SlideShare a Scribd company logo
1 of 25
What’s Wrong with Vulnerability
Management, and How Do We Fix It?
Michelle Johnson Cobb
VP Marketing, Skybox Security
July 23, 2015
info@skyboxsecurity.com
www.skyboxsecurity.com
© 2015 Skybox Security Inc. 2
Today’s Agenda
 Skybox Security and our
Vulnerability Research
 2015 Enterprise Vulnerability
Trends Report
 Analysis and Recommendations
 Product Demo – Skybox
Vulnerability Control
© 2015 Skybox Security Inc. 3
Skybox Security Overview
 Powerful security management platform
– Vulnerability and threat management
– Firewall management
– Network visibility and compliance
 Popular Use Cases
– Discover risks that can lead to attack
– Analyze and prioritize vulnerabilities
– Suggest remediation actions – patch,
block, reconfigure
Risk Analytics for
Cyber Security
© 2015 Skybox Security Inc. 4
Skybox Vulnerability Research Team
Skybox Vulnerability Database
 Research team aggregates 20+ vulnerability
and threat feeds
 Over 43,000 vulnerabilities on 1,400 products
 Including products, vulnerabilities, IPS
signatures, patches, malware patterns (worms)
 Proprietary intelligence added by analysts
– Exploitation pre-conditions
– Likelihood of attack
– Conflict resolution
– Vulnerabilities with no CVE
– Remediation solutions
– Cross-references
Advisories
Adobe
Cisco PSIRT
Microsoft Security Bulletin
Oracle
Scanners
eEye Retina
IBM Scanner
IMcAfee Foundstone
Qualys Guard
Rapid7 Nexspose
Tenable Nessus
Tripwire nCircle
IPS
Fortinet FortiGate
HP TippingPoint
IBM Proventia
McAfee IPS
Palo Alto Networks
Cisco Sourcefire
Other
CERT
Mitre CVE
NIST’s NVD
Rapid7 Metasploit
Secunia
Symantec Security Focus
Symantec Worms
© 2015 Skybox Security Inc. 5
5
Financial
Services
Technology Healthcare
Government
& Defense
Consumer
Service
Providers
Energy &
Utilities
Global 2000 Organizations Worldwide
Choose Skybox Security
© 2015 Skybox Security Inc. 6
Face it, You Have (Lots of) Vulnerabilities
Most Vulnerable Vendors 2014
Source: Skybox Vulnerabilitycenter.com, enterprise vulnerability database
5027
Vulnerabilities
(2014 Skybox enterprise
vulnerability database)
Enterprise-scale network,
10K to 100K+
vulnerabilities at any time
© 2015 Skybox Security Inc. 7
How’s Your Vulnerability Management
Program?
Well-coordinated process? Constant whack-a-mole?OR
© 2015 Skybox Security Inc. 8
2015 Enterprise Vulnerability Trends Report
 2015 analysis based on
survey conducted Dec
2014
 CIO/CISO, Security &
Network Managers, Risk &
Compliance Managers
 Goals:
– VM tools used today
– Most common challenges
– Changes desired
© 2015 Skybox Security Inc. 9
Survey Demographics
 974 respondents, 59 countries
 66% large enterprise
 17% mid-size, 17% SMB
 Top 4 verticals: Financial
Services 14%,
ISP/Telecom 9%,
Technology 7%,
Gov/Defense 7%
© 2015 Skybox Security Inc. 10
Vulnerability Management Program Goals
 In line with SANS critical
controls guidelines for
vulnerability identification,
prioritization, remediation
 Strong support for using
vulnerability data for threat
response
 Surprise: PCI compliance
down the list
52%
© 2015 Skybox Security Inc. 11
On the Road to Mature VM Policies
© 2015 Skybox Security Inc. 12
Finding Vulnerabilities:
Multiple Scanners to Cover the Bases
© 2015 Skybox Security Inc. 13
How often do you scan? Today vs. Ideal
0
5
10
15
20
25
30
35
40
45
50
Never Quarterly or less often Monthly Weekly Multiple per week
Vulnerability Assessment Frequency
Current vs. Ideal
Current Frequency Ideal Frequency
© 2015 Skybox Security Inc. 14
Previous survey (2012) asked:
Why don’t you scan as often as you’d like?
Source: 2012 Skybox Security Vulnerability Management Survey
© 2015 Skybox Security Inc. 15
How’s that Working for You?
 Vulnerability
assessment satisfaction:
It’s a coin toss
 CISO’s: more ownership of
VM process; less likely to
be satisfied with it
© 2015 Skybox Security Inc. 16
Less Satisfied with Analysis & Prioritization,
and Remediation
 Many respondents use 3rd
party tools for analysis and
prioritization
– Splunk
– Excel
– Skybox Security
– SIEMs
– Internally developed tools
© 2015 Skybox Security Inc. 17
Formal Policies Linked to Higher
Satisfaction with VM Scanning
© 2015 Skybox Security Inc. 18
Top 10 Desired Improvements for VM
1 Update vulnerability data quickly following a new
vulnerability or threat announcement
2 Include network and security context to prioritize risk more
accurately
3 Reduce false positives
4 Get vulnerability data for network devices like firewalls
5 Remediate - Verify closure of vulnerabilities (track
remediation)
6 Get accurate data without the need for authenticated scan
7-10 All operational improvements – reduce time to prioritize,
reduce disruption, reduce time to scan, automate
remediation
© 2015 Skybox Security Inc. 19
Recommendations
© 2015 Skybox Security Inc. 20
#1: Focus on VM Process Maturity
 No policy? Create one.
Have a policy? Make it better.
 Track key metrics
 Integrate with security controls
 Automate the process as much as possible
© 2015 Skybox Security Inc. 21
#2 Strive for Continuous Assessment
0
50
100
150
200
250
300
350
10% 20% 30% 40% 50% 60% 70% 80% 90%
Frequency and Coverage
Frequencyx/year
% of Network Scanned
Where you need to be
Daily process
90%+ hosts
Partner/External networks
Avg. scan: every 60-90 days
<50% of hosts
Critical systems, DMZ
Avg. scan: every 30 days
50-75% of hosts
Source: Skybox 2012 VM Survey
© 2015 Skybox Security Inc. 22
Security Controls
Firewalls
IPS
VPNs
Network Topology
Routers
Load Balancers
Switches
Assets
Servers
Workstations
Networks
Vulnerabilities
Location
Criticality
Threats
Hackers
Insiders
Worms
#3 - Use Context to Triage Risks
© 2015 Skybox Security Inc. 23
Source: 2015 Verizon DBIR
50% of CVE’s have known
exploits 1 month after publish
#4 – Go Faster. Speed up Remediation.
Contact our Sales Team for a Demo!
http://lp.skyboxsecurity.com/ContactMe.html
Skybox Vulnerability Control
© 2015 Skybox Security Inc. 25
Resources
 2015 Enterprise Vulnerability Management Trends
Report
– www.skyboxsecurity.com/resources/survey-reveals-general-
dissatisfaction-current-vulnerability-management-
programs#.VbKEkPlViko
 Vulnerability Center
– www.vulnerabilitycenter.com

More Related Content

What's hot

RSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics OverviewRSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics OverviewSkybox Security
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management Skybox Security
 
Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security? Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security? Skybox Security
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar finalAlgoSec
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomwareAlgoSec
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to executionAlgoSec
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Alert Logic
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...Risk Analysis Consultants, s.r.o.
 
Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Alert Logic
 
Security Whack-a-Mole: SANS 2017 Threat Landscape Survey
Security Whack-a-Mole: SANS 2017 Threat Landscape SurveySecurity Whack-a-Mole: SANS 2017 Threat Landscape Survey
Security Whack-a-Mole: SANS 2017 Threat Landscape SurveyQualys
 
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...Qualys
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Skycure
 
Shared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public CloudShared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public CloudAlert Logic
 
Managing Application Connectivity in the World of Network Security
Managing Application Connectivity in the World of Network SecurityManaging Application Connectivity in the World of Network Security
Managing Application Connectivity in the World of Network Securityshira koper
 
Examining the Impact of Security Management on the Business (Infographic)
Examining the Impact of Security Management on the Business (Infographic)Examining the Impact of Security Management on the Business (Infographic)
Examining the Impact of Security Management on the Business (Infographic)AlgoSec
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWSAlert Logic
 
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture - Making the Move: Enabling Security in the CloudAlert Logic
 
Qualys Corporate Brochure
Qualys Corporate BrochureQualys Corporate Brochure
Qualys Corporate BrochureQualys
 

What's hot (20)

RSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics OverviewRSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics Overview
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management
 
Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security? Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security?
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to execution
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
 
Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016
 
Security Whack-a-Mole: SANS 2017 Threat Landscape Survey
Security Whack-a-Mole: SANS 2017 Threat Landscape SurveySecurity Whack-a-Mole: SANS 2017 Threat Landscape Survey
Security Whack-a-Mole: SANS 2017 Threat Landscape Survey
 
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
WannaCry: How to Protect Yourself
WannaCry: How to Protect YourselfWannaCry: How to Protect Yourself
WannaCry: How to Protect Yourself
 
Shared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public CloudShared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public Cloud
 
Managing Application Connectivity in the World of Network Security
Managing Application Connectivity in the World of Network SecurityManaging Application Connectivity in the World of Network Security
Managing Application Connectivity in the World of Network Security
 
Examining the Impact of Security Management on the Business (Infographic)
Examining the Impact of Security Management on the Business (Infographic)Examining the Impact of Security Management on the Business (Infographic)
Examining the Impact of Security Management on the Business (Infographic)
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
 
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
 
Check Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure WebinarCheck Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure Webinar
 
Qualys Corporate Brochure
Qualys Corporate BrochureQualys Corporate Brochure
Qualys Corporate Brochure
 

Similar to What's Wrong with Vulnerability Management & How Can We Fix It

Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Skybox Security
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptxControlCase
 
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 Best Practice Next-Generation Vulnerability Management to Identify Threats, ... Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...Skybox Security
 
4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to CyberthreatsIBM Security
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediationNorth Texas Chapter of the ISSA
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Decisions
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxYoisRoberthTapiadeLa
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxVictoriaChavesta
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Using an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseUsing an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseEnclaveSecurity
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementIvanti
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpointrandalje86
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat managementRajendra Menon
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Decisions
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 

Similar to What's Wrong with Vulnerability Management & How Can We Fix It (20)

Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 Best Practice Next-Generation Vulnerability Management to Identify Threats, ... Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 
4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediation
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
MID_SIEM_Boubker_EN
MID_SIEM_Boubker_ENMID_SIEM_Boubker_EN
MID_SIEM_Boubker_EN
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Using an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseUsing an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized Defense
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability Management
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpoint
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat management
 
16231
1623116231
16231
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto Presentation
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
 

More from Skybox Security

CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce RiskCAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce RiskSkybox Security
 
Secure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual IntelligenceSecure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual IntelligenceSkybox Security
 
Infosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change ManagementInfosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change ManagementSkybox Security
 
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability DiscoveryInfosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability DiscoverySkybox Security
 
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall ChangesInfosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall ChangesSkybox Security
 
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Skybox Security
 
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline SecurityInfosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline SecuritySkybox Security
 
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkRSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkSkybox Security
 
RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply Skybox Security
 
Infographic: Are You Keeping Pace with Security Risks?
Infographic: Are You Keeping Pace with Security Risks?Infographic: Are You Keeping Pace with Security Risks?
Infographic: Are You Keeping Pace with Security Risks?Skybox Security
 
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...Skybox Security
 
Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013 Skybox Security
 
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...Skybox Security
 
Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Skybox Security
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurSkybox Security
 
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Skybox Security
 

More from Skybox Security (16)

CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce RiskCAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
 
Secure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual IntelligenceSecure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual Intelligence
 
Infosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change ManagementInfosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change Management
 
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability DiscoveryInfosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
 
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall ChangesInfosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
 
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
 
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline SecurityInfosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
 
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkRSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
 
RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply
 
Infographic: Are You Keeping Pace with Security Risks?
Infographic: Are You Keeping Pace with Security Risks?Infographic: Are You Keeping Pace with Security Risks?
Infographic: Are You Keeping Pace with Security Risks?
 
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
 
Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013
 
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...
Transitioning to Next-Generation Firewall Management - 3 Ways to Accelerate t...
 
Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
 
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
 

Recently uploaded

Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 

Recently uploaded (20)

Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 

What's Wrong with Vulnerability Management & How Can We Fix It

  • 1. What’s Wrong with Vulnerability Management, and How Do We Fix It? Michelle Johnson Cobb VP Marketing, Skybox Security July 23, 2015 info@skyboxsecurity.com www.skyboxsecurity.com
  • 2. © 2015 Skybox Security Inc. 2 Today’s Agenda  Skybox Security and our Vulnerability Research  2015 Enterprise Vulnerability Trends Report  Analysis and Recommendations  Product Demo – Skybox Vulnerability Control
  • 3. © 2015 Skybox Security Inc. 3 Skybox Security Overview  Powerful security management platform – Vulnerability and threat management – Firewall management – Network visibility and compliance  Popular Use Cases – Discover risks that can lead to attack – Analyze and prioritize vulnerabilities – Suggest remediation actions – patch, block, reconfigure Risk Analytics for Cyber Security
  • 4. © 2015 Skybox Security Inc. 4 Skybox Vulnerability Research Team Skybox Vulnerability Database  Research team aggregates 20+ vulnerability and threat feeds  Over 43,000 vulnerabilities on 1,400 products  Including products, vulnerabilities, IPS signatures, patches, malware patterns (worms)  Proprietary intelligence added by analysts – Exploitation pre-conditions – Likelihood of attack – Conflict resolution – Vulnerabilities with no CVE – Remediation solutions – Cross-references Advisories Adobe Cisco PSIRT Microsoft Security Bulletin Oracle Scanners eEye Retina IBM Scanner IMcAfee Foundstone Qualys Guard Rapid7 Nexspose Tenable Nessus Tripwire nCircle IPS Fortinet FortiGate HP TippingPoint IBM Proventia McAfee IPS Palo Alto Networks Cisco Sourcefire Other CERT Mitre CVE NIST’s NVD Rapid7 Metasploit Secunia Symantec Security Focus Symantec Worms
  • 5. © 2015 Skybox Security Inc. 5 5 Financial Services Technology Healthcare Government & Defense Consumer Service Providers Energy & Utilities Global 2000 Organizations Worldwide Choose Skybox Security
  • 6. © 2015 Skybox Security Inc. 6 Face it, You Have (Lots of) Vulnerabilities Most Vulnerable Vendors 2014 Source: Skybox Vulnerabilitycenter.com, enterprise vulnerability database 5027 Vulnerabilities (2014 Skybox enterprise vulnerability database) Enterprise-scale network, 10K to 100K+ vulnerabilities at any time
  • 7. © 2015 Skybox Security Inc. 7 How’s Your Vulnerability Management Program? Well-coordinated process? Constant whack-a-mole?OR
  • 8. © 2015 Skybox Security Inc. 8 2015 Enterprise Vulnerability Trends Report  2015 analysis based on survey conducted Dec 2014  CIO/CISO, Security & Network Managers, Risk & Compliance Managers  Goals: – VM tools used today – Most common challenges – Changes desired
  • 9. © 2015 Skybox Security Inc. 9 Survey Demographics  974 respondents, 59 countries  66% large enterprise  17% mid-size, 17% SMB  Top 4 verticals: Financial Services 14%, ISP/Telecom 9%, Technology 7%, Gov/Defense 7%
  • 10. © 2015 Skybox Security Inc. 10 Vulnerability Management Program Goals  In line with SANS critical controls guidelines for vulnerability identification, prioritization, remediation  Strong support for using vulnerability data for threat response  Surprise: PCI compliance down the list 52%
  • 11. © 2015 Skybox Security Inc. 11 On the Road to Mature VM Policies
  • 12. © 2015 Skybox Security Inc. 12 Finding Vulnerabilities: Multiple Scanners to Cover the Bases
  • 13. © 2015 Skybox Security Inc. 13 How often do you scan? Today vs. Ideal 0 5 10 15 20 25 30 35 40 45 50 Never Quarterly or less often Monthly Weekly Multiple per week Vulnerability Assessment Frequency Current vs. Ideal Current Frequency Ideal Frequency
  • 14. © 2015 Skybox Security Inc. 14 Previous survey (2012) asked: Why don’t you scan as often as you’d like? Source: 2012 Skybox Security Vulnerability Management Survey
  • 15. © 2015 Skybox Security Inc. 15 How’s that Working for You?  Vulnerability assessment satisfaction: It’s a coin toss  CISO’s: more ownership of VM process; less likely to be satisfied with it
  • 16. © 2015 Skybox Security Inc. 16 Less Satisfied with Analysis & Prioritization, and Remediation  Many respondents use 3rd party tools for analysis and prioritization – Splunk – Excel – Skybox Security – SIEMs – Internally developed tools
  • 17. © 2015 Skybox Security Inc. 17 Formal Policies Linked to Higher Satisfaction with VM Scanning
  • 18. © 2015 Skybox Security Inc. 18 Top 10 Desired Improvements for VM 1 Update vulnerability data quickly following a new vulnerability or threat announcement 2 Include network and security context to prioritize risk more accurately 3 Reduce false positives 4 Get vulnerability data for network devices like firewalls 5 Remediate - Verify closure of vulnerabilities (track remediation) 6 Get accurate data without the need for authenticated scan 7-10 All operational improvements – reduce time to prioritize, reduce disruption, reduce time to scan, automate remediation
  • 19. © 2015 Skybox Security Inc. 19 Recommendations
  • 20. © 2015 Skybox Security Inc. 20 #1: Focus on VM Process Maturity  No policy? Create one. Have a policy? Make it better.  Track key metrics  Integrate with security controls  Automate the process as much as possible
  • 21. © 2015 Skybox Security Inc. 21 #2 Strive for Continuous Assessment 0 50 100 150 200 250 300 350 10% 20% 30% 40% 50% 60% 70% 80% 90% Frequency and Coverage Frequencyx/year % of Network Scanned Where you need to be Daily process 90%+ hosts Partner/External networks Avg. scan: every 60-90 days <50% of hosts Critical systems, DMZ Avg. scan: every 30 days 50-75% of hosts Source: Skybox 2012 VM Survey
  • 22. © 2015 Skybox Security Inc. 22 Security Controls Firewalls IPS VPNs Network Topology Routers Load Balancers Switches Assets Servers Workstations Networks Vulnerabilities Location Criticality Threats Hackers Insiders Worms #3 - Use Context to Triage Risks
  • 23. © 2015 Skybox Security Inc. 23 Source: 2015 Verizon DBIR 50% of CVE’s have known exploits 1 month after publish #4 – Go Faster. Speed up Remediation.
  • 24. Contact our Sales Team for a Demo! http://lp.skyboxsecurity.com/ContactMe.html Skybox Vulnerability Control
  • 25. © 2015 Skybox Security Inc. 25 Resources  2015 Enterprise Vulnerability Management Trends Report – www.skyboxsecurity.com/resources/survey-reveals-general- dissatisfaction-current-vulnerability-management- programs#.VbKEkPlViko  Vulnerability Center – www.vulnerabilitycenter.com

Editor's Notes

  1. Hello Welcome Michelle Johnson Cobb
  2. In the next 20 minutes, I’ll cover Skybox Survey data on VM trends Our analysis and some takeaways for your job Then Cliff Chase, Sales Engineer, will take you through a demo of our Vuln Control product
  3. Skybox Security is a company that believes the answer to challenging security problems can be extracted from your network and security data We do the same thing that security expert on your team does – analyze a lot of complex information to figure out what to do But we integrate data from 80+ systems, we apply advanced analytics, and we automate it to analyze your entire infrastructure for risks We apply that analytics-based approach to solve some of the most challenging problems for large enterprised Go over points on the slide Focus on the attack surface Continuous visibility of attack surface is critical Combine network and endpoint data Use analytics to examine attack vectors Integrate into the security process Drive automation at every step Stay ahead of the attacks
  4. Supporting our solutions is our vuln team Largest enterprise-focused database for vulns Scope and scale Cover points on slide CVE compliant, CVSS v2 standard Updated daily
  5. And of course, we are pleased that the most security-conscious customers all over the world choose Skybox to give them the comprehensive view and information They need to keep environments secure
  6. Let’s turn to the vulnerabilities question. Orgs have a lot of vulns Numbers each year, Applied to the systems on the right Total numbers in their network Unmanageable, right?
  7. SANS critical control 4 and other security best practices and compliance requirements say You’ve gotta have a process in place to deal with these But does your VM program work like a well-oiled machine? Or constant whack a mole, dealing with a stream of new vulns, new scan info, without seeming to get ahead
  8. We decided to ask Points on the slide
  9. Who answered the survey? Cover the points Nearly 1000, which was great, because for nearly all questions we had statistically relevant samples regardless of how we filtered the data Heavily large enterprises, but enough of a mix Fin Svc leads the way, but good representation from all verticals
  10. Asked about their goals Not surpisingly, identifying risk level and prioritizing at top of the list Means everyone is following best practice recommendations Quite a bit of support for using VM with threat intel and IR processes Compliance – may still be a concern, but not a driving force
  11. Policy… we see in our customer base significant differences in how companies approach VM More mature – well defined, documented, responsibilities clear, audited regularly Less – more adhoc, occasional scanning Differs between size of company, but distinction was pretty high, most companies under 5000 fell into the same general breakdown, about half with formal policies, rest with informal and a minority with no policy defined. We’ll come back to some insights about the impact of policy maturity after we look at a couple additional questions
  12. Use of scanners Very interesting Let’s talk about the right side first Just over 1/3 use one scanner, but that leaves nearly 2/3 using several What do they use – on the left side In use column – you can see who leads But we also asked what they use as primary – very interesting Why? We took to interviews to get more detail Coverage – types of hosts, types of vulns Legacy scanners in place over time, or inherited via merger/acq Sense that multiple scanners help reduce false positives
  13. Narrative: One clear takeaway is that everyone wants to increase their scan frequency, regardless of how much they scan today. Organizations that scan on quarterly intervals want to move to monthly, organizations that scan for vulnerabilities monthly want to step up to weekly intervals. The split by size of company was telling, with SMB and mid-size companies tending to scan on a quarterly basis, large ent monthly. Few on a weekly or better schedule as recommended by SANS This puts the pressure on vulnerability solution providers to ensure that solutions can scale to accommodate the demand for faster cycles of data collection, analysis, and remediation.
  14. For answers why, we didn’t ask it in this survey because we had in a previous one So these answers go back a couple of years, but all indications from interviews are that they are still relevant
  15. Points on slide Interesting note – the more responsibility for the process, the less likely they are satisfied So don’t get complacent – even if you are thinking the process works well, your boss may think otherwise. Btw – I didn’t cover it here, but 875 of CISO’s surveyed said they had direct responsibility for VM, highest Vm responsibility of any job title. So they care, they are committed, and about And don’t pay too much attention to the opinios for those outside the security function, because their impression is that the VM process is ok. But they aren’t involved in it directly everyday.
  16. Left side charts – satisfaction with the second half of the process is a bit lower. Matches our observations in speaking with customers. It’s relatively easy to amass a pile of vulnerability info, harder to figure out how to prioritize it and act on the information. Narrative for right side points - Additional tools are necessary to make sense of scanner data We also asked about other tools that security professionals use to analyze vulnerability data. It’s common practice to use data analysis tools to correlate multiple sources of data, allow querying of results, or feed vulnerability data into other systems like SIEM or GRC solutions. Splunk was the most frequently noted data analysis tool, followed by Excel and then a host of other analysis solutions including Skybox, Arcsight, homegrown solutions, and good old ‘brainpower’.
  17. Now back to that combo I told you about. When you have all this data in excel, you get to do pivot chart magic. So we looked at the combination of policy with levels of satisfaction. And we can see that the time spent to formalize everything pays off. So if you need to explain to your boss why your team needs to spend months to plan, document, establish metrics, and set up internal and external auditing plan, here is your answer. Formal policies are directly related to your future happiness. Or satisfaction level – same difference. Policy means processes to follow, fewer surprises, less fire-fighting, fewer headaches. What was interesting though, is that regardless of policy level, one again CISO’s stood out. They are less satisfied than other security or IT staff at every level of policy. So once again, just because you think things are going well does not mean that your CISCO wouldn’t like to see changes. Most likely they are interested in imrpovements
  18. Regardless of their level of satisfaction with current vulnerability management program, all respondents were asked about their interest in potential improvements. A list of 16 potential improvements to vulnerability assessment (scanning), analysis and prioritization, and remediation activities were provided, and respondents ranked their interest level from ‘No interest’ to ‘High interest’. The top 10 improvements as ranked by number of ‘High Interest’ responses are: (see chart) It is not surprising that the three highest ranking potential improvements : #1 Update vulnerability data quickly following a new vulnerability or threat announcement #2 Include network and security context to prioritize risk more accurately #3 Reduce false positives all have to do with having accurate information with which to respond quickly to new threats. New vulnerabilities and threat alerts occur daily, but it can take weeks for an organization to run through a vulnerability scan/prioritize/remediate cycle to fix known vulnerability risks. For example, when the Heartbleed vulnerability was disclosed (link to vulnerability center entry for this vuln), many organizations experienced weeks of delay in being able to generate an accurate list of vulnerable systems. Moreover, each vulnerability assessment cycle can generate tens or hundreds of thousands of vulnerabilities in a large network, which can take extended periods to review and develop remediation plans. <Gartner or other report> recommends using context about network topology or existing security controls to help IT security teams prioritize those vulnerabilities that can impact critical assets over those where an existing security control offers protection. These two potential improvements would allow organizations to access and analyze vulnerability data faster, which could shorten response times to new vulnerability announcements, and lower risk of attack. Reducing false positives (#3) is a related concern, indicating that respondents may feel that they are spending valuable time on false positives instead of risks which can truly impact their network. Improvement #4, Get vulnerability data for network devices like firewalls, indicates an interest in extending vulnerability data to systems that are not covered by traditional active scanners today. The next six improvements are largely about operational improvements to vulnerability management processes – tracking closure of vulnerabilities, automating process steps, removing task roadblocks like system authentication requirements and potential service disruptions. How do you achieve these improvements? Let’s discuss recommendations
  19. Prevent more, detect faster, resolve sooner Policy counts to achieve this goal Points on the slide
  20. Coverage and continuous assessment counts From out 2012 survey – most companies the first two orange dots, but you need to be here Scanners alone probably not going to get you there – you need to look at the process holistically. Discovery, analysis, remediation, automation…
  21. Context is critical, allows you to know what systems to focus on, figure out which vulnerabilities are important, and get accurate recommendations for what to do about it How do you do that if you don’t understand the infrastructure When you think of context, think of all these things. Any missing elements are blind spots, and blind spots mean unrecognized vulnerabilities and unknown attack paths
  22. Speed counts. Chart from Verizon data breach investigation report Fast ramp, after CVE’s are announced, takes attackers about 2 weeks to compromise 25%, by week 4 they’ve compromised about half of them. So if you are scanning monthly, you can assume an exploit exists for 50 % of your vulnerabilities. You need to reduce that scanning and analysis time.
  23. Now let’s switch to Cliff Chase to talk about the Skybox solution and how working with Skybox can help address your VM needs.