everything You Should KnowNarola Infotech
 
201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystep201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystepAllan Crowe PCIP
 
Top 6 Web Application Security Best Practices.pdf
Top 6 Web Application Security Best Practices.pdfTop 6 Web Application Security Best Practices.pdf
Top 6 Web Application Security Best Practices.pdfSolviosTechnology
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesSasha Nunke
 
IBM Rational AppScan Product Overview
IBM Rational AppScan Product OverviewIBM Rational AppScan Product Overview
IBM Rational AppScan Product OverviewAshish Patel
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools usedZoe Gilbert
 
Streamlining AppSec Policy Definition.pptx
Streamlining AppSec Policy Definition.pptxStreamlining AppSec Policy Definition.pptx
Streamlining AppSec Policy Definition.pptxtmbainjr131
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxlior mazor
 
Getting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperGetting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperTawnia Beckwith
 
AppTrana SECaaS (Security as a Service)
AppTrana SECaaS (Security as a Service)AppTrana SECaaS (Security as a Service)
AppTrana SECaaS (Security as a Service)IndusfacePvtLtd
 

Similar to Web Application Security Vulnerability Management Framework (20)

TrustedAgent GRC for Vulnerability Management and Continuous Monitoring
TrustedAgent GRC for Vulnerability Management and Continuous MonitoringTrustedAgent GRC for Vulnerability Management and Continuous Monitoring
TrustedAgent GRC for Vulnerability Management and Continuous Monitoring
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docx
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...
 
TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability Management
 
Website Security Statistics Report 2013
Website Security Statistics Report 2013Website Security Statistics Report 2013
Website Security Statistics Report 2013
 
Best vulnerability assessment training
Best vulnerability assessment trainingBest vulnerability assessment training
Best vulnerability assessment training
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
 
mastering_web_testing_how_to_make_the_most_of_frameworks.pptx
mastering_web_testing_how_to_make_the_most_of_frameworks.pptxmastering_web_testing_how_to_make_the_most_of_frameworks.pptx
mastering_web_testing_how_to_make_the_most_of_frameworks.pptx
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Web Application Security - Everything You Should Know
Web Application Security - Everything You Should KnowWeb Application Security - Everything You Should Know
Web Application Security - Everything You Should Know
 
201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystep201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystep
 
Top 6 Web Application Security Best Practices.pdf
Top 6 Web Application Security Best Practices.pdfTop 6 Web Application Security Best Practices.pdf
Top 6 Web Application Security Best Practices.pdf
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium Businesses
 
IBM Rational AppScan Product Overview
IBM Rational AppScan Product OverviewIBM Rational AppScan Product Overview
IBM Rational AppScan Product Overview
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools used
 
Streamlining AppSec Policy Definition.pptx
Streamlining AppSec Policy Definition.pptxStreamlining AppSec Policy Definition.pptx
Streamlining AppSec Policy Definition.pptx
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
 
Getting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperGetting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paper
 
AppTrana SECaaS (Security as a Service)
AppTrana SECaaS (Security as a Service)AppTrana SECaaS (Security as a Service)
AppTrana SECaaS (Security as a Service)
 

Recently uploaded

2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge GraphsEleniIlkou
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtrahman018755
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制pxcywzqs
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsMonica Sydney
 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftAanSulistiyo
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样ayvbos
 
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime NagercoilNagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoilmeghakumariji156
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdfMatthew Sinclair
 
Best SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency DallasBest SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency DallasDigicorns Technologies
 
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsRussian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsMonica Sydney
 
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency""Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency"growthgrids
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrHenryBriggs2
 
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查ydyuyu
 
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样ayvbos
 
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...kajalverma014
 
Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.krishnachandrapal52
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfJOHNBEBONYAP1
 
PowerDirector Explination Process...pptx
PowerDirector Explination Process...pptxPowerDirector Explination Process...pptx
PowerDirector Explination Process...pptxgalaxypingy
 
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsRussian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsMonica Sydney
 
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查ydyuyu
 

Recently uploaded (20)

2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck Microsoft
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
 
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime NagercoilNagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
 
Best SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency DallasBest SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency Dallas
 
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsRussian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
 
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency""Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
 
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
 
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
 
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
 
Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
 
PowerDirector Explination Process...pptx
PowerDirector Explination Process...pptxPowerDirector Explination Process...pptx
PowerDirector Explination Process...pptx
 
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsRussian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
 
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
 

Web Application Security Vulnerability Management Framework

  • 1. The Web Application Vulnerability Management Framework
  • 2. Web Application Vulnerability Management Jason Pubal Blog www.intellavis.com/blog Social linkedin.com/in/pubal twitter.com/pubal Presentation: http://bit.ly/WebAppVMFramework I speak for myself. My employer uses press releases. These opinions are shareware - if you like them, send $10. Actual mileage may vary. Some assembly required. Keep in a cool, dark place.
  • 3. Web Application Vulnerability Management INTRODUCTION FRAMEWORK PREPARATION VM PROCESSES METRICS VM ON THE CHEAP
  • 4. Web Application Vulnerability Management Software Assurance Maturity Model OWASP OpenSAMM
  • 5. Web Application Vulnerability Management Building Security in Maturity Model BSIMM
  • 6. Web Application Vulnerability Management Application Security Touchpoints
  • 7. Web Application Vulnerability Management Problems?! What happens after deployment? • Security issues missed during SDLC • New Attack Techniques • Infrastructure Vulnerabilities What about applications that don’t go through the SDLC? • Hosted Applications • Legacy Applications • Commercial off the Shelf Applications (COTS) According to the Verizon 2014 Data Breach Investigations Report, “web applications remain the proverbial punching bag of the Internet” with 35% of breaches being caused by web application attacks.
  • 9. Web Application Vulnerability Management Web Application Vulnerability Management Program > 200 Web Applications Big company with A LOT of Internet facing web applications. Continuous Assessments are running all the time, 24-7 x 365. Actual Attack Surface Live, production applications New Program Built in the last year.
  • 10. Web Application Vulnerability Management Web Application Vulnerability Management Framework Policy Inventory Enroll Assess Assess Report Remediate Defect Tracking Metrics
  • 11. Web Application Vulnerability Management GOAL – Identify & Reduce Risk Vulnerability Management cyclical practice of identifying, classifying, remediating, and mitigating vulnerabilities Risk Management process of identifying vulnerabilities and threats to the information resources used by an organization in achieving business objectives, and deciding what countermeasures, if any, to take in reducing risk to an acceptable level, based on the value of the information resource to the organization Understand web application specific risk exposure and bring it in-line with policies. 푅푖푠푘 = 푇ℎ푟푒푎푡 ∗ 푉푢푙푛푒푟푎푏푖푙푖푡푦 퐶표푢푛푡푒푟푚푒푎푠푢푟푒푠 * Value
  • 12. Web Application Vulnerability Management Vulnerability Management Gartner
  • 13. Web Application Vulnerability Management Policy Inventory Enroll Assess Assess Report Remediate Defect Tracking Metrics
  • 14. Web Application Vulnerability Management Preparation Policy Give YOU the ability to do Vulnerability Assessments, Set Remediation Timelines, Security Coding Practices, Infrastructure Configuration Policies. Processes Decide what you’re doing. Get stakeholder approval. Inventory Create and maintain an inventory of web applications. Project Management Integration Hook into project management as a web application “go live” requirement. Introductory Material Create a communications plan. Build a packet of information to give application owners as you enroll sites. Scanning Tools Choose a web application vulnerability scanner that fits your program requirements.
  • 15. Web Application Vulnerability Management Dynamic Application Security Testing (DAST) Detect conditions indicative of a security vulnerability in an application in its running state 1. Spider Application 2. Fuzz Inputs 3. Analyze Response
  • 16. Web Application Vulnerability Management Scanner Comparison – sectoolmarket.com
  • 17. Web Application Vulnerability Management Building your Inventory - Reconnaissance Google Google for you company. Go through the top 100 results. Build a list of websites. NMAP nmap -P0 -p80,443 -sV --script=http-screenshot <ip range/subnet> Recon-ng Web reconnaissance framework. Google Dorks, IP/DNS Lookups, GPS, PunkSPIDER, Shodan, PwnedList, LinkedIn, etc… DNS Make friends with your DNS administrator Reverse Lookups – ewhois.com Reverse email lookup. Google Analytics or AdSense ID.
  • 18. Web Application Vulnerability Management Policy Inventory Enroll Assess Assess Report Remediate Defect Tracking Metrics
  • 20. Web Application Vulnerability Management Enrollment Process
  • 21. Web Application Vulnerability Management Policy Inventory Enroll Assess Assess Report Remediate Defect Tracking Metrics
  • 23. Web Application Vulnerability Management Remediation Process
  • 24. Web Application Vulnerability Management Not Infrastructure Vulnerability Management Not a cookie cutter patch Development team has to take time away from building new functionality. Legacy Applications What if we are no longer actively developing the application? What if we don’t even employ developers who use that language? Software Defects Infrastructure folks have been doing patch management for years. Software developers have fixing “bugs.” Frame the vulnerability as a code defect Determine Level of Effort Each fix is it’s own software development project. Technical vs. Logical Vulnerabilities A technical fix is usually straightforward and repetitive. Logical fixes can require significant redesign.
  • 25. Web Application Vulnerability Management Common Mistakes Send PDF Report of 100 Vulnerabilities to Dev Team! Avoid Bystander Apathy Use Development Team’s Defect Tracking Tool No Approval or Notification Knocking over an application that no one knew you were scanning could have detrimental political effects. Not Considering Business Context in Risk Ratings Only looking at the automated tool’s risk ranking is not sufficient. Take the applications business criticality into consideration. Forcing Developers to Use New Tools & Processes Communicating with development teams using their existing tools and processes helps to decrease friction between security and development organizations.
  • 26. Web Application Vulnerability Management Policy Inventory Enroll Assess Assess Report Remediate Defect Tracking Metrics
  • 27. Web Application Vulnerability Management GOAL – Identify & Reduce Risk Vulnerability Management cyclical practice of identifying, classifying, remediating, and mitigating vulnerabilities Risk Management process of identifying vulnerabilities and threats to the information resources used by an organization in achieving business objectives, and deciding what countermeasures, if any, to take in reducing risk to an acceptable level, based on the value of the information resource to the organization Understand web application specific risk exposure and bring it in-line with policies. 푅푖푠푘 = 푇ℎ푟푒푎푡 ∗ 푉푢푙푛푒푟푎푏푖푙푖푡푦 퐶표푢푛푡푒푟푚푒푎푠푢푟푒푠 * Value
  • 28. Web Application Vulnerability Management Metrics Consistently Measured Anyone should be able to look at the data and come up with the same metric using a specific formula or method. Metrics that rely on subjective judgment are not good. Cheap to Gather Metrics ought to be computed at a frequency commensurate with the process’s rate of change. We want to analyze security effectiveness on a day-to-day or week-by-week basis. Figuring out how to automate metric generation is key. Expressed as a Number or Percentage Not with qualitative labels like high, medium, or low. Expressed Using at Least One Unit of Measure Defects, hours, or dollars. Defects per Application. Defects over Time. Contextually Specific The metric needs to be relevant enough to decision makers that they can take action. If no one cares, it is not worth gathering.
  • 29. Web Application Vulnerability Management Metrics Security Testing Coverage Percentage of applications in the organization that have been subjected to security testing. Vulnerabilities per Application Number of vulnerabilities that a potential attacker without prior knowledge might find. You could also count by business unit or critically. Company Top 10 Vulnerabilities Like OWASP top 10, but organization specific Mean-Time to Mitigate Vulnerabilities Average time taken to mitigate vulnerabilities identified in an organization’s technologies. This speaks to organization performance and the window in which the vulnerability might be exploited.
  • 31. Web Application Vulnerability Management Web App VM On the Cheap Dynamic Application Security Testing (DAST) Tools BurpSuite - $299, single license OWASP Zed Attack Proxy (ZAP) – Open Source Vulnerability Aggregation ThreadFix – Open Source Defect Tracking JIRA - $10, 10 users Bugzilla – Open Source
  • 32. Web Application Vulnerability Management Jason Pubal Blog www.intellavis.com/blog Social linkedin.com/in/pubal twitter.com/pubal Presentation: http://bit.ly/WebAppVMFramework
  • 33. Thank You! Questions? Presentation: http://bit.ly/WebAppVMFramework