SlideShare a Scribd company logo
1 of 22
1
How would you
handle and
prevent the fire
from IoT forests?
Copyright © by SecZone All rights reserved.
Mobile & IoT
Security Summit 2016
Who Am I ?
Issac Kim
 Network Security Engineer
 Application Security Engineer
 PSIRT Lead
 Runs SDLC
 Penetration Tester
 Security Researcher
 Bug Bounty Hunter
@cassimai
https://www.linkedin.com/in/iamissac
2
AGENDA
 What is PSIRT?
 ISSUE in PSIRT
 People + Relationship + Process
 References
Focus on Global IT companies that makes the consumer
grade IoT hardware and smartphone product
3
4
Don’t worry, It is being handled…
PSIRT(a.k.a. Fire Station)
 Product Security Incident Response Team
 a.k.a the Fire Station
 Story of the nightmare before Christmas
 Multiple Critical Security Vulnerabilities
 Many calls, reports and meetings were made
 Incident was handled less than a week
 You do NOT need Firefighters or PSIRT until the incident
happens but it will always happen.
 Consequences of a mistake are huge
 Losing company reputation/brand power - SNS
 Can be sued
 Very tough work(24x7x365)
 Respects are not guaranteed as fire fighters
5
PSIRT in Global IT Companies
6
Lack of Security
Engineering
• Competition
drives SDLC
• 3rd party code
• Too Many
Product Lines
Patching Difficulties
• Short Product
Lifecycle
• Dist. Hardware
• Complex
Process
Response
• Rapid
• Accurate
• Reliable
 Security Incidents will always happen
 So, how do we solve this?
 Main Issues of Managing PSIRT in Global IT Companies
People + Relationship + Process
 To Be Successful, PSIRT needs to be
 Accurate  People
 Reliable  Relationship
 Rapid  Process
 Collaboration is needed as Gears
 to increase speed
 to increase force
 to change directions
7
Process
Relationship
People
8
IR needs people, because successful IR
requires thinking.
Bruce Schneier
People
Firefighter == PSIRT ?
1. Become an Emergency Medical Technician
2. Volunteer your time
3. Take fire technology classes
4. Maintain a clean background and lifestyle
5. Stop by fire stations
6. Get some life experience
7. Learn as much as you can about the fire service
and hands-on experience
* http://www.firerescue1.com/Firefighter-
Training/articles/755562-Becoming-a-firefighter-10-must-do-
things/
Becoming a Firefighter: 7 must-do things * Becoming a Core PSIRT Member: 7 must-do things
1. Become an Emergency Medical Technician
 Help you to survive in the hostile environment.
2. Volunteer your time
 Help you to build good relationships.
3. Take fire technology classes
4. Maintain a clean background and lifestyle
5. Stop by fire stations (Attend security conferences)
6. Get some life experience (Participate Bug Bounty, CTF)
7. Learn as much as you can about the fire Incident
Handling service and hands-on experience
PSIRT Lead PSIRT AnalystPSIRT Sec. Engineer
Core PSIRT Members
People and Roles
10
PSIRT Lead
PSIRT Analyst
PSIRT Sec. Engineer
PSIRT Executive
Quality Assurance
Communication
Legal
Program Manager
Business Partner
Vendor
Ext. Sec. Researcher
Customer Support
People
In charge of PSIRT team. Makes the final decision.
Leading PSIRT. Point of contact for most of activity. Writes the advisory.
Triage and identify the incident. Point of contact for the ext. security researcher.
Investigate the security incident. Look for variant. Research new technique.
Point of contact for the customers. Delivers the advisory & guideline if necessary.
Partners who provide software and hardware of the product.
Partners who resells the product (Carriers)
Our best friend. Provide security vulnerabilities to PSIRT team.
Reviewing the advisory and the public released documents for the legal purpose.
Reviewing the advisory and the public released documents.
Tests the fixed version of software.
Manager who is the owner of affected product. In charge of fixing the issue.
Roles
11
With guanxi, nothing matters; without
guanxi, everything matters
Relationship
Relationship : PSIRT Team
12
PSIRT Lead
PSIRT Analyst
PSIRT Sec. Engineer
PSIRT Executive
People
 Provide Monthly, Quarterly and Yearly Incident Report shows KPI and Metrics
→ Executives can make good/rapid decision in an emergency situation
→ Team will receive continuous support
 Provide continuous support and respect
→ Helps them to overcome difficult situation
 Provide training and education to update their skills
→ Helps them to process the incident more efficiently and accurately
 Send them to the security conferences (FIRST, Blackhat, Owasp)
→ Helps them to build the relationship with the security professionals
 Provide up-to-date tools and infrastructure
→ Helps to reduces incident response time and errors
Building Relationship
Relationship : Internal Team
13
People
 Host quarterly, annual security meeting and invite them to provide information
about the common security mistakes, trend and new process
→ Helps them to produce more secure product ,and more cooperative and
effective during an incident response process
 Host monthly meeting to discuss the advisory and public release information.
 Host semi-annual security meeting and invite them to provide information
about the common security trend and new process
→ Helps them to understand the security issue better and will be more
cooperative and efficient during an incident response process
Building Relationship
Quality Assurance
Communication
Legal
Program Manager
 Host semi-annual security meeting and invite them to provide information
about the common security trend related to the legal issue and new process
→ Helps them to understand security issue better and will be more cooperative
and efficient during an incident response process
Customer Support
Relationship : Ext. Sec. Researcher
People
 Sponsor security conferences and CTF (Mobile Pwn2own)
 Host a product security website
 Host a public bug bounty program
• Internal or Crowdsourcing: Bug Crowd, HackerOne and Synack
 Host an annual company level security conference and invite them
→ They will be attracted into the responsible disclosure
Building Relationship
Ext. Sec. Researcher
Joshua Drake
 Stagefright: RCE in Android Multimedia Framework Library
 One of the most dangerous security vulnerability in Android history
 Impacting over 1 billion android device
 What if he did not follow the responsible disclosure and disclosed it publicly
→ For a fame
→ Sells it to zero-day buyer (Android RCE pays out $200,000)
Stagefright
Relationship : External Groups
15
People
 Host monthly meeting to discuss the security advisory about critical issues
 Host an annual company level security conference and invite them
→ Helps them to become more cooperative and effective during an incident
response process
Building Relationship
Business Partner
Vendor
 Host quarterly meeting to discuss the critical security issues
 Host an annual company level security conference and invite them
→ Helps them to provide more secure code
→ Helps them to become more cooperative and effective during an incident
response process
16
W. Edwards Deming
Process
Process
Remember the nightmare before the Christmas story?
Can you do all of them without the reliable process?
© Walt Disney. All rights reserved.
17
Update
Roles and Process
INPUT TRIAGE HANDLING
Email
Web
Bug B.
Tracking
System
Identification
Investigation
Countermeasure
POST INCIDENT
Test Fix
Confirm Fix
Risk
Identification
Update
Intermediate
Report
Final Report
Write Advisory
Review Advisory
Release Advisory
Update
Instructions
PSIRT Lead
PSIRT Analyst
PSIRT Sec. Engineer
PSIRT Executive
Quality Assurance
Communication
Legal
Program Manager
Business Partner
Vendor
Ext. Sec. Researcher Press Release
Customer Support
ActionOwner/Sender Receiver
Flows
People Process
Process : Tracking System
 Always start with the Tracking System
 Use uniformed vulnerability term (CWE)
 Assign unique identification ID along with CVE
 All internal participant must use the system
 Integrate the policy within the system
 Risk Based Process
 Access Control
 SLA
 KPI (Key Performance Indicator) support
 Types of Tools
 Building the IR system from the scratch
 Integrate Bug Tracking Software (JIRA)
 Vulnerability Management Plaform (Archer)
 Common IT Management Software (ServiceNow)
 Incident Response Tools (Resilent System, RITR, IR-Flow)
19
Process: Tips and Mistakes
 Update the reporter with the status until it is resolved.
 Sample policy
• Critical: Every week
• High: Every 2 weeks
• Medium and below: Every months
 When receiving the artifact (Reports and POC), make sure
to open them in a sandboxed environment.
 The artifact is the attachment file that is usually encrypted
so it has high chance of passing the email filters.
 PSIRT members are great target for adversaries
 Thoroughly investigate the report
 Reinvestigation costs lots of resources and leads to a big
failure
 Look for any variant issue
20
References
 Building a product security incident response team
presentation by Kymberlee Price, Bugcrowd
 https://pages.bugcrowd.com/best-practices-for-security-incident-response-teams
 FIRST(Forum of Incident Response and Security Team
 CSIRT
 https://www.first.org
 ISO 29147
 Security vulnerabilities disclosure
 https://www.iso.org/obp/ui/#iso:std:45170:en
 ISO 30111
 Vulnerabilities handling process
 http://www.iso.org/iso/catalogue_detail.htm?csnumber=53231
21
Thank You!

More Related Content

What's hot

Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...EnergySec
 
Securing a great DX - DevSecOps Days Singapore 2018
Securing a great DX - DevSecOps Days Singapore 2018Securing a great DX - DevSecOps Days Singapore 2018
Securing a great DX - DevSecOps Days Singapore 2018Stefan Streichsbier
 
RSAC 365 2021 Virtual Summit Spotlite Presentation on Security Chaos Engineering
RSAC 365 2021 Virtual Summit Spotlite Presentation on Security Chaos EngineeringRSAC 365 2021 Virtual Summit Spotlite Presentation on Security Chaos Engineering
RSAC 365 2021 Virtual Summit Spotlite Presentation on Security Chaos EngineeringAaron Rinehart
 
Jack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyJack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyEnergySec
 
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...EC-Council
 
CounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementCounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementMighty Guides, Inc.
 
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...Shawn Tuma
 
The Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence WebinarThe Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence WebinarThreatConnect
 
Building Human Intelligence – Pun Intended
Building Human Intelligence – Pun IntendedBuilding Human Intelligence – Pun Intended
Building Human Intelligence – Pun IntendedEnergySec
 
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesLiberteks
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSPriyanka Aash
 
Achieving Compliance Through Security
Achieving Compliance Through SecurityAchieving Compliance Through Security
Achieving Compliance Through SecurityEnergySec
 
Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationPECB
 
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...MITRE - ATT&CKcon
 
Contracting for Better Cybersecurity
Contracting for Better CybersecurityContracting for Better Cybersecurity
Contracting for Better CybersecurityShawn Tuma
 
Revitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr HealthRevitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr Healthbugcrowd
 
Ten Security Product Categories You've Probably Never Heard Of
Ten Security Product Categories You've Probably Never Heard OfTen Security Product Categories You've Probably Never Heard Of
Ten Security Product Categories You've Probably Never Heard OfAdrian Sanabria
 
Meet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and PracticeMeet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and PracticeDragos, Inc.
 

What's hot (19)

Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
 
Securing a great DX - DevSecOps Days Singapore 2018
Securing a great DX - DevSecOps Days Singapore 2018Securing a great DX - DevSecOps Days Singapore 2018
Securing a great DX - DevSecOps Days Singapore 2018
 
RSAC 365 2021 Virtual Summit Spotlite Presentation on Security Chaos Engineering
RSAC 365 2021 Virtual Summit Spotlite Presentation on Security Chaos EngineeringRSAC 365 2021 Virtual Summit Spotlite Presentation on Security Chaos Engineering
RSAC 365 2021 Virtual Summit Spotlite Presentation on Security Chaos Engineering
 
Jack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyJack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, Anecdotally
 
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
 
CounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementCounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat Management
 
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
 
The Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence WebinarThe Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence Webinar
 
Understanding cyber resilience
Understanding cyber resilienceUnderstanding cyber resilience
Understanding cyber resilience
 
Building Human Intelligence – Pun Intended
Building Human Intelligence – Pun IntendedBuilding Human Intelligence – Pun Intended
Building Human Intelligence – Pun Intended
 
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOS
 
Achieving Compliance Through Security
Achieving Compliance Through SecurityAchieving Compliance Through Security
Achieving Compliance Through Security
 
Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for Organization
 
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...
 
Contracting for Better Cybersecurity
Contracting for Better CybersecurityContracting for Better Cybersecurity
Contracting for Better Cybersecurity
 
Revitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr HealthRevitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr Health
 
Ten Security Product Categories You've Probably Never Heard Of
Ten Security Product Categories You've Probably Never Heard OfTen Security Product Categories You've Probably Never Heard Of
Ten Security Product Categories You've Probably Never Heard Of
 
Meet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and PracticeMeet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and Practice
 

Viewers also liked

FC All Time Stat Records-2015
FC All Time Stat Records-2015FC All Time Stat Records-2015
FC All Time Stat Records-2015ragnardanneskjold
 
Face of a Winner
Face of a WinnerFace of a Winner
Face of a WinnerMihex
 
EAM COURSE CONTENT
EAM COURSE CONTENT EAM COURSE CONTENT
EAM COURSE CONTENT Vikram Reddy
 
Library session for Phd students on keeping up to date
Library session for Phd students on keeping up to dateLibrary session for Phd students on keeping up to date
Library session for Phd students on keeping up to dateRachel Henderson
 
Three record label companies
Three record label companiesThree record label companies
Three record label companiesFigen232
 
471 1-mobile jammer
471 1-mobile jammer471 1-mobile jammer
471 1-mobile jammerriskis
 
Lagos dam
Lagos damLagos dam
Lagos damCcHub
 
Positive intellectual rights and information exchange
Positive intellectual rights and information exchangePositive intellectual rights and information exchange
Positive intellectual rights and information exchangehuizheng8821
 
Que es lo_que_hace_un_orientador
Que es lo_que_hace_un_orientadorQue es lo_que_hace_un_orientador
Que es lo_que_hace_un_orientadorTomas Vendrell
 
T.e.t forest in danger with audio
T.e.t forest in danger with audioT.e.t forest in danger with audio
T.e.t forest in danger with audiocagncf0413
 
Международная конференция "Корпоративное волонтерство: 3D"
Международная конференция "Корпоративное волонтерство: 3D"Международная конференция "Корпоративное волонтерство: 3D"
Международная конференция "Корпоративное волонтерство: 3D"ufb
 
Соціальні мережі в громадській діяльності
Соціальні мережі в громадській діяльностіСоціальні мережі в громадській діяльності
Соціальні мережі в громадській діяльностіsimplgr
 

Viewers also liked (20)

Inocuidad En La Industria Carnica
Inocuidad En La Industria CarnicaInocuidad En La Industria Carnica
Inocuidad En La Industria Carnica
 
FC All Time Stat Records-2015
FC All Time Stat Records-2015FC All Time Stat Records-2015
FC All Time Stat Records-2015
 
Developing Writing Skills
Developing Writing SkillsDeveloping Writing Skills
Developing Writing Skills
 
Face of a Winner
Face of a WinnerFace of a Winner
Face of a Winner
 
EAM COURSE CONTENT
EAM COURSE CONTENT EAM COURSE CONTENT
EAM COURSE CONTENT
 
Caselet
CaseletCaselet
Caselet
 
Library session for Phd students on keeping up to date
Library session for Phd students on keeping up to dateLibrary session for Phd students on keeping up to date
Library session for Phd students on keeping up to date
 
Three record label companies
Three record label companiesThree record label companies
Three record label companies
 
471 1-mobile jammer
471 1-mobile jammer471 1-mobile jammer
471 1-mobile jammer
 
Lagos dam
Lagos damLagos dam
Lagos dam
 
Session5 prabowo budhy santoso insa
Session5 prabowo budhy santoso insaSession5 prabowo budhy santoso insa
Session5 prabowo budhy santoso insa
 
Positive intellectual rights and information exchange
Positive intellectual rights and information exchangePositive intellectual rights and information exchange
Positive intellectual rights and information exchange
 
Workbook14
Workbook14Workbook14
Workbook14
 
How clicks are measured
How clicks are measuredHow clicks are measured
How clicks are measured
 
3.1 Sistemas Operativos
3.1 Sistemas Operativos3.1 Sistemas Operativos
3.1 Sistemas Operativos
 
Que es lo_que_hace_un_orientador
Que es lo_que_hace_un_orientadorQue es lo_que_hace_un_orientador
Que es lo_que_hace_un_orientador
 
T.e.t forest in danger with audio
T.e.t forest in danger with audioT.e.t forest in danger with audio
T.e.t forest in danger with audio
 
Международная конференция "Корпоративное волонтерство: 3D"
Международная конференция "Корпоративное волонтерство: 3D"Международная конференция "Корпоративное волонтерство: 3D"
Международная конференция "Корпоративное волонтерство: 3D"
 
Соціальні мережі в громадській діяльності
Соціальні мережі в громадській діяльностіСоціальні мережі в громадській діяльності
Соціальні мережі в громадській діяльності
 
Ppt1
Ppt1Ppt1
Ppt1
 

Similar to How would you handle and prevent fires from IoT forests?

Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...robbiesamuel
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032PECB
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditorsmdagrossa
 
Boosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk ImperativeBoosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk ImperativeNational Retail Federation
 
Select and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionSelect and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionInfo-Tech Research Group
 
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...lior mazor
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxlior mazor
 
Fissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingFissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingSwati Gupta
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?centralohioissa
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsSirius
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 ThreatscapePeter Wood
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionIvanti
 
Five things I learned about information security
Five things I learned about information securityFive things I learned about information security
Five things I learned about information securityMajor Hayden
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environmentsamiable_indian
 
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...NetworkCollaborators
 
Aon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation StrategiesAon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation StrategiesCSNP
 

Similar to How would you handle and prevent fires from IoT forests? (20)

Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
20180528 reflex presentation
20180528 reflex presentation20180528 reflex presentation
20180528 reflex presentation
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
Boosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk ImperativeBoosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk Imperative
 
Select and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionSelect and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection Solution
 
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
 
Fissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingFissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-training
 
Web application security measures
Web application security measuresWeb application security measures
Web application security measures
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key Considerations
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 Threatscape
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
Five things I learned about information security
Five things I learned about information securityFive things I learned about information security
Five things I learned about information security
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environments
 
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...
 
Aon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation StrategiesAon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation Strategies
 

Recently uploaded

Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsAndrey Dotsenko
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 

Recently uploaded (20)

Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 

How would you handle and prevent fires from IoT forests?

  • 1. 1 How would you handle and prevent the fire from IoT forests? Copyright © by SecZone All rights reserved. Mobile & IoT Security Summit 2016
  • 2. Who Am I ? Issac Kim  Network Security Engineer  Application Security Engineer  PSIRT Lead  Runs SDLC  Penetration Tester  Security Researcher  Bug Bounty Hunter @cassimai https://www.linkedin.com/in/iamissac 2
  • 3. AGENDA  What is PSIRT?  ISSUE in PSIRT  People + Relationship + Process  References Focus on Global IT companies that makes the consumer grade IoT hardware and smartphone product 3
  • 4. 4 Don’t worry, It is being handled…
  • 5. PSIRT(a.k.a. Fire Station)  Product Security Incident Response Team  a.k.a the Fire Station  Story of the nightmare before Christmas  Multiple Critical Security Vulnerabilities  Many calls, reports and meetings were made  Incident was handled less than a week  You do NOT need Firefighters or PSIRT until the incident happens but it will always happen.  Consequences of a mistake are huge  Losing company reputation/brand power - SNS  Can be sued  Very tough work(24x7x365)  Respects are not guaranteed as fire fighters 5
  • 6. PSIRT in Global IT Companies 6 Lack of Security Engineering • Competition drives SDLC • 3rd party code • Too Many Product Lines Patching Difficulties • Short Product Lifecycle • Dist. Hardware • Complex Process Response • Rapid • Accurate • Reliable  Security Incidents will always happen  So, how do we solve this?  Main Issues of Managing PSIRT in Global IT Companies
  • 7. People + Relationship + Process  To Be Successful, PSIRT needs to be  Accurate  People  Reliable  Relationship  Rapid  Process  Collaboration is needed as Gears  to increase speed  to increase force  to change directions 7 Process Relationship People
  • 8. 8 IR needs people, because successful IR requires thinking. Bruce Schneier People
  • 9. Firefighter == PSIRT ? 1. Become an Emergency Medical Technician 2. Volunteer your time 3. Take fire technology classes 4. Maintain a clean background and lifestyle 5. Stop by fire stations 6. Get some life experience 7. Learn as much as you can about the fire service and hands-on experience * http://www.firerescue1.com/Firefighter- Training/articles/755562-Becoming-a-firefighter-10-must-do- things/ Becoming a Firefighter: 7 must-do things * Becoming a Core PSIRT Member: 7 must-do things 1. Become an Emergency Medical Technician  Help you to survive in the hostile environment. 2. Volunteer your time  Help you to build good relationships. 3. Take fire technology classes 4. Maintain a clean background and lifestyle 5. Stop by fire stations (Attend security conferences) 6. Get some life experience (Participate Bug Bounty, CTF) 7. Learn as much as you can about the fire Incident Handling service and hands-on experience PSIRT Lead PSIRT AnalystPSIRT Sec. Engineer Core PSIRT Members
  • 10. People and Roles 10 PSIRT Lead PSIRT Analyst PSIRT Sec. Engineer PSIRT Executive Quality Assurance Communication Legal Program Manager Business Partner Vendor Ext. Sec. Researcher Customer Support People In charge of PSIRT team. Makes the final decision. Leading PSIRT. Point of contact for most of activity. Writes the advisory. Triage and identify the incident. Point of contact for the ext. security researcher. Investigate the security incident. Look for variant. Research new technique. Point of contact for the customers. Delivers the advisory & guideline if necessary. Partners who provide software and hardware of the product. Partners who resells the product (Carriers) Our best friend. Provide security vulnerabilities to PSIRT team. Reviewing the advisory and the public released documents for the legal purpose. Reviewing the advisory and the public released documents. Tests the fixed version of software. Manager who is the owner of affected product. In charge of fixing the issue. Roles
  • 11. 11 With guanxi, nothing matters; without guanxi, everything matters Relationship
  • 12. Relationship : PSIRT Team 12 PSIRT Lead PSIRT Analyst PSIRT Sec. Engineer PSIRT Executive People  Provide Monthly, Quarterly and Yearly Incident Report shows KPI and Metrics → Executives can make good/rapid decision in an emergency situation → Team will receive continuous support  Provide continuous support and respect → Helps them to overcome difficult situation  Provide training and education to update their skills → Helps them to process the incident more efficiently and accurately  Send them to the security conferences (FIRST, Blackhat, Owasp) → Helps them to build the relationship with the security professionals  Provide up-to-date tools and infrastructure → Helps to reduces incident response time and errors Building Relationship
  • 13. Relationship : Internal Team 13 People  Host quarterly, annual security meeting and invite them to provide information about the common security mistakes, trend and new process → Helps them to produce more secure product ,and more cooperative and effective during an incident response process  Host monthly meeting to discuss the advisory and public release information.  Host semi-annual security meeting and invite them to provide information about the common security trend and new process → Helps them to understand the security issue better and will be more cooperative and efficient during an incident response process Building Relationship Quality Assurance Communication Legal Program Manager  Host semi-annual security meeting and invite them to provide information about the common security trend related to the legal issue and new process → Helps them to understand security issue better and will be more cooperative and efficient during an incident response process Customer Support
  • 14. Relationship : Ext. Sec. Researcher People  Sponsor security conferences and CTF (Mobile Pwn2own)  Host a product security website  Host a public bug bounty program • Internal or Crowdsourcing: Bug Crowd, HackerOne and Synack  Host an annual company level security conference and invite them → They will be attracted into the responsible disclosure Building Relationship Ext. Sec. Researcher Joshua Drake  Stagefright: RCE in Android Multimedia Framework Library  One of the most dangerous security vulnerability in Android history  Impacting over 1 billion android device  What if he did not follow the responsible disclosure and disclosed it publicly → For a fame → Sells it to zero-day buyer (Android RCE pays out $200,000) Stagefright
  • 15. Relationship : External Groups 15 People  Host monthly meeting to discuss the security advisory about critical issues  Host an annual company level security conference and invite them → Helps them to become more cooperative and effective during an incident response process Building Relationship Business Partner Vendor  Host quarterly meeting to discuss the critical security issues  Host an annual company level security conference and invite them → Helps them to provide more secure code → Helps them to become more cooperative and effective during an incident response process
  • 17. Process Remember the nightmare before the Christmas story? Can you do all of them without the reliable process? © Walt Disney. All rights reserved. 17
  • 18. Update Roles and Process INPUT TRIAGE HANDLING Email Web Bug B. Tracking System Identification Investigation Countermeasure POST INCIDENT Test Fix Confirm Fix Risk Identification Update Intermediate Report Final Report Write Advisory Review Advisory Release Advisory Update Instructions PSIRT Lead PSIRT Analyst PSIRT Sec. Engineer PSIRT Executive Quality Assurance Communication Legal Program Manager Business Partner Vendor Ext. Sec. Researcher Press Release Customer Support ActionOwner/Sender Receiver Flows People Process
  • 19. Process : Tracking System  Always start with the Tracking System  Use uniformed vulnerability term (CWE)  Assign unique identification ID along with CVE  All internal participant must use the system  Integrate the policy within the system  Risk Based Process  Access Control  SLA  KPI (Key Performance Indicator) support  Types of Tools  Building the IR system from the scratch  Integrate Bug Tracking Software (JIRA)  Vulnerability Management Plaform (Archer)  Common IT Management Software (ServiceNow)  Incident Response Tools (Resilent System, RITR, IR-Flow) 19
  • 20. Process: Tips and Mistakes  Update the reporter with the status until it is resolved.  Sample policy • Critical: Every week • High: Every 2 weeks • Medium and below: Every months  When receiving the artifact (Reports and POC), make sure to open them in a sandboxed environment.  The artifact is the attachment file that is usually encrypted so it has high chance of passing the email filters.  PSIRT members are great target for adversaries  Thoroughly investigate the report  Reinvestigation costs lots of resources and leads to a big failure  Look for any variant issue 20
  • 21. References  Building a product security incident response team presentation by Kymberlee Price, Bugcrowd  https://pages.bugcrowd.com/best-practices-for-security-incident-response-teams  FIRST(Forum of Incident Response and Security Team  CSIRT  https://www.first.org  ISO 29147  Security vulnerabilities disclosure  https://www.iso.org/obp/ui/#iso:std:45170:en  ISO 30111  Vulnerabilities handling process  http://www.iso.org/iso/catalogue_detail.htm?csnumber=53231 21