SlideShare a Scribd company logo
1 of 21
Speakers:
Prithvinder Singh & Prashanth Sulegaon
Securing Supply Chain –
A Risk Based Assessment Framework
#BSidesDelhi2018
What is Supply Chain?
Software
Supply Chain
Source/
Dependencies
Build Systems/
Engineers
Application
Repo
Deployed
System
Network
Traditional
Supply Chain
#BSidesDelhi2018
WHY IS SUPPLY CHAIN “SECURITY” IMPORTANT?
#Besides2018
#BSidesDelhi2018
Breaches due to 3rd party solutions
#BSidesDelhi2018
AT LEAST
56%of organizations have had a breach that was
caused by one of their vendors 49
56
2016 2017
TrendYoY
On Average, U.S Companies Pay
$7,350,000PER BREACH IN FINES, REMEDIATION COSTS AND LOSS OF CUSTOMERS - UP 10%
#BSidesDelhi2018Source- https://www.opus.com/ponemon/
#BSidesDelhi2018
THAT’S NOT ALL…
#BSidesDelhi2018
57%
Don’t have
an inventory of 3rd parties with
which they share sensitive
information
JUST
17%
feel they’re highly
effective at
mitigating third-party
risks
60%
Feel
Unprepared to
tackle the
underlying risk
COMPANIES LACKVISIBILITY INTO
THE SECURITY PRACTICES OFTHIRD
PARTIES, BUT CONTINUETO SHARE
DATA
#BSidesDelhi2018Source- https://www.opus.com/ponemon/
HOW TO ADDRESS THIS PROBLEM?
#BSidesDelhi2018
Supply Chain Universe
Solutions
- SaaS
- COTS
- Desktop
Services
- Hardware
- Consulting
- Staffing
Supply Chain Universe
Factory
-Testing
- Manufacturing
Offshore
Facility
#BSidesDelhi2018
Types of Solutions
SaaS /Third Party
Hosted solutions
COTS / Server Software /
On-prem solutions
Desktop / Client Only /
Stand Alone solutions
Hybrid Solutions / IoT /
SMART device solutions
Open Source / Freeware
solutions
#BSidesDelhi2018
Challenges
Inventory- No single source of truth
Coverage – Breadth vs Depth
Limited Resources/Skills
Focus on Risk driven decision
Ineffective use of contracts
#BSidesDelhi2018
“PRIORITIZATION” IS THE KEY
#BSidesDelhi2018
Key Risk Indicators
Spend
Data Storage
Data Sensitivity
Critical Systems
GDPR
Connectivity
External Endpoints
PII
User Count
HighRiskEnvironments
Compliance
Instance Count
#BSidesDelhi2018
Prioritization Model
P0
P1
P2
Deep
Dive
Baseline
Monitor
&
Respond
Rejected Apps
• Cloud Storage
• External Endpoint
• Corp Connected
• Connectivity product (router/FW)
• Spend
• Internet connected
• On Prem data
• High use apps / user count
• Non-Corp connected
• Data Migration tools
• Standalone apps
• Peripherals
Risk
#BSidesDelhi2018
ASSESSMENT ACTIVITIES
#BSidesDelhi2018
P2
• Operational Controls
P1
• Attestation
• Threat Model Review
• Static Analysis
• Dynamic Analysis
• Industry Certifications
• Operational Controls
P0
• Attestation
• Pen-testing
• Threat Model Review
• Static Analysis
• Dynamic Analysis
• Red Team Pen Test
• Manual Code Review
(if available)
• Host Configurations
• Industry Certifications
• Operational Controls
#BSidesDelhi2018
Is this Adequate?
#BSidesDelhi2018
Point-in-Time vs Continuous Assurance
Monitoring
Reassurance
Assessments
[Point inTime]
• Architecture Review
• Manual/ Automated Pen-test
• Control/Configuration Review
• Vendor Attestation
• Continuous Scanning
• Risk Profiling
• Remediation
• Re-assessment based on the
Risk
#BSidesDelhi2018
Key areas to focus
• Identify the key gaps in your supply chain program
• Adopt or create your own risk based framework for your entire supply chain
• Apply Risk based prioritization model per your org needs to ensure critical risks are addressed first
• Review your contracts language
• Move your program from point in time to continuous monitoring
• Define KPIs which are impactful and tell the story of your program
#BSidesDelhi2018
Q&A
#BSidesDelhi2018

More Related Content

What's hot

Cybersecurity's Impact on Innovation
Cybersecurity's Impact on InnovationCybersecurity's Impact on Innovation
Cybersecurity's Impact on Innovation
Silicon Valley Bank
 
Chapter 19 regulatory irb validation
Chapter 19   regulatory irb validationChapter 19   regulatory irb validation
Chapter 19 regulatory irb validation
Quan Risk
 

What's hot (20)

Cybersecurity's Impact on Innovation
Cybersecurity's Impact on InnovationCybersecurity's Impact on Innovation
Cybersecurity's Impact on Innovation
 
New fraud protection solutions
New fraud protection solutionsNew fraud protection solutions
New fraud protection solutions
 
Stop wire fraud aug 2016
Stop wire fraud aug 2016Stop wire fraud aug 2016
Stop wire fraud aug 2016
 
2018 U.S State of Cybercrime
2018 U.S State of Cybercrime2018 U.S State of Cybercrime
2018 U.S State of Cybercrime
 
New Requirements of Fraud Prevention
New Requirements of Fraud PreventionNew Requirements of Fraud Prevention
New Requirements of Fraud Prevention
 
2018 Global State of Information Security Survey
2018 Global State of Information Security Survey2018 Global State of Information Security Survey
2018 Global State of Information Security Survey
 
State of the CIO 2018 Infographic
State of the CIO 2018 InfographicState of the CIO 2018 Infographic
State of the CIO 2018 Infographic
 
Security in the Hybrid Cloud Now and in 2016
Security in the Hybrid Cloud Now and in 2016 Security in the Hybrid Cloud Now and in 2016
Security in the Hybrid Cloud Now and in 2016
 
Serious Games for Cyber Security - The Human Factor
Serious Games for Cyber Security - The Human FactorSerious Games for Cyber Security - The Human Factor
Serious Games for Cyber Security - The Human Factor
 
2018 IDG Customer Engagement Study
2018 IDG Customer Engagement Study2018 IDG Customer Engagement Study
2018 IDG Customer Engagement Study
 
2020 Vision: Where Is IT headed for Midmarket and Small Business?
2020 Vision: Where Is IT headed for Midmarket and Small Business?2020 Vision: Where Is IT headed for Midmarket and Small Business?
2020 Vision: Where Is IT headed for Midmarket and Small Business?
 
SVB Cybersecurity Impact on Innovation Report - Overview
SVB Cybersecurity Impact on Innovation Report - OverviewSVB Cybersecurity Impact on Innovation Report - Overview
SVB Cybersecurity Impact on Innovation Report - Overview
 
SVB Cybersecurity Impact on Innovation Report
SVB Cybersecurity Impact on Innovation ReportSVB Cybersecurity Impact on Innovation Report
SVB Cybersecurity Impact on Innovation Report
 
Ins and outs of ObserveIT
Ins and outs of ObserveITIns and outs of ObserveIT
Ins and outs of ObserveIT
 
HIPAA Audits: The Dos and Don'ts
HIPAA Audits: The Dos and Don'tsHIPAA Audits: The Dos and Don'ts
HIPAA Audits: The Dos and Don'ts
 
Security Regulations & Guidelines: Is Your Business on the Path to Compliance?
Security Regulations & Guidelines:  Is Your Business on the Path to Compliance? Security Regulations & Guidelines:  Is Your Business on the Path to Compliance?
Security Regulations & Guidelines: Is Your Business on the Path to Compliance?
 
Chapter 19 regulatory irb validation
Chapter 19   regulatory irb validationChapter 19   regulatory irb validation
Chapter 19 regulatory irb validation
 
New! Omni-Channel Fraud Prevention
New! Omni-Channel Fraud Prevention New! Omni-Channel Fraud Prevention
New! Omni-Channel Fraud Prevention
 
Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)
Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)
Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)
 
BSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software SecurityBSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software Security
 

Similar to BSides Delhi 2018: Securing Supply Chain- A Risk Based Assessment Framework

Webinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at ScaleWebinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at Scale
Synopsys Software Integrity Group
 
Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...
Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...
Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...
SolarWinds
 

Similar to BSides Delhi 2018: Securing Supply Chain- A Risk Based Assessment Framework (20)

What to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlWhat to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access Control
 
G05.2013 gartner top security trends
G05.2013 gartner top security trendsG05.2013 gartner top security trends
G05.2013 gartner top security trends
 
Learning from Verizon 2017 Data Breach Investigations Report – The New Targets
Learning from Verizon 2017 Data Breach Investigations Report – The New TargetsLearning from Verizon 2017 Data Breach Investigations Report – The New Targets
Learning from Verizon 2017 Data Breach Investigations Report – The New Targets
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and Security
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and Security
 
Webinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at ScaleWebinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at Scale
 
Integrated Security for Software Development and Advanced Penetration Testing...
Integrated Security for Software Development and Advanced Penetration Testing...Integrated Security for Software Development and Advanced Penetration Testing...
Integrated Security for Software Development and Advanced Penetration Testing...
 
Financial Analytics pafp 11-21-13
Financial Analytics   pafp 11-21-13Financial Analytics   pafp 11-21-13
Financial Analytics pafp 11-21-13
 
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOpsInfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
 
Conférence CISCO ACSS 2018
Conférence CISCO ACSS 2018Conférence CISCO ACSS 2018
Conférence CISCO ACSS 2018
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016
 
Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...
Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...
Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...
 
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD Pipeline
 
Secure DevOPS Implementation Guidance
Secure DevOPS Implementation GuidanceSecure DevOPS Implementation Guidance
Secure DevOPS Implementation Guidance
 
Understanding Identity Management and Security.
Understanding Identity Management and Security.Understanding Identity Management and Security.
Understanding Identity Management and Security.
 
Building DevOps in the enterprise: Transforming challenges into organizationa...
Building DevOps in the enterprise: Transforming challenges into organizationa...Building DevOps in the enterprise: Transforming challenges into organizationa...
Building DevOps in the enterprise: Transforming challenges into organizationa...
 

Recently uploaded

Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
panagenda
 

Recently uploaded (20)

2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
 
Generative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdfGenerative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdf
 
Introduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptxIntroduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptx
 
الأمن السيبراني - ما لا يسع للمستخدم جهله
الأمن السيبراني - ما لا يسع للمستخدم جهلهالأمن السيبراني - ما لا يسع للمستخدم جهله
الأمن السيبراني - ما لا يسع للمستخدم جهله
 
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?(Explainable) Data-Centric AI: what are you explaininhg, and to whom?
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?
 
State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!
 
How to Check GPS Location with a Live Tracker in Pakistan
How to Check GPS Location with a Live Tracker in PakistanHow to Check GPS Location with a Live Tracker in Pakistan
How to Check GPS Location with a Live Tracker in Pakistan
 
Simplifying Mobile A11y Presentation.pptx
Simplifying Mobile A11y Presentation.pptxSimplifying Mobile A11y Presentation.pptx
Simplifying Mobile A11y Presentation.pptx
 
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data Science
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate Guide
 
Design Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptxDesign Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptx
 
Continuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
Continuing Bonds Through AI: A Hermeneutic Reflection on ThanabotsContinuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
Continuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
 
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptx
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptxCyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptx
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptx
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
Working together SRE & Platform Engineering
Working together SRE & Platform EngineeringWorking together SRE & Platform Engineering
Working together SRE & Platform Engineering
 
Intro to Passkeys and the State of Passwordless.pptx
Intro to Passkeys and the State of Passwordless.pptxIntro to Passkeys and the State of Passwordless.pptx
Intro to Passkeys and the State of Passwordless.pptx
 
Vector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptxVector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptx
 
ADP Passwordless Journey Case Study.pptx
ADP Passwordless Journey Case Study.pptxADP Passwordless Journey Case Study.pptx
ADP Passwordless Journey Case Study.pptx
 
AI mind or machine power point presentation
AI mind or machine power point presentationAI mind or machine power point presentation
AI mind or machine power point presentation
 

BSides Delhi 2018: Securing Supply Chain- A Risk Based Assessment Framework

  • 1. Speakers: Prithvinder Singh & Prashanth Sulegaon Securing Supply Chain – A Risk Based Assessment Framework #BSidesDelhi2018
  • 2. What is Supply Chain? Software Supply Chain Source/ Dependencies Build Systems/ Engineers Application Repo Deployed System Network Traditional Supply Chain #BSidesDelhi2018
  • 3. WHY IS SUPPLY CHAIN “SECURITY” IMPORTANT? #Besides2018 #BSidesDelhi2018
  • 4. Breaches due to 3rd party solutions #BSidesDelhi2018
  • 5. AT LEAST 56%of organizations have had a breach that was caused by one of their vendors 49 56 2016 2017 TrendYoY On Average, U.S Companies Pay $7,350,000PER BREACH IN FINES, REMEDIATION COSTS AND LOSS OF CUSTOMERS - UP 10% #BSidesDelhi2018Source- https://www.opus.com/ponemon/
  • 8. 57% Don’t have an inventory of 3rd parties with which they share sensitive information JUST 17% feel they’re highly effective at mitigating third-party risks 60% Feel Unprepared to tackle the underlying risk COMPANIES LACKVISIBILITY INTO THE SECURITY PRACTICES OFTHIRD PARTIES, BUT CONTINUETO SHARE DATA #BSidesDelhi2018Source- https://www.opus.com/ponemon/
  • 9. HOW TO ADDRESS THIS PROBLEM? #BSidesDelhi2018
  • 10. Supply Chain Universe Solutions - SaaS - COTS - Desktop Services - Hardware - Consulting - Staffing Supply Chain Universe Factory -Testing - Manufacturing Offshore Facility #BSidesDelhi2018
  • 11. Types of Solutions SaaS /Third Party Hosted solutions COTS / Server Software / On-prem solutions Desktop / Client Only / Stand Alone solutions Hybrid Solutions / IoT / SMART device solutions Open Source / Freeware solutions #BSidesDelhi2018
  • 12. Challenges Inventory- No single source of truth Coverage – Breadth vs Depth Limited Resources/Skills Focus on Risk driven decision Ineffective use of contracts #BSidesDelhi2018
  • 13. “PRIORITIZATION” IS THE KEY #BSidesDelhi2018
  • 14. Key Risk Indicators Spend Data Storage Data Sensitivity Critical Systems GDPR Connectivity External Endpoints PII User Count HighRiskEnvironments Compliance Instance Count #BSidesDelhi2018
  • 15. Prioritization Model P0 P1 P2 Deep Dive Baseline Monitor & Respond Rejected Apps • Cloud Storage • External Endpoint • Corp Connected • Connectivity product (router/FW) • Spend • Internet connected • On Prem data • High use apps / user count • Non-Corp connected • Data Migration tools • Standalone apps • Peripherals Risk #BSidesDelhi2018
  • 17. P2 • Operational Controls P1 • Attestation • Threat Model Review • Static Analysis • Dynamic Analysis • Industry Certifications • Operational Controls P0 • Attestation • Pen-testing • Threat Model Review • Static Analysis • Dynamic Analysis • Red Team Pen Test • Manual Code Review (if available) • Host Configurations • Industry Certifications • Operational Controls #BSidesDelhi2018
  • 19. Point-in-Time vs Continuous Assurance Monitoring Reassurance Assessments [Point inTime] • Architecture Review • Manual/ Automated Pen-test • Control/Configuration Review • Vendor Attestation • Continuous Scanning • Risk Profiling • Remediation • Re-assessment based on the Risk #BSidesDelhi2018
  • 20. Key areas to focus • Identify the key gaps in your supply chain program • Adopt or create your own risk based framework for your entire supply chain • Apply Risk based prioritization model per your org needs to ensure critical risks are addressed first • Review your contracts language • Move your program from point in time to continuous monitoring • Define KPIs which are impactful and tell the story of your program #BSidesDelhi2018