SlideShare a Scribd company logo
1 of 18
Download to read offline
How to Mitigate

Stay Safe
Patching

Patches
  Software ‘fixes’ for vulnerabilities in operating systems and
  applications


Why Patch
  Keep your system secure
  Viruses and worms usually attack known vulnerabilities
  Hackers can easily attack systems that have not been patched
Patching

For Windows systems and Microsoft applications
   Can be automatically downloaded and installed
      For Windows, configure Automatic Updates program
      Click Start -> Settings -> Control Panel -> Automatic Updates
   Use Windows Update to find latest patches
      Click Start -> All Programs -> Windows Update
   Install manually from www.Microsoft.com
For specific applications, visit vendor websites to check for
updates
Utilize websites showing the latest patches
   http://www.softwarepatch.com/
Monitor websites with vulnerability alerts
   http://www.us-cert.gov/cas/alerts/index.html
Patching

Linux
   Patches are also known as “packages”
   Package Managers
        GUI used to keep OS and applications up to date
        Used to install, uninstall, search for, or update packages
   Command Line interface (CLI)
        Download the source for every out of date program, then compile and install
        If a program had any dependencies, you have to hunt down the dependency
        Use the “apt-get” command or “yum” depending on distro
Unix
   Solaris
        Command line (pkgadd, pkgrm, pkginfo)
   HP-UX
        Software Package Builder (SPB) – provides both GUI and CLI
Patching

Keep in mind when patching in high availability environments
   Make sure patch is relevant
   Keep patch level consistent on all servers
   Test patches before applying to avoid the ‘fix’ breaking another business
   critical function
   Have a backup plan in place
      Back up your system prior to patching so you can restore if necessary
Anti-virus Software

Anti-virus
   Software that can detect and block malware before it infects your
   computer
   Looks for patterns based on the signatures, or definitions, of known viruses
   Must be kept up to date
      New viruses appear daily therefore signature database must be updated on a
      regular basis
   Use to scan your system either manually or automatically
      Scan file system of the computer
      Scan email attachments, downloaded documents, cds, usb drives, etc. before
      opening or using them
Anti-virus software packages are discussed in the ‘Threats and
Vulnerabilities’ module
Spyware
Spyware
  Malware installed on a system that collects information about users without
  their knowledge
  Tracks users’ Internet activity for marketing purposes
  May use cookies in your Internet browser to track
  May cause added CPU activity, disk usage and network traffic on a system
Detect and remove
  Anti-spyware programs
     Stand alone or additions to anti-virus software
     Provide real time protection or detect and remove existing spyware
     Scans the windows registry and files and removes those that match signature
     files
     Keep signature database up to date



                            http://en.wikipedia.org/wiki/TCP/IP_model
Auditing
Audit regularly
   Setting up audit policies is critical to the security of an organization’s assets
   (Remember policies set up in Windows and Unix Modules)
   Helps you measure the adequacy and effectiveness of controls in place
Auditable items
   Users
       Permissions, activities
   Files and Objects
       Accessibility
       Manipulation
       Integrity
   Logs
       Captures defined events and activity
Monitoring

Monitor
   Systems can be monitored for all kinds of things provided logs are stored
   and accessible
   Logs will show activities in regards to the following (**Logs capture events
   based on the policies set up in Windows and Unix Modules)
      Users
            Violating security policies, attempting unauthorized access
      Files and Objects
            Monitor access by unauthorized users
Monitoring on a regular basis ensures confidentiality, integrity,
availability and authenticity




                           http://en.wikipedia.org/wiki/IP_addressing
Vulnerability Assessment

Vulnerability
   “A flaw or weakness in system security procedures, design,
   implementation, or internal controls that could be exercised
   (accidentally triggered or intentionally exploited) and result in a
   security breach or a violation of the system's security policy. “
                       - National Institute of Standards and Technology
Vulnerability Assessment
   Identify potential vulnerabilities and evaluate the effectiveness of various
   security controls implemented within the infrastructure
   Regularly run a network scan to identify infrastructure gap and non
   hardened devices
   Run a vulnerability scanner on a regular basis
Tools
Vulnerability Scanners
   A tool that scans devices for vulnerabilities such as allowing unauthorized
   access to sensitive data, misconfigurations, default passwords not changed,
   etc.
Types
   Host based
        Tool scans an individual computer for vulnerabilities
   Network based
        Tool scans network for vulnerabilities
   Database
        Scans for vulnerabilities in the database server(s)
Tools
Vulnerability Scanners
   Netstat
      This tool is used on the local host to identify its open ports
      Command within Unix and Windows
   Superscan (Port Scanner)
      A freeware tool for Windows which will perform a UDP and TCP port scan
      http://www.mcafee.com/us/downloads/free-tools/superscan.aspx
   Nessus
      Free for personal use in a limited “home” license
      http://www.tenable.com/products
   Internet Security Scanner (ISS)
      A network security scanner that can be used for Windows
      http://its.virginia.edu/network/issdoc.html
Tools
Vulnerability Scanners (more)
   Microsoft Baseline Security Analyzer (MBSA)
      Evaluates a system’s configuration and provides a report with specific
      recommendations to improve security. Also recommends missing hotfixes and
      configuration changes. This should be run regularly to check for new
      vulnerabilities.
      http://www.microsoft.com/download/en/details.aspx?id=19892
   RPCDump (rpcdump.exe)
      This tool helps determine which RPC services have which ports open
   Fport
      A great tool from www.foundstone.com used to scan the system to see what is
      open
      http://www.mcafee.com/us/downloads/free-tools/fport.aspx
   Security Auditor's Research Assistant (SARA)
      A tool derived from the infamous (at least in 1995) SATAN scanner
      Last release date was May 2009 (http://www-arc.com/sara/)
Perform a Scan
First, be certain you have permission to scan network or hosts
Choose a tool
   Discover your network devices (servers, firewalls, applications, etc.)
       Know the IP address range you want to scan
   Prioritize your assets
       Critical to non-critical
   Identify vulnerabilities
       Run a scan using the tool
   Analyze threats
       You may choose to accept the risk rather than remediate a vulnerability due to a
       valid business reason
   Remediate
       Apply patches, turn off services, etc.
   Eliminate your vulnerabilities
       Run your scan again to make sure your vulnerabilities no longer exist




                                   http://en.wikipedia.org/wiki/HTTP
Perform a Scan
Examples and ‘how to’
   Scans in Nessus:
      http://www.symantec.com/connect/articles/introduction-nessus
      http://netsecurity.about.com/od/stepbystep/ss/nessus_scan.htm


   Scan using Fport:
      http://www.mcafee.com/us/downloads/free-tools/fport.aspx


   Simple scan using Kaspersky:
   http://support.kaspersky.com/kav2012/settings/scan?qid=208284603




                            http://en.wikipedia.org/wiki/HTTP
Protective Measures
Examples of Protective Security Measures per SANS
   Access controls
       User IDs and passwords, appropriate password and security policies, separation of
       duties
   User authentication, with appropriate use of controls, where possible (e.g. ,smart
   cards), biometrics, etc.
   Workstation lock screens
   Encryption
   Proper registry permissions
   Proper directory and file permissions
   Properly defined user rights
   Social engineering prevention
   Applying patches/updates
   Firewalls
   VPN tunneling
   Screening routers
Protective Measures
More examples of Protective Security Measures per SANS
  Anti-virus software
  Prompt removal of terminated/transferred employee accounts, default passwords,
  and unnecessary services running on the system
  Implementing and enforcing change control policy to limit activity to authorized
  users only
  Review and management signoffs of user authorizations
  Use of checksums with attendant software to report file modifications
  Enable audit logging and perform log reviews
  Review of open ports and services
  Properly configured routers
  Searching for and disconnecting unauthorized or poorly configured modem services
List of References

http://www.softwarepatch.com/
http://www.us-cert.gov/cas/alerts/index.html
http://www.sans.org/reading_room/whitepapers/basics/vulnera
bility-assessment_421
http://netsecurity.about.com/od/freesecuritytools/a/aafreevulns
can.htm
http://sectools.org/vuln-scanners.html
http://www.vulnerabilityassessment.co.uk/Penetration%20Test.ht
ml

More Related Content

What's hot

Network Vulnerability Assessment: Key Decision Points
Network Vulnerability Assessment: Key Decision PointsNetwork Vulnerability Assessment: Key Decision Points
Network Vulnerability Assessment: Key Decision PointsPivotPointSecurity
 
AV Comparatives 2013 (Comparación de Antivirus)
AV Comparatives 2013 (Comparación de Antivirus)AV Comparatives 2013 (Comparación de Antivirus)
AV Comparatives 2013 (Comparación de Antivirus)Doryan Mathos
 
Security threats explained
Security threats explained Security threats explained
Security threats explained Abhijeet Karve
 
Operating system security
Operating system securityOperating system security
Operating system securitySarmad Makhdoom
 
Prueba de Presentacion
Prueba de PresentacionPrueba de Presentacion
Prueba de Presentacionrubychavez
 
How to Audit Firewall, what are the standard Practices for Firewall Audit
How to Audit Firewall, what are the standard Practices for Firewall AuditHow to Audit Firewall, what are the standard Practices for Firewall Audit
How to Audit Firewall, what are the standard Practices for Firewall Auditkeyuradmin
 
Antivirus Comparative junio 2014
Antivirus Comparative junio 2014Antivirus Comparative junio 2014
Antivirus Comparative junio 2014Doryan Mathos
 
Design for security in operating system
Design for security in operating systemDesign for security in operating system
Design for security in operating systemBhagyashree Barde
 
COMPUTER SECURITY AND OPERATING SYSTEM
COMPUTER SECURITY AND OPERATING SYSTEMCOMPUTER SECURITY AND OPERATING SYSTEM
COMPUTER SECURITY AND OPERATING SYSTEMfaraz hussain
 
Firewall Penetration Testing
Firewall Penetration TestingFirewall Penetration Testing
Firewall Penetration TestingChirag Jain
 
Automated Penetration Testing With Core Impact
Automated Penetration Testing With Core ImpactAutomated Penetration Testing With Core Impact
Automated Penetration Testing With Core ImpactTom Eston
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber securityGeevarghese Titus
 
Ce hv6 module 65 patch management
Ce hv6 module 65 patch managementCe hv6 module 65 patch management
Ce hv6 module 65 patch managementVi Tính Hoàng Nam
 
SANS Windows Artifact Analysis 2012
SANS Windows Artifact Analysis 2012SANS Windows Artifact Analysis 2012
SANS Windows Artifact Analysis 2012Rian Yulian
 
Least privilege, access control, operating system security
Least privilege, access control, operating system securityLeast privilege, access control, operating system security
Least privilege, access control, operating system securityG Prachi
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionCAS
 

What's hot (20)

Network Vulnerability Assessment: Key Decision Points
Network Vulnerability Assessment: Key Decision PointsNetwork Vulnerability Assessment: Key Decision Points
Network Vulnerability Assessment: Key Decision Points
 
AV Comparatives 2013 (Comparación de Antivirus)
AV Comparatives 2013 (Comparación de Antivirus)AV Comparatives 2013 (Comparación de Antivirus)
AV Comparatives 2013 (Comparación de Antivirus)
 
Avc per 201304_en
Avc per 201304_enAvc per 201304_en
Avc per 201304_en
 
Security threats explained
Security threats explained Security threats explained
Security threats explained
 
Operating system security
Operating system securityOperating system security
Operating system security
 
Prueba de Presentacion
Prueba de PresentacionPrueba de Presentacion
Prueba de Presentacion
 
How to Audit Firewall, what are the standard Practices for Firewall Audit
How to Audit Firewall, what are the standard Practices for Firewall AuditHow to Audit Firewall, what are the standard Practices for Firewall Audit
How to Audit Firewall, what are the standard Practices for Firewall Audit
 
Avc prot 2016a_en
Avc prot 2016a_enAvc prot 2016a_en
Avc prot 2016a_en
 
Firewall audit
Firewall auditFirewall audit
Firewall audit
 
Antivirus Comparative junio 2014
Antivirus Comparative junio 2014Antivirus Comparative junio 2014
Antivirus Comparative junio 2014
 
Design for security in operating system
Design for security in operating systemDesign for security in operating system
Design for security in operating system
 
COMPUTER SECURITY AND OPERATING SYSTEM
COMPUTER SECURITY AND OPERATING SYSTEMCOMPUTER SECURITY AND OPERATING SYSTEM
COMPUTER SECURITY AND OPERATING SYSTEM
 
Firewall Penetration Testing
Firewall Penetration TestingFirewall Penetration Testing
Firewall Penetration Testing
 
Automated Penetration Testing With Core Impact
Automated Penetration Testing With Core ImpactAutomated Penetration Testing With Core Impact
Automated Penetration Testing With Core Impact
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Ce hv6 module 65 patch management
Ce hv6 module 65 patch managementCe hv6 module 65 patch management
Ce hv6 module 65 patch management
 
SANS Windows Artifact Analysis 2012
SANS Windows Artifact Analysis 2012SANS Windows Artifact Analysis 2012
SANS Windows Artifact Analysis 2012
 
Least privilege, access control, operating system security
Least privilege, access control, operating system securityLeast privilege, access control, operating system security
Least privilege, access control, operating system security
 
Incident response
Incident responseIncident response
Incident response
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 

Viewers also liked

WordPress in the Enterprise II
WordPress in the Enterprise IIWordPress in the Enterprise II
WordPress in the Enterprise IIInterconnect IT
 
Be light pointe noire
Be light pointe noireBe light pointe noire
Be light pointe noirecongobob
 
Yeeling’S Personal Selling
Yeeling’S Personal SellingYeeling’S Personal Selling
Yeeling’S Personal Sellingdinoyeeling
 
Unlocking Enterprise with WordPress
Unlocking Enterprise with WordPressUnlocking Enterprise with WordPress
Unlocking Enterprise with WordPressInterconnect IT
 
Vtc2013 digital citizenship
Vtc2013 digital citizenshipVtc2013 digital citizenship
Vtc2013 digital citizenshipClint Hamada
 

Viewers also liked (6)

胡小菁
胡小菁胡小菁
胡小菁
 
WordPress in the Enterprise II
WordPress in the Enterprise IIWordPress in the Enterprise II
WordPress in the Enterprise II
 
Be light pointe noire
Be light pointe noireBe light pointe noire
Be light pointe noire
 
Yeeling’S Personal Selling
Yeeling’S Personal SellingYeeling’S Personal Selling
Yeeling’S Personal Selling
 
Unlocking Enterprise with WordPress
Unlocking Enterprise with WordPressUnlocking Enterprise with WordPress
Unlocking Enterprise with WordPress
 
Vtc2013 digital citizenship
Vtc2013 digital citizenshipVtc2013 digital citizenship
Vtc2013 digital citizenship
 

Similar to 5 howtomitigate

Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02
Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02
Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02technext1
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chanceDr. Anish Cheriyan (PhD)
 
A trust system based on multi level virus detection
A trust system based on multi level virus detectionA trust system based on multi level virus detection
A trust system based on multi level virus detectionUltraUploader
 
Security measures for networking
Security measures for networkingSecurity measures for networking
Security measures for networkingShyam Kumar Singh
 
20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsx20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsxSuman Garai
 
SANS 20 Security Controls
SANS 20 Security ControlsSANS 20 Security Controls
SANS 20 Security ControlsCasey Wimmer
 
The AV-Comparatives Guide to the Best Cybersecurity Solutions of 2017
The AV-Comparatives Guide to the Best Cybersecurity Solutions of 2017The AV-Comparatives Guide to the Best Cybersecurity Solutions of 2017
The AV-Comparatives Guide to the Best Cybersecurity Solutions of 2017Jermund Ottermo
 
Secure Financial Intelligence System
Secure Financial Intelligence SystemSecure Financial Intelligence System
Secure Financial Intelligence SystemJoseph Yosi Margalit
 
OWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference GuideOWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference GuideAryan G
 
Redefining Endpoint Security
Redefining Endpoint SecurityRedefining Endpoint Security
Redefining Endpoint SecurityBurak DAYIOGLU
 
Antivirus Monitoring Security Use Case Guide
Antivirus Monitoring Security Use Case Guide	Antivirus Monitoring Security Use Case Guide
Antivirus Monitoring Security Use Case Guide Protect724manoj
 
Antivirus test-wholedynamic2010
Antivirus test-wholedynamic2010Antivirus test-wholedynamic2010
Antivirus test-wholedynamic2010nuttakorn nakkerd
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfImamBahrudin5
 
Transforming your Security Products at the Endpoint
Transforming your Security Products at the EndpointTransforming your Security Products at the Endpoint
Transforming your Security Products at the EndpointIvanti
 

Similar to 5 howtomitigate (20)

Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02
Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02
Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02
 
It kamus virus security glossary
It kamus virus   security glossaryIt kamus virus   security glossary
It kamus virus security glossary
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
 
A trust system based on multi level virus detection
A trust system based on multi level virus detectionA trust system based on multi level virus detection
A trust system based on multi level virus detection
 
Security measures for networking
Security measures for networkingSecurity measures for networking
Security measures for networking
 
Types of Vulnerability Scanning An in depth investigation.pdf
Types of Vulnerability Scanning An in depth investigation.pdfTypes of Vulnerability Scanning An in depth investigation.pdf
Types of Vulnerability Scanning An in depth investigation.pdf
 
OSSIM Overview
OSSIM OverviewOSSIM Overview
OSSIM Overview
 
20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsx20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsx
 
SANS 20 Security Controls
SANS 20 Security ControlsSANS 20 Security Controls
SANS 20 Security Controls
 
The AV-Comparatives Guide to the Best Cybersecurity Solutions of 2017
The AV-Comparatives Guide to the Best Cybersecurity Solutions of 2017The AV-Comparatives Guide to the Best Cybersecurity Solutions of 2017
The AV-Comparatives Guide to the Best Cybersecurity Solutions of 2017
 
Secure Financial Intelligence System
Secure Financial Intelligence SystemSecure Financial Intelligence System
Secure Financial Intelligence System
 
OWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference GuideOWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference Guide
 
Redefining Endpoint Security
Redefining Endpoint SecurityRedefining Endpoint Security
Redefining Endpoint Security
 
Antivirus Monitoring Security Use Case Guide
Antivirus Monitoring Security Use Case Guide	Antivirus Monitoring Security Use Case Guide
Antivirus Monitoring Security Use Case Guide
 
Antivirus test-wholedynamic2010
Antivirus test-wholedynamic2010Antivirus test-wholedynamic2010
Antivirus test-wholedynamic2010
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdf
 
NSA and PT
NSA and PTNSA and PT
NSA and PT
 
Top 10 antiviruses
Top 10 antivirusesTop 10 antiviruses
Top 10 antiviruses
 
Transforming your Security Products at the Endpoint
Transforming your Security Products at the EndpointTransforming your Security Products at the Endpoint
Transforming your Security Products at the Endpoint
 
Internship msc cs
Internship msc csInternship msc cs
Internship msc cs
 

More from richarddxd

Step6 troubleshooting
Step6   troubleshootingStep6   troubleshooting
Step6 troubleshootingricharddxd
 
Step5 unzipping and installing a competition image
Step5   unzipping and installing a competition imageStep5   unzipping and installing a competition image
Step5 unzipping and installing a competition imagericharddxd
 
Step4 downloading and installing vm ware target image
Step4   downloading and installing vm ware target imageStep4   downloading and installing vm ware target image
Step4 downloading and installing vm ware target imagericharddxd
 
Step3 downloading and installing v mware player software
Step3   downloading and installing v mware player softwareStep3   downloading and installing v mware player software
Step3 downloading and installing v mware player softwarericharddxd
 
Step2 download and load 7-zip and win mds applications
Step2   download and load 7-zip and win mds applicationsStep2   download and load 7-zip and win mds applications
Step2 download and load 7-zip and win mds applicationsricharddxd
 
Step1 validation system configuration
Step1   validation system configurationStep1   validation system configuration
Step1 validation system configurationricharddxd
 
8 passwordsecurity
8 passwordsecurity8 passwordsecurity
8 passwordsecurityricharddxd
 
7 unixsecurity
7 unixsecurity7 unixsecurity
7 unixsecurityricharddxd
 
4 threatsandvulnerabilities
4 threatsandvulnerabilities4 threatsandvulnerabilities
4 threatsandvulnerabilitiesricharddxd
 
3 windowssecurity
3 windowssecurity3 windowssecurity
3 windowssecurityricharddxd
 
1 introit security
1 introit security1 introit security
1 introit securityricharddxd
 

More from richarddxd (13)

Step6 troubleshooting
Step6   troubleshootingStep6   troubleshooting
Step6 troubleshooting
 
Step5 unzipping and installing a competition image
Step5   unzipping and installing a competition imageStep5   unzipping and installing a competition image
Step5 unzipping and installing a competition image
 
Step4 downloading and installing vm ware target image
Step4   downloading and installing vm ware target imageStep4   downloading and installing vm ware target image
Step4 downloading and installing vm ware target image
 
Step3 downloading and installing v mware player software
Step3   downloading and installing v mware player softwareStep3   downloading and installing v mware player software
Step3 downloading and installing v mware player software
 
Step2 download and load 7-zip and win mds applications
Step2   download and load 7-zip and win mds applicationsStep2   download and load 7-zip and win mds applications
Step2 download and load 7-zip and win mds applications
 
Step1 validation system configuration
Step1   validation system configurationStep1   validation system configuration
Step1 validation system configuration
 
8 passwordsecurity
8 passwordsecurity8 passwordsecurity
8 passwordsecurity
 
7 unixsecurity
7 unixsecurity7 unixsecurity
7 unixsecurity
 
6 networking
6 networking6 networking
6 networking
 
4 threatsandvulnerabilities
4 threatsandvulnerabilities4 threatsandvulnerabilities
4 threatsandvulnerabilities
 
3 windowssecurity
3 windowssecurity3 windowssecurity
3 windowssecurity
 
2 v mware
2 v mware2 v mware
2 v mware
 
1 introit security
1 introit security1 introit security
1 introit security
 

5 howtomitigate

  • 2. Patching Patches Software ‘fixes’ for vulnerabilities in operating systems and applications Why Patch Keep your system secure Viruses and worms usually attack known vulnerabilities Hackers can easily attack systems that have not been patched
  • 3. Patching For Windows systems and Microsoft applications Can be automatically downloaded and installed For Windows, configure Automatic Updates program Click Start -> Settings -> Control Panel -> Automatic Updates Use Windows Update to find latest patches Click Start -> All Programs -> Windows Update Install manually from www.Microsoft.com For specific applications, visit vendor websites to check for updates Utilize websites showing the latest patches http://www.softwarepatch.com/ Monitor websites with vulnerability alerts http://www.us-cert.gov/cas/alerts/index.html
  • 4. Patching Linux Patches are also known as “packages” Package Managers GUI used to keep OS and applications up to date Used to install, uninstall, search for, or update packages Command Line interface (CLI) Download the source for every out of date program, then compile and install If a program had any dependencies, you have to hunt down the dependency Use the “apt-get” command or “yum” depending on distro Unix Solaris Command line (pkgadd, pkgrm, pkginfo) HP-UX Software Package Builder (SPB) – provides both GUI and CLI
  • 5. Patching Keep in mind when patching in high availability environments Make sure patch is relevant Keep patch level consistent on all servers Test patches before applying to avoid the ‘fix’ breaking another business critical function Have a backup plan in place Back up your system prior to patching so you can restore if necessary
  • 6. Anti-virus Software Anti-virus Software that can detect and block malware before it infects your computer Looks for patterns based on the signatures, or definitions, of known viruses Must be kept up to date New viruses appear daily therefore signature database must be updated on a regular basis Use to scan your system either manually or automatically Scan file system of the computer Scan email attachments, downloaded documents, cds, usb drives, etc. before opening or using them Anti-virus software packages are discussed in the ‘Threats and Vulnerabilities’ module
  • 7. Spyware Spyware Malware installed on a system that collects information about users without their knowledge Tracks users’ Internet activity for marketing purposes May use cookies in your Internet browser to track May cause added CPU activity, disk usage and network traffic on a system Detect and remove Anti-spyware programs Stand alone or additions to anti-virus software Provide real time protection or detect and remove existing spyware Scans the windows registry and files and removes those that match signature files Keep signature database up to date http://en.wikipedia.org/wiki/TCP/IP_model
  • 8. Auditing Audit regularly Setting up audit policies is critical to the security of an organization’s assets (Remember policies set up in Windows and Unix Modules) Helps you measure the adequacy and effectiveness of controls in place Auditable items Users Permissions, activities Files and Objects Accessibility Manipulation Integrity Logs Captures defined events and activity
  • 9. Monitoring Monitor Systems can be monitored for all kinds of things provided logs are stored and accessible Logs will show activities in regards to the following (**Logs capture events based on the policies set up in Windows and Unix Modules) Users Violating security policies, attempting unauthorized access Files and Objects Monitor access by unauthorized users Monitoring on a regular basis ensures confidentiality, integrity, availability and authenticity http://en.wikipedia.org/wiki/IP_addressing
  • 10. Vulnerability Assessment Vulnerability “A flaw or weakness in system security procedures, design, implementation, or internal controls that could be exercised (accidentally triggered or intentionally exploited) and result in a security breach or a violation of the system's security policy. “ - National Institute of Standards and Technology Vulnerability Assessment Identify potential vulnerabilities and evaluate the effectiveness of various security controls implemented within the infrastructure Regularly run a network scan to identify infrastructure gap and non hardened devices Run a vulnerability scanner on a regular basis
  • 11. Tools Vulnerability Scanners A tool that scans devices for vulnerabilities such as allowing unauthorized access to sensitive data, misconfigurations, default passwords not changed, etc. Types Host based Tool scans an individual computer for vulnerabilities Network based Tool scans network for vulnerabilities Database Scans for vulnerabilities in the database server(s)
  • 12. Tools Vulnerability Scanners Netstat This tool is used on the local host to identify its open ports Command within Unix and Windows Superscan (Port Scanner) A freeware tool for Windows which will perform a UDP and TCP port scan http://www.mcafee.com/us/downloads/free-tools/superscan.aspx Nessus Free for personal use in a limited “home” license http://www.tenable.com/products Internet Security Scanner (ISS) A network security scanner that can be used for Windows http://its.virginia.edu/network/issdoc.html
  • 13. Tools Vulnerability Scanners (more) Microsoft Baseline Security Analyzer (MBSA) Evaluates a system’s configuration and provides a report with specific recommendations to improve security. Also recommends missing hotfixes and configuration changes. This should be run regularly to check for new vulnerabilities. http://www.microsoft.com/download/en/details.aspx?id=19892 RPCDump (rpcdump.exe) This tool helps determine which RPC services have which ports open Fport A great tool from www.foundstone.com used to scan the system to see what is open http://www.mcafee.com/us/downloads/free-tools/fport.aspx Security Auditor's Research Assistant (SARA) A tool derived from the infamous (at least in 1995) SATAN scanner Last release date was May 2009 (http://www-arc.com/sara/)
  • 14. Perform a Scan First, be certain you have permission to scan network or hosts Choose a tool Discover your network devices (servers, firewalls, applications, etc.) Know the IP address range you want to scan Prioritize your assets Critical to non-critical Identify vulnerabilities Run a scan using the tool Analyze threats You may choose to accept the risk rather than remediate a vulnerability due to a valid business reason Remediate Apply patches, turn off services, etc. Eliminate your vulnerabilities Run your scan again to make sure your vulnerabilities no longer exist http://en.wikipedia.org/wiki/HTTP
  • 15. Perform a Scan Examples and ‘how to’ Scans in Nessus: http://www.symantec.com/connect/articles/introduction-nessus http://netsecurity.about.com/od/stepbystep/ss/nessus_scan.htm Scan using Fport: http://www.mcafee.com/us/downloads/free-tools/fport.aspx Simple scan using Kaspersky: http://support.kaspersky.com/kav2012/settings/scan?qid=208284603 http://en.wikipedia.org/wiki/HTTP
  • 16. Protective Measures Examples of Protective Security Measures per SANS Access controls User IDs and passwords, appropriate password and security policies, separation of duties User authentication, with appropriate use of controls, where possible (e.g. ,smart cards), biometrics, etc. Workstation lock screens Encryption Proper registry permissions Proper directory and file permissions Properly defined user rights Social engineering prevention Applying patches/updates Firewalls VPN tunneling Screening routers
  • 17. Protective Measures More examples of Protective Security Measures per SANS Anti-virus software Prompt removal of terminated/transferred employee accounts, default passwords, and unnecessary services running on the system Implementing and enforcing change control policy to limit activity to authorized users only Review and management signoffs of user authorizations Use of checksums with attendant software to report file modifications Enable audit logging and perform log reviews Review of open ports and services Properly configured routers Searching for and disconnecting unauthorized or poorly configured modem services