SlideShare a Scribd company logo
Approaches to Quantitative
             Risk Analysis for Web
             Applications


                      Lars Ewe
                      CTO / VP of Eng.
                      Cenzic
                      lars@cenzic.com
OWASP
July, 2009

                 Copyright © The OWASP Foundation
                 Permission is granted to copy, distribute and/or modify this document
                 under the terms of the OWASP License.




                 The OWASP Foundation
                 http://www.owasp.org
Agenda

 Risk Analysis for Web Applications
 Common Scoring Systems
 Cenzic HARM
  (Hailstorm Application Risk Metric)
Q & A




                                        OWASP   2
Risk Analysis for Web Applications
 Why a quantitative risk metric?
 To help IT management manage risk and prioritize
 vulnerabilities and remediate those that pose the greatest
 risk.
 Common risk metrics
    What’s impacted? How big is the impact?
    What kind of damage can be done? What kind of data
     can potentially be compromised? Etc.
    How easy is the exploit? What are the required
     prerequisites / circumstances?
    Remediation complexity
   …                                            OWASP        3
Common Scoring Systems

 Low-Medium-High qualitative system
    Probably most common risk metric in use
    Lacks granularity, doesn’t scale well
    Not quantitative




                                               OWASP   4
Common Scoring Systems – contd.
 CVSS (Common Vulnerability Scoring System)
    CVSS consists of three base groups (each consisting
     of a set of metrics):
       Base – Represents the intrinsic qualities of a vulnerability
       Temporal – Reflects the characteristics of a vulnerability that
        change over time
       Environmental – Represents the characteristics of a
        vulnerability that are unique to any user’s environment
    Each group produces a numeric score (0 to 10)
    For scoring guidelines and equations, see CVSS guide


                                                          OWASP           5
A Brief Look At CVSS Metrics
Base – Represents the intrinsic qualities of a vulnerability
Name              Values            Description
Access Vector     local, adjacent   Reflects how the vulnerability is exploited
                  network,
                  network
Access            high, medium,     Measures the complexity of the attack required
Complexity        low               to exploit the vulnerability
Authentication    multiple,         Measures the number of times an attacker must
                  single, none      authenticate to a target in order to exploit a
                                    vulnerability
Confidentiality   none, partial,    Measures the impact on confidentiality of a
Impact            complete          successfully exploited vulnerability
Integrity         none, partial,    Measures the impact to integrity of a successfully
Impact            complete          exploited vulnerability
Availability      none, partial,    Measures the impact to availability of a
Impact            complete          successfully exploited vulnerability
                                                                       OWASP         6
A Brief Look At CVSS Metrics
Temporal – Reflects the characteristics of a vulnerability that change
Name             Values           Description
Exploitability   unproven,        Unproven, proof-of-concept, functional, high, not
                 proof-of-        defined
                 concept,
                 functional,
                 high, not
                 defined
Remediation      official fix,    Describes the level of available remediation
Level            temporary fix,
                 workaround,
                 unavailable,
                 not defined
Report           unconfirmed,   Measures the degree of confidence in the
Confidence       uncorroborated existence of the vulnerability and the credibility
                 , confirmed,   of the known technical details
                 not defined
                                                                     OWASP           7
A Brief Look At CVSS Metrics
Environmental – Represents the characteristics of a vulnerability
                          that are unique to any user’s environment
Name           Values           Description
Collateral     none, low, low- Measures the potential for loss of life or physical
Damage         medium,         assets through damage or theft of property or
Potential      medium-high,    equipment
               high, not
               defined
Target         none, low,       Measures the proportion of vulnerable systems
Distribution   medium, high,
               not defined
Security       low, medium,     Allows for customization of CVSS score
Requirements   high, not        depending on the importance of the affected IT
               defined          asset to a user’s organization, measured in terms
                                of confidentiality, integrity, and availability


                                                                   OWASP             8
Cenzic HARM (Hailstorm Application Risk Metric)
 Quantitative risk metric
 The HARM score is built with inherent flexibility
 HARM has a modifier, that we call a weight. This is the
  “application weight” or “asset value”.
 With the HARM Score, more is bad: 500 is worse than 50
 Harm score example:




                                                      OWASP   9
Cenzic HARM – contd.
 HARM takes 4 distinct impact areas into consideration:
      Browser
      Session
      Application
      Infrastructure (server environment)
 Default HARM scores per vulnerability types represent
  Cenzic’s analysis of the risk inherent in the vulnerabilities,
  but can be modified by users
 Visualize these four impact areas as a target in a
  topological ringed sense. Each quadrant of the target
  (“impact area”) is divided into 5 rings, ring 5 being the
  centermost ring, or the “bull’s eye”. The least type of
  application risk would hit Ring 1
                                                      OWASP        10
Cenzic HARM – Impact Areas


                             Each application risk
                             level (ring) is named
                             as followed:
                             1.Low
                             2.Moderate
                             3.Serious
                             4.Severe
                             5.Critical


                                          OWASP   11
Cenzic HARM – contd.
 Mathematically our Base Risk Equation is 2 raised to the
  power of the impact area value, times 10




 Thus a vulnerability that is a critical security issue for the
  server environment (level 5) would score 320 (2^5 x 10)




                                                       OWASP       12
Cenzic HARM – contd.
 So for each impact we can create a graph that shows the
  score of a risk level from 1 to 5 using the base risk
  equation:




                                                OWASP       13
Cenzic HARM – contd.
 Any vulnerability can impact a Web application in up to 4
  different ways (4 impact areas). Within those 4 areas, the
  degree of the risk can be 1 (“low”) to 5 (“Critical”). The
  worst possible vulnerability would hit the “bull’s eye” in all 4
  areas:




                                                      OWASP      14
Cenzic HARM – contd.
 What are the placement criteria Cenzic uses to determine
  the application risk level (ring) for a vulnerability? Answer:
  Security values. Each security value also has 5 degrees of
  risk. Examples of security values and associated risk
  degrees:
    A buffer overflow may give instant control of a system
     and is rated "Access 5”
    A flat file containing 10,000 credit card numbers that
     may be exposed to the internet in the Web server root
     is rated "Confidentiality 5“
    Both are worst case scenarios scoring 320

                                                     OWASP         15
Cenzic HARM – contd.
 In summary, scoring a vulnerability is a matter of:
    How the application cluster is hit (which impact areas
     are affected)
    How hard (degree of effect within each impact area)
    In what way (security values) and an estimate of the
     probability of success.
 Vulnerability risk is the sum of the risk score from each of
  the four impact areas. Vulnerability Risk Equation (using α,
  β, σ, ε for the 4 different impact areas):



                                                    OWASP        16
Cenzic HARM – contd.
There are some addl. risk weights HARM considers:
Attack Complexity (χ). Examples:
    Multi-staged XSS attack: "Complexity 3", with a Risk Weight of .8
    Simple SQL Injection (' or 1=1 --'): “Complexity 5”, with a Risk
     Weight of 2
Detection Precision (δ). Examples:
    Fuzzing and trapping error signatures, like buffer overflow:
     “Category 1 or 2”, with a Precision Weight < 1
    In the case of XSS we inject a watermarked script into the
     application and monitor in Web browser for the presence of an
     event that matches our watermark. This allows us to detect XSS
     with less than 1% false positives: “Category 5”, with a Precision
     Weight of 1
Asset Value (ω)
    Assigned by user (default: 1)                         OWASP         17
Cenzic HARM – contd.
 We can now compute the Adjusted Vulnerability Risk
  (using additional risk weights) as follows:




                                               OWASP   18
OWASP   19

More Related Content

What's hot

INLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
INLINE_PATCH_PROXY_FOR_XEN_HYPERVISORINLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
INLINE_PATCH_PROXY_FOR_XEN_HYPERVISORNeha Rana
 
Classification of vulnerabilities
Classification of vulnerabilitiesClassification of vulnerabilities
Classification of vulnerabilities
Mayur Mehta
 
kelly meaux resume 2016
kelly meaux resume 2016kelly meaux resume 2016
kelly meaux resume 2016kelly meaux
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management Program
Dennis Chaupis
 
Vulnerability scanning report by Tareq Hanaysha
Vulnerability scanning  report by Tareq HanayshaVulnerability scanning  report by Tareq Hanaysha
Vulnerability scanning report by Tareq Hanaysha
Hanaysha
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsYulian Slobodyan
 

What's hot (6)

INLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
INLINE_PATCH_PROXY_FOR_XEN_HYPERVISORINLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
INLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
 
Classification of vulnerabilities
Classification of vulnerabilitiesClassification of vulnerabilities
Classification of vulnerabilities
 
kelly meaux resume 2016
kelly meaux resume 2016kelly meaux resume 2016
kelly meaux resume 2016
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management Program
 
Vulnerability scanning report by Tareq Hanaysha
Vulnerability scanning  report by Tareq HanayshaVulnerability scanning  report by Tareq Hanaysha
Vulnerability scanning report by Tareq Hanaysha
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 

Viewers also liked

Quantitative risk analysis in project management
Quantitative risk analysis in project management Quantitative risk analysis in project management
Quantitative risk analysis in project management
Alexei Sidorenko, CRMP
 
Measurement, Qualitative vs Quantitative Methods, and other Cool Stuff
Measurement, Qualitative vs Quantitative Methods, and other Cool StuffMeasurement, Qualitative vs Quantitative Methods, and other Cool Stuff
Measurement, Qualitative vs Quantitative Methods, and other Cool Stuff
Patrick Florer
 
Risk Analysis : PMP- Project Risk Management
Risk Analysis : PMP- Project Risk ManagementRisk Analysis : PMP- Project Risk Management
Risk Analysis : PMP- Project Risk Management
Saket Bansal
 
Hirarc
HirarcHirarc
Hirarc
Hazim Talib
 
Risk assessment presentation
Risk assessment presentationRisk assessment presentation
Risk assessment presentationmmagario
 
OHSAS Hazard identification & Risk assessment
OHSAS Hazard identification & Risk assessmentOHSAS Hazard identification & Risk assessment
OHSAS Hazard identification & Risk assessment
TechnoSysCon
 
Powerpoint Risk Assessment
Powerpoint Risk AssessmentPowerpoint Risk Assessment
Powerpoint Risk Assessment
Steve Bishop
 

Viewers also liked (7)

Quantitative risk analysis in project management
Quantitative risk analysis in project management Quantitative risk analysis in project management
Quantitative risk analysis in project management
 
Measurement, Qualitative vs Quantitative Methods, and other Cool Stuff
Measurement, Qualitative vs Quantitative Methods, and other Cool StuffMeasurement, Qualitative vs Quantitative Methods, and other Cool Stuff
Measurement, Qualitative vs Quantitative Methods, and other Cool Stuff
 
Risk Analysis : PMP- Project Risk Management
Risk Analysis : PMP- Project Risk ManagementRisk Analysis : PMP- Project Risk Management
Risk Analysis : PMP- Project Risk Management
 
Hirarc
HirarcHirarc
Hirarc
 
Risk assessment presentation
Risk assessment presentationRisk assessment presentation
Risk assessment presentation
 
OHSAS Hazard identification & Risk assessment
OHSAS Hazard identification & Risk assessmentOHSAS Hazard identification & Risk assessment
OHSAS Hazard identification & Risk assessment
 
Powerpoint Risk Assessment
Powerpoint Risk AssessmentPowerpoint Risk Assessment
Powerpoint Risk Assessment
 

Similar to HARM Score: Approaches to Quantitative Risk Analysis for Web Applications

Corporate Threat Modeling v2
Corporate Threat Modeling v2Corporate Threat Modeling v2
Corporate Threat Modeling v2
SensePost
 
IISF-March2023.pptx
IISF-March2023.pptxIISF-March2023.pptx
IISF-March2023.pptx
Eoin Keary
 
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Kymberlee Price
 
Fendley how secure is your e learning
Fendley how secure is your e learningFendley how secure is your e learning
Fendley how secure is your e learningBryan Fendley
 
dvwa.pptx
dvwa.pptxdvwa.pptx
dvwa.pptx
KRASHCHAUHAN2
 
Benchmarking our Network Vulnerability Scanner
Benchmarking our Network Vulnerability ScannerBenchmarking our Network Vulnerability Scanner
Benchmarking our Network Vulnerability Scanner
Pentest-Tools.com
 
OSB340: Disrupting an Advanced Attack
OSB340: Disrupting an Advanced AttackOSB340: Disrupting an Advanced Attack
OSB340: Disrupting an Advanced Attack
Ivanti
 
OSB340R: Disrupting an Advanced Attack
OSB340R: Disrupting an Advanced AttackOSB340R: Disrupting an Advanced Attack
OSB340R: Disrupting an Advanced Attack
Ivanti
 
Malware detection in cloud computing infrastructures
Malware detection in cloud computing infrastructuresMalware detection in cloud computing infrastructures
Malware detection in cloud computing infrastructures
ieeepondy
 
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Skybox Security
 
Cloud security part two
Cloud security part twoCloud security part two
Cloud security part two
EbenezerKotapuriFIEI
 
2016 06 03_threat_mgmt like a boss
2016 06 03_threat_mgmt like a boss2016 06 03_threat_mgmt like a boss
2016 06 03_threat_mgmt like a boss
rbrockway
 
edgescan vulnerability stats report (2018)
 edgescan vulnerability stats report (2018)  edgescan vulnerability stats report (2018)
edgescan vulnerability stats report (2018)
Eoin Keary
 
Vulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposuresVulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposures
LearningwithRayYT
 
OWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptxOWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptx
Chandan Singh Ghodela
 
CRA - overview of vulnerability handling
CRA - overview of vulnerability handlingCRA - overview of vulnerability handling
CRA - overview of vulnerability handling
Olle E Johansson
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martindrewz lin
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDC
Denim Group
 
Risk Management Insight FAIR(FACTOR AN.docx
Risk Management Insight        FAIR(FACTOR AN.docxRisk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docx
gertrudebellgrove
 
Risk Management Insight FAIR(FACTOR ANA.docx
Risk Management Insight       FAIR(FACTOR ANA.docxRisk Management Insight       FAIR(FACTOR ANA.docx
Risk Management Insight FAIR(FACTOR ANA.docx
gertrudebellgrove
 

Similar to HARM Score: Approaches to Quantitative Risk Analysis for Web Applications (20)

Corporate Threat Modeling v2
Corporate Threat Modeling v2Corporate Threat Modeling v2
Corporate Threat Modeling v2
 
IISF-March2023.pptx
IISF-March2023.pptxIISF-March2023.pptx
IISF-March2023.pptx
 
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
 
Fendley how secure is your e learning
Fendley how secure is your e learningFendley how secure is your e learning
Fendley how secure is your e learning
 
dvwa.pptx
dvwa.pptxdvwa.pptx
dvwa.pptx
 
Benchmarking our Network Vulnerability Scanner
Benchmarking our Network Vulnerability ScannerBenchmarking our Network Vulnerability Scanner
Benchmarking our Network Vulnerability Scanner
 
OSB340: Disrupting an Advanced Attack
OSB340: Disrupting an Advanced AttackOSB340: Disrupting an Advanced Attack
OSB340: Disrupting an Advanced Attack
 
OSB340R: Disrupting an Advanced Attack
OSB340R: Disrupting an Advanced AttackOSB340R: Disrupting an Advanced Attack
OSB340R: Disrupting an Advanced Attack
 
Malware detection in cloud computing infrastructures
Malware detection in cloud computing infrastructuresMalware detection in cloud computing infrastructures
Malware detection in cloud computing infrastructures
 
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
 
Cloud security part two
Cloud security part twoCloud security part two
Cloud security part two
 
2016 06 03_threat_mgmt like a boss
2016 06 03_threat_mgmt like a boss2016 06 03_threat_mgmt like a boss
2016 06 03_threat_mgmt like a boss
 
edgescan vulnerability stats report (2018)
 edgescan vulnerability stats report (2018)  edgescan vulnerability stats report (2018)
edgescan vulnerability stats report (2018)
 
Vulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposuresVulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposures
 
OWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptxOWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptx
 
CRA - overview of vulnerability handling
CRA - overview of vulnerability handlingCRA - overview of vulnerability handling
CRA - overview of vulnerability handling
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martin
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDC
 
Risk Management Insight FAIR(FACTOR AN.docx
Risk Management Insight        FAIR(FACTOR AN.docxRisk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docx
 
Risk Management Insight FAIR(FACTOR ANA.docx
Risk Management Insight       FAIR(FACTOR ANA.docxRisk Management Insight       FAIR(FACTOR ANA.docx
Risk Management Insight FAIR(FACTOR ANA.docx
 

More from Cenzic

Continuous Monitoring for Web Application Security
Continuous Monitoring for Web Application SecurityContinuous Monitoring for Web Application Security
Continuous Monitoring for Web Application Security
Cenzic
 
How to Overcome the 5 Barriers to Production App Security Testing
How to Overcome the 5 Barriers to Production App Security TestingHow to Overcome the 5 Barriers to Production App Security Testing
How to Overcome the 5 Barriers to Production App Security Testing
Cenzic
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...
Cenzic
 
Ians cenzic webinar
Ians cenzic webinarIans cenzic webinar
Ians cenzic webinarCenzic
 
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Cenzic
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Cenzic
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
Cenzic
 
AJAX: How to Divert Threats
AJAX:  How to Divert ThreatsAJAX:  How to Divert Threats
AJAX: How to Divert Threats
Cenzic
 

More from Cenzic (8)

Continuous Monitoring for Web Application Security
Continuous Monitoring for Web Application SecurityContinuous Monitoring for Web Application Security
Continuous Monitoring for Web Application Security
 
How to Overcome the 5 Barriers to Production App Security Testing
How to Overcome the 5 Barriers to Production App Security TestingHow to Overcome the 5 Barriers to Production App Security Testing
How to Overcome the 5 Barriers to Production App Security Testing
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...
 
Ians cenzic webinar
Ians cenzic webinarIans cenzic webinar
Ians cenzic webinar
 
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
 
AJAX: How to Divert Threats
AJAX:  How to Divert ThreatsAJAX:  How to Divert Threats
AJAX: How to Divert Threats
 

Recently uploaded

Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
Globus
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 

Recently uploaded (20)

Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 

HARM Score: Approaches to Quantitative Risk Analysis for Web Applications

  • 1. Approaches to Quantitative Risk Analysis for Web Applications Lars Ewe CTO / VP of Eng. Cenzic lars@cenzic.com OWASP July, 2009 Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP Foundation http://www.owasp.org
  • 2. Agenda  Risk Analysis for Web Applications  Common Scoring Systems  Cenzic HARM (Hailstorm Application Risk Metric) Q & A OWASP 2
  • 3. Risk Analysis for Web Applications  Why a quantitative risk metric? To help IT management manage risk and prioritize vulnerabilities and remediate those that pose the greatest risk.  Common risk metrics  What’s impacted? How big is the impact?  What kind of damage can be done? What kind of data can potentially be compromised? Etc.  How easy is the exploit? What are the required prerequisites / circumstances?  Remediation complexity … OWASP 3
  • 4. Common Scoring Systems  Low-Medium-High qualitative system  Probably most common risk metric in use  Lacks granularity, doesn’t scale well  Not quantitative OWASP 4
  • 5. Common Scoring Systems – contd.  CVSS (Common Vulnerability Scoring System)  CVSS consists of three base groups (each consisting of a set of metrics):  Base – Represents the intrinsic qualities of a vulnerability  Temporal – Reflects the characteristics of a vulnerability that change over time  Environmental – Represents the characteristics of a vulnerability that are unique to any user’s environment  Each group produces a numeric score (0 to 10)  For scoring guidelines and equations, see CVSS guide OWASP 5
  • 6. A Brief Look At CVSS Metrics Base – Represents the intrinsic qualities of a vulnerability Name Values Description Access Vector local, adjacent Reflects how the vulnerability is exploited network, network Access high, medium, Measures the complexity of the attack required Complexity low to exploit the vulnerability Authentication multiple, Measures the number of times an attacker must single, none authenticate to a target in order to exploit a vulnerability Confidentiality none, partial, Measures the impact on confidentiality of a Impact complete successfully exploited vulnerability Integrity none, partial, Measures the impact to integrity of a successfully Impact complete exploited vulnerability Availability none, partial, Measures the impact to availability of a Impact complete successfully exploited vulnerability OWASP 6
  • 7. A Brief Look At CVSS Metrics Temporal – Reflects the characteristics of a vulnerability that change Name Values Description Exploitability unproven, Unproven, proof-of-concept, functional, high, not proof-of- defined concept, functional, high, not defined Remediation official fix, Describes the level of available remediation Level temporary fix, workaround, unavailable, not defined Report unconfirmed, Measures the degree of confidence in the Confidence uncorroborated existence of the vulnerability and the credibility , confirmed, of the known technical details not defined OWASP 7
  • 8. A Brief Look At CVSS Metrics Environmental – Represents the characteristics of a vulnerability that are unique to any user’s environment Name Values Description Collateral none, low, low- Measures the potential for loss of life or physical Damage medium, assets through damage or theft of property or Potential medium-high, equipment high, not defined Target none, low, Measures the proportion of vulnerable systems Distribution medium, high, not defined Security low, medium, Allows for customization of CVSS score Requirements high, not depending on the importance of the affected IT defined asset to a user’s organization, measured in terms of confidentiality, integrity, and availability OWASP 8
  • 9. Cenzic HARM (Hailstorm Application Risk Metric)  Quantitative risk metric  The HARM score is built with inherent flexibility  HARM has a modifier, that we call a weight. This is the “application weight” or “asset value”.  With the HARM Score, more is bad: 500 is worse than 50  Harm score example: OWASP 9
  • 10. Cenzic HARM – contd.  HARM takes 4 distinct impact areas into consideration:  Browser  Session  Application  Infrastructure (server environment)  Default HARM scores per vulnerability types represent Cenzic’s analysis of the risk inherent in the vulnerabilities, but can be modified by users  Visualize these four impact areas as a target in a topological ringed sense. Each quadrant of the target (“impact area”) is divided into 5 rings, ring 5 being the centermost ring, or the “bull’s eye”. The least type of application risk would hit Ring 1 OWASP 10
  • 11. Cenzic HARM – Impact Areas Each application risk level (ring) is named as followed: 1.Low 2.Moderate 3.Serious 4.Severe 5.Critical OWASP 11
  • 12. Cenzic HARM – contd.  Mathematically our Base Risk Equation is 2 raised to the power of the impact area value, times 10  Thus a vulnerability that is a critical security issue for the server environment (level 5) would score 320 (2^5 x 10) OWASP 12
  • 13. Cenzic HARM – contd.  So for each impact we can create a graph that shows the score of a risk level from 1 to 5 using the base risk equation: OWASP 13
  • 14. Cenzic HARM – contd.  Any vulnerability can impact a Web application in up to 4 different ways (4 impact areas). Within those 4 areas, the degree of the risk can be 1 (“low”) to 5 (“Critical”). The worst possible vulnerability would hit the “bull’s eye” in all 4 areas: OWASP 14
  • 15. Cenzic HARM – contd.  What are the placement criteria Cenzic uses to determine the application risk level (ring) for a vulnerability? Answer: Security values. Each security value also has 5 degrees of risk. Examples of security values and associated risk degrees:  A buffer overflow may give instant control of a system and is rated "Access 5”  A flat file containing 10,000 credit card numbers that may be exposed to the internet in the Web server root is rated "Confidentiality 5“  Both are worst case scenarios scoring 320 OWASP 15
  • 16. Cenzic HARM – contd.  In summary, scoring a vulnerability is a matter of:  How the application cluster is hit (which impact areas are affected)  How hard (degree of effect within each impact area)  In what way (security values) and an estimate of the probability of success.  Vulnerability risk is the sum of the risk score from each of the four impact areas. Vulnerability Risk Equation (using α, β, σ, ε for the 4 different impact areas): OWASP 16
  • 17. Cenzic HARM – contd. There are some addl. risk weights HARM considers: Attack Complexity (χ). Examples:  Multi-staged XSS attack: "Complexity 3", with a Risk Weight of .8  Simple SQL Injection (' or 1=1 --'): “Complexity 5”, with a Risk Weight of 2 Detection Precision (δ). Examples:  Fuzzing and trapping error signatures, like buffer overflow: “Category 1 or 2”, with a Precision Weight < 1  In the case of XSS we inject a watermarked script into the application and monitor in Web browser for the presence of an event that matches our watermark. This allows us to detect XSS with less than 1% false positives: “Category 5”, with a Precision Weight of 1 Asset Value (ω)  Assigned by user (default: 1) OWASP 17
  • 18. Cenzic HARM – contd.  We can now compute the Adjusted Vulnerability Risk (using additional risk weights) as follows: OWASP 18
  • 19. OWASP 19