SlideShare a Scribd company logo
1 of 46
Heartbleed
CVE-2014-0160
Shellshock/Bugbash
CVE-2014-6271
POODLE
CVE-2014-3566
CVSS v2
tripwire.com/vert
0
1000
2000
3000
4000
5000
6000
7000
8000
9000
1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014
Vulnerability Trends
# Vulnerabilities
HIGH IMPACT VULNERABILITY RISK MANAGEMENT
Automated
Exploit
46 7 12 14 32 46 42
Easy 32 3 13 10 19 34 23
Moderate 6 4 0 4 10 12 13
Difficult 25 26 19 36 71 130 54
Extremely
Difficult
8 29 16 60 28 39 53
No Known
Exploit
92 41 60 140 90 153 285
Exposure Local
Availability
Local
Access
Remote
Availability
Remote
Access
Local
Privileged
Remote
Privileged
NIST 800-53 Controls
CA–07 Continuous Monitoring
CM–08 Information System Component Inventory
IA–03 Device Identification and Authentication
SA–04 Acquisition Process
SC–17 Public Key Infrastructure Certificates
SI–04 Information System Monitoring
PM–05 Information System Inventory
NIST 800-53 Control
CA–07 Continuous Monitoring
CM–02 Baseline Configuration
CM–08 Information System Component Inventory
CM–10 Software Usage Restrictions
CM–11 User–Installed Software
SA–04 Acquisition Process
SC–18 Mobile Code
SC–34 Non–Modifiable Executable Programs
SI–04 Information System Monitoring
PM–05 Information System Inventory
NIST 800-53 Control
CA–07 Continuous Monitoring
CM–02 Baseline Configuration
CM–03 Configuration Change Control
CM–05 Access Restrictions for Change
CM–06 Configuration Settings
CM–07 Least Functionality
CM–08 Information System Component Inventory
CM–09 Configuration Management Plan
CM–11 User–Installed Software
MA–04 Nonlocal Maintenance
RA–05 Vulnerability Scanning
SA–04 Acquisition Process
SC–15 Collaborative Computing Devices
SC–34 Non–Modifiable Executable Programs
SI–02 Flaw Remediation
SI–04 Information System Monitoring
NIST 800-53 Control
CA–02 Security Assessments
CA–07 Continuous Monitoring
RA–05 Vulnerability Scanning
SC–34 Non–Modifiable Executable Programs
SI–04 Information System Monitoring
SI–07 Software, Firmware, and Information Integrity
NIST 800-53 Control
AC–04 Information Flow Enforcement
CA–03 System Interconnections
CA–07 Continuous Monitoring
CA–09 Internal System Connections
CM–02 Baseline Configuration
CM–03 Configuration Change Control
CM–05 Access Restrictions for Change
CM–06 Configuration Settings
CM–08 Information System Component Inventory
MA–04 Nonlocal Maintenance
SC–24 Fail in Known State
SI–04 Information System Monitoring
DETECTION
REMEDIATION
PREVENTION
Detection: Precursors and Indicator Sources
Alerts
IDP/IPS
SIEM/Log Intelligence
Antivirus
File Integrity Monitoring
Third Party Threat Intelligence
Malware file hashes
IP addresses
Mutex
Registry
Logs
Operating systems, services and
application
Network device
Network flow
People
Employees & Contractors
Business partners
Customers & External parties
Media
March 21 10:23 – Google Security finds
vulnerability
March 31- Cloudflare patches
April 1 - Google Security notifies OpenSSL a
April 7 – Open SSL patch available
April 12 – Exploits appear
April 16 – FBI releases Snort signatures
Exploit
Intrusion
Detection
Exploit
Vulnerable Host
Intrusion
Detection
Exploit
Actions & Alerts
Reporting
Vulnerable Host
Intrusion
Detection
Intrusion
Detection
Exploit
Vulnerable Host
Actions & Alerts
• Vulnerabilities of attacked host
• Business value of target asset
Exploit
Vulnerable Host
Actions, Alerts &
Reporting
Intrusion
Detection
kwestin@tripwire.com

More Related Content

What's hot

Cyber Security for SCADA
Cyber Security for SCADACyber Security for SCADA
Cyber Security for SCADARichard Umbrino
 
Session Auditor - Transparent Network Behavior Recorder
Session Auditor - Transparent Network Behavior RecorderSession Auditor - Transparent Network Behavior Recorder
Session Auditor - Transparent Network Behavior RecorderBMST
 
SANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySurfWatch Labs
 
5.5 incorporating security in it solutions (mauritius)
5.5 incorporating security in it solutions (mauritius)5.5 incorporating security in it solutions (mauritius)
5.5 incorporating security in it solutions (mauritius)Corporate Registers Forum
 
5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)BeyondTrust
 
Blancco Management Console
Blancco Management ConsoleBlancco Management Console
Blancco Management ConsoleJemma Elliott
 
SCADA Exposure Will Short-Circuit US Utilities
SCADA Exposure Will Short-Circuit US UtilitiesSCADA Exposure Will Short-Circuit US Utilities
SCADA Exposure Will Short-Circuit US UtilitiesFitCEO, Inc. (FCI)
 
Securing Industrial Control Systems
Securing Industrial Control SystemsSecuring Industrial Control Systems
Securing Industrial Control SystemsEric Andresen
 
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight LoggerCIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight Loggerprotect724rkeer
 
Information Storage Associate Version 2 (EMCISA) certificate
Information Storage Associate Version 2 (EMCISA) certificateInformation Storage Associate Version 2 (EMCISA) certificate
Information Storage Associate Version 2 (EMCISA) certificateSameh Tawfik
 
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001ControlCase
 
6 Steps to Secure Network Devices
6 Steps to Secure Network Devices6 Steps to Secure Network Devices
6 Steps to Secure Network DevicesLisa Kearney
 
WAF FOR PCI-DSS COMPLIANCE
WAF FOR PCI-DSS COMPLIANCEWAF FOR PCI-DSS COMPLIANCE
WAF FOR PCI-DSS COMPLIANCE Array Networks
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated ComplianceControlCase
 

What's hot (19)

RF_NEC
RF_NECRF_NEC
RF_NEC
 
Cyber Security for SCADA
Cyber Security for SCADACyber Security for SCADA
Cyber Security for SCADA
 
Session Auditor - Transparent Network Behavior Recorder
Session Auditor - Transparent Network Behavior RecorderSession Auditor - Transparent Network Behavior Recorder
Session Auditor - Transparent Network Behavior Recorder
 
Saner 2.0 product sheet
Saner 2.0   product sheetSaner 2.0   product sheet
Saner 2.0 product sheet
 
SANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems Today
 
5.5 incorporating security in it solutions (mauritius)
5.5 incorporating security in it solutions (mauritius)5.5 incorporating security in it solutions (mauritius)
5.5 incorporating security in it solutions (mauritius)
 
5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)
 
Blancco Management Console
Blancco Management ConsoleBlancco Management Console
Blancco Management Console
 
gas_company_PT
gas_company_PTgas_company_PT
gas_company_PT
 
SCADA Exposure Will Short-Circuit US Utilities
SCADA Exposure Will Short-Circuit US UtilitiesSCADA Exposure Will Short-Circuit US Utilities
SCADA Exposure Will Short-Circuit US Utilities
 
Securing Industrial Control Systems
Securing Industrial Control SystemsSecuring Industrial Control Systems
Securing Industrial Control Systems
 
IoT Threat Intel - Steppa
IoT Threat Intel - SteppaIoT Threat Intel - Steppa
IoT Threat Intel - Steppa
 
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight LoggerCIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
 
Information Storage Associate Version 2 (EMCISA) certificate
Information Storage Associate Version 2 (EMCISA) certificateInformation Storage Associate Version 2 (EMCISA) certificate
Information Storage Associate Version 2 (EMCISA) certificate
 
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
 
6 Steps to Secure Network Devices
6 Steps to Secure Network Devices6 Steps to Secure Network Devices
6 Steps to Secure Network Devices
 
WAF FOR PCI-DSS COMPLIANCE
WAF FOR PCI-DSS COMPLIANCEWAF FOR PCI-DSS COMPLIANCE
WAF FOR PCI-DSS COMPLIANCE
 
Certificado ISO15504
Certificado ISO15504Certificado ISO15504
Certificado ISO15504
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 

Viewers also liked

Building a Business Case for Credentialed Vulnerability Scanning
Building a Business Case for Credentialed Vulnerability ScanningBuilding a Business Case for Credentialed Vulnerability Scanning
Building a Business Case for Credentialed Vulnerability ScanningTripwire
 
Tripwire IP360 Learning Labs - Scanning the Hard to Reach Places
Tripwire IP360 Learning Labs - Scanning the Hard to Reach PlacesTripwire IP360 Learning Labs - Scanning the Hard to Reach Places
Tripwire IP360 Learning Labs - Scanning the Hard to Reach PlacesTripwire
 
Advanced Vulnerability Scoring and Prioritization
Advanced Vulnerability Scoring and PrioritizationAdvanced Vulnerability Scoring and Prioritization
Advanced Vulnerability Scoring and PrioritizationTripwire
 
Mastering Advanced Security Profiling Language (ASPL)
Mastering Advanced Security Profiling Language (ASPL)Mastering Advanced Security Profiling Language (ASPL)
Mastering Advanced Security Profiling Language (ASPL)Tripwire
 
Automating for NERC CIP-007-5-R1
Automating for NERC CIP-007-5-R1Automating for NERC CIP-007-5-R1
Automating for NERC CIP-007-5-R1Tripwire
 
5 Habits of Highly Effective Endpoint Threat Protection
5 Habits of Highly Effective Endpoint Threat Protection5 Habits of Highly Effective Endpoint Threat Protection
5 Habits of Highly Effective Endpoint Threat ProtectionTripwire
 
How to Improve Your Board’s Cyber Security Literacy
How to Improve Your Board’s Cyber Security LiteracyHow to Improve Your Board’s Cyber Security Literacy
How to Improve Your Board’s Cyber Security LiteracyTripwire
 
Industry Insights from Infosecurity Europe 2016
Industry Insights from Infosecurity Europe 2016Industry Insights from Infosecurity Europe 2016
Industry Insights from Infosecurity Europe 2016Tripwire
 
Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...
Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...
Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...Tripwire
 
Network Situational Awareness using Tripwire IP360
Network Situational Awareness using Tripwire IP360Network Situational Awareness using Tripwire IP360
Network Situational Awareness using Tripwire IP360Tripwire
 
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...Tripwire
 
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...Tripwire
 
Tripwire IP360 Vulnerability Management
Tripwire IP360 Vulnerability ManagementTripwire IP360 Vulnerability Management
Tripwire IP360 Vulnerability ManagementTripwire
 
Security Mentors: Honoring Those Who Inspired Our Love of Infosec
Security Mentors: Honoring Those Who Inspired Our Love of InfosecSecurity Mentors: Honoring Those Who Inspired Our Love of Infosec
Security Mentors: Honoring Those Who Inspired Our Love of InfosecTripwire
 
Breaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 CybercrimesBreaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 CybercrimesTripwire
 
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)Tripwire
 
Takeaways from Black Hat 2016
Takeaways from Black Hat 2016Takeaways from Black Hat 2016
Takeaways from Black Hat 2016Tripwire
 
Tripwire Adaptive Threat Protection
Tripwire Adaptive Threat ProtectionTripwire Adaptive Threat Protection
Tripwire Adaptive Threat ProtectionTripwire
 
Tripwire University Boot Camp – The Shifting Landscape: Know Your Battlefield
Tripwire University Boot Camp – The Shifting Landscape: Know Your BattlefieldTripwire University Boot Camp – The Shifting Landscape: Know Your Battlefield
Tripwire University Boot Camp – The Shifting Landscape: Know Your BattlefieldTripwire
 
PCI Change Detection: Thinking Beyond the Checkbox
PCI Change Detection: Thinking Beyond the CheckboxPCI Change Detection: Thinking Beyond the Checkbox
PCI Change Detection: Thinking Beyond the CheckboxTripwire
 

Viewers also liked (20)

Building a Business Case for Credentialed Vulnerability Scanning
Building a Business Case for Credentialed Vulnerability ScanningBuilding a Business Case for Credentialed Vulnerability Scanning
Building a Business Case for Credentialed Vulnerability Scanning
 
Tripwire IP360 Learning Labs - Scanning the Hard to Reach Places
Tripwire IP360 Learning Labs - Scanning the Hard to Reach PlacesTripwire IP360 Learning Labs - Scanning the Hard to Reach Places
Tripwire IP360 Learning Labs - Scanning the Hard to Reach Places
 
Advanced Vulnerability Scoring and Prioritization
Advanced Vulnerability Scoring and PrioritizationAdvanced Vulnerability Scoring and Prioritization
Advanced Vulnerability Scoring and Prioritization
 
Mastering Advanced Security Profiling Language (ASPL)
Mastering Advanced Security Profiling Language (ASPL)Mastering Advanced Security Profiling Language (ASPL)
Mastering Advanced Security Profiling Language (ASPL)
 
Automating for NERC CIP-007-5-R1
Automating for NERC CIP-007-5-R1Automating for NERC CIP-007-5-R1
Automating for NERC CIP-007-5-R1
 
5 Habits of Highly Effective Endpoint Threat Protection
5 Habits of Highly Effective Endpoint Threat Protection5 Habits of Highly Effective Endpoint Threat Protection
5 Habits of Highly Effective Endpoint Threat Protection
 
How to Improve Your Board’s Cyber Security Literacy
How to Improve Your Board’s Cyber Security LiteracyHow to Improve Your Board’s Cyber Security Literacy
How to Improve Your Board’s Cyber Security Literacy
 
Industry Insights from Infosecurity Europe 2016
Industry Insights from Infosecurity Europe 2016Industry Insights from Infosecurity Europe 2016
Industry Insights from Infosecurity Europe 2016
 
Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...
Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...
Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...
 
Network Situational Awareness using Tripwire IP360
Network Situational Awareness using Tripwire IP360Network Situational Awareness using Tripwire IP360
Network Situational Awareness using Tripwire IP360
 
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
 
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
 
Tripwire IP360 Vulnerability Management
Tripwire IP360 Vulnerability ManagementTripwire IP360 Vulnerability Management
Tripwire IP360 Vulnerability Management
 
Security Mentors: Honoring Those Who Inspired Our Love of Infosec
Security Mentors: Honoring Those Who Inspired Our Love of InfosecSecurity Mentors: Honoring Those Who Inspired Our Love of Infosec
Security Mentors: Honoring Those Who Inspired Our Love of Infosec
 
Breaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 CybercrimesBreaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 Cybercrimes
 
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
 
Takeaways from Black Hat 2016
Takeaways from Black Hat 2016Takeaways from Black Hat 2016
Takeaways from Black Hat 2016
 
Tripwire Adaptive Threat Protection
Tripwire Adaptive Threat ProtectionTripwire Adaptive Threat Protection
Tripwire Adaptive Threat Protection
 
Tripwire University Boot Camp – The Shifting Landscape: Know Your Battlefield
Tripwire University Boot Camp – The Shifting Landscape: Know Your BattlefieldTripwire University Boot Camp – The Shifting Landscape: Know Your Battlefield
Tripwire University Boot Camp – The Shifting Landscape: Know Your Battlefield
 
PCI Change Detection: Thinking Beyond the Checkbox
PCI Change Detection: Thinking Beyond the CheckboxPCI Change Detection: Thinking Beyond the Checkbox
PCI Change Detection: Thinking Beyond the Checkbox
 

Similar to Are You Prepared For More High-Impact Vulnerabilties?

Critical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6a
Critical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6aCritical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6a
Critical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6aJames W. De Rienzo
 
Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...
Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...
Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...James W. De Rienzo
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk
 
(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...
(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...
(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...James W. De Rienzo
 
Securing control systems v0.4
Securing control systems v0.4Securing control systems v0.4
Securing control systems v0.4CrispnCrunch
 
DEVNET-1158 Cognitive Threat Analytics - Behavioral Breach Detection & Securi...
DEVNET-1158	Cognitive Threat Analytics - Behavioral Breach Detection & Securi...DEVNET-1158	Cognitive Threat Analytics - Behavioral Breach Detection & Securi...
DEVNET-1158 Cognitive Threat Analytics - Behavioral Breach Detection & Securi...Cisco DevNet
 
Secure SDLC for Software
Secure SDLC for Software Secure SDLC for Software
Secure SDLC for Software Shreeraj Shah
 
PCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingPCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingTroy Kitch
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsEnergySec
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureQualys
 
Cybersecurity Vendor Considerations
Cybersecurity Vendor ConsiderationsCybersecurity Vendor Considerations
Cybersecurity Vendor ConsiderationsEnergySec
 
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...akquinet enterprise solutions GmbH
 
RSA: CSA GRC Stack Update for the CSA Atlanta Chapter
RSA: CSA GRC Stack Update for the CSA Atlanta ChapterRSA: CSA GRC Stack Update for the CSA Atlanta Chapter
RSA: CSA GRC Stack Update for the CSA Atlanta ChapterPhil Agcaoili
 
Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08kamensm02
 
SplunkLive! Milano 2016 - customer presentation - Saipem
SplunkLive! Milano 2016 -  customer presentation - SaipemSplunkLive! Milano 2016 -  customer presentation - Saipem
SplunkLive! Milano 2016 - customer presentation - SaipemSplunk
 
Big data, Security, or Privacy in IoT: Choice is Yours
Big data, Security, or Privacy in IoT: Choice is YoursBig data, Security, or Privacy in IoT: Choice is Yours
Big data, Security, or Privacy in IoT: Choice is YoursDilum Bandara
 
AppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptx
AppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptxAppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptx
AppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptxEthioTelecom_Getahun Biratu
 

Similar to Are You Prepared For More High-Impact Vulnerabilties? (20)

Critical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6a
Critical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6aCritical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6a
Critical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6a
 
Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...
Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...
Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
Securing SCADA
Securing SCADASecuring SCADA
Securing SCADA
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat Defense
 
(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...
(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...
(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...
 
Securing control systems v0.4
Securing control systems v0.4Securing control systems v0.4
Securing control systems v0.4
 
Gunadarma workshop security
Gunadarma workshop securityGunadarma workshop security
Gunadarma workshop security
 
DEVNET-1158 Cognitive Threat Analytics - Behavioral Breach Detection & Securi...
DEVNET-1158	Cognitive Threat Analytics - Behavioral Breach Detection & Securi...DEVNET-1158	Cognitive Threat Analytics - Behavioral Breach Detection & Securi...
DEVNET-1158 Cognitive Threat Analytics - Behavioral Breach Detection & Securi...
 
Secure SDLC for Software
Secure SDLC for Software Secure SDLC for Software
Secure SDLC for Software
 
PCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingPCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security Mapping
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud Infrastructure
 
Cybersecurity Vendor Considerations
Cybersecurity Vendor ConsiderationsCybersecurity Vendor Considerations
Cybersecurity Vendor Considerations
 
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
 
RSA: CSA GRC Stack Update for the CSA Atlanta Chapter
RSA: CSA GRC Stack Update for the CSA Atlanta ChapterRSA: CSA GRC Stack Update for the CSA Atlanta Chapter
RSA: CSA GRC Stack Update for the CSA Atlanta Chapter
 
Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08
 
SplunkLive! Milano 2016 - customer presentation - Saipem
SplunkLive! Milano 2016 -  customer presentation - SaipemSplunkLive! Milano 2016 -  customer presentation - Saipem
SplunkLive! Milano 2016 - customer presentation - Saipem
 
Big data, Security, or Privacy in IoT: Choice is Yours
Big data, Security, or Privacy in IoT: Choice is YoursBig data, Security, or Privacy in IoT: Choice is Yours
Big data, Security, or Privacy in IoT: Choice is Yours
 
AppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptx
AppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptxAppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptx
AppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptx
 

More from Tripwire

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughTripwire
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyTripwire
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsTripwire
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationTripwire
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportTripwire
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!Tripwire
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationTripwire
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...Tripwire
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsTripwire
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTripwire
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkTripwire
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksTripwire
 

More from Tripwire (20)

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't Enough
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data Privacy
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The Experts
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase Cole
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest Celebration
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key Findings
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key Findings
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber Moments
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK Framework
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
 

Recently uploaded

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 

Recently uploaded (20)

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 

Are You Prepared For More High-Impact Vulnerabilties?

  • 1.
  • 3.
  • 4.
  • 5.
  • 6.
  • 7.
  • 8.
  • 9.
  • 12. 0 1000 2000 3000 4000 5000 6000 7000 8000 9000 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 Vulnerability Trends # Vulnerabilities
  • 13.
  • 14.
  • 15.
  • 16. HIGH IMPACT VULNERABILITY RISK MANAGEMENT
  • 17.
  • 18.
  • 19.
  • 20. Automated Exploit 46 7 12 14 32 46 42 Easy 32 3 13 10 19 34 23 Moderate 6 4 0 4 10 12 13 Difficult 25 26 19 36 71 130 54 Extremely Difficult 8 29 16 60 28 39 53 No Known Exploit 92 41 60 140 90 153 285 Exposure Local Availability Local Access Remote Availability Remote Access Local Privileged Remote Privileged
  • 21. NIST 800-53 Controls CA–07 Continuous Monitoring CM–08 Information System Component Inventory IA–03 Device Identification and Authentication SA–04 Acquisition Process SC–17 Public Key Infrastructure Certificates SI–04 Information System Monitoring PM–05 Information System Inventory
  • 22. NIST 800-53 Control CA–07 Continuous Monitoring CM–02 Baseline Configuration CM–08 Information System Component Inventory CM–10 Software Usage Restrictions CM–11 User–Installed Software SA–04 Acquisition Process SC–18 Mobile Code SC–34 Non–Modifiable Executable Programs SI–04 Information System Monitoring PM–05 Information System Inventory
  • 23.
  • 24. NIST 800-53 Control CA–07 Continuous Monitoring CM–02 Baseline Configuration CM–03 Configuration Change Control CM–05 Access Restrictions for Change CM–06 Configuration Settings CM–07 Least Functionality CM–08 Information System Component Inventory CM–09 Configuration Management Plan CM–11 User–Installed Software MA–04 Nonlocal Maintenance RA–05 Vulnerability Scanning SA–04 Acquisition Process SC–15 Collaborative Computing Devices SC–34 Non–Modifiable Executable Programs SI–02 Flaw Remediation SI–04 Information System Monitoring
  • 25. NIST 800-53 Control CA–02 Security Assessments CA–07 Continuous Monitoring RA–05 Vulnerability Scanning SC–34 Non–Modifiable Executable Programs SI–04 Information System Monitoring SI–07 Software, Firmware, and Information Integrity
  • 26. NIST 800-53 Control AC–04 Information Flow Enforcement CA–03 System Interconnections CA–07 Continuous Monitoring CA–09 Internal System Connections CM–02 Baseline Configuration CM–03 Configuration Change Control CM–05 Access Restrictions for Change CM–06 Configuration Settings CM–08 Information System Component Inventory MA–04 Nonlocal Maintenance SC–24 Fail in Known State SI–04 Information System Monitoring
  • 28.
  • 29.
  • 30.
  • 31.
  • 32. Detection: Precursors and Indicator Sources Alerts IDP/IPS SIEM/Log Intelligence Antivirus File Integrity Monitoring Third Party Threat Intelligence Malware file hashes IP addresses Mutex Registry Logs Operating systems, services and application Network device Network flow People Employees & Contractors Business partners Customers & External parties Media
  • 33.
  • 34.
  • 35.
  • 36.
  • 37.
  • 38. March 21 10:23 – Google Security finds vulnerability March 31- Cloudflare patches April 1 - Google Security notifies OpenSSL a April 7 – Open SSL patch available April 12 – Exploits appear April 16 – FBI releases Snort signatures
  • 42. Intrusion Detection Exploit Vulnerable Host Actions & Alerts • Vulnerabilities of attacked host • Business value of target asset
  • 43. Exploit Vulnerable Host Actions, Alerts & Reporting Intrusion Detection
  • 44.
  • 45.

Editor's Notes

  1. Hello my name is Ken Westin, I am a Security Analyst here at Tripwire. Today we will discussing high impact vulnerabilities such as Heartbleed, Shellshock and others we have seen over the past year. When Heartbleed hit many people thought it was a one off, a freak occurance, however then ShellShock, POODLE and others hit and we are now realizing that in many respects these high impact vulnerabilities are the new norm. Some analysts expect to see at least one of these types of vulnerabilities hitting per quarter. As such organizations need to establish strategies to deal with these types of vulnerabilities in their environments, both taking preventitive measures as well as a developing response plans for detection and remediation.
  2. So one good place to start is to define specifically what is a high impact vulnerability? To differentiate it from other vulnerabilities we define a high impact vulnerability as one that has both a wide distribution paired with a high risk of exploitation, usually something that is remotely exploitable. Many of these vulnerabilities are being discovered to have been present for decades and only now have been discovered. This causes a great deal of challenges as these libraries are widely distributed not only in tradiitional operating systems but also in embedded devices which are difficult or even imposslbe to update. The scary thing about these vulnerabiliites is that most people in the security industry including researchers believe that this is just the tip of the iceberg when it comes to these types of vulnerabilities. A few examples are Heartbleed, Shellshock and POODLE.
  3. Heartbleed is a vulnerability that was discovered by security researchers that affected OpenSSL. The vulnerability was in the heartbeat step of TLS The vulnerability opened the door for the creation of active exploits that could. Steal OpenSSL private keys Steal OpenSSL secondary keys Retrieve up to 64kb of memory from the affected server As a result, decrypt all traffic between the server and client(s)
  4. Shellshock was another high impact vulnerability that quickly had an exploit available. The exploit itself allowed remote code execution which is a little different from Heartbleed which was more about stealing keys and credentials. The advantage however was that there were traces of the exploits in log files. Tripwire actually released content to detect traces of Shellshock exploit attempts in log files.
  5. Another challenge with high impact vulnerabilities is how to score them. What is surprising is how a number of vulnerabilities are receiving the highest score of 10 while they have less of an impact to businesses than Heartbleed for example. This reveals some of the challenges of how these vulnerabilities are scored. It is important to note that even if a vulnerability is widespread it doesn’t always mean it will have a significant impact on the enterprise. Tyler Reguly - Vulnerability and Risk Scoring: What Ratings Really Mean at the RSA Conference
  6. Tripwire vulnerability scoring looks at the actual outcome of a vulnerability covering 4 of the 6 base metrics of CVSS, as well as providing more detail regarding the outcome. CVSS looks at the CIA Triangle – It’s difficult to judge what these really mean. The lack of clarity here has led some companies to create addendums to CVSSv2 IP360 looks at the impact of available exploits. Weaponized exploits, known malware, canned attacks all increase the score. CVSS looks at the difficulty in pulling off the attack and doesn’t account for tools that ease this process. IP360 Scores range from 0 to 60,000, providing for a great deal of granularity. CVSS Scores range from 1 to 10, with a heavy skew to small set of values within that range. IP360 Scoring allows scores to be tweaked to meet environmental needs at scan time using ASPL-Based Scoring. CVSS requires you sit down and calculate Environmental scores on a case by case basis.
  7. Tripwire's Vulnerability and Exposure Research Team (VERT) is dedicated no only helping our customers manage vulnerabilities, but also to provide additional context and information regarding high impact and other vulnerabilities. You can sign up for free VERT Threat Alert notfications where you will be sent data on any new high impact vulnerabilities, as well as a monthly update of other vulnerabilities you should be paying attention to in your environment.
  8. So why are we seeing these high impact vulnerabiliites now. Looking at the number of vulnerabilities we can see that there is an increase in vulnerabilities, but that does not tell us much as the actual severity of these vulnerabilities is still evenly distributed.
  9. As I mentioned earlier we are going to see more high impact vulnerabilities. The reason for this is frankly there are more security teams, both black and white hat looking for them. There is also a lot more money involved in finding these vulnerabilities, either thorugh legitimate research or selling of zero day exploits to governments or criminal syndicates. Security is a top target so we will continue to see more SSL vulnerabilities as well as more research into other security tools and utilities. Also like OpenSSL more libraries will be targeted as they are integrated into most applications. OpenSSL had the greatest ROI to exploit as it is everywhere and embedded in everything from web servers, mail servers, VPN and other tools.
  10. So some of you might think we are looking into space at a far away galaxy. What we are actually looking at is a mapping of packages in a typical Linux distribution, in this case Ubuntu. Not only are we looking at the packages themselves, but also their dependencies. Source: Thomi Richards
  11. If we zoom in a bit we can see things a little clearer with regards to depencies. A single line of bad code can have a cascading effect with regards to security. These dependencies reveal another key challenge for developers and researchers when they rush to patch these vulnerabilities, as there is a chance for introducing additional vulnerabilites or failure into these systems if not properly implemented and tested. So my question to you is have you hugged an open source developer lately? You should they deserve it.
  12. So how can we prepare for the next big one? In many respects I view high impact vulnerabilities like earthquakes or what the insruance industry refers to as an ”act of god” which by definition is an instance of uncontrollable natural forces in operation, the natural force in this case being human human fallibility. But for our purposes those responsible for managing the security of enterprise environments these vulnerabilities are largely outside of our control.
  13. Keeping with the theme of natural disasters a good place to go for us to understand risk mitigation is FEMA. FEMA defines risk as the sum of three factors, hazard, exposure and vulnerability. This same formula works in information where we simply replace hazard with hacker. As a slight diversion I found it interesting that FEMA’s Preparedness cycle almost exactly mirrors defense in depth cyles.
  14. When dealing with the risk of earthquakes FEMA utilizes hazard maps extensively, which are essentially heat maps highlighting areas of risk measured as the likelihood of experiencing earthquake shaking of various intensities. This allows them to understand where to focus their resources to make the biggest impact in reducing risk. What if we could do the same with our IT environments, where we can just as easily identify what systems are most at risk and identify and score hazards?
  15. If we could create a hazard map identifying what systems are most at risk when a high impact vulnerability hits, it might look something like this. Where our front end systems might have more exposure to the outside world, things like web servers, mail servers and other systems critical to our customers and employees. But then some of our backend systems may house sensitive data that if compromised could have a significant impact on our so we want to flag those as critical assets as well. One of the core foundational things organizations need to do in order to mitigate risk is to take an inventory of their IT assets both hardware and software. You cannot secure what you can’t see. The next step is to apply business context to those assets. Tripwire provides this type of scoring of assets at a very granular level, either groups of assets, or individual assets allowing IT organizations to identify what is important in the organization as well as what is most at risk when vulnerabilities strike. When a vulnerability hits the investment you make here goes a long ways to increase operational efficiency as your IT staff are able to focus on patching and remediating critical assets first that are most at risk, or if compromised pose the greatest risk to the organization.
  16. Similarly to scoring our assets, we can score our hazards. This is how the actual scoring screen is laid out in Tripwire IP360. It allows organizations to identify the most critical vulnerabilities in their environment, they can then drill in and see the devices and business context.
  17. One of the best ways to mitigate risk in your environment whether we are dealing with high impact vulnerabilities or not is throuth the application of the 20 Critical Security Controls, which are essentially a abstracted derivative of NIST 800-53 which a more almost prescriptive guide for those in the trenches. The 20 Critical Security Controls are a great tool for executives to understanding security best practices and communicate with security teams with regards to what needs to be done. Where I find the NIST 800-53 provides the more granular details that security and IT teams need to implement them thoroughly. At the end of this presentation I prepared a “High Impact Vulnerability Survival Guide” that includes a spreadsheet that maps the full CSC 20 to NIST 800-53 controls. I won’t go through them all here in the presentation, but wanted to list them out as we have both business and more technical leaders in this webcast today. So the first Critical Security Controls deals a bit with what we were talking about a few slides ago, taking inventory of what is in our environment. This not only includs
  18. CM-8: Information deemed necessary for effective accountability of information system components includes, for example, hardware inventory specifications, software license information, software version numbers, component owners, and for networked components or devices, machine names and network addresses. Inventory specifications include, for example, manufacturer, device type, model, serial number, and physical location.
  19. embarcadero building san francisco
  20. Many times you have heard the phrase in security, “it’s not a matter of if you have been breached, but when”. I would like to add to that, it is also important to identify how long you have been exposed, or simply being able to detect if you have been breached in the first place. The enterprise threat gap is a model that helps us illustrate the amount of time that passes through three critical phases. The detection gap indicates the amount of time it takes to discover an actual compromise and identify it’s scope. The remediation gap indicates the time between that detection and the amount of time it takes to limit the damage. Then we have the preventive gap which is the measure of time it takes to avoid repeated or similar attacks. This process allows you to answer three key questions to the business: Have we been breached? How bad is it? Can we avoid this happening again?
  21. http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-61r2.pdf
  22. I would like to illustrate how these rules work in more detail. For example, if an exploit attempt is made against a network…
  23. The intrusion detection system can now identify the attack signature and pass this information to Tripwire Log Center
  24. Tripwire Log Center can then initiate various actions, from sending alerts, opening a help desk ticket, to initiating scripts which may kick off remediation processes. In addition reports can be quickly generated for sharing across the organization for more in depth analysis of exploit patterns.
  25. To take this a step further, given the widespread availability and use of Heartbleed exploits for active exploitation as well as simply testing if systems are vulnerable, the number of intrusion detection alerts can become quite noisy, making it difficult for organizations to identify real threats. By leveraging the tight integration that Tripwire Log Center has with Tripwire’s Vulnerability Management solution IP360, we are able to correlate these exploit attempts with vulnerability information on that host. If an active exploit hits the host we can see if that host is running a vulnerable version of OpenSSL, if it has already been patched or is not vulnerable the exploit attempt may be reported on, but may not trigger an alert. However, if the exploit hits the system and it is vulnerable we would want to trigger an alert, or initiate other actions. Polll To better understand how Tripwire IP360 identifies vulnerabilities related to Heartbleed and OpenSSL I am going to hand the presenation over to Ed Smith. Thank You
  26. Tripwire Enterprise tells you what changed.