SlideShare a Scribd company logo
Michelle Cobb
Vice President, Worldwide Marketing
Best Practices for Reducing Your Attack
Surface: 5 Steps to Shrinking Your Window of
Vulnerability
© 2015 Skybox Security Inc.
There Are No Silver Bullets in Security
96% of breaches avoidable through standard controls1
© 2015 Skybox Security Inc.
SANS 20 Critical Security Controls
1: Inventory of Devices
2: Inventory of Software
3: Secure Configurations for Hardware
and Software on Computers
4: Continuous Vulnerability
Assessment and Remediation
5: Malware Defenses
6: Application Software Security
7: Wireless Access Control
8: Data Recovery Capability
9: Security Skills Assessment and Training
10: Secure Configurations for Network
Devices such as Firewalls, Routers,
and Switches
11: Limitation and Control of Network
Ports, Protocols, and Services
12: Controlled Use of Administrative
Privileges
13: Boundary Defense
14: Maintenance, Monitoring, and Analysis of
Audit Logs
15: Control Access Based on Need to Know
16: Account Monitoring and Control
17: Data Protection
18: Incident Response and Management
19: Secure Network Engineering
20: Penetration Testing
© 2015 Skybox Security Inc.
Step 1: Increase Your Understanding of Your
Attack Surface
“If you know the enemy and know
yourself, you need not fear the
result of a hundred battles.”
- Sun Tzu, The Art of War
Sans Critical Controls
1: Inventory of Devices
2: Inventory of Software
© 2015 Skybox Security Inc.
Your Attack Surface Has Many Layers
© 2015 Skybox Security Inc.
Your Attack Surface Has Many Layers
Security Controls
Firewalls
IPS
VPNs
© 2015 Skybox Security Inc.
Your Attack Surface Has Many Layers
Security Controls
Firewalls
IPS
VPNs
Network Topology
Routers
Load Balancers
Switches
© 2015 Skybox Security Inc.
Your Attack Surface Has Many Layers
Security Controls
Firewalls
IPS
VPNs
Network Topology
Routers
Load Balancers
Switches
Assets
Servers
Workstations
Networks
© 2015 Skybox Security Inc.
Your Attack Surface Has Many Layers
Security Controls
Firewalls
IPS
VPNs
Network Topology
Routers
Load Balancers
Switches
Assets
Servers
Workstations
Networks
Vulnerabilities
Location
Criticality
© 2015 Skybox Security Inc.
Your Attack Surface Has Many Layers
Security Controls
Firewalls
IPS
VPNs
Network Topology
Routers
Load Balancers
Switches
Assets
Servers
Workstations
Networks
Vulnerabilities
Location
Criticality
Threats
Hackers
Insiders
Worms
© 2015 Skybox Security Inc.
Provide a Straight-Forward Representation
192.170.33.1
Prod FW
192.169.1.1
Main FW
200.160.1.3
Partner 1 FW
200.160.3.0 / 24
Partner 1 VPN
192.170.1.65
Finance FW
192.170.1.64
IPS
192.170.8.1
Main Router
192.170.8.4
Core Router
192.170.27.1
Core Router
192.170.27.254
BigIP Load Balancer
200.160.1.0 / 24
Partner 1
0.0.0.0 / 0
Internet
200.160.2.0 / 24
Partner 2
192.170.34.0 / 24
db
192.170.33.0 / 24
dmz
192.170.35.0 / 24
app0
192.170.36.0 / 24
app1
192.170.8.0 / 24
Backbone
192.169.1.0 / 28
GatewayEastA
192.170.1.64 / 28
GatewayNorth
192.170.1.80 / 28
GatewaySouth
192.170.25.0 / 24
financeWindows
192.170.27.0 / 24
financeServers
192.170.26.0 / 24
financeUnix
Automatically created and maintained, interactive,
normalized model of your network
© 2015 Skybox Security Inc.
It Might Not be as Easy as You Think
© 2015 Skybox Security Inc.
Step 2: Evaluate Critical Threats to Your
Network
Sans Critical Controls
20: Penetration Testing
© 2015 Skybox Security Inc.
Penetration testing
– True test of network security
– Performed infrequently at
preplanned time
Vulnerability scanning
– Detect vulnerabilities on a
regular basis
– Lack network context
Traditional Means Are a Good Start
© 2015 Skybox Security Inc.
Virtual Penetration Testing
© 2015 Skybox Security Inc.
Vulnerabilities
CVE 2014-0160
CVE 2014-0515
CVE 2014-1776
Virtual Penetration Testing
© 2015 Skybox Security Inc.
Internet
Hacker
Compromised
Partner
Rogue Admin
Vulnerabilities
CVE 2014-0160
CVE 2014-0515
CVE 2014-1776
Virtual Penetration Testing
© 2015 Skybox Security Inc.
Internet
Hacker
Compromised
Partner
Attack Vectors
Rogue Admin
Vulnerabilities
CVE 2014-0160
CVE 2014-0515
CVE 2014-1776
Virtual Penetration Testing
© 2015 Skybox Security Inc.
Poll Question
 Is your organization still dealing with the Heartbleed
vulnerability?
– Yes
– No
© 2015 Skybox Security Inc.
Step 3: Stay on Top of New Threats
2
Sans Critical Controls
4: Continuous Vulnerability
Assessment and Remediation
© 2015 Skybox Security Inc.
The Media is Playing a Role in Your Security
Heartbleed, POODLE, Schannel, and
Sandworm were all observed being
exploited within a month of CVE
publication date3
© 2015 Skybox Security Inc.
Everyone Needs to Know the Answer Faster
4
1. Scan more
2. Scan differently
© 2015 Skybox Security Inc.
Scanless Vulnerability Detection:
Identify Vulnerabilities Without a Scan
Vulnerability
Deduction
Product Catalog
(CPE)
OS version & patch level
Application versions
Vulnerability
List
(CVE)
Vulnerability
Database
ProductProfiling
Asset / Patch
Management
Networking
Devices
Active
Scanner
© 2015 Skybox Security Inc.
Determine Impact of a New Threat in Hours
Typical scanner Analytical Scan
250
hosts/hour
100,000
host/hour
© 2015 Skybox Security Inc.
Poll Question
 How mature is your process for maintaining effective
security controls (firewalls, IPSs, patching vulnerabilities)
– We have a formal document and audited process to which we
strictly adhere
– We have an undocumented informal process
– Process? Huh?
© 2015 Skybox Security Inc.
Step 4: Close Network Device Security
Gaps
Sans Critical Controls
10: Secure Configurations
for Network Devices such
as Firewalls, Routers, and
Switches
© 2015 Skybox Security Inc.
Step 4: Close Network Device Security
Gaps
© 2015 Skybox Security Inc.
Monitor Firewalls and Network Devices for
Security Gaps
 Complete visibility of
– Hosts, devices, zones
– Firewall rules (ACLs)
– Routing, NAT, VPN
 Analysis
– Risky access paths
– Access policy compliance
– Rule usage
– Platform configuration
Firewall allows
port open from
the internet
© 2015 Skybox Security Inc.
Improved Success Through Automation
Old Process Automated Solution
Full firewall analysis 2 - 4 days Less than 1 hour
Per change analysis
speed
2 hours 5 minutes
Analysis accuracy 70% 99%
Compliance audits
Annual,
and VERY stressful
Daily or on-demand,
automated, easy
Employee burnout Measured in weeks! None
Window of exposure Days/months Minutes/hours
Compliance process
costs
Expensive 80%+ reduction
© 2015 Skybox Security Inc.
Identify Critical Unremediated Vulnerabilities
99.9% of the exploited
vulnerabilities were
compromised more than
a year after the CVE was
published 3
Top Ten Most
Exploited
1. CVE-2002-0012
2. CVE-2002-0013
3. CVE-1999-0517
4. CVE-2001-0540
5. CVE-2014-3566
6. CVE-2012-0152
7. CVE-2001-0680
8. CVE-2002-1054
9. CVE-2002-1931
10. CVE-2002-1932
Mitigation Options
• Patching
• Removal
• Configuration
• IPS
• Firewall rules
© 2015 Skybox Security Inc.
Step 5: Assess Risk of Planned Changes
Change Management - Optimize Workflow
Technical
Details
Change
Request
Risk
Assessment
Change
Implementation
Reconcile
and Verify
Automate the change
management process
 Monitor changes
 Assess risk before change
is made
 Identify devices involved
 Deliver access path
information immediately
 Handle exceptions
 Reconcile changes
© 2015 Skybox Security Inc.
Skybox Product Portfolio
Skybox Platform
• Network model, security context,
visualization, predictive analytics,
workflow, reporting, dashboards, API
• Vulnerability and threat intelligence
Solutions
• Vulnerability & Threat Management
• Vulnerability assessment and prioritization
• Threat impact analysis
• Security Policy Management
– Firewall assessment and optimization
– Network compliance monitoring
– Network change management
Scalable, Context-Aware, Automated, Actionable
© 2015 Skybox Security Inc.
33
Financial
Services
Technology Healthcare
Government
& Defense
Consumer
Service
Providers
Energy &
Utilities
Global 2000 Organizations Worldwide
Choose Skybox Security
© 2015 Skybox Security Inc.
Use Case
Vulnerability and Patch Management
• 26 countries
• 46 regulations
• 100,000+ vulnerabilities
• 1,000+ changes per day
Business Challenge
Skybox Solution
 Network Assurance and Vulnerability Control
 Map and analyze infrastructure in minutes
 Patch critical vulnerabilities in 1 day
 Reduce risk exposure
 Fragmented vulnerability and patch process
 Lack continuous monitoring and analysis
© 2015 Skybox Security Inc.
Use Case
Firewall Management and Compliance
Business Challenge
Skybox Solution
 Maintain continuous firewall compliance
 Reduce compliance costs
 70 firewalls, 40,000 active firewall rules
 Manual firewall management, weeks to analyze
 Firewall Assurance
 Achieved daily compliance with ISO27001, SOX
 20% productivity gain – security diagnosis in minutes
 Easy implementation of rule changes
© 2015 Skybox Security Inc.
Summary
1. Increase your understanding of your attack surface
– Achieve a holistic understanding of your network
2. Evaluate critical threats to your network
– Perform regular analysis to help prioritization
3. Stay on top of new threats
– Use methods of quick detection
4. Close network device security gaps
– Buy yourself time for future threats
5. Assess risk of proposed changes
– Don’t introduce future problems
© 2015 Skybox Security Inc. 37
Questions?
www.skyboxsecurity.com
© 2015 Skybox Security Inc. 38
References
1. Best Practices for Reducing Your Attack Surface
2. 2015 Skybox Enterprise Vulnerability Management Trends Report
3. Best Practices for Vulnerability Management
4. 2015 Verizon Data Breech Investigations Report

More Related Content

What's hot

RSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics OverviewRSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics Overview
Skybox Security
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
AlgoSec
 
Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security? Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security?
Skybox Security
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management
Skybox Security
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
AlgoSec
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to execution
AlgoSec
 
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Skybox Security
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
Alert Logic
 
WannaCry: How to Protect Yourself
WannaCry: How to Protect YourselfWannaCry: How to Protect Yourself
WannaCry: How to Protect Yourself
Check Point Software Technologies
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
Risk Analysis Consultants, s.r.o.
 
Check Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure WebinarCheck Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure Webinar
Check Point Software Technologies
 
Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016
Alert Logic
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
Alert Logic
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSA
Jorge Sebastiao
 
Protecting Critical Infastrucutre: Zero Tolerance
Protecting Critical Infastrucutre: Zero ToleranceProtecting Critical Infastrucutre: Zero Tolerance
Protecting Critical Infastrucutre: Zero Tolerance
Check Point Software Technologies
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Skycure
 
Security Whack-a-Mole: SANS 2017 Threat Landscape Survey
Security Whack-a-Mole: SANS 2017 Threat Landscape SurveySecurity Whack-a-Mole: SANS 2017 Threat Landscape Survey
Security Whack-a-Mole: SANS 2017 Threat Landscape Survey
Qualys
 
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
Alert Logic
 
Shared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public CloudShared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public Cloud
Alert Logic
 
Examining the Impact of Security Management on the Business (Infographic)
Examining the Impact of Security Management on the Business (Infographic)Examining the Impact of Security Management on the Business (Infographic)
Examining the Impact of Security Management on the Business (Infographic)
AlgoSec
 

What's hot (20)

RSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics OverviewRSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics Overview
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security? Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security?
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to execution
 
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 
WannaCry: How to Protect Yourself
WannaCry: How to Protect YourselfWannaCry: How to Protect Yourself
WannaCry: How to Protect Yourself
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
 
Check Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure WebinarCheck Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure Webinar
 
Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSA
 
Protecting Critical Infastrucutre: Zero Tolerance
Protecting Critical Infastrucutre: Zero ToleranceProtecting Critical Infastrucutre: Zero Tolerance
Protecting Critical Infastrucutre: Zero Tolerance
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
Security Whack-a-Mole: SANS 2017 Threat Landscape Survey
Security Whack-a-Mole: SANS 2017 Threat Landscape SurveySecurity Whack-a-Mole: SANS 2017 Threat Landscape Survey
Security Whack-a-Mole: SANS 2017 Threat Landscape Survey
 
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
 
Shared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public CloudShared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public Cloud
 
Examining the Impact of Security Management on the Business (Infographic)
Examining the Impact of Security Management on the Business (Infographic)Examining the Impact of Security Management on the Business (Infographic)
Examining the Impact of Security Management on the Business (Infographic)
 

Similar to 5 Steps to Reduce Your Window of Vulnerability

Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
Scalar Decisions
 
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarCisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
AlgoSec
 
MID_SIEM_Boubker_EN
MID_SIEM_Boubker_ENMID_SIEM_Boubker_EN
MID_SIEM_Boubker_EN
Vladyslav Radetsky
 
Algo sec suite overview 2013 05
Algo sec suite overview 2013 05Algo sec suite overview 2013 05
Algo sec suite overview 2013 05
hoanv
 
IBM BigFix: Closing the Endpoint Gap Between IT Ops and Security
IBM BigFix: Closing the Endpoint Gap Between IT Ops and SecurityIBM BigFix: Closing the Endpoint Gap Between IT Ops and Security
IBM BigFix: Closing the Endpoint Gap Between IT Ops and Security
IBM Security
 
VMware-vShield-Presentation-pp-en-Dec10.pptx
VMware-vShield-Presentation-pp-en-Dec10.pptxVMware-vShield-Presentation-pp-en-Dec10.pptx
VMware-vShield-Presentation-pp-en-Dec10.pptx
Abasse KPEGOUNI
 
Managed Security Services from Symantec
Managed Security Services from SymantecManaged Security Services from Symantec
Managed Security Services from Symantec
Arrow ECS UK
 
VMware vShield - Overview
VMware vShield - OverviewVMware vShield - Overview
VMware vShield - Overview
Irsandi Hasan
 
Resume | Vijay Navgire
Resume | Vijay Navgire Resume | Vijay Navgire
Resume | Vijay Navgire
Vijay Νavgire
 
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint ManagerPresentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
Enrique Gustavo Dutra
 
Webinar: Real IT Compliance with SolarWinds
Webinar: Real IT Compliance with SolarWindsWebinar: Real IT Compliance with SolarWinds
Webinar: Real IT Compliance with SolarWinds
SolarWinds
 
HCL BigFix - The Endpoint Management Platform - DNUG Stammtisch Hamburg.pdf
HCL BigFix - The Endpoint Management Platform - DNUG Stammtisch Hamburg.pdfHCL BigFix - The Endpoint Management Platform - DNUG Stammtisch Hamburg.pdf
HCL BigFix - The Endpoint Management Platform - DNUG Stammtisch Hamburg.pdf
DNUG e.V.
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto Presentation
Scalar Decisions
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server security
xband
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
Scalar Decisions
 
CCSA Treinamento_CheckPoint.pptx
CCSA Treinamento_CheckPoint.pptxCCSA Treinamento_CheckPoint.pptx
CCSA Treinamento_CheckPoint.pptx
EBERTE
 
Improving System Upgrades and Patching using SolarWinds
Improving System Upgrades and Patching using SolarWindsImproving System Upgrades and Patching using SolarWinds
Improving System Upgrades and Patching using SolarWinds
SolarWinds
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
Scalar Decisions
 
Post Wannacry Update
Post Wannacry UpdatePost Wannacry Update
Post Wannacry Update
Thomas Springer
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
Shah Sheikh
 

Similar to 5 Steps to Reduce Your Window of Vulnerability (20)

Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarCisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
 
MID_SIEM_Boubker_EN
MID_SIEM_Boubker_ENMID_SIEM_Boubker_EN
MID_SIEM_Boubker_EN
 
Algo sec suite overview 2013 05
Algo sec suite overview 2013 05Algo sec suite overview 2013 05
Algo sec suite overview 2013 05
 
IBM BigFix: Closing the Endpoint Gap Between IT Ops and Security
IBM BigFix: Closing the Endpoint Gap Between IT Ops and SecurityIBM BigFix: Closing the Endpoint Gap Between IT Ops and Security
IBM BigFix: Closing the Endpoint Gap Between IT Ops and Security
 
VMware-vShield-Presentation-pp-en-Dec10.pptx
VMware-vShield-Presentation-pp-en-Dec10.pptxVMware-vShield-Presentation-pp-en-Dec10.pptx
VMware-vShield-Presentation-pp-en-Dec10.pptx
 
Managed Security Services from Symantec
Managed Security Services from SymantecManaged Security Services from Symantec
Managed Security Services from Symantec
 
VMware vShield - Overview
VMware vShield - OverviewVMware vShield - Overview
VMware vShield - Overview
 
Resume | Vijay Navgire
Resume | Vijay Navgire Resume | Vijay Navgire
Resume | Vijay Navgire
 
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint ManagerPresentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
 
Webinar: Real IT Compliance with SolarWinds
Webinar: Real IT Compliance with SolarWindsWebinar: Real IT Compliance with SolarWinds
Webinar: Real IT Compliance with SolarWinds
 
HCL BigFix - The Endpoint Management Platform - DNUG Stammtisch Hamburg.pdf
HCL BigFix - The Endpoint Management Platform - DNUG Stammtisch Hamburg.pdfHCL BigFix - The Endpoint Management Platform - DNUG Stammtisch Hamburg.pdf
HCL BigFix - The Endpoint Management Platform - DNUG Stammtisch Hamburg.pdf
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto Presentation
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server security
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
CCSA Treinamento_CheckPoint.pptx
CCSA Treinamento_CheckPoint.pptxCCSA Treinamento_CheckPoint.pptx
CCSA Treinamento_CheckPoint.pptx
 
Improving System Upgrades and Patching using SolarWinds
Improving System Upgrades and Patching using SolarWindsImproving System Upgrades and Patching using SolarWinds
Improving System Upgrades and Patching using SolarWinds
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Post Wannacry Update
Post Wannacry UpdatePost Wannacry Update
Post Wannacry Update
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
 

More from Skybox Security

CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce RiskCAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
Skybox Security
 
Secure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual IntelligenceSecure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual Intelligence
Skybox Security
 
Infosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change ManagementInfosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change Management
Skybox Security
 
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability DiscoveryInfosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Skybox Security
 
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall ChangesInfosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Skybox Security
 
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Skybox Security
 
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline SecurityInfosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
Skybox Security
 
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkRSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
Skybox Security
 
RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply
Skybox Security
 
Infographic: Are You Keeping Pace with Security Risks?
Infographic: Are You Keeping Pace with Security Risks?Infographic: Are You Keeping Pace with Security Risks?
Infographic: Are You Keeping Pace with Security Risks?
Skybox Security
 
Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?
Skybox Security
 
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 Best Practice Next-Generation Vulnerability Management to Identify Threats, ... Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Skybox Security
 
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Skybox Security
 
Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013
Skybox Security
 
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...
Skybox Security
 
Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?
Skybox Security
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Skybox Security
 

More from Skybox Security (17)

CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce RiskCAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
 
Secure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual IntelligenceSecure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual Intelligence
 
Infosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change ManagementInfosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change Management
 
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability DiscoveryInfosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
 
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall ChangesInfosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
 
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
 
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline SecurityInfosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
 
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkRSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
 
RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply
 
Infographic: Are You Keeping Pace with Security Risks?
Infographic: Are You Keeping Pace with Security Risks?Infographic: Are You Keeping Pace with Security Risks?
Infographic: Are You Keeping Pace with Security Risks?
 
Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?
 
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 Best Practice Next-Generation Vulnerability Management to Identify Threats, ... Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
 
Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013
 
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...
 
Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
 

Recently uploaded

UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
Wouter Lemaire
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
fredae14
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Jeffrey Haguewood
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
Postman
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 

Recently uploaded (20)

UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 

5 Steps to Reduce Your Window of Vulnerability

  • 1. Michelle Cobb Vice President, Worldwide Marketing Best Practices for Reducing Your Attack Surface: 5 Steps to Shrinking Your Window of Vulnerability
  • 2. © 2015 Skybox Security Inc. There Are No Silver Bullets in Security 96% of breaches avoidable through standard controls1
  • 3. © 2015 Skybox Security Inc. SANS 20 Critical Security Controls 1: Inventory of Devices 2: Inventory of Software 3: Secure Configurations for Hardware and Software on Computers 4: Continuous Vulnerability Assessment and Remediation 5: Malware Defenses 6: Application Software Security 7: Wireless Access Control 8: Data Recovery Capability 9: Security Skills Assessment and Training 10: Secure Configurations for Network Devices such as Firewalls, Routers, and Switches 11: Limitation and Control of Network Ports, Protocols, and Services 12: Controlled Use of Administrative Privileges 13: Boundary Defense 14: Maintenance, Monitoring, and Analysis of Audit Logs 15: Control Access Based on Need to Know 16: Account Monitoring and Control 17: Data Protection 18: Incident Response and Management 19: Secure Network Engineering 20: Penetration Testing
  • 4. © 2015 Skybox Security Inc. Step 1: Increase Your Understanding of Your Attack Surface “If you know the enemy and know yourself, you need not fear the result of a hundred battles.” - Sun Tzu, The Art of War Sans Critical Controls 1: Inventory of Devices 2: Inventory of Software
  • 5. © 2015 Skybox Security Inc. Your Attack Surface Has Many Layers
  • 6. © 2015 Skybox Security Inc. Your Attack Surface Has Many Layers Security Controls Firewalls IPS VPNs
  • 7. © 2015 Skybox Security Inc. Your Attack Surface Has Many Layers Security Controls Firewalls IPS VPNs Network Topology Routers Load Balancers Switches
  • 8. © 2015 Skybox Security Inc. Your Attack Surface Has Many Layers Security Controls Firewalls IPS VPNs Network Topology Routers Load Balancers Switches Assets Servers Workstations Networks
  • 9. © 2015 Skybox Security Inc. Your Attack Surface Has Many Layers Security Controls Firewalls IPS VPNs Network Topology Routers Load Balancers Switches Assets Servers Workstations Networks Vulnerabilities Location Criticality
  • 10. © 2015 Skybox Security Inc. Your Attack Surface Has Many Layers Security Controls Firewalls IPS VPNs Network Topology Routers Load Balancers Switches Assets Servers Workstations Networks Vulnerabilities Location Criticality Threats Hackers Insiders Worms
  • 11. © 2015 Skybox Security Inc. Provide a Straight-Forward Representation 192.170.33.1 Prod FW 192.169.1.1 Main FW 200.160.1.3 Partner 1 FW 200.160.3.0 / 24 Partner 1 VPN 192.170.1.65 Finance FW 192.170.1.64 IPS 192.170.8.1 Main Router 192.170.8.4 Core Router 192.170.27.1 Core Router 192.170.27.254 BigIP Load Balancer 200.160.1.0 / 24 Partner 1 0.0.0.0 / 0 Internet 200.160.2.0 / 24 Partner 2 192.170.34.0 / 24 db 192.170.33.0 / 24 dmz 192.170.35.0 / 24 app0 192.170.36.0 / 24 app1 192.170.8.0 / 24 Backbone 192.169.1.0 / 28 GatewayEastA 192.170.1.64 / 28 GatewayNorth 192.170.1.80 / 28 GatewaySouth 192.170.25.0 / 24 financeWindows 192.170.27.0 / 24 financeServers 192.170.26.0 / 24 financeUnix Automatically created and maintained, interactive, normalized model of your network
  • 12. © 2015 Skybox Security Inc. It Might Not be as Easy as You Think
  • 13. © 2015 Skybox Security Inc. Step 2: Evaluate Critical Threats to Your Network Sans Critical Controls 20: Penetration Testing
  • 14. © 2015 Skybox Security Inc. Penetration testing – True test of network security – Performed infrequently at preplanned time Vulnerability scanning – Detect vulnerabilities on a regular basis – Lack network context Traditional Means Are a Good Start
  • 15. © 2015 Skybox Security Inc. Virtual Penetration Testing
  • 16. © 2015 Skybox Security Inc. Vulnerabilities CVE 2014-0160 CVE 2014-0515 CVE 2014-1776 Virtual Penetration Testing
  • 17. © 2015 Skybox Security Inc. Internet Hacker Compromised Partner Rogue Admin Vulnerabilities CVE 2014-0160 CVE 2014-0515 CVE 2014-1776 Virtual Penetration Testing
  • 18. © 2015 Skybox Security Inc. Internet Hacker Compromised Partner Attack Vectors Rogue Admin Vulnerabilities CVE 2014-0160 CVE 2014-0515 CVE 2014-1776 Virtual Penetration Testing
  • 19. © 2015 Skybox Security Inc. Poll Question  Is your organization still dealing with the Heartbleed vulnerability? – Yes – No
  • 20. © 2015 Skybox Security Inc. Step 3: Stay on Top of New Threats 2 Sans Critical Controls 4: Continuous Vulnerability Assessment and Remediation
  • 21. © 2015 Skybox Security Inc. The Media is Playing a Role in Your Security Heartbleed, POODLE, Schannel, and Sandworm were all observed being exploited within a month of CVE publication date3
  • 22. © 2015 Skybox Security Inc. Everyone Needs to Know the Answer Faster 4 1. Scan more 2. Scan differently
  • 23. © 2015 Skybox Security Inc. Scanless Vulnerability Detection: Identify Vulnerabilities Without a Scan Vulnerability Deduction Product Catalog (CPE) OS version & patch level Application versions Vulnerability List (CVE) Vulnerability Database ProductProfiling Asset / Patch Management Networking Devices Active Scanner
  • 24. © 2015 Skybox Security Inc. Determine Impact of a New Threat in Hours Typical scanner Analytical Scan 250 hosts/hour 100,000 host/hour
  • 25. © 2015 Skybox Security Inc. Poll Question  How mature is your process for maintaining effective security controls (firewalls, IPSs, patching vulnerabilities) – We have a formal document and audited process to which we strictly adhere – We have an undocumented informal process – Process? Huh?
  • 26. © 2015 Skybox Security Inc. Step 4: Close Network Device Security Gaps Sans Critical Controls 10: Secure Configurations for Network Devices such as Firewalls, Routers, and Switches
  • 27. © 2015 Skybox Security Inc. Step 4: Close Network Device Security Gaps
  • 28. © 2015 Skybox Security Inc. Monitor Firewalls and Network Devices for Security Gaps  Complete visibility of – Hosts, devices, zones – Firewall rules (ACLs) – Routing, NAT, VPN  Analysis – Risky access paths – Access policy compliance – Rule usage – Platform configuration Firewall allows port open from the internet
  • 29. © 2015 Skybox Security Inc. Improved Success Through Automation Old Process Automated Solution Full firewall analysis 2 - 4 days Less than 1 hour Per change analysis speed 2 hours 5 minutes Analysis accuracy 70% 99% Compliance audits Annual, and VERY stressful Daily or on-demand, automated, easy Employee burnout Measured in weeks! None Window of exposure Days/months Minutes/hours Compliance process costs Expensive 80%+ reduction
  • 30. © 2015 Skybox Security Inc. Identify Critical Unremediated Vulnerabilities 99.9% of the exploited vulnerabilities were compromised more than a year after the CVE was published 3 Top Ten Most Exploited 1. CVE-2002-0012 2. CVE-2002-0013 3. CVE-1999-0517 4. CVE-2001-0540 5. CVE-2014-3566 6. CVE-2012-0152 7. CVE-2001-0680 8. CVE-2002-1054 9. CVE-2002-1931 10. CVE-2002-1932 Mitigation Options • Patching • Removal • Configuration • IPS • Firewall rules
  • 31. © 2015 Skybox Security Inc. Step 5: Assess Risk of Planned Changes Change Management - Optimize Workflow Technical Details Change Request Risk Assessment Change Implementation Reconcile and Verify Automate the change management process  Monitor changes  Assess risk before change is made  Identify devices involved  Deliver access path information immediately  Handle exceptions  Reconcile changes
  • 32. © 2015 Skybox Security Inc. Skybox Product Portfolio Skybox Platform • Network model, security context, visualization, predictive analytics, workflow, reporting, dashboards, API • Vulnerability and threat intelligence Solutions • Vulnerability & Threat Management • Vulnerability assessment and prioritization • Threat impact analysis • Security Policy Management – Firewall assessment and optimization – Network compliance monitoring – Network change management Scalable, Context-Aware, Automated, Actionable
  • 33. © 2015 Skybox Security Inc. 33 Financial Services Technology Healthcare Government & Defense Consumer Service Providers Energy & Utilities Global 2000 Organizations Worldwide Choose Skybox Security
  • 34. © 2015 Skybox Security Inc. Use Case Vulnerability and Patch Management • 26 countries • 46 regulations • 100,000+ vulnerabilities • 1,000+ changes per day Business Challenge Skybox Solution  Network Assurance and Vulnerability Control  Map and analyze infrastructure in minutes  Patch critical vulnerabilities in 1 day  Reduce risk exposure  Fragmented vulnerability and patch process  Lack continuous monitoring and analysis
  • 35. © 2015 Skybox Security Inc. Use Case Firewall Management and Compliance Business Challenge Skybox Solution  Maintain continuous firewall compliance  Reduce compliance costs  70 firewalls, 40,000 active firewall rules  Manual firewall management, weeks to analyze  Firewall Assurance  Achieved daily compliance with ISO27001, SOX  20% productivity gain – security diagnosis in minutes  Easy implementation of rule changes
  • 36. © 2015 Skybox Security Inc. Summary 1. Increase your understanding of your attack surface – Achieve a holistic understanding of your network 2. Evaluate critical threats to your network – Perform regular analysis to help prioritization 3. Stay on top of new threats – Use methods of quick detection 4. Close network device security gaps – Buy yourself time for future threats 5. Assess risk of proposed changes – Don’t introduce future problems
  • 37. © 2015 Skybox Security Inc. 37 Questions? www.skyboxsecurity.com
  • 38. © 2015 Skybox Security Inc. 38 References 1. Best Practices for Reducing Your Attack Surface 2. 2015 Skybox Enterprise Vulnerability Management Trends Report 3. Best Practices for Vulnerability Management 4. 2015 Verizon Data Breech Investigations Report

Editor's Notes

  1. Skybox Security PPT Template May 2014
  2. Network model – our foundation technology and the first thing that separates us from our competitors. Our network model accurately represents your network allowing you to interact and query it much the same way you would with a real network. You can think of the model as having multiple layers of fidelity as needed for different tasks. For firewall compliance and clean up tasks, you might just have a low fidelity model made of firewalls For path analysis and change management, your model might also contain layer 3 networking gear For vulnerably discovery and prioritization you’d want to go with the highest resolution model that includes networking as well as asset and vulnerability elements, even IPS devices. And, of course, the side benefit is the production of an up-to-date network map. Once you have a network model built there are quite a few things you can do with it. Model vs Map Pontification… One of the unique features of skybox, and the basis for what we do, is our network model.  A network model is often confused with a network map, or a 2 dimensional representation of the network.  The difference between a model and a map comes down to how well it emulates and represents the network.  The concept of modeling has been around for some time and has been used to address some very complex problems.  Flight simulation, weather prediction and viral infection simulations are all solutions to difficult problems, based on modeling.  The basis for those solutions was to create a model (of an airplane, the earth, and the human body) and then apply different “what-if” scenarios to the model.  An accurate model will correctly predict the outcome of the scenario, delivering the same result that would occur if that scenario played out in real life.   In networking, a network map is just a picture of boxes (network devices) connected with lines.  When one tries to use a map to solve problems they are quickly faced with the need to make assumptions, or augment the map with information from other sources.  When simply picking two points on a network map and asking the question, “Could a packet with a destination port of 80 make it from here to there?” the questioner would find they need to understand whether each box along the path would forward or deny the packet, and if it was forwarded, which interface would it be forwarded to.  In short, they would find that they need a network model, not a network map, as a model understands the rules of each “box” and how it makes those forwarding decisions.  This information comes in the form of rules - routing rules, access control rules, and network/port translation rules.  The model must be able to simulate each device on the network and accurately treat a theoretical packet the same way the physical network would treat a real packet.   Over 10 years ago, Skybox pioneered work in network modeling for the purpose of bringing context to vulnerability data in large organizations.  Our original goal was to model the network to determine the exposure of vulnerabilities to the Internet and other parts of the network that might represent a threat origin.  Over the last 10 years Skybox has perfected the network model by adding support for all the crazy stuff that can exist in networks today – transparent firewalls, asynchronous routing, multiple layers of address translation and port translation, dynamic routing, mpls clouds, vpns, etc.  The result is an interactive model that can accurately be used for a variety of purposes.  Skybox uses this model to answer questions like:   “Does my network allow more access than is described in my company’s security policy or a specific regulation?” “If a host on network x were compromised, what systems could it reach, either directly or via pivot/stair-step attacks?” “What kind of risk is associated with making this specific change to a firewall?  What vulnerabilities will be exposed?  What policies would be violated?” “How bad is it that I have a specific vulnerability on a specific host?  Given my “defense in depth” with firewalls and IPS, how likely is it that this vulnerability could be exploited?” “If I de-provision a specific rule on a firewall, what will the effect be?  Will any of my applications stop working?” “How can my SIEM understand which hosts are at the highest risk given constant changes in the network and ongoing vulnerability discovery?” “Is there was a way to interact with the collection of multi-vendor networking devices that make up my network on a single screen?” “I have 100s of thousands of vulnerabilities on my network, which ones are truly causing risk to my organization?”  
  3. Presentation Notes: After talking about likelihood, it’s a good segue into the attack simulation slide. This slide shows how we calculate that likelihood. We start with the network map bringing vulnerabilities; we model threat origins, virtual bad guys … not only inside the network, but outside the network as well, as such as rogue administrators, disgruntled employees and especially compromised work statement. Customer often want to understand what’s the reachability of a compromised work statement, so if an employee downloads malware, what kind of reachability would they have inside the network? Skybox can determine that with the threat modeling. May want to point out that this happens on the network model – not on the live network. It can be confused with penetration testing.   When Skybox finds an attack that completely compromises the host, it will start the attack simulation all over again from that compromised host, which allows us to see the difference between directly exposed vulnerabilities and indirectly exposed vulnerabilities. Script: This slide shows how our attack simulation works. We start with that network model containing layer 3 devices. <advance> On top of this model we add vulnerability scan data taken from a customer’s vulnerability scanner. From this data we pull assets and match them up with critical assets imported during the deployment phase. Then we model Threat Origins. These are virtual bad guys and are places at ingress points of the network as well as inside to model things like rogue administrators, disgruntled employees and compromised workstations. Then we do attack simulation. From every one of the threat origins we try to exploit every vulnerability on every asset we know about by seeing if the data necessary to exploit the vulnerability can be moved from the threat origin through the network past firewalls and IPSs to the asset. Every time one of those simulated attacks is successful, we assign risk. This risk can be viewed from the perspective of the Threat Origins, the Assets themselves or the Vulnerabilities. As you can probably imagine this is an immense amount of calculation, especially in an global enterprise environment. Skybox’s patented algorithms (Can I say that?) allow our customers to enjoy the fastest analysis rate in the industry.
  4. Presentation Notes: After talking about likelihood, it’s a good segue into the attack simulation slide. This slide shows how we calculate that likelihood. We start with the network map bringing vulnerabilities; we model threat origins, virtual bad guys … not only inside the network, but outside the network as well, as such as rogue administrators, disgruntled employees and especially compromised work statement. Customer often want to understand what’s the reachability of a compromised work statement, so if an employee downloads malware, what kind of reachability would they have inside the network? Skybox can determine that with the threat modeling. May want to point out that this happens on the network model – not on the live network. It can be confused with penetration testing.   When Skybox finds an attack that completely compromises the host, it will start the attack simulation all over again from that compromised host, which allows us to see the difference between directly exposed vulnerabilities and indirectly exposed vulnerabilities. Script: This slide shows how our attack simulation works. We start with that network model containing layer 3 devices. <advance> On top of this model we add vulnerability scan data taken from a customer’s vulnerability scanner. From this data we pull assets and match them up with critical assets imported during the deployment phase. Then we model Threat Origins. These are virtual bad guys and are places at ingress points of the network as well as inside to model things like rogue administrators, disgruntled employees and compromised workstations. Then we do attack simulation. From every one of the threat origins we try to exploit every vulnerability on every asset we know about by seeing if the data necessary to exploit the vulnerability can be moved from the threat origin through the network past firewalls and IPSs to the asset. Every time one of those simulated attacks is successful, we assign risk. This risk can be viewed from the perspective of the Threat Origins, the Assets themselves or the Vulnerabilities. As you can probably imagine this is an immense amount of calculation, especially in an global enterprise environment. Skybox’s patented algorithms (Can I say that?) allow our customers to enjoy the fastest analysis rate in the industry.
  5. Presentation Notes: After talking about likelihood, it’s a good segue into the attack simulation slide. This slide shows how we calculate that likelihood. We start with the network map bringing vulnerabilities; we model threat origins, virtual bad guys … not only inside the network, but outside the network as well, as such as rogue administrators, disgruntled employees and especially compromised work statement. Customer often want to understand what’s the reachability of a compromised work statement, so if an employee downloads malware, what kind of reachability would they have inside the network? Skybox can determine that with the threat modeling. May want to point out that this happens on the network model – not on the live network. It can be confused with penetration testing.   When Skybox finds an attack that completely compromises the host, it will start the attack simulation all over again from that compromised host, which allows us to see the difference between directly exposed vulnerabilities and indirectly exposed vulnerabilities. Script: This slide shows how our attack simulation works. We start with that network model containing layer 3 devices. <advance> On top of this model we add vulnerability scan data taken from a customer’s vulnerability scanner. From this data we pull assets and match them up with critical assets imported during the deployment phase. Then we model Threat Origins. These are virtual bad guys and are places at ingress points of the network as well as inside to model things like rogue administrators, disgruntled employees and compromised workstations. Then we do attack simulation. From every one of the threat origins we try to exploit every vulnerability on every asset we know about by seeing if the data necessary to exploit the vulnerability can be moved from the threat origin through the network past firewalls and IPSs to the asset. Every time one of those simulated attacks is successful, we assign risk. This risk can be viewed from the perspective of the Threat Origins, the Assets themselves or the Vulnerabilities. As you can probably imagine this is an immense amount of calculation, especially in an global enterprise environment. Skybox’s patented algorithms (Can I say that?) allow our customers to enjoy the fastest analysis rate in the industry.
  6. Presentation Notes: After talking about likelihood, it’s a good segue into the attack simulation slide. This slide shows how we calculate that likelihood. We start with the network map bringing vulnerabilities; we model threat origins, virtual bad guys … not only inside the network, but outside the network as well, as such as rogue administrators, disgruntled employees and especially compromised work statement. Customer often want to understand what’s the reachability of a compromised work statement, so if an employee downloads malware, what kind of reachability would they have inside the network? Skybox can determine that with the threat modeling. May want to point out that this happens on the network model – not on the live network. It can be confused with penetration testing.   When Skybox finds an attack that completely compromises the host, it will start the attack simulation all over again from that compromised host, which allows us to see the difference between directly exposed vulnerabilities and indirectly exposed vulnerabilities. Script: This slide shows how our attack simulation works. We start with that network model containing layer 3 devices. <advance> On top of this model we add vulnerability scan data taken from a customer’s vulnerability scanner. From this data we pull assets and match them up with critical assets imported during the deployment phase. Then we model Threat Origins. These are virtual bad guys and are places at ingress points of the network as well as inside to model things like rogue administrators, disgruntled employees and compromised workstations. Then we do attack simulation. From every one of the threat origins we try to exploit every vulnerability on every asset we know about by seeing if the data necessary to exploit the vulnerability can be moved from the threat origin through the network past firewalls and IPSs to the asset. Every time one of those simulated attacks is successful, we assign risk. This risk can be viewed from the perspective of the Threat Origins, the Assets themselves or the Vulnerabilities. As you can probably imagine this is an immense amount of calculation, especially in an global enterprise environment. Skybox’s patented algorithms (Can I say that?) allow our customers to enjoy the fastest analysis rate in the industry.
  7. Sales version of slide- Continuously monitor change and minimize risks Link and automate security processes Huge time savings in delivering the path information Presentation Notes: Change management -- top of that continuum. Once you got the network in compliance, you want to keep it there. Skybox has a change management API where the customer can use their own third party ticketing system to plug in to our analysis engine or we can supply that interface. Either way we can help out with all of the common phases that a workflow process will go through.   Two of the big areas where we can get a return on investment: 1. Path Analysis – huge time savings. For a given request, Skybox can show you exactly which firewalls need to be changed in seconds, without this kind of automation they can take anywhere from a couple of hours to couple of days to do this research, to figure out for a given the request what are the firewalls between point A and point B, which ones currently allow the access, and which ones need to be updated to allow that access, so we can do that in seconds, takes you long time if you do it on your own. 2. Risk Analysis – ensure security and compliance. For a given request, Skybox shows if it is going to violate security policy or expose the vulnerability to a new part of the network. To do that on your own, you would be digging through documents, which is time-consuming and error-prone.
  8. ADP