SlideShare a Scribd company logo
Drupal Security Controls and Monitoring
Mike Nescot, JBS International
Drupal Security Controls and Monitoring
Mike Nescot, JBS International
http://drupal.jbsinternational.com
Information Systems
Logging and Monitoring
Security Controls
• FISMA Standard: SP-53 Rev 4
SP800-53 Rev 4
Security Controls: 18 Families
• Access Control
• Awareness & Training
• Audit & Accountability
• Security Assessment & Authorization
• Configuration Management
• Contingency Planning
• Identification & Authorization
• Incident Response
• Maintenance
SP800-53 Rev 4
Security Controls: 18 Families (con.)
• Media Protection
• Physical and Environmental Protection
• Planning
• Personnel Security
• Risk Assessment
• System and Services Acquistion
• System & Communications Protection
• System & Information Integrity
• Program Management
SP800-53 Rev 4
Privacy Controls: 8 Families (FEA)
• Authority & Purpose
• Accountability, Audit, & Risk Management
• Data Quality & Integrity
• Data Minimization & Retention
• Individual Participation & Redress
• Security
• Transparency
• Use Limitation
Anatomy of a Control
• Account Management
• Control count: from 198 to 267, or 600 to 850
• More tailoring guidance, overlays, focus on
assurance controls, strategic, privacy
SANS Top 20
• Inventory of Authorized and Unauthorized Devices
• Inventory of Authorized and Unauthorized Software
• Secure Configurations for Hardware & Software on
Laptops, Workstations, & Servers
• Continuous Vulnerability Assessment and Remediation
• Malware Defense
• Application Software Security
• Wireless Device Control
• Data Recovery Capability
• Security Skills Assessment & Training
• Secure Configurations for Firewalls, Routers, & Switches
SANS Top 20 (cont)
• Limitation & Control of Network Ports, Protocols, &
Services
• Controlled Use of Administrative Privileges
• Boundary Defense
• Maintenance, Monitoring, & Analysis of Audit Logs
• Controlled Access Based on Need to Know
• Account Monitoring & Control
• Data Loss Prevention
• Incident Response & Management
• Secure Network Engineering
• Penetration Testing & Team Exercises
SANS Top 20
The five critical tenets of an effective cyber defense
system as reflected in the Critical Controls are:
• Offense informs defense: Use knowledge of actual
attacks for defense
• Prioritization: Invest first in controls that will provide
the greatest risk reduction and protection
• Metrics: Establish common metrics to measure
effectiveness
• Continuous monitoring: Test and validate the
effectiveness of current security measures.
• Automation: Automate defenses, achieve reliable,
scalable, and continuous measurements
State of Required Security Controls
• Newly updated: NIST SP-53 Rev 4
• SANS Top 20 Controls
• Build it Right (SDLC), Continuous Monitoring
• 2011: NIST SP 800-137
Information Systems Continuous
Monitoring (ISCM)
• Maintaining ongoing awareness of
information security, vulnerabilities, and
threats to support organizational risk
management decisions.
• From compliance driven to data driven risk
management
Conventional
• Hostile cyber attacks
• Natural disaster
• Structural failures
• Human errors of omission or commission
• Strong Foundation
Advanced Persistent Threat
• Significant expertise
• Multiple attack vectors
• Establishes footholds
Continuous Asset Evaluation,
Situational Awareness, and Risk
Scoring (CAESARS)
• Reference Architecture: Security Automation
Standards
• Data Sources
• Data Collection
• Data Storage & Analysis
• Consumer Presentation
• Decisions
CAESARS Subsystems
• Sensor
(Assets, devices, servers, devices, appliances)
• Database Sub (repository of configuration and
inventory baselines)
• Analysis/Scoring
• Presentation (variety of views, query
capabilities)
CAESARS
The end goal of CAESARS FE is to enable
enterprise CM by presenting a technical
reference model that allows organizations to
aggregate collected data from across a diverse
set of security tools, analyze that data, perform
scoring, enable user queries, and provide overall
situational awareness.
Establish
• Metrics: number and severity of
vulnerabilities, unauthorized access attempts,
contingency plan testing results, risk scores
for configuration
• Monitoring and assessment frequencies:
volatility, impact levels, identified weaknesses,
threat info, vulnerabilit info, assessment
results, strategic reviews, reporting
requirements
Logging vs. Auditing vs. Monitoring
• Logging: Collecting event records
• Event: single occurance involinvg an attempted state
chabge
• Message: what a system does or generates in response
to request or stimulus
• Timestamp, source, data
• Auditing: System is behaving as expected, compliance
• Monitoring: Situational awareness
• Log all you can, but alert on what you must respond
(monitor as little as you need)
Logging Formats and Standards
• Syslog
• XML (SCAP)
• Relational Database
• NoSQL Database (Hadoop, MongoDB)
• Binary (Windows Event Log)
NIST: Security Automation Domains
• Vulnerability Management
• Patch Management
• Event Management
• Incident Management
• Malware Detection
• Asset Management
• Configuration Management
• Network Management
• License Mangement
• Information Management
• Software Assurnce
Monitoring Targets: Objects System
Boundary
• Web Server Status
• Database Server Status
• Operating System
• File system changes (HIDS)
• Network Traffic
• Network Devices (Firewalls, routers,
switches)
• Vulnerabilities
• Drupal application(s)
Monitoring Targets: Metrics
• Adverse Events
• Performance & Reliability
• Configuration Compliance
• Authorized devices and services
• Vulnerabilities
• Risk
Minimize Monitoring
• Cloud & virtualization
• Integrate development, design, operations,
acquisition
• Centralized, Application-Centric View
Integration: Continuous Continuum
• Continuous Quality Improvement
• Continuous Integration
• Continuous Delivery
• Continuous Design
• Continuous Monitoring
From Standard Monitoring :
To Focused,
Application-Centric
Monitoring:
Security Monitoring Capability Levels
• Centralized Logging
• Infrastructure Monitoring
• Security Information and Event Management
(SIEM): Risk Assessment
• Real-Time Intelligent Query
Drupal Monitoring Assets
• Watchdog: SQL, MongoDB or Syslog
• Infrastructue: Nagios Module/Plugin
Infrastructure Monitoring
– Production Check/Monitor
• SIEM: OSSIM Plugin (Watchdog) SIEM
• Search Enhancements: Logstash Module,log
collection, centralization, parsing, storage and
search
Network & Infrastructure Monitoring
(Nagios)
• monitoring and alerting
• servers
• switches
• applications
• Services
• Status: availability, load, physical condition
Security Information and Event
Management (SIEM)
• Intrusion Detection
• Anomaly Detection
• Vulnerability Detection
• Discovery, Learning and Network Profiling
systems
• Inventory systems
Incident Reporting & Responese
Open Source Security Information
Management (OSSIM)
• Asset Discovery
• Vulnerability Assessment
• Threat Detection
• Behavioral Monitoring
• Security Intelligence
OSSIM Components
• Snort (Network Intrusion Detection System)
• • Ntop (Network and usage Monitor)
• • OpenVAS (Vulnerability Scanning)
• • P0f (Passive operative system detection) fingerprint OS
• • Pads (Passive Asset Detection System) complements
SNORT with context
• • Arpwatch (Ethernet/Ip address parings monitor)
• • OSSEC (Host Intrusion Detection System)
• • Osiris (Host integrity Monitoring)
• • Nagios (Availability Monitoring)
• • OCS (Inventory)
Drupal Monitoring Assets
• Watchdog: logdb/SQL, MongoDB or Syslog
• Infrastructure: Nagios Module/Plugin
Infrastructure Monitoring
– Production Check/Monitor
• SIEM: OSSIM Plugin (Watchdog) SIEM
• Search Enhancements: Logstash Module: log
collection, centralization, parsing, storage and
search
Core Nagios Monitoring
• Pending Drupal version update
• Pending Drupal module updates
• Unwritable 'files' directory
• Pending updates to the database schema
• Status of Cron
• Number of published nodes.
• Number of active users
Drupal Monitoring Assets
• Watchdog: SQL, MongoDB or Syslog
• Infrastructure: Nagios Module/Plugin
Infrastructure Monitoring
– Production Check/Monitor
• SIEM: OSSIM Plugin (Watchdog) SIEM
• Search Enhancements: Logstash Modulelog
collection, centralization, parsing, storage and
search
OSSIM
OSSIM, Nagios
LogStash, Kibana, Elasticsearch
Software Defined Defined
Infrastructure
• SDIM: Machine Configuration (Virtualization,
Chef & Puppet), AWS, VMWare & OpenStack
• SDN: Software Defined Networking
• SDS: Software Defined Storage
• Software Defined Drupal Security?
Configuration & Patch Management
Security Content Automation Protocol
(SCAP)
• Specifications for Security Data (baselines, xccdf,
oval)
• Checklist Repository (USCGB)
• NIST Validated Commercial tools
• OpenSCAP
• RH Satellite, Spacewalk
SCAP Workbench
Thank You!!!
Comments, Questions, Criticism?
http://drupal.jbsinternational.com
mnescot@jbsinterntional.com

More Related Content

What's hot

BSidesNYC 2016 - An Adversarial View of SaaS Malware Sandboxes
BSidesNYC 2016 - An Adversarial View of SaaS Malware SandboxesBSidesNYC 2016 - An Adversarial View of SaaS Malware Sandboxes
BSidesNYC 2016 - An Adversarial View of SaaS Malware Sandboxes
Jason Trost
 
Devbeat Conference - Developer First Security
Devbeat Conference - Developer First SecurityDevbeat Conference - Developer First Security
Devbeat Conference - Developer First Security
Michael Coates
 
Modern Security Operations aka Secure DevOps @ All Day DevOps 2017
Modern Security Operations aka Secure DevOps @ All Day DevOps 2017Modern Security Operations aka Secure DevOps @ All Day DevOps 2017
Modern Security Operations aka Secure DevOps @ All Day DevOps 2017
Madhu Akula
 
Secure JAX-RS
Secure JAX-RSSecure JAX-RS
Secure JAX-RS
Rudy De Busscher
 
Dark Insight: the Basic of Security - Alexander Obozinskiy
Dark Insight: the Basic of Security - Alexander ObozinskiyDark Insight: the Basic of Security - Alexander Obozinskiy
Dark Insight: the Basic of Security - Alexander Obozinskiy
Ruby Meditation
 
How Secure is Azure?
How Secure is Azure?How Secure is Azure?
How Secure is Azure?
Lai Yoong Seng
 
LASCON 2014: Multi-Factor Authentication -- Weeding out the Snake Oil
LASCON 2014: Multi-Factor Authentication -- Weeding out the Snake OilLASCON 2014: Multi-Factor Authentication -- Weeding out the Snake Oil
LASCON 2014: Multi-Factor Authentication -- Weeding out the Snake Oil
David Ochel
 
ZeroNights2013 testing of password policy
ZeroNights2013 testing of password policyZeroNights2013 testing of password policy
ZeroNights2013 testing of password policy
Anton Dedov
 
Austin CSS Slalom Presentation
Austin CSS Slalom PresentationAustin CSS Slalom Presentation
Austin CSS Slalom Presentation
Alert Logic
 
Deep dive into Java security architecture
Deep dive into Java security architectureDeep dive into Java security architecture
Deep dive into Java security architecture
Prabath Siriwardena
 
Access Control Pitfalls v2
Access Control Pitfalls v2Access Control Pitfalls v2
Access Control Pitfalls v2
Jim Manico
 
Node JS reverse shell
Node JS reverse shellNode JS reverse shell
Node JS reverse shell
Madhu Akula
 
Java Secure Coding Practices
Java Secure Coding PracticesJava Secure Coding Practices
Java Secure Coding Practices
OWASPKerala
 
Web security and OWASP
Web security and OWASPWeb security and OWASP
Web security and OWASP
Isuru Samaraweera
 
Web hackingtools cf-summit2014
Web hackingtools cf-summit2014Web hackingtools cf-summit2014
Web hackingtools cf-summit2014
ColdFusionConference
 
Jenkins Terraform Vault
Jenkins Terraform VaultJenkins Terraform Vault
Jenkins Terraform Vault
Shrivatsa Upadhye
 
State of OWASP 2015
State of OWASP 2015State of OWASP 2015
State of OWASP 2015
tmd800
 
Problems with parameters b sides-msp
Problems with parameters b sides-mspProblems with parameters b sides-msp
Problems with parameters b sides-msp
Mike Saunders
 
Content Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputra
Content Disarm Reconstruction and Cyber Kill Chain - Muhammad SahputraContent Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputra
Content Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputra
idsecconf
 
TechEvent 2019: Security 101 für Web Entwickler; Roland Krüger - Trivadis
TechEvent 2019: Security 101 für Web Entwickler; Roland Krüger - TrivadisTechEvent 2019: Security 101 für Web Entwickler; Roland Krüger - Trivadis
TechEvent 2019: Security 101 für Web Entwickler; Roland Krüger - Trivadis
Trivadis
 

What's hot (20)

BSidesNYC 2016 - An Adversarial View of SaaS Malware Sandboxes
BSidesNYC 2016 - An Adversarial View of SaaS Malware SandboxesBSidesNYC 2016 - An Adversarial View of SaaS Malware Sandboxes
BSidesNYC 2016 - An Adversarial View of SaaS Malware Sandboxes
 
Devbeat Conference - Developer First Security
Devbeat Conference - Developer First SecurityDevbeat Conference - Developer First Security
Devbeat Conference - Developer First Security
 
Modern Security Operations aka Secure DevOps @ All Day DevOps 2017
Modern Security Operations aka Secure DevOps @ All Day DevOps 2017Modern Security Operations aka Secure DevOps @ All Day DevOps 2017
Modern Security Operations aka Secure DevOps @ All Day DevOps 2017
 
Secure JAX-RS
Secure JAX-RSSecure JAX-RS
Secure JAX-RS
 
Dark Insight: the Basic of Security - Alexander Obozinskiy
Dark Insight: the Basic of Security - Alexander ObozinskiyDark Insight: the Basic of Security - Alexander Obozinskiy
Dark Insight: the Basic of Security - Alexander Obozinskiy
 
How Secure is Azure?
How Secure is Azure?How Secure is Azure?
How Secure is Azure?
 
LASCON 2014: Multi-Factor Authentication -- Weeding out the Snake Oil
LASCON 2014: Multi-Factor Authentication -- Weeding out the Snake OilLASCON 2014: Multi-Factor Authentication -- Weeding out the Snake Oil
LASCON 2014: Multi-Factor Authentication -- Weeding out the Snake Oil
 
ZeroNights2013 testing of password policy
ZeroNights2013 testing of password policyZeroNights2013 testing of password policy
ZeroNights2013 testing of password policy
 
Austin CSS Slalom Presentation
Austin CSS Slalom PresentationAustin CSS Slalom Presentation
Austin CSS Slalom Presentation
 
Deep dive into Java security architecture
Deep dive into Java security architectureDeep dive into Java security architecture
Deep dive into Java security architecture
 
Access Control Pitfalls v2
Access Control Pitfalls v2Access Control Pitfalls v2
Access Control Pitfalls v2
 
Node JS reverse shell
Node JS reverse shellNode JS reverse shell
Node JS reverse shell
 
Java Secure Coding Practices
Java Secure Coding PracticesJava Secure Coding Practices
Java Secure Coding Practices
 
Web security and OWASP
Web security and OWASPWeb security and OWASP
Web security and OWASP
 
Web hackingtools cf-summit2014
Web hackingtools cf-summit2014Web hackingtools cf-summit2014
Web hackingtools cf-summit2014
 
Jenkins Terraform Vault
Jenkins Terraform VaultJenkins Terraform Vault
Jenkins Terraform Vault
 
State of OWASP 2015
State of OWASP 2015State of OWASP 2015
State of OWASP 2015
 
Problems with parameters b sides-msp
Problems with parameters b sides-mspProblems with parameters b sides-msp
Problems with parameters b sides-msp
 
Content Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputra
Content Disarm Reconstruction and Cyber Kill Chain - Muhammad SahputraContent Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputra
Content Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputra
 
TechEvent 2019: Security 101 für Web Entwickler; Roland Krüger - Trivadis
TechEvent 2019: Security 101 für Web Entwickler; Roland Krüger - TrivadisTechEvent 2019: Security 101 für Web Entwickler; Roland Krüger - Trivadis
TechEvent 2019: Security 101 für Web Entwickler; Roland Krüger - Trivadis
 

Similar to Mnescot controls monitoring

Open Source Incident Management - BSides DC 2017 Presentation
Open Source Incident Management - BSides DC 2017 PresentationOpen Source Incident Management - BSides DC 2017 Presentation
Open Source Incident Management - BSides DC 2017 Presentation
Christopher Ensey
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
Sam Bowne
 
HIPAA 101 Compliance Threat Landscape & Best Practices
HIPAA 101 Compliance Threat Landscape & Best PracticesHIPAA 101 Compliance Threat Landscape & Best Practices
HIPAA 101 Compliance Threat Landscape & Best Practices
Hostway|HOSTING
 
SuprTEK Continuous Monitoring
SuprTEK Continuous MonitoringSuprTEK Continuous Monitoring
SuprTEK Continuous Monitoring
Tieu Luu
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
Sam Bowne
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security Management
Jonathan Coleman
 
Security Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali AhangariSecurity Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali Ahangari
Ali Ahangari
 
SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0
Rasmi Swain
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
Priyanka Aash
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadar
PencilData
 
Tips on SIEM Ops 2015
Tips on SIEM Ops 2015Tips on SIEM Ops 2015
Tips on SIEM Ops 2015
Anton Chuvakin
 
501 ch 8 risk management tools
501 ch 8 risk management tools501 ch 8 risk management tools
501 ch 8 risk management tools
gocybersec
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 
Lecture 10 intruders
Lecture 10 intrudersLecture 10 intruders
Lecture 10 intruders
rajakhurram
 
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
pladott1
 
Rethinking Security: The Cloud Infrastructure Effect
Rethinking Security: The Cloud Infrastructure EffectRethinking Security: The Cloud Infrastructure Effect
Rethinking Security: The Cloud Infrastructure Effect
CloudPassage
 
CISSP Preview - For the next generation of Security Leaders
CISSP Preview - For the next generation of Security LeadersCISSP Preview - For the next generation of Security Leaders
CISSP Preview - For the next generation of Security Leaders
NUS-ISS
 
Protecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and IntersetProtecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and Interset
Perforce
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Cloudera, Inc.
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
AlienVault
 

Similar to Mnescot controls monitoring (20)

Open Source Incident Management - BSides DC 2017 Presentation
Open Source Incident Management - BSides DC 2017 PresentationOpen Source Incident Management - BSides DC 2017 Presentation
Open Source Incident Management - BSides DC 2017 Presentation
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
HIPAA 101 Compliance Threat Landscape & Best Practices
HIPAA 101 Compliance Threat Landscape & Best PracticesHIPAA 101 Compliance Threat Landscape & Best Practices
HIPAA 101 Compliance Threat Landscape & Best Practices
 
SuprTEK Continuous Monitoring
SuprTEK Continuous MonitoringSuprTEK Continuous Monitoring
SuprTEK Continuous Monitoring
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security Management
 
Security Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali AhangariSecurity Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali Ahangari
 
SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadar
 
Tips on SIEM Ops 2015
Tips on SIEM Ops 2015Tips on SIEM Ops 2015
Tips on SIEM Ops 2015
 
501 ch 8 risk management tools
501 ch 8 risk management tools501 ch 8 risk management tools
501 ch 8 risk management tools
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Lecture 10 intruders
Lecture 10 intrudersLecture 10 intruders
Lecture 10 intruders
 
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
 
Rethinking Security: The Cloud Infrastructure Effect
Rethinking Security: The Cloud Infrastructure EffectRethinking Security: The Cloud Infrastructure Effect
Rethinking Security: The Cloud Infrastructure Effect
 
CISSP Preview - For the next generation of Security Leaders
CISSP Preview - For the next generation of Security LeadersCISSP Preview - For the next generation of Security Leaders
CISSP Preview - For the next generation of Security Leaders
 
Protecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and IntersetProtecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and Interset
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 

Recently uploaded

RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 

Recently uploaded (20)

RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 

Mnescot controls monitoring

  • 1. Drupal Security Controls and Monitoring Mike Nescot, JBS International
  • 2. Drupal Security Controls and Monitoring Mike Nescot, JBS International http://drupal.jbsinternational.com
  • 4. Security Controls • FISMA Standard: SP-53 Rev 4
  • 5. SP800-53 Rev 4 Security Controls: 18 Families • Access Control • Awareness & Training • Audit & Accountability • Security Assessment & Authorization • Configuration Management • Contingency Planning • Identification & Authorization • Incident Response • Maintenance
  • 6. SP800-53 Rev 4 Security Controls: 18 Families (con.) • Media Protection • Physical and Environmental Protection • Planning • Personnel Security • Risk Assessment • System and Services Acquistion • System & Communications Protection • System & Information Integrity • Program Management
  • 7. SP800-53 Rev 4 Privacy Controls: 8 Families (FEA) • Authority & Purpose • Accountability, Audit, & Risk Management • Data Quality & Integrity • Data Minimization & Retention • Individual Participation & Redress • Security • Transparency • Use Limitation
  • 8. Anatomy of a Control • Account Management • Control count: from 198 to 267, or 600 to 850 • More tailoring guidance, overlays, focus on assurance controls, strategic, privacy
  • 9. SANS Top 20 • Inventory of Authorized and Unauthorized Devices • Inventory of Authorized and Unauthorized Software • Secure Configurations for Hardware & Software on Laptops, Workstations, & Servers • Continuous Vulnerability Assessment and Remediation • Malware Defense • Application Software Security • Wireless Device Control • Data Recovery Capability • Security Skills Assessment & Training • Secure Configurations for Firewalls, Routers, & Switches
  • 10. SANS Top 20 (cont) • Limitation & Control of Network Ports, Protocols, & Services • Controlled Use of Administrative Privileges • Boundary Defense • Maintenance, Monitoring, & Analysis of Audit Logs • Controlled Access Based on Need to Know • Account Monitoring & Control • Data Loss Prevention • Incident Response & Management • Secure Network Engineering • Penetration Testing & Team Exercises
  • 11. SANS Top 20 The five critical tenets of an effective cyber defense system as reflected in the Critical Controls are: • Offense informs defense: Use knowledge of actual attacks for defense • Prioritization: Invest first in controls that will provide the greatest risk reduction and protection • Metrics: Establish common metrics to measure effectiveness • Continuous monitoring: Test and validate the effectiveness of current security measures. • Automation: Automate defenses, achieve reliable, scalable, and continuous measurements
  • 12. State of Required Security Controls • Newly updated: NIST SP-53 Rev 4 • SANS Top 20 Controls • Build it Right (SDLC), Continuous Monitoring • 2011: NIST SP 800-137
  • 13. Information Systems Continuous Monitoring (ISCM) • Maintaining ongoing awareness of information security, vulnerabilities, and threats to support organizational risk management decisions. • From compliance driven to data driven risk management
  • 14. Conventional • Hostile cyber attacks • Natural disaster • Structural failures • Human errors of omission or commission • Strong Foundation
  • 15. Advanced Persistent Threat • Significant expertise • Multiple attack vectors • Establishes footholds
  • 16. Continuous Asset Evaluation, Situational Awareness, and Risk Scoring (CAESARS) • Reference Architecture: Security Automation Standards • Data Sources • Data Collection • Data Storage & Analysis • Consumer Presentation • Decisions
  • 17. CAESARS Subsystems • Sensor (Assets, devices, servers, devices, appliances) • Database Sub (repository of configuration and inventory baselines) • Analysis/Scoring • Presentation (variety of views, query capabilities)
  • 18.
  • 19. CAESARS The end goal of CAESARS FE is to enable enterprise CM by presenting a technical reference model that allows organizations to aggregate collected data from across a diverse set of security tools, analyze that data, perform scoring, enable user queries, and provide overall situational awareness.
  • 20. Establish • Metrics: number and severity of vulnerabilities, unauthorized access attempts, contingency plan testing results, risk scores for configuration • Monitoring and assessment frequencies: volatility, impact levels, identified weaknesses, threat info, vulnerabilit info, assessment results, strategic reviews, reporting requirements
  • 21. Logging vs. Auditing vs. Monitoring • Logging: Collecting event records • Event: single occurance involinvg an attempted state chabge • Message: what a system does or generates in response to request or stimulus • Timestamp, source, data • Auditing: System is behaving as expected, compliance • Monitoring: Situational awareness • Log all you can, but alert on what you must respond (monitor as little as you need)
  • 22. Logging Formats and Standards • Syslog • XML (SCAP) • Relational Database • NoSQL Database (Hadoop, MongoDB) • Binary (Windows Event Log)
  • 23. NIST: Security Automation Domains • Vulnerability Management • Patch Management • Event Management • Incident Management • Malware Detection • Asset Management • Configuration Management • Network Management • License Mangement • Information Management • Software Assurnce
  • 24. Monitoring Targets: Objects System Boundary • Web Server Status • Database Server Status • Operating System • File system changes (HIDS) • Network Traffic • Network Devices (Firewalls, routers, switches) • Vulnerabilities • Drupal application(s)
  • 25. Monitoring Targets: Metrics • Adverse Events • Performance & Reliability • Configuration Compliance • Authorized devices and services • Vulnerabilities • Risk
  • 26. Minimize Monitoring • Cloud & virtualization • Integrate development, design, operations, acquisition • Centralized, Application-Centric View
  • 27. Integration: Continuous Continuum • Continuous Quality Improvement • Continuous Integration • Continuous Delivery • Continuous Design • Continuous Monitoring
  • 29.
  • 31.
  • 32. Security Monitoring Capability Levels • Centralized Logging • Infrastructure Monitoring • Security Information and Event Management (SIEM): Risk Assessment • Real-Time Intelligent Query
  • 33. Drupal Monitoring Assets • Watchdog: SQL, MongoDB or Syslog • Infrastructue: Nagios Module/Plugin Infrastructure Monitoring – Production Check/Monitor • SIEM: OSSIM Plugin (Watchdog) SIEM • Search Enhancements: Logstash Module,log collection, centralization, parsing, storage and search
  • 34. Network & Infrastructure Monitoring (Nagios) • monitoring and alerting • servers • switches • applications • Services • Status: availability, load, physical condition
  • 35. Security Information and Event Management (SIEM) • Intrusion Detection • Anomaly Detection • Vulnerability Detection • Discovery, Learning and Network Profiling systems • Inventory systems Incident Reporting & Responese
  • 36. Open Source Security Information Management (OSSIM) • Asset Discovery • Vulnerability Assessment • Threat Detection • Behavioral Monitoring • Security Intelligence
  • 37. OSSIM Components • Snort (Network Intrusion Detection System) • • Ntop (Network and usage Monitor) • • OpenVAS (Vulnerability Scanning) • • P0f (Passive operative system detection) fingerprint OS • • Pads (Passive Asset Detection System) complements SNORT with context • • Arpwatch (Ethernet/Ip address parings monitor) • • OSSEC (Host Intrusion Detection System) • • Osiris (Host integrity Monitoring) • • Nagios (Availability Monitoring) • • OCS (Inventory)
  • 38. Drupal Monitoring Assets • Watchdog: logdb/SQL, MongoDB or Syslog • Infrastructure: Nagios Module/Plugin Infrastructure Monitoring – Production Check/Monitor • SIEM: OSSIM Plugin (Watchdog) SIEM • Search Enhancements: Logstash Module: log collection, centralization, parsing, storage and search
  • 39.
  • 40. Core Nagios Monitoring • Pending Drupal version update • Pending Drupal module updates • Unwritable 'files' directory • Pending updates to the database schema • Status of Cron • Number of published nodes. • Number of active users
  • 41.
  • 42. Drupal Monitoring Assets • Watchdog: SQL, MongoDB or Syslog • Infrastructure: Nagios Module/Plugin Infrastructure Monitoring – Production Check/Monitor • SIEM: OSSIM Plugin (Watchdog) SIEM • Search Enhancements: Logstash Modulelog collection, centralization, parsing, storage and search
  • 43. OSSIM
  • 46.
  • 47. Software Defined Defined Infrastructure • SDIM: Machine Configuration (Virtualization, Chef & Puppet), AWS, VMWare & OpenStack • SDN: Software Defined Networking • SDS: Software Defined Storage • Software Defined Drupal Security?
  • 48.
  • 49. Configuration & Patch Management Security Content Automation Protocol (SCAP) • Specifications for Security Data (baselines, xccdf, oval) • Checklist Repository (USCGB) • NIST Validated Commercial tools • OpenSCAP • RH Satellite, Spacewalk
  • 51. Thank You!!! Comments, Questions, Criticism? http://drupal.jbsinternational.com mnescot@jbsinterntional.com