SlideShare a Scribd company logo
1 of 24
Vicky Ames
15 OCT 2015
 Process overview
 Important concepts
 Wrap Up
The 5 Steps of Effective
Vulnerability Management
Prepare
Detect
EvaluateRemediate
Measure
 Policy
◦ Authorization to conduct activities
 Procedures
◦ Document what will be done and by whom
 Partnership
◦ Server/application teams do work
◦ Business/application owner must approve
 Information
◦ Subscribe to vulnerability notifications
 Asset Inventory
◦ Can’t fix what you don’t know about
 Secure Configurations
◦ Systems come preconfigured for the convenience of
the vendor
◦ Settings run counter to security
◦ Implement secure settings before deployment
 Host based security software
 Know your compliance requirements
◦ SOX
◦ HIPAA
◦ FDA
◦ FISMA
 Establish an implementation strategy
 Scanners
◦ Check systems to identify vulnerabilities
◦ Some now provide exploitation capabilities
 Use wisely
◦ Provide reports – most important IMHO
 Commercial and Free
 Multi-Function
 Web Application
 Database
 3rd party manual assessments
 Vendors provide risk scores
◦ This is guidance
 Establish evaluation criteria for your environment
◦ Every environment is unique
◦ You and the other IT folks know it best
 So ask them to help develop criteria
◦ Sample Environmental Criteria
 Accessible from Internet
 Host protections
 Secure configuration
 AV/Malware protection
 Access restricted
 Vendors provide remediation steps
◦ This is guidance
 Determine the best solution for your environment
◦ Every environment is unique
◦ You and the other IT folks know it best
 So ask them to help develop criteria
◦ Sample Remediation Activities
 Apply patch
 Turn off service
 Change setting
 Add host based protection software
 Remove default account or password
 Establish maintenance windows
◦ Routine outages are more acceptable than random
ones
 Do rolling fix implementation
◦ Do development/test environment first
◦ Test
◦ Do other non-production environment second
◦ Test
◦ Do production last
◦ Test
 Establish metrics
◦ Shows what success is
◦ Establishes a goal to work towards
 Trust but verify
◦ Rescan with same tool(s)
 Report below and above
◦ Provide reports to teams doing the work
 Track their progress
 Identify and address technical issues
◦ Provide reports to leadership
 Track how well the program is doing
A Deeper Dive Into a Few
Things
 Must have for any security program
◦ Provides authority to do work
◦ Establishes the requirement for assistance from
other teams
◦ Establishes the IT security requirements for the
whole company (CEO to Users)
 Elements of good policy
◦ Clear high level requirements (“thou shalt”)
◦ Establish high level responsibilities for security
◦ Establish consequences for non-compliance
◦ Signed by CIO
◦ Supported by Executives
 Establish how each element of the policy will
be implemented
 Outline of the activities that will be done to
comply with the policy
 High level – not work instructions
 Establish who is responsible for specific
activities
 Security Patches are released at (mostly)
regular intervals from vendors
◦ Microsoft – Monthly
◦ Oracle – Quarterly
◦ Cisco – Whenever
 Inventory should identify major vendors
 Create a plan
 Discuss with other players
 Get CIO approval
 Communicate to the business
 Select good tools to apply patches and to
verify patch application
 Nothing is infallible
 Commercial tools superior to free
◦ Provide comprehensive and timely updates
◦ Easier to use
◦ Reporting is better
 All do some things better than others
 Variance in reporting
 Patch supercedence issue
 Occasional false positive
 Plan to have a team assess your environment
◦ Penetration Testing vs. Vulnerability Assessment
◦ Ensure they are not going to run a scanner and give
you that report
◦ Establish rules of engagement up front
 Should emulate real world attack scenarios
 Do not let them do a representative sample
 Do not let them leave out network devices and
workstations
 Do not remove “sensitive” or “critical” systems
◦ Get permission from CIO
◦ Your call on who to inform internally
 Could be a good test of internal resources
Final thoughts
 Effective vulnerability management is complex
 Don’t try to do everything at once
 Full implementation plan
◦ Start with whatever is manageable – Phase 1
 Windows OS patches
 Secure baselines for your Oses
◦ Build on success – Phase 2
 Java or Adobe patches
 Secure baselines for databases
 Get buy in from other teams, leadership and the
business
 Vicky Ames
 amesv@ebsi.com
Links
 Vulnerability Notifications
◦ SANS @RISK https://www.sans.org/newsletters/at-risk
◦ Microsoft Security Bulletin
https://technet.microsoft.com/en-
us/security/bulletin/dn602597.aspx
 Free Network Scanners
◦ http://www.networkworld.com/article/2176429/securi
ty/security-6-free-network-vulnerability-
scanners.html
 Free Database Scanners
◦ http://www.securitywizardry.com/index.php/products
/scanning-products/database-scanners.html
 Free Web Application Scanners
◦ http://resources.infosecinstitute.com/14-popular-
web-application-vulnerability-scanners/
 Free Vulnerability Assessment Tools
◦ Kali Linux https://www.kali.org/
 Free Security Policy Resources
◦ http://www.sans.org/security-resources/policies
◦ https://www.dmoz.org/Computers/Security/Policy/Sa
mple_Policies/
◦ http://www.maricopa.gov/technology/security/templat
es.aspx
 Free Secure Baselines
◦ Center for Internet Security (CIS)
https://benchmarks.cisecurity.org/
 Free Web Application Security Information
◦ OWASP https://www.owasp.org/index.php/Main_Page

More Related Content

What's hot

Vulnerability Assessment & Analysis (VAA) Overview
Vulnerability Assessment & Analysis (VAA) OverviewVulnerability Assessment & Analysis (VAA) Overview
Vulnerability Assessment & Analysis (VAA) Overview
Susan Rantall
 
Patch Management - 2013
Patch Management - 2013Patch Management - 2013
Patch Management - 2013
Vicky Ames
 

What's hot (20)

Vulnerability Assessment & Analysis (VAA) Overview
Vulnerability Assessment & Analysis (VAA) OverviewVulnerability Assessment & Analysis (VAA) Overview
Vulnerability Assessment & Analysis (VAA) Overview
 
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce RiskVulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
 
Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?
 
USPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability ManagementUSPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability Management
 
Open-Source Security Management and Vulnerability Impact Assessment
Open-Source Security Management and Vulnerability Impact AssessmentOpen-Source Security Management and Vulnerability Impact Assessment
Open-Source Security Management and Vulnerability Impact Assessment
 
Web Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management FrameworkWeb Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management Framework
 
10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program
 
Why Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of DefenseWhy Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of Defense
 
OSB130 Patch Management Best Practices
OSB130 Patch Management Best PracticesOSB130 Patch Management Best Practices
OSB130 Patch Management Best Practices
 
Best Practices and ROI for Risk-based Vulnerability Management
Best Practices and ROI for Risk-based Vulnerability ManagementBest Practices and ROI for Risk-based Vulnerability Management
Best Practices and ROI for Risk-based Vulnerability Management
 
Vulnerability and Patch Management
Vulnerability and Patch ManagementVulnerability and Patch Management
Vulnerability and Patch Management
 
Vulnerability Management V0.1
Vulnerability Management V0.1Vulnerability Management V0.1
Vulnerability Management V0.1
 
Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment Presentation
 
Challenges of Vulnerability Management
 Challenges of Vulnerability Management Challenges of Vulnerability Management
Challenges of Vulnerability Management
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scale
 
Vulnerability Assessment
Vulnerability AssessmentVulnerability Assessment
Vulnerability Assessment
 
Patch Management - 2013
Patch Management - 2013Patch Management - 2013
Patch Management - 2013
 
Importance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessImportance Of Structured Incident Response Process
Importance Of Structured Incident Response Process
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
The Six Stages of Incident Response - Auscert 2016
The Six Stages of Incident Response - Auscert 2016The Six Stages of Incident Response - Auscert 2016
The Six Stages of Incident Response - Auscert 2016
 

Viewers also liked

Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Management
tschraider
 

Viewers also liked (9)

Vulnerability and Risk Management in Megacities: The Case of Istanbul
Vulnerability and Risk Management in Megacities: The Case of IstanbulVulnerability and Risk Management in Megacities: The Case of Istanbul
Vulnerability and Risk Management in Megacities: The Case of Istanbul
 
Cal Net Tech Talk Webinar Vulnerability Management 101-10 Essential Rules to ...
Cal Net Tech Talk Webinar Vulnerability Management 101-10 Essential Rules to ...Cal Net Tech Talk Webinar Vulnerability Management 101-10 Essential Rules to ...
Cal Net Tech Talk Webinar Vulnerability Management 101-10 Essential Rules to ...
 
Innovating mental health at Europe - Catalonia (Spain)
Innovating mental health at Europe - Catalonia (Spain)Innovating mental health at Europe - Catalonia (Spain)
Innovating mental health at Europe - Catalonia (Spain)
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDC
 
Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Management
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
La gouvernance au cœur de la transformation numérique - Comment COBIT 5 peut ...
La gouvernance au cœur de la transformation numérique - Comment COBIT 5 peut ...La gouvernance au cœur de la transformation numérique - Comment COBIT 5 peut ...
La gouvernance au cœur de la transformation numérique - Comment COBIT 5 peut ...
 
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...
 
Vulnerability management
Vulnerability managementVulnerability management
Vulnerability management
 

Similar to Effective Vulnerability Management

Similar to Effective Vulnerability Management (20)

Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)
 
Integrating Cyber Security Alerts into the Operator Display
Integrating Cyber Security Alerts into the Operator DisplayIntegrating Cyber Security Alerts into the Operator Display
Integrating Cyber Security Alerts into the Operator Display
 
Continuous delivery
Continuous deliveryContinuous delivery
Continuous delivery
 
ალექსანდრე ნემსაძე - Release it
ალექსანდრე ნემსაძე - Release itალექსანდრე ნემსაძე - Release it
ალექსანდრე ნემსაძე - Release it
 
IT Quality Testing and the Defect Management Process
IT Quality Testing and the Defect Management ProcessIT Quality Testing and the Defect Management Process
IT Quality Testing and the Defect Management Process
 
Document Control in FDA Regulated Environments - When and how to automate
Document Control in FDA Regulated Environments - When and how to automateDocument Control in FDA Regulated Environments - When and how to automate
Document Control in FDA Regulated Environments - When and how to automate
 
SQA PPT by students of tybsc.it 2023--24
SQA PPT by students of tybsc.it 2023--24SQA PPT by students of tybsc.it 2023--24
SQA PPT by students of tybsc.it 2023--24
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability Management
 
Building an Open Source AppSec Pipeline
Building an Open Source AppSec PipelineBuilding an Open Source AppSec Pipeline
Building an Open Source AppSec Pipeline
 
Reduce Third Party Developer Risks
Reduce Third Party Developer RisksReduce Third Party Developer Risks
Reduce Third Party Developer Risks
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
 
Protecting endpoints from targeted attacks
Protecting endpoints from targeted attacksProtecting endpoints from targeted attacks
Protecting endpoints from targeted attacks
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
 
Security architecture, engineering and operations
Security architecture, engineering and operationsSecurity architecture, engineering and operations
Security architecture, engineering and operations
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
 
Generic siem how_2017
Generic siem how_2017Generic siem how_2017
Generic siem how_2017
 
software lecture
software lecturesoftware lecture
software lecture
 
Experience Sharing on School Pentest Project (Updated)
Experience Sharing on School Pentest Project (Updated)Experience Sharing on School Pentest Project (Updated)
Experience Sharing on School Pentest Project (Updated)
 
Cyber security series administrative control breaches
Cyber security series   administrative control breaches Cyber security series   administrative control breaches
Cyber security series administrative control breaches
 

Effective Vulnerability Management

  • 2.  Process overview  Important concepts  Wrap Up
  • 3. The 5 Steps of Effective Vulnerability Management
  • 5.  Policy ◦ Authorization to conduct activities  Procedures ◦ Document what will be done and by whom  Partnership ◦ Server/application teams do work ◦ Business/application owner must approve  Information ◦ Subscribe to vulnerability notifications  Asset Inventory ◦ Can’t fix what you don’t know about
  • 6.  Secure Configurations ◦ Systems come preconfigured for the convenience of the vendor ◦ Settings run counter to security ◦ Implement secure settings before deployment  Host based security software  Know your compliance requirements ◦ SOX ◦ HIPAA ◦ FDA ◦ FISMA  Establish an implementation strategy
  • 7.  Scanners ◦ Check systems to identify vulnerabilities ◦ Some now provide exploitation capabilities  Use wisely ◦ Provide reports – most important IMHO  Commercial and Free  Multi-Function  Web Application  Database  3rd party manual assessments
  • 8.  Vendors provide risk scores ◦ This is guidance  Establish evaluation criteria for your environment ◦ Every environment is unique ◦ You and the other IT folks know it best  So ask them to help develop criteria ◦ Sample Environmental Criteria  Accessible from Internet  Host protections  Secure configuration  AV/Malware protection  Access restricted
  • 9.  Vendors provide remediation steps ◦ This is guidance  Determine the best solution for your environment ◦ Every environment is unique ◦ You and the other IT folks know it best  So ask them to help develop criteria ◦ Sample Remediation Activities  Apply patch  Turn off service  Change setting  Add host based protection software  Remove default account or password
  • 10.  Establish maintenance windows ◦ Routine outages are more acceptable than random ones  Do rolling fix implementation ◦ Do development/test environment first ◦ Test ◦ Do other non-production environment second ◦ Test ◦ Do production last ◦ Test
  • 11.  Establish metrics ◦ Shows what success is ◦ Establishes a goal to work towards  Trust but verify ◦ Rescan with same tool(s)  Report below and above ◦ Provide reports to teams doing the work  Track their progress  Identify and address technical issues ◦ Provide reports to leadership  Track how well the program is doing
  • 12. A Deeper Dive Into a Few Things
  • 13.  Must have for any security program ◦ Provides authority to do work ◦ Establishes the requirement for assistance from other teams ◦ Establishes the IT security requirements for the whole company (CEO to Users)  Elements of good policy ◦ Clear high level requirements (“thou shalt”) ◦ Establish high level responsibilities for security ◦ Establish consequences for non-compliance ◦ Signed by CIO ◦ Supported by Executives
  • 14.  Establish how each element of the policy will be implemented  Outline of the activities that will be done to comply with the policy  High level – not work instructions  Establish who is responsible for specific activities
  • 15.  Security Patches are released at (mostly) regular intervals from vendors ◦ Microsoft – Monthly ◦ Oracle – Quarterly ◦ Cisco – Whenever  Inventory should identify major vendors  Create a plan  Discuss with other players  Get CIO approval  Communicate to the business  Select good tools to apply patches and to verify patch application
  • 16.  Nothing is infallible  Commercial tools superior to free ◦ Provide comprehensive and timely updates ◦ Easier to use ◦ Reporting is better  All do some things better than others  Variance in reporting  Patch supercedence issue  Occasional false positive
  • 17.  Plan to have a team assess your environment ◦ Penetration Testing vs. Vulnerability Assessment ◦ Ensure they are not going to run a scanner and give you that report ◦ Establish rules of engagement up front  Should emulate real world attack scenarios  Do not let them do a representative sample  Do not let them leave out network devices and workstations  Do not remove “sensitive” or “critical” systems ◦ Get permission from CIO ◦ Your call on who to inform internally  Could be a good test of internal resources
  • 19.  Effective vulnerability management is complex  Don’t try to do everything at once  Full implementation plan ◦ Start with whatever is manageable – Phase 1  Windows OS patches  Secure baselines for your Oses ◦ Build on success – Phase 2  Java or Adobe patches  Secure baselines for databases  Get buy in from other teams, leadership and the business
  • 20.  Vicky Ames  amesv@ebsi.com
  • 21. Links
  • 22.  Vulnerability Notifications ◦ SANS @RISK https://www.sans.org/newsletters/at-risk ◦ Microsoft Security Bulletin https://technet.microsoft.com/en- us/security/bulletin/dn602597.aspx  Free Network Scanners ◦ http://www.networkworld.com/article/2176429/securi ty/security-6-free-network-vulnerability- scanners.html  Free Database Scanners ◦ http://www.securitywizardry.com/index.php/products /scanning-products/database-scanners.html
  • 23.  Free Web Application Scanners ◦ http://resources.infosecinstitute.com/14-popular- web-application-vulnerability-scanners/  Free Vulnerability Assessment Tools ◦ Kali Linux https://www.kali.org/  Free Security Policy Resources ◦ http://www.sans.org/security-resources/policies ◦ https://www.dmoz.org/Computers/Security/Policy/Sa mple_Policies/ ◦ http://www.maricopa.gov/technology/security/templat es.aspx
  • 24.  Free Secure Baselines ◦ Center for Internet Security (CIS) https://benchmarks.cisecurity.org/  Free Web Application Security Information ◦ OWASP https://www.owasp.org/index.php/Main_Page