SlideShare a Scribd company logo
1 of 23
Vulnerability Management by 
the numbers and dumb robots!
Rahim Jina 
• Director BCC Risk Advisory 
• OWASP Contributor 
• edgescan.com 
• Ex-Head of Security of 
Fonality 
• Ex-Big 4 Consultant 
Eoin Keary 
• CTO BCC Risk Advisory 
• OWASP GLOBAL BOARD 
MEMBER 
• Architect edgescan.com
RISK
Automation 
+
Automation
Automation
Fraud – Technical Vulns
“(Cyber crime is the) second cause of economic crime experienced by the 
financial services sector” – PwC 
2012 Cyber Crime 
• US $20.7 billion in direct losses 
• Global $110 billion in direct losses 
• Global $338 billion + downtime 
Globally, 
every 
second, 18 
adults 
become 
victims of 
cybercrime 
- Symantec 
“One 
hundred 
BILLION 
dollars” 
- Dr Evil 
“The loss of industrial information and intellectual property 
through cyber espionage constitutes the greatest transfer of 
wealth in history” - Keith Alexander 
Almost 1 trillion USD was spent in 
2012 protecting against cybercrime 
“Jimmy, I didn’t click it” 
– My Grandma 
“556 million adults across the world have first-hand experience of cybercrime -- 
more than the entire population of the European Union.”
Fraud – Logic Vulns 
“40% of applications tested by BCC Risk Advisory in the last 12 
months had a critical business logic vulnerability”
Example 1 – Loan Calculator & 
Approval
Example 1 – Loan Calculator & 
Approval
Example 2 – Coupon Abuse 
Stacking Trust the Machine 
DISC10
Example 2 – Coupon Stacking 
90%
Example 3 – Flight Booking
Example 3 – Flight Booking
Example 4 – e-Auction
Example 4 – e-Auction
Example 5 – e-Dating
Example 5 – e-Dating
What’s your point? 
• Robots don’t understand true love 
• SIMPLE 
• COMMON 
• LEGALITIES
Really, what’s your point? 
• There is no big button 
• Automation helps but is only part of the 
solution 
• Continuous testing & assessment 
• Pure blackbox tests are dumb 
• Onion Approach
“We need an Onion” 
SDL Design review 
Threat Modeling 
Code review/SAST 
Negative use/abuse cases/Fuzzing/DAST 
Live/ Continuous/Frequent monitoring / Testing 
Ongoing Manual Validation 
Vulnerability management & Priority 
Dependency Management …. 
Robots are good at detecting known unknowns 
Humans are good at detecting unknown unknowns
Thanks for Listening 
Some websites were harmed during the making of this presentation 
rahim@bccriskadvisory.com 
www.bccriskadvisory.com 
© BCC Risk Advisory Ltd 2013. 
All rights reserved.

More Related Content

What's hot

Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksMatthew Rosenquist
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Vertex Holdings
 
Cybersecurity Operations: Examining the State of the SOC
Cybersecurity Operations: Examining the State of the SOCCybersecurity Operations: Examining the State of the SOC
Cybersecurity Operations: Examining the State of the SOCFidelis Cybersecurity
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceCharles Lim
 
The good, the bad, and the ugly on integration ai with cybersecurity
The good, the bad, and the ugly on integration ai with cybersecurityThe good, the bad, and the ugly on integration ai with cybersecurity
The good, the bad, and the ugly on integration ai with cybersecurityMohammad Khreesha
 
Future of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistFuture of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistMatthew Rosenquist
 
Is AI going to provide safety for us?
Is AI going to provide safety for us?Is AI going to provide safety for us?
Is AI going to provide safety for us?DLabs
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsIBM Security
 
Cyber Six: Managing Security in Internet
Cyber Six: Managing Security in InternetCyber Six: Managing Security in Internet
Cyber Six: Managing Security in InternetRichardus Indrajit
 
Artificial Intelligence and Cybersecurity
Artificial Intelligence and CybersecurityArtificial Intelligence and Cybersecurity
Artificial Intelligence and CybersecurityOlivier Busolini
 
Board and Cyber Security
Board and Cyber SecurityBoard and Cyber Security
Board and Cyber SecurityLeon Fouche
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019PECB
 
Diversity in Cybersecurity Education - 2016 ICT keynote - M.Rosenquist
Diversity in Cybersecurity Education - 2016 ICT keynote - M.RosenquistDiversity in Cybersecurity Education - 2016 ICT keynote - M.Rosenquist
Diversity in Cybersecurity Education - 2016 ICT keynote - M.RosenquistMatthew Rosenquist
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber securityInderjeet Singh
 
Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...
Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...
Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...PECB
 
Open Source Insight: Balancing Agility and Open Source Security for DevOps
Open Source Insight: Balancing Agility and Open Source Security for DevOpsOpen Source Insight: Balancing Agility and Open Source Security for DevOps
Open Source Insight: Balancing Agility and Open Source Security for DevOpsBlack Duck by Synopsys
 
The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016Shannon G., MBA
 

What's hot (20)

Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity Risks
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.
 
Cybersecurity Operations: Examining the State of the SOC
Cybersecurity Operations: Examining the State of the SOCCybersecurity Operations: Examining the State of the SOC
Cybersecurity Operations: Examining the State of the SOC
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security Governance
 
The good, the bad, and the ugly on integration ai with cybersecurity
The good, the bad, and the ugly on integration ai with cybersecurityThe good, the bad, and the ugly on integration ai with cybersecurity
The good, the bad, and the ugly on integration ai with cybersecurity
 
Future of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistFuture of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.Rosenquist
 
Is AI going to provide safety for us?
Is AI going to provide safety for us?Is AI going to provide safety for us?
Is AI going to provide safety for us?
 
Enterprise Cyber Security 2016
Enterprise Cyber Security 2016Enterprise Cyber Security 2016
Enterprise Cyber Security 2016
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
Cyber Resilience
Cyber ResilienceCyber Resilience
Cyber Resilience
 
Cyber Six: Managing Security in Internet
Cyber Six: Managing Security in InternetCyber Six: Managing Security in Internet
Cyber Six: Managing Security in Internet
 
Artificial Intelligence and Cybersecurity
Artificial Intelligence and CybersecurityArtificial Intelligence and Cybersecurity
Artificial Intelligence and Cybersecurity
 
Board and Cyber Security
Board and Cyber SecurityBoard and Cyber Security
Board and Cyber Security
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
 
Diversity in Cybersecurity Education - 2016 ICT keynote - M.Rosenquist
Diversity in Cybersecurity Education - 2016 ICT keynote - M.RosenquistDiversity in Cybersecurity Education - 2016 ICT keynote - M.Rosenquist
Diversity in Cybersecurity Education - 2016 ICT keynote - M.Rosenquist
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber security
 
Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...
Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...
Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...
 
Open Source Insight: Balancing Agility and Open Source Security for DevOps
Open Source Insight: Balancing Agility and Open Source Security for DevOpsOpen Source Insight: Balancing Agility and Open Source Security for DevOps
Open Source Insight: Balancing Agility and Open Source Security for DevOps
 
The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016
 

Viewers also liked

01. http basics v27
01. http basics v2701. http basics v27
01. http basics v27Eoin Keary
 
00. introduction to app sec v3
00. introduction to app sec v300. introduction to app sec v3
00. introduction to app sec v3Eoin Keary
 
XSS Defence with @manicode and @eoinkeary
XSS Defence with @manicode and @eoinkearyXSS Defence with @manicode and @eoinkeary
XSS Defence with @manicode and @eoinkearyEoin Keary
 
HTTP basics in relation to Applicaiton Security - OWASP
HTTP basics in relation to Applicaiton Security  - OWASPHTTP basics in relation to Applicaiton Security  - OWASP
HTTP basics in relation to Applicaiton Security - OWASPEoin Keary
 
14. html 5 security considerations
14. html 5 security considerations14. html 5 security considerations
14. html 5 security considerationsEoin Keary
 
03. sql and other injection module v17
03. sql and other injection module v1703. sql and other injection module v17
03. sql and other injection module v17Eoin Keary
 
We cant hack ourselves secure
We cant hack ourselves secureWe cant hack ourselves secure
We cant hack ourselves secureEoin Keary
 
Vulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbersVulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbersEoin Keary
 
Skillful scalefull fullstack security in a state of constant flux
Skillful scalefull fullstack security in a state of constant fluxSkillful scalefull fullstack security in a state of constant flux
Skillful scalefull fullstack security in a state of constant fluxEoin Keary
 
Vulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbersVulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbersEoin Keary
 
Html hacking - when javascript is just not good enough
Html hacking - when javascript is just not good enoughHtml hacking - when javascript is just not good enough
Html hacking - when javascript is just not good enoughEoin Keary
 
02. input validation module v5
02. input validation module v502. input validation module v5
02. input validation module v5Eoin Keary
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encodingEoin Keary
 
Media-web_application_security_and_vulnerabilities
Media-web_application_security_and_vulnerabilitiesMedia-web_application_security_and_vulnerabilities
Media-web_application_security_and_vulnerabilitiesEoin Keary
 
06 response-headers
06 response-headers06 response-headers
06 response-headerssnopteck
 
OWASP Free Training - SF2014 - Keary and Manico
OWASP Free Training - SF2014 - Keary and ManicoOWASP Free Training - SF2014 - Keary and Manico
OWASP Free Training - SF2014 - Keary and ManicoEoin Keary
 

Viewers also liked (17)

01. http basics v27
01. http basics v2701. http basics v27
01. http basics v27
 
00. introduction to app sec v3
00. introduction to app sec v300. introduction to app sec v3
00. introduction to app sec v3
 
10 jdbc
10 jdbc10 jdbc
10 jdbc
 
XSS Defence with @manicode and @eoinkeary
XSS Defence with @manicode and @eoinkearyXSS Defence with @manicode and @eoinkeary
XSS Defence with @manicode and @eoinkeary
 
HTTP basics in relation to Applicaiton Security - OWASP
HTTP basics in relation to Applicaiton Security  - OWASPHTTP basics in relation to Applicaiton Security  - OWASP
HTTP basics in relation to Applicaiton Security - OWASP
 
14. html 5 security considerations
14. html 5 security considerations14. html 5 security considerations
14. html 5 security considerations
 
03. sql and other injection module v17
03. sql and other injection module v1703. sql and other injection module v17
03. sql and other injection module v17
 
We cant hack ourselves secure
We cant hack ourselves secureWe cant hack ourselves secure
We cant hack ourselves secure
 
Vulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbersVulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbers
 
Skillful scalefull fullstack security in a state of constant flux
Skillful scalefull fullstack security in a state of constant fluxSkillful scalefull fullstack security in a state of constant flux
Skillful scalefull fullstack security in a state of constant flux
 
Vulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbersVulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbers
 
Html hacking - when javascript is just not good enough
Html hacking - when javascript is just not good enoughHtml hacking - when javascript is just not good enough
Html hacking - when javascript is just not good enough
 
02. input validation module v5
02. input validation module v502. input validation module v5
02. input validation module v5
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encoding
 
Media-web_application_security_and_vulnerabilities
Media-web_application_security_and_vulnerabilitiesMedia-web_application_security_and_vulnerabilities
Media-web_application_security_and_vulnerabilities
 
06 response-headers
06 response-headers06 response-headers
06 response-headers
 
OWASP Free Training - SF2014 - Keary and Manico
OWASP Free Training - SF2014 - Keary and ManicoOWASP Free Training - SF2014 - Keary and Manico
OWASP Free Training - SF2014 - Keary and Manico
 

Similar to Bcc risk advisory irisscon 2013 - vulnerability management by the numbers and dumb robots!-2

Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...PECB
 
CPA firm Cyber Insurance Specifics
CPA firm Cyber Insurance SpecificsCPA firm Cyber Insurance Specifics
CPA firm Cyber Insurance SpecificsJoseph Brunsman
 
The CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceThe CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceJoseph Brunsman
 
Fall2015SecurityShow
Fall2015SecurityShowFall2015SecurityShow
Fall2015SecurityShowAdam Heller
 
CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin OCTF Industry Engagement
 
Cyber Risk in Real Estate Sales - Workshop Presentation
Cyber Risk in Real Estate Sales - Workshop PresentationCyber Risk in Real Estate Sales - Workshop Presentation
Cyber Risk in Real Estate Sales - Workshop PresentationBrad Deflin
 
State of IT security 2012
State of IT security 2012State of IT security 2012
State of IT security 2012Arun Bhatia
 
How Boards Can Learn to Stop Avoiding & Start Loving Cyber Risk!
How Boards Can Learn to Stop Avoiding & Start Loving Cyber Risk!How Boards Can Learn to Stop Avoiding & Start Loving Cyber Risk!
How Boards Can Learn to Stop Avoiding & Start Loving Cyber Risk!Dottie Schindlinger
 
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...SurfWatch Labs
 
Managing Frequently Overlooked Risks & Threats (FORTS) in Corporations
Managing Frequently Overlooked Risks & Threats (FORTS) in CorporationsManaging Frequently Overlooked Risks & Threats (FORTS) in Corporations
Managing Frequently Overlooked Risks & Threats (FORTS) in CorporationsDinesh O Bareja
 
Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...
Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...
Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...Jay Kesan
 
Phish, Spoof, Scam: Insider Threats, the GDPR & Other Regulations
Phish, Spoof, Scam: Insider Threats, the GDPR & Other RegulationsPhish, Spoof, Scam: Insider Threats, the GDPR & Other Regulations
Phish, Spoof, Scam: Insider Threats, the GDPR & Other RegulationsObserveIT
 
IT Controls Presentation
IT Controls PresentationIT Controls Presentation
IT Controls PresentationBill Lisse
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of securityMatthew Pascucci
 
ICIS '97 The e-Business of e-Commerce - Question #2
ICIS '97 The e-Business of e-Commerce - Question #2ICIS '97 The e-Business of e-Commerce - Question #2
ICIS '97 The e-Business of e-Commerce - Question #2Frank Braski
 
4th Digital Finance Forum, Simon Brady
4th Digital Finance Forum, Simon Brady4th Digital Finance Forum, Simon Brady
4th Digital Finance Forum, Simon BradyStarttech Ventures
 
Art Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat PreventionArt Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat Preventioncentralohioissa
 

Similar to Bcc risk advisory irisscon 2013 - vulnerability management by the numbers and dumb robots!-2 (20)

Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
 
CPA firm Cyber Insurance Specifics
CPA firm Cyber Insurance SpecificsCPA firm Cyber Insurance Specifics
CPA firm Cyber Insurance Specifics
 
The CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceThe CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber Insurance
 
Fall2015SecurityShow
Fall2015SecurityShowFall2015SecurityShow
Fall2015SecurityShow
 
Fraud and Risk in Big Data
Fraud and Risk in Big DataFraud and Risk in Big Data
Fraud and Risk in Big Data
 
Fraud and Risk in Big Data
Fraud and Risk in Big DataFraud and Risk in Big Data
Fraud and Risk in Big Data
 
CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin
 
Cyber Risk in Real Estate Sales - Workshop Presentation
Cyber Risk in Real Estate Sales - Workshop PresentationCyber Risk in Real Estate Sales - Workshop Presentation
Cyber Risk in Real Estate Sales - Workshop Presentation
 
State of IT security 2012
State of IT security 2012State of IT security 2012
State of IT security 2012
 
Stu w25 a
Stu w25 aStu w25 a
Stu w25 a
 
How Boards Can Learn to Stop Avoiding & Start Loving Cyber Risk!
How Boards Can Learn to Stop Avoiding & Start Loving Cyber Risk!How Boards Can Learn to Stop Avoiding & Start Loving Cyber Risk!
How Boards Can Learn to Stop Avoiding & Start Loving Cyber Risk!
 
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
 
Managing Frequently Overlooked Risks & Threats (FORTS) in Corporations
Managing Frequently Overlooked Risks & Threats (FORTS) in CorporationsManaging Frequently Overlooked Risks & Threats (FORTS) in Corporations
Managing Frequently Overlooked Risks & Threats (FORTS) in Corporations
 
Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...
Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...
Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...
 
Phish, Spoof, Scam: Insider Threats, the GDPR & Other Regulations
Phish, Spoof, Scam: Insider Threats, the GDPR & Other RegulationsPhish, Spoof, Scam: Insider Threats, the GDPR & Other Regulations
Phish, Spoof, Scam: Insider Threats, the GDPR & Other Regulations
 
IT Controls Presentation
IT Controls PresentationIT Controls Presentation
IT Controls Presentation
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security
 
ICIS '97 The e-Business of e-Commerce - Question #2
ICIS '97 The e-Business of e-Commerce - Question #2ICIS '97 The e-Business of e-Commerce - Question #2
ICIS '97 The e-Business of e-Commerce - Question #2
 
4th Digital Finance Forum, Simon Brady
4th Digital Finance Forum, Simon Brady4th Digital Finance Forum, Simon Brady
4th Digital Finance Forum, Simon Brady
 
Art Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat PreventionArt Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat Prevention
 

More from Eoin Keary

IISF-March2023.pptx
IISF-March2023.pptxIISF-March2023.pptx
IISF-March2023.pptxEoin Keary
 
Validation of vulnerabilities.pdf
Validation of vulnerabilities.pdfValidation of vulnerabilities.pdf
Validation of vulnerabilities.pdfEoin Keary
 
Does a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdfDoes a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdfEoin Keary
 
Edgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics ReportEdgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics ReportEoin Keary
 
Edgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats ReportEdgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats ReportEoin Keary
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gatesEoin Keary
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Eoin Keary
 
edgescan vulnerability stats report (2018)
 edgescan vulnerability stats report (2018)  edgescan vulnerability stats report (2018)
edgescan vulnerability stats report (2018) Eoin Keary
 
edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) Eoin Keary
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scaleEoin Keary
 
Vulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of changeVulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of changeEoin Keary
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019Eoin Keary
 
Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.Eoin Keary
 
Online Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat ModelOnline Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat ModelEoin Keary
 
Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Eoin Keary
 
Security by the numbers
Security by the numbersSecurity by the numbers
Security by the numbersEoin Keary
 
Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbersEoin Keary
 
Ebu class edgescan-2017
Ebu class edgescan-2017Ebu class edgescan-2017
Ebu class edgescan-2017Eoin Keary
 

More from Eoin Keary (18)

IISF-March2023.pptx
IISF-March2023.pptxIISF-March2023.pptx
IISF-March2023.pptx
 
Validation of vulnerabilities.pdf
Validation of vulnerabilities.pdfValidation of vulnerabilities.pdf
Validation of vulnerabilities.pdf
 
Does a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdfDoes a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdf
 
Edgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics ReportEdgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics Report
 
Edgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats ReportEdgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats Report
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gates
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020
 
edgescan vulnerability stats report (2018)
 edgescan vulnerability stats report (2018)  edgescan vulnerability stats report (2018)
edgescan vulnerability stats report (2018)
 
edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019)
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scale
 
Vulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of changeVulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of change
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
 
Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.
 
Online Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat ModelOnline Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat Model
 
Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.
 
Security by the numbers
Security by the numbersSecurity by the numbers
Security by the numbers
 
Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbers
 
Ebu class edgescan-2017
Ebu class edgescan-2017Ebu class edgescan-2017
Ebu class edgescan-2017
 

Bcc risk advisory irisscon 2013 - vulnerability management by the numbers and dumb robots!-2

  • 1. Vulnerability Management by the numbers and dumb robots!
  • 2. Rahim Jina • Director BCC Risk Advisory • OWASP Contributor • edgescan.com • Ex-Head of Security of Fonality • Ex-Big 4 Consultant Eoin Keary • CTO BCC Risk Advisory • OWASP GLOBAL BOARD MEMBER • Architect edgescan.com
  • 8. “(Cyber crime is the) second cause of economic crime experienced by the financial services sector” – PwC 2012 Cyber Crime • US $20.7 billion in direct losses • Global $110 billion in direct losses • Global $338 billion + downtime Globally, every second, 18 adults become victims of cybercrime - Symantec “One hundred BILLION dollars” - Dr Evil “The loss of industrial information and intellectual property through cyber espionage constitutes the greatest transfer of wealth in history” - Keith Alexander Almost 1 trillion USD was spent in 2012 protecting against cybercrime “Jimmy, I didn’t click it” – My Grandma “556 million adults across the world have first-hand experience of cybercrime -- more than the entire population of the European Union.”
  • 9. Fraud – Logic Vulns “40% of applications tested by BCC Risk Advisory in the last 12 months had a critical business logic vulnerability”
  • 10. Example 1 – Loan Calculator & Approval
  • 11. Example 1 – Loan Calculator & Approval
  • 12. Example 2 – Coupon Abuse Stacking Trust the Machine DISC10
  • 13. Example 2 – Coupon Stacking 90%
  • 14. Example 3 – Flight Booking
  • 15. Example 3 – Flight Booking
  • 16. Example 4 – e-Auction
  • 17. Example 4 – e-Auction
  • 18. Example 5 – e-Dating
  • 19. Example 5 – e-Dating
  • 20. What’s your point? • Robots don’t understand true love • SIMPLE • COMMON • LEGALITIES
  • 21. Really, what’s your point? • There is no big button • Automation helps but is only part of the solution • Continuous testing & assessment • Pure blackbox tests are dumb • Onion Approach
  • 22. “We need an Onion” SDL Design review Threat Modeling Code review/SAST Negative use/abuse cases/Fuzzing/DAST Live/ Continuous/Frequent monitoring / Testing Ongoing Manual Validation Vulnerability management & Priority Dependency Management …. Robots are good at detecting known unknowns Humans are good at detecting unknown unknowns
  • 23. Thanks for Listening Some websites were harmed during the making of this presentation rahim@bccriskadvisory.com www.bccriskadvisory.com © BCC Risk Advisory Ltd 2013. All rights reserved.

Editor's Notes

  1. Edgescan – Saas product – hybrid automated & manual testing solution for apps and network
  2. Risk is contextual Security is about managing risk Kinder eggs banned in the US (danger to small kids) Guns legal CONTEXT IS KEY More people are killed every year by pigs than by sharks, which shows you how good we are at evaluating risk. Schneier, Bruce.
  3. What do we mean by automation? Scanners Bots, spiders Firewalls, WAF’s Correlation engines SIEM
  4. Automation (application security) doesn’t understand context, therefore cant be relied upon to make risk judgments (sqli example) Automation does not equal security Automation alone should not be relied upon for security Automation is used a lot for compliance but compliance does not necessarily equal security
  5. Automation gone awry – Missing context. A fool with a tool.... Automation is dumb and requires a driver Consultant “tune tools” Use multiple tools – verify issues Customize Attack Vectors to technology stack Achieve 80-90 application functionality coverage Comes down to experience of the driver and not so much the tool OSSTMM The Open Source Security Testing Methodology Manual 1. tools don’t know when they lie, 2. tools are only as smart as their designers 3. tools can only work properly within the confines of the environment they were made for.
  6. Fraud and Application Security Vulnerabilities We’ve heard about about xss, sqli, csrf, buffer overflows, injection attacks, etc Technical vulns – Weakness resulting from broken or missing security control (authentication, input validation, access control) We do get fraud occurring using these types of vulns, however not every vuln of these types can be exploited to commit financial fraud. Vuln does not equal fraud – its an avenue (but it’s a start and it helps). Not a 1=1 relationship. Turning a vuln into an exploit is not trivial and to do this without being found, triggering some kind of warning or alarm is also hard. Automation is good at finding these types of issues – downwards trend
  7. [Not talking about countries or cyber warfare or espionage] Business logic vulns – ways of using the legitimate processing flow of an app in some way that results in negative consequence to the organization. Fraud committed by abusing business logic, authorization issues (mention authorization as a special case) Applications are designed to mirror a business process – do what they are meant to do but don’t always do what they are not meant to do. Don’t mean to bash developers (pressure). Apps designed to fulfil a set of desirable functions, not generally designed not to fulfil a set of undesirable functions Logical state machines – States, transition between states (input/output). Applications have inherent vulns which are logical in nature – these are not technical vulnerabilities Cant be detected by automation (or automation alone) -> cant understand the business context. Csrf example. (tools can be customised, but this has to happen for each application – not practical).
  8. Purpose: Loan Calculator & approval application Vulnerability: Business logic flaw, through parameter manipulation & authorisation Change interest rate Change loan term Amount - : [Alter the risk rating for the applicant] EASY Automated tools cannot know what parameters are used by the business process
  9. Exposure/Result: Financial fraud EUR20,000 loan at 0.5% over 75 years. This system was also being designed to automatically approve applications – up to internal audit or chance to catch with large number of applications. Mitigation: Technical controls good – input validation, output encoding. Variables need to be more than type safe (looking for int/string) - Validation of the business process.
  10. Purpose: Applying coupon codes | Showing coupons in a retail environment Vulnerability: Applying the same coupon code multiple times | Coupon stored on local device Also DISC10 Automation/Scanners cant find these vulns!
  11. Exposure/Result: Adding more than one coupon for discount code | MAKE UP YOUR OWN COUPON Petty theft – coupons used EVERYWHERE Mitigation: More logic – Use and abuse cases. One coupon per session. More distinct. | Some kind of code (QR codes) & out of band verification. Anti-tampering hash/integrity check (use some crypto)
  12. Purpose: Book flights Vulnerability: JUST USE THE APP Book a seat Seat is held before actually paying Too long, times out and you have to restart SCRIPT! Book the plane – know the type of plane, what seats.
  13. Exposure/Result: - Private jet -DoS (business) Artificially inflate price (competitors?) DISRUPTION TO BUSINESS RESULTING IN REAL FINANCIAL LOSS Is this fraud? Gray area…. Mitigation: -Difficult – complex IP/session locks (nat etc) Captcha would help (captcha is not security) - Countdown (ticketmaster)
  14. Purpose: Any e-auction. Auctioning any goods, tickets, electronic goods, books, etc. Vulnerability: While bidding, noticed the username of the ‘other bidder’ App had account lockout Wait until last few minutes Lock out the bidders
  15. Exposure/Result: Get the gold! Whats the fun in bidder against people. Mitigation: User ids – predictable, usernames different than screennames - Captcha on login (not security! – can be defeated by OCR tools)
  16. Purpose:e-dating Search for interesting people, talk to them. Vulnerability: Search function meta-data. TOO MUCH META DATA
  17. Exposure/Result: This was where they had last logged in from. Monitor regularly to track movements, houses, etc. Mitigation: Here to update peoples location in the app, although it was ‘scrubbed’ when viewing the app, devs left this data accessible. - May have been test/dev data left in by accident. Easy – DON’T SEND THIS DATA - Scrub this data.
  18. Simple: Agree that these are easy? No tools required – just a brain! Common: Finding more issues like these Legal: Is this really hacking? After all - Just using the application and the data presented to us. Court? Just using the app against itself.
  19. Not an easy problem to solve – approach from several directions Automation really helps, but really depends on the driver (car analogy). Coverage – much better at finding tech vulns Code constantly changing. Attackers already have a time edge on a live application – might as well try to even the field with better than zero knowledge testing. Pure blackbox: youre testing the tester, not necessarily the application. Manual validation of issues here is key (no more 100 page scanner reports handed to developers to fix issues that don’t exist or have no business risk)
  20. If you don’t understand the business, you cant see the flaws in the business logic
  21. Lighthearted look at appsec