Reporting Status of Vulnerability-related Information about Software Products and Websites - 3 rd Quarter of 2015 (July September) -

Size: px
Start display at page:

Download "Reporting Status of Vulnerability-related Information about Software Products and Websites - 3 rd Quarter of 2015 (July September) -"

Transcription

1 Reporting Status of Vulnerability- Information about Software Products and Websites - 3 rd Quarter of 215 (July September) - Information-technology Promotion Agency, Japan (IPA) and Japan Computer Emergency Response Team Coordination Center (JPCERT/CC), initiated to handle in July, 24, pursuant to the Standards for Handling Software Vulnerability Information and Others (Directive #11, 214) by the Ministry of Economy, Trade and Industry (METI). With the authority given by the Directive, IPA has been collecting reports on the following : 1: Vulnerability- Information about Software Products: Vulnerabilities against client Software such as OS and browser, server Software such as Web server, Software embedded in hardware such as IC card, and so on. Other than vulnerability itself, on verification methods, attacking methods and workarounds are also accepted. IPA will notify these to JPCERT/CC and then JPCERT/CC will communicate those to concerned organizations such as domestic product vendors. 2: Vulnerability- Information about Websites (Web Applications): Vulnerabilities against Websites which provide services to the public through the Internet. IPA will notify such to Website managers to prompt modification. Vulnerability of Software Products Collecting response status, coordinating announcement date, etc. Reports on Notify IPA JPCERT/CC [ Reporting [ Coordination ] Point ] - Determining - Content announcement confirmation date, of the reported collaborating with overseas coordination institutions, etc. Finder [ Analysis ] - Verification of the reported vulnerability Reports on - vulnerability AIST [ Analysis Support ] Notification of vulnerability IPA, JPCERT/CC Countermeasure Information Portal Site (JVN) Software Vendors, etc. Security Promotion Realizing security measures Distribution, etc. Announcement of System Countermeasures Integrato, etc. rs, etc. Users - Government - Companies - Individuals Necessary Website Manager is to be provided - Verification and in case of Countermeasure personal Implementation leakage Vulnerability of Websites Effect Expected: 1. Encourage vendors and Website managers to implement countermeasures against vulnerabilities. 2. Prevent vulnerabilities from being carelessly publicized or left unsolved. 3. Prevent important, such as personal, from being disclosed and/or critical systems from being shut down. Information Security Early Warning Partnership (Framework for Handling Vulnerability- Information) Source: Handouts from explanatory session on handling (General introduction to the standards for handling Software and its guidelines) by the Ministry of Economy, Trade and Industry 1

2 The statistics for the 3 rd Quarter of 215 (July September) from the data collected under the framework is summarized as follows. 1. Reported Number and Handling Status of Reports: The total number of reported to IPA from July 1 to September 3, 215 was 213: 122 of them were about Software products and the rest of 91 were about Websites. The cumulative number of reports made to IPA since the framework started (July 8, 24) was 11272: 2242 of them were about Software products and the rest of 93 were about Websites. The Chart 1-1 shows the reporting status for respective quarters. Quarterly Reported Number Reported Number/Business Day /213 /214 /214 /214 /214 /215 /215 / Report for Software Products Cumulative for Software Products Report for Websites Cumulative for Websites Chart 1-1: Quarterly Number of Vulnerability- Information The Chart 1-2 shows the processing status of reports on the as of the end of September, 215. As for Software products, 57% (195) of the reports being accepted as vulnerability (193) have been fixed and publicized. As for Websites, 73% (6481) of the reports being accepted as vulnerability (8833) have been fixed. 193 Cumulative Number Reported Software Products Publicized, 195 Handling, Total 2242 Vendor-Handled, 33 Non Vulnerability, Publicized Vendor-Handled Non Vulnerability Handling : Vulnerability which has been publicized with vendor's responding status on JVN : Vulnerability which has been informed to each user by vender individually : Vulnerability which has been determined not to be vulnerability by vendor : Vulnerability which is being studied/handled by vendor : Vulnerability which is outside the scope defined by the Directive of METI 8833 Non Vulnerability, 51, 197 Website Fixed, 6481 Securty Alert, 113 Total: 93 Unable to Handle, 14 Handling, Fixed Security Alert Non Vulnerability Unable to handle Handling : Vulnerability fixed by Website manager : Handling was called off after countermeasure against the vulnerability is urged widely with the Security Alert by IPA : Vulnerability which has been determined not a vulnerability by Website manager : It is not possible to contact the Website manager. Website manager decided not to fix : Vulnerability which is being studied/handled by Website manager : Vulnerability which is outside the scope defined by the Directive of METI Chart 1-2: Processing Status of Reporting for Vulnerability- Information (As of the end of September, 215) 2

3 2. Handling of Vulnerability- Information on Software Products and its Coordination: The total number of to vulnerabilities in Software Products reported to IPA since the framework started in July 8, 24, was Removing those not accepted as vulnerabilities, the total number of the vulnerabilities was 195. The Chart 2-1 shows the breakdown of 195 of publicized vulnerabilities, and the Chart 2-2 shows the breakdown of 193 reports to the vulnerabilities in Software products Low Medium High The vulnerabilities are organized according to their severity, determined by the Common Vulnerability Scoring System (CVSS v2) standard. The scale of low, medium, and high severity corresponds to the following scores: Chart 2-1 : Severity of Vulnerabilities in Software Products (from Initial Acceptance to the end of September, 215) Low - Vulnerabilities will be labeled the Low severity if they have a CVSS base score of Medium - Vulnerabilities will be labeled the Medium severity if they have a CVSS base score of High - Vulnerabilities will be labeled the High severity if they have a CVSS base score of The most reported type of software was Web application and subsequently followed by Web Browser and those listed below. 15% 3% () () 7% (7%) 11% (11%) 4% (39%) Web Application Smartphone Application Development/Runtime Web Browser Routers Groupware OS System Adm. Software Mail Client Software File Management Software in this graph includes Software for Database, etc. (Breakdown of 193: Numbers in parenthesis are for the previous quarter) Chart 2-2: Breakdown of the Vulnerabilities in Software Products (from July 8, 24 to the end of September, 215) The Chart 2-3 shows the time required for the announcement of vulnerabilities in Software products. 31% of the reports was addressed within 45 from its initial reporting to announcement. 31% Total < >31 Chart 2-3: Time Required for the Announcement of Vulnerabilities in Software Products In this Quarter, 53 vulnerabilities were announced. 3

4 3. Handling of Vulnerability- Information on Websites: The number of to vulnerabilities in websites reported to IPA since the framework started in July 8, 24, was 93.Removing those not accepted as vulnerabilities, the total number of the vulnerabilities was Chart 3-1 shows the breakdown of the vulnerabilities and Chart 3-2 shows the quarterly shift in their proportion found in last two years. As for the type of vulnerabilities, Cross-site Scripting, Lamed DNS zone and SQL Injection account for 83% of the entire vulnerabilities. () () 1 (1) 11% 5 (5) Cross-site Scripting Lamed DNS zone SQL Injection Directory Traversal Unintended file disclosure Inadvisability HTTPS handle 15% (1) - Breakdown of 8833: Numbers in the parenthesis are for the previous quarter Chart 3-1: Breakdown of Vulnerabilities in Websites by Type (from July 8 24, to the end of September, 215) Inadvisability HTTPS handle Unintended file disclosure Directory Traversal SQL Injection Lamed DNS zone Cross-site Scripting Chart 3-2: Shift in Number of Vulnerabilities in Websites by Type (from October 1 213, to the End of September, 215) 4

5 The Chart 3-3 and 3-4 show the time required to fix vulnerabilities by type after notification of detailed of the vulnerabilities to Website managers. 6 of vulnerabilities reported was fixed within (364) Mail third party relay (44) Improper Authentication (61) OS Command Injection (7) Insufficient Session Management (78) HTTP Response Splitting (14) Directory Traversal (144) Unintended file disclosure (153) Lamed DNS Zone (543) SQL Injection (793) Cross-site Scripting (4127) On the Day 1day >3 Chart 3-3: Time Required to Fix Vulnerabilities in Websites Cross-site Scripting (4127) SQL Injection (793) Lamed DNS Zone (543) Unintended file disclosure (153) Directory Traversal (144) HTTP Response Splitting (14) Insufficient Session Management (78) OS Command Injection (7) Improper Authentication (61) Mail third party relay (44) (364) % 4% 8% 1% > 3 Chart 3-4: Time Required to Fix Vulnerabilities in Websites by Type Contact IT Security Center, Technology Headquarters, Information-technology Promotion Agency, Japan (IPA/ISEC) Tel : +81-() Fax : +81-() isec-info@ipa.go.jp 5

Reporting Status of Vulnerability-related Information about Software Products and Websites - 1 st Quarter of 2012 (January March) -

Reporting Status of Vulnerability-related Information about Software Products and Websites - 1 st Quarter of 2012 (January March) - Reporting Status of Vulnerability- Information about Software Products and Websites - 1 st Quarter of 212 (January March) - Information-technology Promotion Agency, Japan (IPA) and Japan Computer Emergency

More information

Reporting Status of Vulnerability-related Information about Software Products and Websites

Reporting Status of Vulnerability-related Information about Software Products and Websites Reporting Status of Vulnerability- Information about Software Products and Websites - 3 rd Quarter of 218 (July - September) - Information-technology Promotion Agency, Japan (IPA) and Japan Computer Emergency

More information

Issues, lessons learned through the eyes of JPCERT/CC on the vulnerability handling framework in Japan

Issues, lessons learned through the eyes of JPCERT/CC on the vulnerability handling framework in Japan Issues, lessons learned through the eyes of JPCERT/CC on the vulnerability handling framework in Japan Masaki Kubo, Takayuki Uchiyama JPCERT Coordination Center Vulnerability Coordination Group Agenda

More information

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2014]

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2014] JPCERT-IA-2014-03 Issued: 2014-10-28 JPCERT/CC Internet Threat Monitoring Report [July 1, 2014 - September 30, 2014] 1 Overview JPCERT/CC has placed multiple sensors across the Internet for monitoring

More information

JPCERT/CC Incident Handling Report [January 1, March 31, 2018]

JPCERT/CC Incident Handling Report [January 1, March 31, 2018] JPCERT-IR-2018-01 Issued: 2018-04-12 JPCERT/CC Incident Handling Report [January 1, 2018 - March 31, 2018] 1. About the Incident Handling Report JPCERT Coordination Center (herein, JPCERT/CC) receives

More information

JPCERT/CC Incident Handling Report [October 1, 2015 December 31, 2015]

JPCERT/CC Incident Handling Report [October 1, 2015 December 31, 2015] JPCERT-IR-2015-05 Issued: 2016-01-14 JPCERT/CC Incident Handling Report [October 1, 2015 December 31, 2015] 1. About the Incident Handling Report JPCERT Coordination Center (herein, JPCERT/CC) receives

More information

Summit Days. Structure and numbering of JVN, and Security content automation framework. Future of Global Vulnerability Reporting Summit

Summit Days. Structure and numbering of JVN, and Security content automation framework. Future of Global Vulnerability Reporting Summit Future of Global Vulnerability Reporting Summit Summit Days Structure and numbering of JVN, and Security content automation framework November 14, 2012 Masato Terada IT Security Center, IPA FIRST TC @

More information

Using a Vulnerability Description Ontology for vulnerability coordination

Using a Vulnerability Description Ontology for vulnerability coordination Using a Vulnerability Description Ontology for vulnerability coordination - Removing the pain of repetitive analysis of vulnerability reports - Masanobu Katagi, Takayuki Uchiyama (JPCERT/CC, JP), and Masaki

More information

Development of Information Security-Focused Incident Prevention Measures for Critical Information Infrastructure in Japan

Development of Information Security-Focused Incident Prevention Measures for Critical Information Infrastructure in Japan Development of Information Security-Focused Incident Prevention Measures for Critical Information Infrastructure in Japan October 1, 2009 Hideaki Kobayashi *1, Kenji Watanabe *2, Takahito Watanabe *1,

More information

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2016]

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2016] JPCERT-IA-2016-03 Issued: 2016-11-16 JPCERT/CC Internet Threat Monitoring Report [July 1, 2016 - September 30, 2016] 1 Overview JPCERT/CC has placed multiple sensors across the Internet for monitoring

More information

Vulnerability-centric assurance activities for MFP PP as a candidate for cpp

Vulnerability-centric assurance activities for MFP PP as a candidate for cpp Vulnerability-centric assurance activities for MFP PP as a candidate for cpp Fumiaki Manabe JISEC / IPA, Japan September 11, 2013 1 Agenda The security surrounding the MFP PP development for Government

More information

Threat Mitigation Strategies for Virus in Japan

Threat Mitigation Strategies for Virus in Japan Copyright 23 IPA/ISEC Threat Mitigation Strategies for Virus in Japan AVAR 23 November 7, 23 Yasuko Kanno IT Security Center IPA, Japan IPA Overview IPA Information-technology Promotion Agency, Japan Quasi-governmental

More information

Observation by Internet Fix-Point Monitoring System (TALOT2) for February 2011

Observation by Internet Fix-Point Monitoring System (TALOT2) for February 2011 Observation by Internet Fix-Point Monitoring System (TALOT2) for February 2011 1. To General Internet Users According to the Internet Fixed-Point Monitoring System (TALOT2), 143,494 unwanted (one-sided)

More information

mission critical applications mission critical security Oracle Critical Patch Update July 2011 E-Business Suite Impact

mission critical applications mission critical security Oracle Critical Patch Update July 2011 E-Business Suite Impact mission critical applications mission critical security Oracle Critical Patch Update July 2011 E-Business Suite Impact Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director

More information

mission critical applications mission critical security Oracle Critical Patch Update October 2011 E-Business Suite Impact

mission critical applications mission critical security Oracle Critical Patch Update October 2011 E-Business Suite Impact mission critical applications mission critical security Oracle Critical Patch Update October 2011 E-Business Suite Impact Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director

More information

Hitachi Incident Response Team. 2005/10/05 October 2005 FIRST Technical Colloquium October 01-07, Buenos Aires, Argentina

Hitachi Incident Response Team. 2005/10/05 October 2005 FIRST Technical Colloquium October 01-07, Buenos Aires, Argentina Hitachi update Hitachi Incident Response Team 2005/10/05 October 2005 FIRST Technical Colloquium October 01-07, 2005 - Buenos Aires, Argentina Masato Terada, Chief Coordination Designer Hitachi Incident

More information

Observation by Internet Fix-Point Monitoring System (TALOT2) for March 2011

Observation by Internet Fix-Point Monitoring System (TALOT2) for March 2011 Observation by Internet Fix-Point Monitoring System (TALOT2) for March 2011 1. To General Internet Users According to the Internet Fixed-Point Monitoring System (TALOT2), 246,123 unwanted (one-sided) accesses

More information

Observation by the Internet Fixed-Point Monitoring System (TALOT2) for November 2011

Observation by the Internet Fixed-Point Monitoring System (TALOT2) for November 2011 Observation by the Internet Fixed-Point Monitoring System (TALOT2) for November 2011 Attachment 3 1. To General Internet Users According to the Internet Fixed-Point Monitoring System (TALOT2), 86,568 unwanted

More information

TRANSITIONING OF CRYPTOGRAPHIC ALGORITHMS IN THE ELECTRONIC BIDDING CORE SYSTEM JACIC Hiroyuki ISHIWATA

TRANSITIONING OF CRYPTOGRAPHIC ALGORITHMS IN THE ELECTRONIC BIDDING CORE SYSTEM JACIC Hiroyuki ISHIWATA TRANSITIONING OF CRYPTOGRAPHIC ALGORITHMS IN THE ELECTRONIC BIDDING CORE SYSTEM 2013.11.8 JACIC Hiroyuki ISHIWATA JACIC Electronic Bidding Core System Development Consortium introduce myself author name:

More information

Synology Security Whitepaper

Synology Security Whitepaper Synology Security Whitepaper 1 Table of Contents Introduction 3 Security Policy 4 DiskStation Manager Life Cycle Severity Ratings Standards Security Program 10 Product Security Incident Response Team Bounty

More information

Japan s activities for security and safety of IoT systems

Japan s activities for security and safety of IoT systems Japan s activities for security and safety of IoT systems March 20, 2017 Takashi Wada Vice President, Software Reliability Enhancement Center (SEC) Information-Technology Promotion Agency (IPA), Japan

More information

Japanese CC Evaluation & Certification Activity Update

Japanese CC Evaluation & Certification Activity Update Japan Information Technology Security Evaluation and Certification Scheme Japanese CC Evaluation & Certification Activity Update September 23, 2009 Hidehiro YAJIMA Managing Director, IT Security Center

More information

Computer Virus/Unauthorized Computer Access Incident Report September 2008

Computer Virus/Unauthorized Computer Access Incident Report September 2008 Computer Virus/Unauthorized Computer Access Incident Report September 2008 This is the summary of computer virus/unauthorized computer access incident report for September 2008 compiled by IPA. I. Reminder

More information

Special Action Plan on Countermeasures to Cyber-terrorism of Critical Infrastructure (Provisional Translation)

Special Action Plan on Countermeasures to Cyber-terrorism of Critical Infrastructure (Provisional Translation) Special Action Plan on Countermeasures to Cyber-terrorism of Critical Infrastructure (Provisional Translation) December 15, 2000 1. Goals of the Special Action Plan The goal of this action plan is to protect

More information

Information Security and Cyber Security

Information Security and Cyber Security Information Security and Cyber Security Policy NEC recognizes that it is our duty to protect the information assets entrusted to us by our customers and business partners as well as our own information

More information

Detecting Lateral Movement in APTs ~Analysis Approach on Windows Event Logs~ June 17, 2016 Shingo ABE ICS security Response Group JPCERT/CC

Detecting Lateral Movement in APTs ~Analysis Approach on Windows Event Logs~ June 17, 2016 Shingo ABE ICS security Response Group JPCERT/CC Detecting Lateral Movement in APTs ~Analysis Approach on Windows Event Logs~ June 17, 2016 Shingo ABE ICS security Response Group JPCERT/CC Agenda Introduction to JPCERT/CC About system-wide intrusions

More information

Security Testing for Benefits Screening & Management Project

Security Testing for Benefits Screening & Management Project 1 Security Testing for Benefits Screening & Management Project Abstract Beneficiary can come to know about for what benefits they are eligible through accessing the Benefits Screening & Management application

More information

WEB APPLICATION VULNERABILITIES

WEB APPLICATION VULNERABILITIES WEB APPLICATION VULNERABILITIES CONTENTS Introduction... 3 1. Materials and methods... 3 2. Executive summary... 4 3. Client snapshot... 4 4. Trends... 5 5. Manual web application security assessment...

More information

vol.15 August 1, 2017 JSOC Analysis Team

vol.15 August 1, 2017 JSOC Analysis Team vol.15 August 1, 2017 JSOC Analysis Team JSOC INSIGHT vol.15 1 Preface...2 2 Executive Summary...3 3 Trends in Severe Incidents at the JSOC...4 3.1 Trends in severe incidents... 4 3.2 Analysis of severe

More information

IPv6 Deployment Overview & Policy Update

IPv6 Deployment Overview & Policy Update IPv6 Deployment Overview & Policy Update Takuya MIYOSHI Internet Policy Office Ministry of Internal Affairs and Communications, Japan 24 th February, 2005 History and Acceleration of Japan s IT Strategy

More information

Computer Security Trend 2008 from Japan. SQL Injection, DNS cache poisoning, Phishing, Key logger Malware and Targeted Attacks

Computer Security Trend 2008 from Japan. SQL Injection, DNS cache poisoning, Phishing, Key logger Malware and Targeted Attacks Computer Security Trend 2008 from Japan SQL Injection, DNS cache poisoning, Phishing, Key logger Malware and Targeted Attacks JPCERT Coordination Center, Japan Manager of Watch and Warning Group Keisuke

More information

Reporting Status of Computer Virus - Details for December 2009

Reporting Status of Computer Virus - Details for December 2009 Reporting Status of Computer Virus - Details for I. Details for of Virus 1. Detection Number of Virus by Month 2. of Virus by Month 1 3. of Virus/Year 2 4. Reported Virus in Attachment 1 The total reported

More information

mission critical applications mission critical security Oracle Critical Patch Update October 2011 Oracle Database Impact

mission critical applications mission critical security Oracle Critical Patch Update October 2011 Oracle Database Impact mission critical applications mission critical security Oracle Critical Patch Update October 2011 Oracle Database Impact Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director

More information

RBS OpenEMR Multisite Setup Improper Access Restriction Remote Code Execution of 5

RBS OpenEMR Multisite Setup Improper Access Restriction Remote Code Execution of 5 RBS-2017-001 OpenEMR Multisite Setup Improper Access Restriction Remote Code Execution 2018-03-22 1 of 5 Vendor / Product Information OpenEMR is a Free and Open Source electronic health records and medical

More information

Monitoring and 3D Visualization of the Internet Threats

Monitoring and 3D Visualization of the Internet Threats Monitoring and 3D Visualization of the Internet Threats APAN Meeting Joint Workshop on SIP and Network Security Aug. 5 th, 2008 Masaki Ishiguro 1 1. Introduction Outline 1.1 Background and Motivations

More information

Management Frameworks

Management Frameworks Chapter I Internal Fujitsu Group Information Security Independent of the chief information officer (CIO), the Fujitsu Group has appointed a chief information security officer (CISO) under the authority

More information

The Information Security Management Benchmark (abbr: ISM-Benchmark)

The Information Security Management Benchmark (abbr: ISM-Benchmark) The Information Security Management Benchmark (abbr: ISM-Benchmark) July 17, 2008 Yasuko Kanno Chief Advisor, IPA Security Center Information-technology Promotion Agency, Japan (IPA) http://www.ipa.go.jp/security/

More information

Report from the Internet Monitoring (TALOT2) July 2008

Report from the Internet Monitoring (TALOT2) July 2008 I. To the General Internet Users Report from the Internet Monitoring (TALOT2) July 2008 In the Internet Monitoring (TALOT2), unwanted (one-sided) access in July totaled 148,028 cases for the 10 monitoring

More information

NSTB Assessments Summary Report: Common Industrial Control System Cyber Security Weaknesses

NSTB Assessments Summary Report: Common Industrial Control System Cyber Security Weaknesses INL/EXT-10-18381 NSTB Assessments Summary Report: Common Industrial Control System Cyber Security Weaknesses May 2010 The INL is a U.S. Department of Energy National Laboratory operated by Battelle Energy

More information

mission critical applications mission critical security Oracle Critical Patch Update July 2011 Oracle Database Impact

mission critical applications mission critical security Oracle Critical Patch Update July 2011 Oracle Database Impact mission critical applications mission critical security Oracle Critical Patch Update July 2011 Oracle Database Impact Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of

More information

Security Solutions Assisting Social Infrastructure Digitalization

Security Solutions Assisting Social Infrastructure Digitalization FEATURED ARTICLES Social Infrastructure and its Digitalization Overview Solutions Assisting Social Infrastructure Digitalization Takeshi Miyao Junichi Tanimoto 1. Digitalization and Threats The rise of

More information

NIS-Directive and Smart Grids

NIS-Directive and Smart Grids NIS-Directive and Smart Grids Workshop on European Smart Grid Cybersecurity: Emerging Threats and Countermeasures Marie Holzleitner Table of Content Aims & Objectives Affected Parties Selected Requirements

More information

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague Brmlab, hackerspace Prague Lightning talks, November 2016 in general in general WTF is an? in general WTF is an? Computer Security in general WTF is an? Computer Security Incident Response in general WTF

More information

Going Without CPU Patches on Oracle E-Business Suite 11i?

Going Without CPU Patches on Oracle E-Business Suite 11i? Going Without CPU Patches on E-Business Suite 11i? September 17, 2013 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation About

More information

Engineering Your Software For Attack

Engineering Your Software For Attack Engineering Your Software For Attack Robert A. Martin Senior Principal Engineer Cyber Security Center Center for National Security The MITRE Corporation 2013 The MITRE Corporation. All rights reserved.

More information

RiskSense Attack Surface Validation for Web Applications

RiskSense Attack Surface Validation for Web Applications RiskSense Attack Surface Validation for Web Applications 2018 RiskSense, Inc. Keeping Pace with Digital Business No Excuses for Not Finding Risk Exposure We needed a faster way of getting a risk assessment

More information

Tech Announcement 2018_1

Tech Announcement 2018_1 Tech Announcement 2018_1 Windows updates cause data communication problems with zenon www.copadata.com pm@copadata.com History Date Comment 09.01.2018 Document Version 1 16.01.2018 Document Version 2 19.02.2018

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Web Application Security Statistics Project 2007

Web Application Security Statistics Project 2007 Web Application Security Statistics Project 2007 Purpose The Web Application Security Consortium (WASC) is pleased to announce the WASC Web Application Security Statistics Project 2007. This initiative

More information

Implementation of outcomes of the 7th triennial review - Transparency in standard-setting -

Implementation of outcomes of the 7th triennial review - Transparency in standard-setting - Implementation of outcomes of the 7th triennial review - Transparency in standard-setting - (G/TBT/37, paras. 4.10.b.i, 4.10.b.ii and 4.10.b.iii) November 2016 Ministry of Economy, Trade and Industry JAPAN

More information

The Information Security Guideline for SMEs in Korea

The Information Security Guideline for SMEs in Korea The Information Security Guideline for SMEs in Korea Ho-Seong Kim Mi-Hyun Ahn Gang Shin Lee Jae-il Lee Abstract To address current difficulties of SMEs that are reluctant to invest in information security

More information

The latest version of this profile can be found on the location specified in 1.3

The latest version of this profile can be found on the location specified in 1.3 FORTHcert Profile according to RFC 2350 1. About this document 1.1 Date of Last Update This is version 1, published 2012/02/1. 1.2 Distribution List for Notifications The latest version of this profile

More information

Ranking Vulnerability for Web Application based on Severity Ratings Analysis

Ranking Vulnerability for Web Application based on Severity Ratings Analysis Ranking Vulnerability for Web Application based on Severity Ratings Analysis Nitish Kumar #1, Kumar Rajnish #2 Anil Kumar #3 1,2,3 Department of Computer Science & Engineering, Birla Institute of Technology,

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

3GPP TS V ( )

3GPP TS V ( ) 3GPP TS 24.379 V13.1.1 (2016-06) Technical Specification 3rd Generation Partnership Project; Technical Specification Group Core Networks and Terminals; Mission Critical Push To Talk (MCPTT) call control;

More information

Ruckus Wireless Security Advisory ID FAQ

Ruckus Wireless Security Advisory ID FAQ Multiple Vulnerabilities in DNSMASQ (CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494, CVE-2017-14495, CVE-2017-14496, CVE-2017-13704, CVE-2015-3294) Initial Internal Release Date: 11/27/2017

More information

Information Security Office. Server Vulnerability Management Standards

Information Security Office. Server Vulnerability Management Standards Information Security Office Server Vulnerability Management Standards Revision History Revision Date Revised By Summary of Revisions Section(s) / Page(s) Revised 6/1/2013 S. Gucwa Initial Release All 4/15/2015

More information

Oracle Adaptive Risk Manager Online Dashboard and Reporting Guide

Oracle Adaptive Risk Manager Online Dashboard and Reporting Guide Oracle Adaptive Risk Manager Online Dashboard and Reporting Guide 10g Release (10.1.4.2.0) September 2007 Oracle Adaptive Risk Manager Online Dashboard and Reporting Guide, 10g Release (10.1.4.2.0) Copyright

More information

OPEN WEB APPLICATION SECURITY PROJECT OWASP TOP 10 VULNERABILITIES

OPEN WEB APPLICATION SECURITY PROJECT OWASP TOP 10 VULNERABILITIES OPEN WEB APPLICATION SECURITY PROJECT OWASP TOP 10 VULNERABILITIES What is the OWASP Top 10? A list of the top ten web application vulnerabilities Determined by OWASP and the security community at large

More information

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Indian Computer Emergency Response Team ( CERT - IN ) Department Of Information Technology 1 Agenda Introduction What are Web Applications?

More information

SECURITY TESTING. Towards a safer web world

SECURITY TESTING. Towards a safer web world SECURITY TESTING Towards a safer web world AGENDA 1. 3 W S OF SECURITY TESTING 2. SECURITY TESTING CONCEPTS 3. SECURITY TESTING TYPES 4. TOP 10 SECURITY RISKS ate: 2013-14 Few Security Breaches September

More information

SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS

SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS 2017 Contents Introduction... 3 1. Materials and methods... 3 2. Executive summary... 4 3. Participant portrait... 5 4. Trends... 6 5. Manual web

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics Chapter X Security Performance Metrics Page 1 of 10 Chapter X Security Performance Metrics Background For many years now, NERC and the electricity industry have taken actions to address cyber and physical

More information

Offensive Technologies

Offensive Technologies University of Amsterdam System and Network Engineering Offensive Technologies OS3 Network Security Assessment Students: Peter van Bolhuis Kim van Erkelens June 1, 2014 Executive Summary Being a security

More information

SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS

SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS Contents Introduction...3 1. Research Methodology...4 2. Executive Summary...5 3. Participant Portrait...6 4. Vulnerability Statistics...8 4.1.

More information

Reporting Status of Computer Virus - Details for April 2008

Reporting Status of Computer Virus - Details for April 2008 Reporting Status of Computer Virus - Details for I. Details for Unauthorized Computer Access Incident Report 1. Number of Unauthorized Computer Access Reported by Month Detection Number of Virus/ Month

More information

Reporting Status of Computer Virus - Details for February 2008

Reporting Status of Computer Virus - Details for February 2008 Reporting Status of Computer Virus - Details for I. Details for Unauthorized Computer Access Incident Report 1. Number of Unauthorized Computer Access Reported by Month Detection Number of Virus by Montrh

More information

Proposal of RSS Extension for Security Information Exchange

Proposal of RSS Extension for Security Information Exchange Proposal of RSS Extension for Security Information Exchange 18th Annual FIRST Conference 2006/06/30 Masato Terada m-terada@ipa.go.jp http://jvn.jp/ Prologue My contribution to JVN 2004 - current Visitor

More information

Cyber Security Supply Chain Risk Management

Cyber Security Supply Chain Risk Management Cyber Security Supply Chain Risk Management JoAnn Murphy, SDT Vice Chair, PJM Interconnection May 31, 2017 FERC Order No. 829 [the Commission directs] that NERC, pursuant to section 215(d)(5) of the FPA,

More information

SECURITY DOCUMENT. 550archi

SECURITY DOCUMENT. 550archi SECURITY DOCUMENT 550archi Documentation for XTM Version 10.3 Published by XTM International Ltd. Copyright XTM International Ltd. All rights reserved. No part of this publication may be reproduced or

More information

Vulnerability Signature Update

Vulnerability Signature Update Vulnerability Signature Update March 2017 - Document WST-0014-015 For Versions 1.12+ OpShieldSignature_0053-R1.12-2017-03.asg MD5 A0A246A65443E542358EE7B24859F90D SHA-1 6E1A9CB01AB043AB81FD4361B580535DF61C5FEA

More information

CHANGES TO THIS POLICY

CHANGES TO THIS POLICY Privacy Policy Your personal and corporate privacy is important to FunkyCouture.com. This privacy policy ( Policy ) applies to the FunkyCouture.com e Web sites and services and tells you how personal and

More information

RELEASE NOTES. Epic Offline Client Messaging 3. My Account 11. Announcement 12. Discussion Board 13. Exam 14.

RELEASE NOTES. Epic Offline Client Messaging 3. My Account 11. Announcement 12. Discussion Board 13. Exam 14. RELEASE NOTES October 5, 2011 Epic Offline Client 2.5.28.17 Inside this issue: Messaging 3 My Account 11 Announcement 12 Discussion Board 13 Exam 14 Update Client 19 Improving Communications and Exam Security

More information

Security in grid control centers: Spectrum Power TM Cyber Security

Security in grid control centers: Spectrum Power TM Cyber Security Security in grid control centers: Spectrum Power TM Cyber Security Thomas Schmidt, Information Security Manager siemens.at/future-of-energy Spectrum Power TM 7 Historical Information System Table of content

More information

Certified Vulnerability Assessor

Certified Vulnerability Assessor Certified Vulnerability Assessor COURSE BENEFITS Course Title:Certified Vulnerability Assessor Duration: 3Day Language: English Class Format Options: Instructor-led classroom Live Online Training Prerequisites:

More information

Implementing a National Strategy : the case of the Tunisian CERT

Implementing a National Strategy : the case of the Tunisian CERT Implementing a National Strategy : the case of the Tunisian CERT Belhassen ZOUARI, CEO, National Agency for Computer Security, Head of Cert-Tcc, E-mail : B.Zouari@ansi.tn a fast Historical Overview end

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

HIRT: Annual Report 2008

HIRT: Annual Report 2008 HIRT: Annual Report 28 Hitachi Incident Response Team (HIRT) http://www.hitachi.com/hirt/ Kashimada 89, Saiwai, Kawasaki, Kanagawa, 212-8567 Japan 1 Introduction Table 1 provides a summary of a transition

More information

OWASP March 19, The OWASP Foundation Secure By Design

OWASP March 19, The OWASP Foundation   Secure By Design Secure By Design March 19, 2014 Rohini Sulatycki Senior Security Consultant Trustwave rsulatycki@trustwave.com Copyright The Foundation Permission is granted to copy, distribute and/or modify this document

More information

Building Global CSIRT Capabilities

Building Global CSIRT Capabilities Building Global CSIRT Capabilities Barbara Laswell, Ph.D. September 2003 CERT Centers Software Engineering Institute Carnegie Mellon Pittsburgh, PA 15213 Sponsored by the U.S. Department of Defense 1 2003

More information

OPERA V5 11G Workstation setup guide L A S T U P D A T E S E P T E M B E R

OPERA V5 11G Workstation setup guide L A S T U P D A T E S E P T E M B E R OPERA V5 11G Workstation setup guide L A S T U P D A T E S E P T E M B E R 2 0 1 7 Table of Contents Revision History 1 Workstation Operating System Requirement 2 On Each Workstations 2 Internet Explorer

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

Guideline for Determining the TOE

Guideline for Determining the TOE Guideline for Determining the TOE in Certification Applications that Do Not Use PPs Version 2.0 This "Guideline for Determining the TOE" describes what kinds of matters to note when determining the scope

More information

Directive on Security of Network and Information Systems

Directive on Security of Network and Information Systems European Commission - Fact Sheet Directive on Security of Network and Information Systems Brussels, 6 July 2016 Questions and Answers The European Parliament's plenary adopted today the Directive on Security

More information

APNIC input to the Vietnam Ministry of Information and Communications ICT Journal on IPv6

APNIC input to the Vietnam Ministry of Information and Communications ICT Journal on IPv6 APNIC input to the Vietnam Ministry of Information and Communications ICT Journal on IPv6 April 2013 Question One Since APNIC formally announce that Asia Pacific was the first region on the world coming

More information

Oracle Critical Patch Updates: Insight and Understanding. Stephen Kost Integrigy Corporation

Oracle Critical Patch Updates: Insight and Understanding. Stephen Kost Integrigy Corporation Oracle Critical Patch Updates: Insight and Understanding Stephen Kost Integrigy Corporation Introduction Stephen Kost Chief Technology Officer of Integrigy Corporation 11 years experience with Oracle Applications

More information

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing Mobile Malfeasance Exploring Dangerous Mobile Code Jason Haddix, Director of Penetration Testing Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject to

More information

Lindström Tomas Cyber security from ABB System 800xA PA-SE-XA

Lindström Tomas Cyber security from ABB System 800xA PA-SE-XA Lindström Tomas 2013-09-02 Cyber security from ABB System 800xA PA-SE-XA-015963 Cyber Security solutions from ABB Agenda Cyber Security in ABB: general view, activities, organization How we work with Cyber

More information

Integrate Microsoft IIS

Integrate Microsoft IIS Integrate Microsoft IIS EventTracker Enterprise Publication Date: Jan. 5, 2017 EventTracker 8815 Centre Park Drive Columbia MD 21045 www.eventtracker.com Abstract IIS (Internet Information Services) is

More information

Veritas Storage Foundation and High Availability Solutions HA and Disaster Recovery Solutions Guide for Microsoft SharePoint Server

Veritas Storage Foundation and High Availability Solutions HA and Disaster Recovery Solutions Guide for Microsoft SharePoint Server Veritas Storage Foundation and High Availability Solutions HA and Disaster Recovery Solutions Guide for Microsoft SharePoint Server Windows Server 2003, Windows Server 2008 5.1 Service Pack 1 Veritas Storage

More information

CA SiteMinder. Federation Manager Guide: Legacy Federation. r12.5

CA SiteMinder. Federation Manager Guide: Legacy Federation. r12.5 CA SiteMinder Federation Manager Guide: Legacy Federation r12.5 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

Payment Card Industry (PCI) Executive Report 11/01/2016

Payment Card Industry (PCI) Executive Report 11/01/2016 Payment Card Industry (PCI) Executive Report 11/01/2016 ASV Scan Report Attestation of Scan Compliance Scan Customer Information Approved Scanning Vendor Information Company: Rural Computer Consultants

More information

How to communicate with your government - Lessons from Japan -

How to communicate with your government - Lessons from Japan - How to communicate with your government - Lessons from Japan - Dr. Suguru Yamaguchi JPCERT/CC Japan Summary CSIRT can be a good liaison between government and industries. Cybersecurity is emerging in various

More information

U.S. Japan Internet Economy Industry Forum Joint Statement October 2013 Keidanren The American Chamber of Commerce in Japan

U.S. Japan Internet Economy Industry Forum Joint Statement October 2013 Keidanren The American Chamber of Commerce in Japan U.S. Japan Internet Economy Industry Forum Joint Statement 2013 October 2013 Keidanren The American Chamber of Commerce in Japan In June 2013, the Abe Administration with the support of industry leaders

More information

Tableau Server on Microsoft Azure:

Tableau Server on Microsoft Azure: Tableau Server on Microsoft Azure: Deployment Guidelines and Best Practices April 2017 Table of Contents Abstract...3 Introduction to Tableau With Microsoft Azure...3 Option 1 Self Deployment via Azure

More information

EasyCrypt passes an independent security audit

EasyCrypt passes an independent security audit July 24, 2017 EasyCrypt passes an independent security audit EasyCrypt, a Swiss-based email encryption and privacy service, announced that it has passed an independent security audit. The audit was sponsored

More information

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address :

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address : Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 03/18/2015 Scan expiration date: 06/16/2015 Part 2. Component

More information

WEB APPLICATION SCANNERS. Evaluating Past the Base Case

WEB APPLICATION SCANNERS. Evaluating Past the Base Case WEB APPLICATION SCANNERS Evaluating Past the Base Case GREG OSE PATRICK TOOMEY Presenter Intros Overview An overview of web application scanners Why is it hard to evaluate scanner efficacy? Prior Work

More information

Security

Security Security +617 3222 2555 info@citec.com.au Security With enhanced intruder technologies, increasingly sophisticated attacks and advancing threats, your data has never been more susceptible to breaches from

More information

cs642 /introduction computer security adam everspaugh

cs642 /introduction computer security adam everspaugh cs642 computer security /introduction adam everspaugh ace@cs.wisc.edu definition Computer Security := understanding and improving the behavior of computing systems in the presence of adversaries adversaries

More information