SlideShare a Scribd company logo
1 of 27
HOWTHREAT MODELING FITS
INTO RISK ASSESSMENT
WITH MEDICAL DEVICES
Frédéric Sagez
IT Manager
fsagez@gmail.com
Predict
Anticipate
Prevent
Manage Risks
Detect
Monitoring
Response
Recover and Restoration
“Avoid: decision not to be involved or to evade a risk. It is a decision not to be involved in a risky situation, or to withdraw from a risky
situation.” (ISO/IEC 17799, 2005)
Overview of applicable security standards with healthcare specific
AN
INTRODUCTION
TOTHREAT
MODELING
WHATWE HAVETO UNDERSTAND? THE
FACTS
AssessConsequences
Create risks and
determine the
overall rating of
each risk
• Produce Use Case of your
software/application
• Enumerate all Assets
• Make Data Flow Diagram
• Make Threats scenarios
• Implement potential security
Risks
AThreat
Modeling
session
typically
consists of
the
following
steps
THREAT MODELING PRINCIPALE ITERATIVE
PROJECT
(1) NIST SP 800-150 underTactics,Techniques, and Procedures (TTPs)
TTPs describe how threat actors (the bad guys) orchestrate, execute and manage their operations attacks.TTPs are defined as the “patterns of activities or methods
associated with a specific threat actor or group of threat actors,” according to the DefinitiveGuide toCyberThreat Intelligence.
Implement potential security Risks
Make a checklist and
rate each risk by
likelihood, impact and
make decisions about
each risk with
stakeholders
Level 1 Diagram: high level and single feature and scenario
HOWTO DEFINE DATA FLOW SCENARIOS SYSTEM
DECOMPOSITION
External
Entity
Any entity outside the application
interacts with it
Process Process a data or performed an action
with data
Data
Storage
Location where data is stored
Data
Flow
Data movement within the
application
Trust
Boundar
y
Change of privilage levels as the data
flows through the application
Légende
Context Diagram: very high level with entire component, product and system
HOWTO DEFINE USE SCENARIOS THREAT
IDENTIFICATION
Design Principle Security Design Considerations
Communications How the device would interface with other devices or
networks (IncludeWi-Fi, Ethernet, Bluetooth and USB)
How data transfer to and from the device is
secured to prevent unauthorized access or
modification.
Data Confidentiality How data that is stored on/or transferred to or from How to protect message control/sequencing fields
in communication protocols or to prevent the
compromise
Data Integrity How design controls that consider a device that
communicates with a system and/or device that is less
secure
How controls are necessary to ensure data
nonrepudiation
User Access How consider user access controls that validate who can
use the device or allows granting of privileges
Software
Maintenance
How the device will be updated to secure it against newly
discovered cybersecurity threats
How operating system software, third-party
software, or open-source software will be updated
or controlled
Hardware or
Physical Design
How to prevent an unauthorized person from accessing
the device
Reliability and
Availability
How design controls that will allow the device to detect,
resist, respond and recover from cybersecurity attacks
HOWTO DEFINE SECURITY SCENARIOS SECURITY BY
DESIGN
Security Design Principles for protection mechanisms to secure device design
All you need to know aboutThreats
Threat modeling allows organizations to build software with security in mind but you
must consider the idea of thinking like an attacker who knows all the techniques to
make threat and cause harm.
■ Social: people are the primary attack vector (I want to believe…)
■ Operational: failures of policy and procedure in place (IT politics)
■ Technological: technical issues knew with the system (IT governance)
■ Environmental: from natural or physical facility factors (Protected area access)
■ Threats themselves are the same but with a different view (Social,Operational,
Technical, Environments)
ATTACKTREE is a diagram which describe how an asset, or a target
might be attacked
DREAD is a risk assessment model by categories
STRIDE is a security threats model by categories
PASTA (Process forAttack Simulation andThreatAnalysis) create a
process for simulating attacks in seven steps
OCTAVE is a risk based strategic assessment and planning technique
for security
WHICH
MODEL
FOR
IDENTIFY
SECURITY
THREATS?
S.T.R.I.D.E.
SPOOFING TAMPERING REPUDATION INFO
DISCLOSURE
DENIAL OF
SERVICE
ELEVATION OF
PRIVILEGE
Gain an
illegitimate
advantage
Intentional
modification of
product
Genuine with
high confiance
Violation of
data privacy
Cyber attack Privilege
escalation
Design Principle Type of Action Threat Description
Common weakness or
vulnerabilities
enumeration
STRIDE
category
Hardware or
Physical Design
Import Data from a device
Device may be spoofed by an attacker, and
this may lead to incorrect data delivered to
Software
MITRE / CWE-290:
Authentication Bypass by
Spoofing
Spoofing
Data Integrity
Write Data from a file
system
Log readers can come under attack via log
files
NIST / CVE-2021-45105:
Denial of Service Tampering
Communications Network Communication
Software claims that it did not receive data
from a source outside the trust boundary
MITRE / CWE-778:
Insufficient Logging Repudiation
Data
Confidentiality
Read Data from a file
system
Improper data protection of File System can
allow an attacker to read information not
intended for disclosure
NIST / CVE-2021-36934:
Windows Elevation of
PrivilegeVulnerability
Information
Disclosure
Reliability and
Availability
Exploits and malware
Does Software or Device take explicit steps
to control resource consumption?
MITRE / CWE-400:
Uncontrolled Resource
Consumption
Denial Of
Service
User Access Access authorization
An attacker may pass data into Software in
order to change the flow of the program
execution within Software to the attacker's
choosing
MITREATTACK /T1068:
Exploitation for Privilege
Escalation
Elevation Of
Privilege
HOWTO DEFINETHREAT SCENARIOS ATTACK
MODELING
STRIDE is a model for identifying computer security threats and develop worst-case scenarios
Probability
Knowledge
Motivation
Discoverability
AttackVector
Skill(s)
Type of
THREAT MODELINGWITH MICROSOFT
TOOL
Design and implements all assets from your Data Flow Diagram (DFD)
PROPERTIES
VIEW
Uncover Security Design Flaws withThreat Modeling and STRIDE categories
Accept vulnerability in design and apply standard mitigations as ACL, encryption, digital signatures, logs, etc.
THREAT MODELING REPORTING MITIGATION
TECHNIQUES
Validate that all threats
have been identified
and mitigated correctly
RISK MANAGEMENT
STRATEGY
Identify cybersecurity
risks in the device’s
design and operating
environment
Protect the device to
reduce risk through
various risk mitigations
Detect if a device has
been compromised due
to a cybersecurity event
Respond to a
cybersecurity event
Recover and Restore
the device to normal
operation following a
cybersecurity event
Reminder fundamentals to control and manage risks from the National Institute of Standard andTechnology
Generic risk model with key risk factors in NIST SP 800-30 Rev 1
Threat Modeling
Threat
event
Initiated by
Exploits
APPROACH
Organizational Risk
Results in residual risk
Risk Control
Mitigated with
Vulnerability
Impact
Likelihood
Causes
Produces
Final readout of threat
modeling findings by the IT to
undertake a risk assessment
Business stakeholders
decide actions for
vulnerabilities
Review vulnerabilities, risk
ratings, and proposed
mitigations with Business
Threat
source
Identify all possible and imaginable risks in all your systems, then you will prioritize them based on
different factors:
• Threats are events that could harm the organization through intrusion, destruction or
disclosure
• Vulnerabilities are weaknesses in IT systems, security, procedures, processes and
controls that can be exploited by malicious actors (internal or external!)
• Impact is a measure of the severity of the harm the organization would suffer if a
vulnerability were exploited, or a threat executed
• Likelihood is a measure of risk factor based on the likelihood of an attack against a
specific vulnerability
• Predisposing conditions are a specific factor within the organization that increases /
decreases the impact or the likelihood that a vulnerability will come into play
RISKS
Vulnerability STRIDE Catégory Threat Impact Status Justification Priority Likelihood Specific factor
Sniffer Attack Information
Disclosure
Data flowing
across Manage
exams may be
sniffed by an
attacker
Depending on what
type of data an
attacker can read; it
may be used to attack
other parts of the
system or simply be a
disclosure of
information leading
to compliance
violations
Mitigated Consider
encrypting the
data flow
Medium Trustworthy
network unwork
sometimes
Communications
are not protected
in a distributed
system
CommonWeakness Scoring
System calculator allows to
communicate on the
characteristics and the severity
of software vulnerabilities
CVSS v3.1 Base Score Calculator
OWASP Risk Assessment
Calculator is a calculator to
assess the risk of web
vulnerabilities based on OWASP
Risk Assessment
OWASP Risk Assessment
Calculator
1. Risk
Measure-
ment and
Assessment
2. Risk
Mitigation
3. Reporting
and Risk
Monitoring
4. Risk
Governance
All the above steps should
be codified in a risk
governance system
Once you have identified the
threats, vulnerabilities, impact,
likelihood, and predisposing
conditions, you can calculate and
rank the risks your organization
faces
Businesses take the previous
ranking list and start considering
how to mitigate the threats, from
most significant to most minor
Organizations maintain a list
of known risks and monitor
these risks to ensure
compliance with guidelines
Risk Management Framework: Risk Strategy, Appetite, Policies, Guidelines and Procedures as Legal and Operational Cover
QUESTIONS
?
Toolkits
https://www.diagrams.net/
MicrosoftThreat ModelingTool
Links
NATIONALVULNERABILITY DATABASE
https://nvd.nist.gov/Vulnerability-Metrics/Calculator-Product-Integration
Common Weakness Scoring System (CWSS™)
https://cwe.mitre.org/cwss/cwss_v1.0.1.html
CVSS v3.1 Base Score Calculator
https://chandanbn.github.io/cvss/#CVSS:3.1/AV:_/AC:_/PR:_/UI:_/S:_/C:_/I:_/A:_
OWASP Risk Rating Methodology
https://owasp.org/www-community/OWASP_Risk_Rating_Methodology
National Institute of Standard andTechnology (NIST)
https://www.nist.gov/cyberframework/getting-started
Microsoft Security Development Lifecycle (SDL)
https://www.microsoft.com/en-us/securityengineering/sdl/threatmodeling

More Related Content

What's hot

Tata Advanced Systems Limited- Cyber Security Practice Services
Tata Advanced Systems Limited- Cyber Security Practice ServicesTata Advanced Systems Limited- Cyber Security Practice Services
Tata Advanced Systems Limited- Cyber Security Practice ServicesTata Advanced Systems Limited
 
Information security
Information security Information security
Information security AishaIshaq4
 
Application decommissioning stop spending millions supporting legacy applicat...
Application decommissioning stop spending millions supporting legacy applicat...Application decommissioning stop spending millions supporting legacy applicat...
Application decommissioning stop spending millions supporting legacy applicat...Flatirons Solutions®
 
Chapter 1 Introduction to Security
Chapter 1 Introduction to SecurityChapter 1 Introduction to Security
Chapter 1 Introduction to SecurityDr. Ahmed Al Zaidy
 

What's hot (6)

Tata Advanced Systems Limited- Cyber Security Practice Services
Tata Advanced Systems Limited- Cyber Security Practice ServicesTata Advanced Systems Limited- Cyber Security Practice Services
Tata Advanced Systems Limited- Cyber Security Practice Services
 
Information security
Information security Information security
Information security
 
Application decommissioning stop spending millions supporting legacy applicat...
Application decommissioning stop spending millions supporting legacy applicat...Application decommissioning stop spending millions supporting legacy applicat...
Application decommissioning stop spending millions supporting legacy applicat...
 
Office 365 Security Best Practices
Office 365 Security Best PracticesOffice 365 Security Best Practices
Office 365 Security Best Practices
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Chapter 1 Introduction to Security
Chapter 1 Introduction to SecurityChapter 1 Introduction to Security
Chapter 1 Introduction to Security
 

Similar to Threat Modelling and managed risks for medical devices

Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martindrewz lin
 
Assess risks to IT security.pptx
Assess risks to IT security.pptxAssess risks to IT security.pptx
Assess risks to IT security.pptxlochanrajdahal
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security EngineeringMarco Morana
 
What is Enterprise Security Architecture (ESA)?
What is Enterprise Security Architecture (ESA)?What is Enterprise Security Architecture (ESA)?
What is Enterprise Security Architecture (ESA)?John Gardner, CMC
 
What is Threat Modeling .pptx
What is Threat Modeling .pptxWhat is Threat Modeling .pptx
What is Threat Modeling .pptxInfosectrain3
 
6 Most Popular Threat Modeling Methodologies
 6 Most Popular Threat Modeling Methodologies 6 Most Popular Threat Modeling Methodologies
6 Most Popular Threat Modeling MethodologiesEC-Council
 
Essentials Of Security
Essentials Of SecurityEssentials Of Security
Essentials Of Securityxsy
 
Computing safety
Computing safetyComputing safety
Computing safetytitoferrus
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)abhimanyubhogwan
 
Ch09 Performing Vulnerability Assessments
Ch09 Performing Vulnerability AssessmentsCh09 Performing Vulnerability Assessments
Ch09 Performing Vulnerability AssessmentsInformation Technology
 
Simplifying IT Security for GDPR Compliance: Sharique M Rizvi
Simplifying IT Security for GDPR Compliance: Sharique M Rizvi Simplifying IT Security for GDPR Compliance: Sharique M Rizvi
Simplifying IT Security for GDPR Compliance: Sharique M Rizvi Sharique Rizvi
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentationAlan Holyoke
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksMatthew Rosenquist
 
Chapter 1 overview
Chapter 1 overviewChapter 1 overview
Chapter 1 overviewdr_edw777
 
Application Threat Modeling In Risk Management
Application Threat Modeling In Risk ManagementApplication Threat Modeling In Risk Management
Application Threat Modeling In Risk ManagementMel Drews
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber securityInderjeet Singh
 

Similar to Threat Modelling and managed risks for medical devices (20)

Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martin
 
Threat modeling
Threat modelingThreat modeling
Threat modeling
 
Assess risks to IT security.pptx
Assess risks to IT security.pptxAssess risks to IT security.pptx
Assess risks to IT security.pptx
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security Engineering
 
What is Enterprise Security Architecture (ESA)?
What is Enterprise Security Architecture (ESA)?What is Enterprise Security Architecture (ESA)?
What is Enterprise Security Architecture (ESA)?
 
Computer security
Computer securityComputer security
Computer security
 
What is Threat Modeling .pptx
What is Threat Modeling .pptxWhat is Threat Modeling .pptx
What is Threat Modeling .pptx
 
6 Most Popular Threat Modeling Methodologies
 6 Most Popular Threat Modeling Methodologies 6 Most Popular Threat Modeling Methodologies
6 Most Popular Threat Modeling Methodologies
 
Essentials Of Security
Essentials Of SecurityEssentials Of Security
Essentials Of Security
 
46 102-112
46 102-11246 102-112
46 102-112
 
Computing safety
Computing safetyComputing safety
Computing safety
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
Ch09 Performing Vulnerability Assessments
Ch09 Performing Vulnerability AssessmentsCh09 Performing Vulnerability Assessments
Ch09 Performing Vulnerability Assessments
 
Simplifying IT Security for GDPR Compliance: Sharique M Rizvi
Simplifying IT Security for GDPR Compliance: Sharique M Rizvi Simplifying IT Security for GDPR Compliance: Sharique M Rizvi
Simplifying IT Security for GDPR Compliance: Sharique M Rizvi
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentation
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity Risks
 
Chapter 1 overview
Chapter 1 overviewChapter 1 overview
Chapter 1 overview
 
Application Threat Modeling In Risk Management
Application Threat Modeling In Risk ManagementApplication Threat Modeling In Risk Management
Application Threat Modeling In Risk Management
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber security
 

More from Frédéric Sagez

E-SYNERGIE - Présentation des outils du nouveau Plan Qualité Projet
E-SYNERGIE - Présentation des outils du nouveau Plan Qualité ProjetE-SYNERGIE - Présentation des outils du nouveau Plan Qualité Projet
E-SYNERGIE - Présentation des outils du nouveau Plan Qualité ProjetFrédéric Sagez
 
Atari ST : Histoire de l'OS
Atari ST : Histoire de l'OSAtari ST : Histoire de l'OS
Atari ST : Histoire de l'OSFrédéric Sagez
 
HOPEX V2R1 : Database maintenance tasks
HOPEX V2R1 : Database maintenance tasksHOPEX V2R1 : Database maintenance tasks
HOPEX V2R1 : Database maintenance tasksFrédéric Sagez
 
Atari ST - History of The OS
Atari ST - History of The OSAtari ST - History of The OS
Atari ST - History of The OSFrédéric Sagez
 
AFUP - Mini conférences PHP - Les LOGs
AFUP - Mini conférences PHP - Les LOGsAFUP - Mini conférences PHP - Les LOGs
AFUP - Mini conférences PHP - Les LOGsFrédéric Sagez
 
J&Cie - Présentation de la Task Force
J&Cie - Présentation de la Task ForceJ&Cie - Présentation de la Task Force
J&Cie - Présentation de la Task ForceFrédéric Sagez
 
Présentation de l'Architecture de Développement du projet TRANS@ctions
Présentation de l'Architecture de Développement du projet TRANS@ctionsPrésentation de l'Architecture de Développement du projet TRANS@ctions
Présentation de l'Architecture de Développement du projet TRANS@ctionsFrédéric Sagez
 
ASFA - Architecture cible du projet COLSA
ASFA - Architecture cible du projet COLSA ASFA - Architecture cible du projet COLSA
ASFA - Architecture cible du projet COLSA Frédéric Sagez
 
Présentation de Planete Presse.ppt
Présentation de Planete Presse.pptPrésentation de Planete Presse.ppt
Présentation de Planete Presse.pptFrédéric Sagez
 
ASFA - Méthodologie - AGILE
ASFA - Méthodologie - AGILEASFA - Méthodologie - AGILE
ASFA - Méthodologie - AGILEFrédéric Sagez
 
ASFA - Méthodologie - Domain Driven Design
ASFA - Méthodologie - Domain Driven DesignASFA - Méthodologie - Domain Driven Design
ASFA - Méthodologie - Domain Driven DesignFrédéric Sagez
 
ASFA - Organisation et Méthodologie du projet COLSA
ASFA - Organisation et Méthodologie du projet COLSAASFA - Organisation et Méthodologie du projet COLSA
ASFA - Organisation et Méthodologie du projet COLSAFrédéric Sagez
 
Planète presse : recommandations du futur réseau
Planète presse : recommandations du futur réseauPlanète presse : recommandations du futur réseau
Planète presse : recommandations du futur réseauFrédéric Sagez
 
Projet COLSA - Story-board v1
Projet COLSA  - Story-board v1Projet COLSA  - Story-board v1
Projet COLSA - Story-board v1Frédéric Sagez
 
Rapport de stage à l’IUFM de Versailles
Rapport de stage à l’IUFM de VersaillesRapport de stage à l’IUFM de Versailles
Rapport de stage à l’IUFM de VersaillesFrédéric Sagez
 
Concept de l’Intégration Continue
Concept de l’Intégration ContinueConcept de l’Intégration Continue
Concept de l’Intégration ContinueFrédéric Sagez
 

More from Frédéric Sagez (17)

E-SYNERGIE - Présentation des outils du nouveau Plan Qualité Projet
E-SYNERGIE - Présentation des outils du nouveau Plan Qualité ProjetE-SYNERGIE - Présentation des outils du nouveau Plan Qualité Projet
E-SYNERGIE - Présentation des outils du nouveau Plan Qualité Projet
 
Atari ST : Histoire de l'OS
Atari ST : Histoire de l'OSAtari ST : Histoire de l'OS
Atari ST : Histoire de l'OS
 
HOPEX V2R1 : Database maintenance tasks
HOPEX V2R1 : Database maintenance tasksHOPEX V2R1 : Database maintenance tasks
HOPEX V2R1 : Database maintenance tasks
 
Atari ST - History of The OS
Atari ST - History of The OSAtari ST - History of The OS
Atari ST - History of The OS
 
AFUP - Mini conférences PHP - Les LOGs
AFUP - Mini conférences PHP - Les LOGsAFUP - Mini conférences PHP - Les LOGs
AFUP - Mini conférences PHP - Les LOGs
 
J&Cie - Présentation de la Task Force
J&Cie - Présentation de la Task ForceJ&Cie - Présentation de la Task Force
J&Cie - Présentation de la Task Force
 
J&Cie - Focus du Projet
J&Cie - Focus du ProjetJ&Cie - Focus du Projet
J&Cie - Focus du Projet
 
Présentation de l'Architecture de Développement du projet TRANS@ctions
Présentation de l'Architecture de Développement du projet TRANS@ctionsPrésentation de l'Architecture de Développement du projet TRANS@ctions
Présentation de l'Architecture de Développement du projet TRANS@ctions
 
ASFA - Architecture cible du projet COLSA
ASFA - Architecture cible du projet COLSA ASFA - Architecture cible du projet COLSA
ASFA - Architecture cible du projet COLSA
 
Présentation de Planete Presse.ppt
Présentation de Planete Presse.pptPrésentation de Planete Presse.ppt
Présentation de Planete Presse.ppt
 
ASFA - Méthodologie - AGILE
ASFA - Méthodologie - AGILEASFA - Méthodologie - AGILE
ASFA - Méthodologie - AGILE
 
ASFA - Méthodologie - Domain Driven Design
ASFA - Méthodologie - Domain Driven DesignASFA - Méthodologie - Domain Driven Design
ASFA - Méthodologie - Domain Driven Design
 
ASFA - Organisation et Méthodologie du projet COLSA
ASFA - Organisation et Méthodologie du projet COLSAASFA - Organisation et Méthodologie du projet COLSA
ASFA - Organisation et Méthodologie du projet COLSA
 
Planète presse : recommandations du futur réseau
Planète presse : recommandations du futur réseauPlanète presse : recommandations du futur réseau
Planète presse : recommandations du futur réseau
 
Projet COLSA - Story-board v1
Projet COLSA  - Story-board v1Projet COLSA  - Story-board v1
Projet COLSA - Story-board v1
 
Rapport de stage à l’IUFM de Versailles
Rapport de stage à l’IUFM de VersaillesRapport de stage à l’IUFM de Versailles
Rapport de stage à l’IUFM de Versailles
 
Concept de l’Intégration Continue
Concept de l’Intégration ContinueConcept de l’Intégration Continue
Concept de l’Intégration Continue
 

Recently uploaded

"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 

Recently uploaded (20)

"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 

Threat Modelling and managed risks for medical devices

  • 1. HOWTHREAT MODELING FITS INTO RISK ASSESSMENT WITH MEDICAL DEVICES Frédéric Sagez IT Manager fsagez@gmail.com
  • 2. Predict Anticipate Prevent Manage Risks Detect Monitoring Response Recover and Restoration “Avoid: decision not to be involved or to evade a risk. It is a decision not to be involved in a risky situation, or to withdraw from a risky situation.” (ISO/IEC 17799, 2005)
  • 3. Overview of applicable security standards with healthcare specific
  • 5. WHATWE HAVETO UNDERSTAND? THE FACTS AssessConsequences Create risks and determine the overall rating of each risk
  • 6. • Produce Use Case of your software/application • Enumerate all Assets • Make Data Flow Diagram • Make Threats scenarios • Implement potential security Risks AThreat Modeling session typically consists of the following steps
  • 7. THREAT MODELING PRINCIPALE ITERATIVE PROJECT (1) NIST SP 800-150 underTactics,Techniques, and Procedures (TTPs) TTPs describe how threat actors (the bad guys) orchestrate, execute and manage their operations attacks.TTPs are defined as the “patterns of activities or methods associated with a specific threat actor or group of threat actors,” according to the DefinitiveGuide toCyberThreat Intelligence. Implement potential security Risks Make a checklist and rate each risk by likelihood, impact and make decisions about each risk with stakeholders
  • 8. Level 1 Diagram: high level and single feature and scenario HOWTO DEFINE DATA FLOW SCENARIOS SYSTEM DECOMPOSITION External Entity Any entity outside the application interacts with it Process Process a data or performed an action with data Data Storage Location where data is stored Data Flow Data movement within the application Trust Boundar y Change of privilage levels as the data flows through the application Légende
  • 9. Context Diagram: very high level with entire component, product and system HOWTO DEFINE USE SCENARIOS THREAT IDENTIFICATION
  • 10. Design Principle Security Design Considerations Communications How the device would interface with other devices or networks (IncludeWi-Fi, Ethernet, Bluetooth and USB) How data transfer to and from the device is secured to prevent unauthorized access or modification. Data Confidentiality How data that is stored on/or transferred to or from How to protect message control/sequencing fields in communication protocols or to prevent the compromise Data Integrity How design controls that consider a device that communicates with a system and/or device that is less secure How controls are necessary to ensure data nonrepudiation User Access How consider user access controls that validate who can use the device or allows granting of privileges Software Maintenance How the device will be updated to secure it against newly discovered cybersecurity threats How operating system software, third-party software, or open-source software will be updated or controlled Hardware or Physical Design How to prevent an unauthorized person from accessing the device Reliability and Availability How design controls that will allow the device to detect, resist, respond and recover from cybersecurity attacks HOWTO DEFINE SECURITY SCENARIOS SECURITY BY DESIGN Security Design Principles for protection mechanisms to secure device design
  • 11. All you need to know aboutThreats Threat modeling allows organizations to build software with security in mind but you must consider the idea of thinking like an attacker who knows all the techniques to make threat and cause harm. ■ Social: people are the primary attack vector (I want to believe…) ■ Operational: failures of policy and procedure in place (IT politics) ■ Technological: technical issues knew with the system (IT governance) ■ Environmental: from natural or physical facility factors (Protected area access) ■ Threats themselves are the same but with a different view (Social,Operational, Technical, Environments)
  • 12. ATTACKTREE is a diagram which describe how an asset, or a target might be attacked DREAD is a risk assessment model by categories STRIDE is a security threats model by categories PASTA (Process forAttack Simulation andThreatAnalysis) create a process for simulating attacks in seven steps OCTAVE is a risk based strategic assessment and planning technique for security WHICH MODEL FOR IDENTIFY SECURITY THREATS?
  • 13. S.T.R.I.D.E. SPOOFING TAMPERING REPUDATION INFO DISCLOSURE DENIAL OF SERVICE ELEVATION OF PRIVILEGE Gain an illegitimate advantage Intentional modification of product Genuine with high confiance Violation of data privacy Cyber attack Privilege escalation
  • 14. Design Principle Type of Action Threat Description Common weakness or vulnerabilities enumeration STRIDE category Hardware or Physical Design Import Data from a device Device may be spoofed by an attacker, and this may lead to incorrect data delivered to Software MITRE / CWE-290: Authentication Bypass by Spoofing Spoofing Data Integrity Write Data from a file system Log readers can come under attack via log files NIST / CVE-2021-45105: Denial of Service Tampering Communications Network Communication Software claims that it did not receive data from a source outside the trust boundary MITRE / CWE-778: Insufficient Logging Repudiation Data Confidentiality Read Data from a file system Improper data protection of File System can allow an attacker to read information not intended for disclosure NIST / CVE-2021-36934: Windows Elevation of PrivilegeVulnerability Information Disclosure Reliability and Availability Exploits and malware Does Software or Device take explicit steps to control resource consumption? MITRE / CWE-400: Uncontrolled Resource Consumption Denial Of Service User Access Access authorization An attacker may pass data into Software in order to change the flow of the program execution within Software to the attacker's choosing MITREATTACK /T1068: Exploitation for Privilege Escalation Elevation Of Privilege HOWTO DEFINETHREAT SCENARIOS ATTACK MODELING STRIDE is a model for identifying computer security threats and develop worst-case scenarios Probability Knowledge Motivation Discoverability AttackVector Skill(s) Type of
  • 16. Design and implements all assets from your Data Flow Diagram (DFD) PROPERTIES
  • 17. VIEW Uncover Security Design Flaws withThreat Modeling and STRIDE categories
  • 18. Accept vulnerability in design and apply standard mitigations as ACL, encryption, digital signatures, logs, etc. THREAT MODELING REPORTING MITIGATION TECHNIQUES Validate that all threats have been identified and mitigated correctly
  • 20. Identify cybersecurity risks in the device’s design and operating environment Protect the device to reduce risk through various risk mitigations Detect if a device has been compromised due to a cybersecurity event Respond to a cybersecurity event Recover and Restore the device to normal operation following a cybersecurity event Reminder fundamentals to control and manage risks from the National Institute of Standard andTechnology
  • 21. Generic risk model with key risk factors in NIST SP 800-30 Rev 1 Threat Modeling Threat event Initiated by Exploits APPROACH Organizational Risk Results in residual risk Risk Control Mitigated with Vulnerability Impact Likelihood Causes Produces Final readout of threat modeling findings by the IT to undertake a risk assessment Business stakeholders decide actions for vulnerabilities Review vulnerabilities, risk ratings, and proposed mitigations with Business Threat source
  • 22. Identify all possible and imaginable risks in all your systems, then you will prioritize them based on different factors: • Threats are events that could harm the organization through intrusion, destruction or disclosure • Vulnerabilities are weaknesses in IT systems, security, procedures, processes and controls that can be exploited by malicious actors (internal or external!) • Impact is a measure of the severity of the harm the organization would suffer if a vulnerability were exploited, or a threat executed • Likelihood is a measure of risk factor based on the likelihood of an attack against a specific vulnerability • Predisposing conditions are a specific factor within the organization that increases / decreases the impact or the likelihood that a vulnerability will come into play RISKS
  • 23. Vulnerability STRIDE Catégory Threat Impact Status Justification Priority Likelihood Specific factor Sniffer Attack Information Disclosure Data flowing across Manage exams may be sniffed by an attacker Depending on what type of data an attacker can read; it may be used to attack other parts of the system or simply be a disclosure of information leading to compliance violations Mitigated Consider encrypting the data flow Medium Trustworthy network unwork sometimes Communications are not protected in a distributed system CommonWeakness Scoring System calculator allows to communicate on the characteristics and the severity of software vulnerabilities CVSS v3.1 Base Score Calculator OWASP Risk Assessment Calculator is a calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment OWASP Risk Assessment Calculator
  • 24. 1. Risk Measure- ment and Assessment 2. Risk Mitigation 3. Reporting and Risk Monitoring 4. Risk Governance All the above steps should be codified in a risk governance system Once you have identified the threats, vulnerabilities, impact, likelihood, and predisposing conditions, you can calculate and rank the risks your organization faces Businesses take the previous ranking list and start considering how to mitigate the threats, from most significant to most minor Organizations maintain a list of known risks and monitor these risks to ensure compliance with guidelines Risk Management Framework: Risk Strategy, Appetite, Policies, Guidelines and Procedures as Legal and Operational Cover
  • 27. Links NATIONALVULNERABILITY DATABASE https://nvd.nist.gov/Vulnerability-Metrics/Calculator-Product-Integration Common Weakness Scoring System (CWSS™) https://cwe.mitre.org/cwss/cwss_v1.0.1.html CVSS v3.1 Base Score Calculator https://chandanbn.github.io/cvss/#CVSS:3.1/AV:_/AC:_/PR:_/UI:_/S:_/C:_/I:_/A:_ OWASP Risk Rating Methodology https://owasp.org/www-community/OWASP_Risk_Rating_Methodology National Institute of Standard andTechnology (NIST) https://www.nist.gov/cyberframework/getting-started Microsoft Security Development Lifecycle (SDL) https://www.microsoft.com/en-us/securityengineering/sdl/threatmodeling

Editor's Notes

  1. Comment la modélisation des menaces s'intègre dans l'évaluation des risques Règlement Dispositifs Médicaux (MDR)
  2. Éviter : décision de ne pas être impliqué ou de se soustraire à un risque. C’est une décision visant à ne pas être impliquée dans une situation à risques, ou à se retirer d’une situation à risques. ISO/CEI 17799, 2005 : Techniques de sécurité — Code de bonne pratique pour la gestion de la sécurité de l'information - The threat agent risk assessment (TARA) methodology
  3. Normes et standards Cybersécurité + spécificités aux soins de santé Rappel du contexte dans le milieu industriel médicale de la mission
  4. Les mots clefs sont ils claires de ce que l’on va parler aujourd’hui ?
  5. Qu'est-ce que nous devons comprendre ? Et comment on conçoit les risques ? --- Évaluer les conséquences sur les Assets (Actifs) et les Risques
  6. La modélisation des menaces (Threat Modeling) est une activité fondamentale pour identifier et traiter les failles dès la conception avant la phase de développement d’un logiciel ou d’un système. --- Produce Use Case of your application What exactly does she do? Context? User manual exists? Enumerate all Assets Make a Data Flow Diagram (DFD) Shows how data flows through your system and which applications, API or databases are involved Make Threats scenarios Mitigate -> need control after? Need investigation -> Countermeasure? Not applicable, etc. Implement potential security Risks Make a checklist and rate each risk by likelihood, impact and make decisions about each risk with stakeholders
  7. Projet itératif - Review
  8. Design assez simple voir rudimentaire au format Threat Modeling Les outils pour modéliser sont : draw.io, OWASP Threat Dragon ou Microsoft’s Threat Modeling tool
  9. RIS : Radiology Information System is a networked software system for managing medical imagery and associated PACS : Picture Archiving and Communication System is a medical imaging technology used primarily in healthcare organizations to securely store and digitally transmit electronic images and clinically-relevant reports EMR : Electronic Medical Record are digital versions of the paper charts in clinician offices, clinics, and hospitals.
  10. Principes de conception à prendre en compte dans la conception des dispositifs médicaux Dans le texte d'introduction de la section des principes architecturaux de l'ISO/IEC 19249, la spécification technique décrit le principal défi que tous les professionnels de la sécurité de l'information connaissent bien : trouver le difficile équilibre entre sécurité et fonctionnalité. (https://info-savvy.com/cissp-iso-iec-19249-bk1d3t1st2/)
  11. Tout ce que vous devez savoir sur les menaces
  12. Il existe 12 modèles pour gérer des menaces/risques. Donc notre cas, STRIDE est adapté pour le développement de logiciels / software L’approche STRIDE pour la modélisation des menaces a été introduite en 1999 chez Microsoft STRIDE signifie : usurpation d'identité, falsification, répudiation, divulgation d'informations, déni de service, élévation de privilège
  13. SPOOFING Identity : c’est tout simplement une attaque par usurpation d'identité. Une personne ou un programme réussit à s'identifier à un autre en falsifiant des données, pour obtenir un avantage illégitime TAMPERING with Data : attaque sous forme de sabotage (modifications intentionnelles du produit d'une manière qui le rendrait nocif pour l'utilisateur) REPUDATION : un attaquant effectue une opération illégale ou malveillante dans un système, puis nie son implication dans l'attaque En ch'timi on dirait : « C’éch’ti quî dit, c’éch’ti quî est » INFO DISCLOSURE : fuite d'informations. Une application ou un site Web révèle involontairement des données à des utilisateurs non autorisés DENIAL OF SERVICE (DoS) : des attaques empêchent un utilisateur autorisé d'accéder aux ressources auxquelles il devrait pouvoir accéder ELEVATION OF PRIVILEGE (EoP) : un utilisateur autorisé ou non autorisé dans le système peut accéder à d'autres informations qu'il n'est pas autorisé à voir
  14. MITRE ATT&CK® est une base de connaissances accessible dans le monde entier sur les tactiques et techniques de l'adversaire, basée sur des observations du monde réel -> 2021 CWE Top 25 Most Dangerous Software Weaknesses // Common Weakness Enumeration NIST: National Institute of Standards and Technology -> Les données de vulnérabilité CVE sont extraites des flux de la base de données nationale sur les vulnérabilités (NVD) fournies par l'Institut National des Normes et de la Technologie // Common Vulnerabilities and Exposures
  15. Rapport / Modèle de Template / Design -> Medical Device Model
  16. RIS : Radiology Information System is a networked software system for managing medical imagery and associated PACS : Picture Archiving and Communication System is a medical imaging technology used primarily in healthcare organizations to securely store and digitally transmit electronic images and clinically-relevant reports DICOM : c’est un acronyme qui signifie Distributed Component Object Model. C’est un composant logiciel propriétaire de Microsoft qui permet aux objets COM de communiquer entre eux sur le réseau.
  17. ACL : Access Control List (un système permettant de faire une gestion plus fine des droits d'accès aux fichiers)
  18. Comment élaborer la prise en compte des risques au quotidien ?
  19. Petit rappel sur la gestion des risques en Cybersécurité par le NIST Risk management process as defined in NIST Special Publication 800-39, Managing Information Security Risk: Organization, Mission, and Information System View.
  20. https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-30r1.pd
  21. Le processus de gestion des risques est spécifiquement détaillé par le NIST dans plusieurs cadres subsidiaires. Le plus important, appelé « NIST SP 800-37 Rev.1 »
  22. Oublie : UL et EBIOS / ANSSI
  23. Risk Management Framework : Stratégie de risque, appétit, politiques, directives et procédures en tant que couverture juridique et opérationnelle