Internet infrastructure

Similar documents
Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring

K12 Cybersecurity Roadmap

ANATOMY OF AN ATTACK!

hidden vulnerabilities

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

NetDefend Firewall UTM Services

Product Security. for Consumer Devices. Anton von Troyer Codenomicon. all rights reserved.

Integration of the softscheck Security Testing Process into the V-Modell

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Exposing The Misuse of The Foundation of Online Security

Ethical Hacking and Prevention

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

Understanding the Changing Cybersecurity Problem

Vulnerability Management Policy

Hacker Academy UK. Black Suits, White Hats!

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network?

CYBER SECURITY AND MITIGATING RISKS

The Evolving Threat of Internet Worms

BERGRIVIER MUNICIPALITY

Cybersecurity Today Avoid Becoming a News Headline

Cyber Security. Our part of the journey

Changing face of endpoint security

Vulnerability Management From B Movie to Blockbuster Rahim Jina

Our sponsors Zequi V Autopsy of Vulnerabilities

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats

A Practical Approach to Implement a Risk Based ISMS

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 9 Performing Vulnerability Assessments

Vulnerability Validation Tutorial

UNIFICATION OF TECHNOLOGIES

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 1 Introduction to Security

EVALUATING HOW AN OPERATOR HAS EFFECTIVELY IMPLEMENTED CYBER- SECURITY POLICIES TO MANAGE AND ADMINISTER THE SYSTEM. Wurldtech Security Technologies

APT Attack Detection of Vulnhunt. Vulnhunt Inc Flashsky

Vulnerabilities. To know your Enemy, you must become your Enemy. Information security: Vulnerabilities & attacks threats. difficult.

Understanding Perimeter Security

Buffer overflow background

NIST Cybersecurity Framework Protect / Maintenance and Protective Technology

During security audits, over 15,000 vulnerability assessments are made, scanning the network IP by IP.

Next Generation Endpoint Security Confused?

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

Principles of ICT Systems and Data Security

Nebraska CERT Conference

Cyber Security Update Recent Events in the Wild and How Can We Prepare?

VULNERABILITY ASSESSMENT: SYSTEM AND NETWORK PENETRATION TESTING. Presented by: John O. Adeika Student ID:

Device Discovery for Vulnerability Assessment: Automating the Handoff

Penetration Testing. James Walden Northern Kentucky University

Lessons from the Human Immune System Gavin Hill, Director Threat Intelligence

Session 5311 Critical Testing Programs for Security Operations

Chapter 4. Network Security. Part I

Investigative Response Case Metrics Initiative Preliminary findings from 700+ data compromise investigations

Ingram Micro Cyber Security Portfolio

Security Challenges: Integrating Apple Computers into Windows Environments

Economies of Scale in Hacking Dave Aitel Immunity

Un SOC avanzato per una efficace risposta al cybercrime

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

CYSE 411/AIT 681 Secure Software Engineering. Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun

Defense in Depth Security in the Enterprise

CSE 127 Computer Security

10 FOCUS AREAS FOR BREACH PREVENTION

4. Risk-Based Security Testing. Reading. CYSE 411/AIT 681 Secure Software Engineering. Seven Touchpoints. Application of Touchpoints

Information Security Keeping Up With DevOps

Case Study: The Evolution of EMC s Product Security Office. Dan Reddy, CISSP, CSSLP EMC Product Security Office

Cyber Criminal Methods & Prevention Techniques. By

18-642: Security Mitigation & Validation

The emerging battle between Cyber Defense and Cybercrime: How Technology is changing to keep Company and HR data safe

BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS Informed by the National Institute of Standards and Technology

Securing Information Systems

External Supplier Control Obligations. Cyber Security

Agile Security Solutions

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Symantec Client Security. Integrated protection for network and remote clients.

CCNA R&S: Introduction to Networks. Chapter 11: It s a Network

Penetration Testing Scope

STAMP: AN AUTOMATED UNKNOWN ZERO- DAY VULNERABILITY DISCOVERY SYSTEM FOR MOBILE PLATFORMS

Using Open Tools to Convert Threat Intelligence into Practical Defenses A Practical Approach

COMPUTER NETWORK SECURITY

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

Dell EMC Isolated Recovery

.NET Secure Coding for Client-Server Applications 4-Day hands on Course. Course Syllabus

Let's cyber: hacking, 0days and vulnerability research. PATROKLOS ARGYROUDIS CENSUS S.A.

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

RSA IT Security Risk Management

CompTIA Security+ Study Guide (SY0-501)

The Critical Incident Response Maturity Journey

All the Cool Kids Are Red Teaming Should You Be Drinking the Kool-aid Too?

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Security Policies and Procedures Principles and Practices

Ethical Hacking Foundation Certification Training - Brochure

White Paper. Closing PCI DSS Security Gaps with Proactive Endpoint Monitoring and Protection

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Software Updating: Hitting the Mark

Looking at the big picture on. vulnerabilities. Network Resonance, Inc. Eric Rescorla

MIS Class 2. The Threat Environment

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

New Software Blade and Cloud Service Prevents Zero-day and Targeted Attacks

Strategic Infrastructure Security

Transcription:

Internet infrastructure Prof. dr. ir. André Mariën (c) A. Mariën 04/03/2014 1

Topic Vulnerability and patch management (c) A. Mariën 04/03/2014 2

Requirements Security principle: Everything can and will fail Consequence: Prepare for failure: No single point of failure Fail closed Recovery strategy Typical failures Failures: Human error, hardware failure Malicious: hackers 04/03/2014 (c) A. Mariën 3

Hacking: Find vulnerability Systematic search Known weakness against all interesting targets Vulnerability = possible problem Create exploit Demonstrate how the vulnerability can be abused Provides certain functionality Crash the service or system, read data from the application or system, modify data on the application of system, remote shell Use exploit Actual attack on third party system = breach of the law(s) Create worm Self replicating exploit Identity other targets, attack, propagate, Unleash worm Infect some systems with the worm 04/03/2014 (c) A. Mariën 4

Defense against hacks Retroactive working! Always in defense mode The attacker has the advantage One option: Own quality/security: look for vulnerabilities Specific testing (fuzzing for instance) Customer bug reports Main trigger: a vulnerability report 04/03/2014 (c) A. Mariën 5

From vulnerable to safe Vulnerability reported Vulnerability tracking Relevance for me? Need for sufficiently detailed asset inventory (asset management) Include version, but also optional packages Assess risk If an exploit would appear, what could be done? How easy would it be to develop an exploit, and to exploit it effectively? Some third party providers exist that deliver this information But need to assess in own context 04/03/2014 (c) A. Mariën 6

(cont) Patch tracking Push or pull Install patch Apply automatic (desktop) or not (servers) Patches may break other (sub)systems Need to go through test, stage, production Exploit creation How to really abuse a vulnerability Similar to previous, all new? Patch analysis Delta analysis shows details about fix, and thus problem Worm potential? Might decide to create worm 04/03/2014 (c) A. Mariën 7

Race condition Patch installation comes first: you win Exploit comes first: you loose Worm comes first: big trouble If the vulnerability is detected by black hat, the exploit may exist before the security community knows about it, we have a zeroday condition If it is a worm, a very bad one 04/03/2014 (c) A. Mariën 8

The big Picture safe Bug introduced underground Vulnerability exists Vulnerability research Vulnerability known black hat Vulnerability known white hat (CVE) Legend Exploit created PoC created Vulnerability mgmt AV/IPS mgmt high threat level Exploit in metasploit Signature created patch created Patch mgmt Worm created signature distribute d patch distributed Very high threat level Signature deployed patch tested patch deployed Risk reduced safe (c) A. Mariën 04/03/2014 9

Processes and triggers Asset mgmt Patch Risk analysis Vuln tracking Scan Vuln report Work around install IDS/IPS signature install test deploy Risk evaluation uninstall uninstall Clean-up 04/03/2014 (c) A. Mariën 10

Some processes Vulnerability tracking Track Assess Asset management Necessary supporting process May be supported with discovery tools (OS, services fingerprinting) May drive vulnerability tracking Patch management Track Assess Install Auto update may not be the best Tools: PatchLink, Microsoft's Software Update Service, citadel, 04/03/2014 (c) A. Mariën 11

References Creating a Patch and Vulnerability Management Program, NIST Special Publication 800-40 04/03/2014 (c) A. Mariën 12