Automated, Real-Time Risk Analysis & Remediation

Similar documents
FireMon Security manager

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Threat Centric Vulnerability Management

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Combatting advanced threats with endpoint security intelligence

A Practical Guide to Efficient Security Response

Threat Centric Vulnerability Management

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

Machine-Based Penetration Testing

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Device Discovery for Vulnerability Assessment: Automating the Handoff

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

Reinvent Your 2013 Security Management Strategy

An ICS Whitepaper Choosing the Right Security Assessment

A Methodology to Build Lasting, Intelligent Cybersecurity Programs

Machine-Based Penetration Testing

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Choosing the Right Security Assessment

8 Must Have. Features for Risk-Based Vulnerability Management and More

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

FOR FINANCIAL SERVICES ORGANIZATIONS

NEXT GENERATION SECURITY OPERATIONS CENTER

IBM Security Guardium Analyzer

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

CyBot Suite. Machine-based Penetration Testing

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

align security instill confidence

SIEMLESS THREAT MANAGEMENT

SIEMLESS THREAT DETECTION FOR AWS

IBM Internet Security Systems Proventia Management SiteProtector

CyberArk Privileged Threat Analytics

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR

See What You ve Been Missing

SOLUTION BRIEF. RiskSense Platform. RiskSense Platform the industry s most comprehensive, intelligent platform for managing cyber risk.

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Security by Default: Enabling Transformation Through Cyber Resilience

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

RiskSense Attack Surface Validation for IoT Systems

AKAMAI CLOUD SECURITY SOLUTIONS

Security-as-a-Service: The Future of Security Management

MITIGATE CYBER ATTACK RISK

SIEM: Five Requirements that Solve the Bigger Business Issues

NetWitness Overview. Copyright 2011 EMC Corporation. All rights reserved.

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Total Protection for Compliance: Unified IT Policy Auditing

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

90% of data breaches are caused by software vulnerabilities.

ForeScout Extended Module for Splunk

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Are we breached? Deloitte's Cyber Threat Hunting

Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions.

BETTER Mobile Threat Defense (BMTD)

Security Information & Event Management (SIEM)

Reducing the Cost of Incident Response

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

The Top 6 WAF Essentials to Achieve Application Security Efficacy

Symantec Security Monitoring Services

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

RiskSense Attack Surface Validation for Web Applications

Security Solutions. Overview. Business Needs

Trustwave Managed Security Testing

White Paper April McAfee Protection-in-Depth. The Risk Management Lifecycle Protecting Critical Business Assets.

The Value of Automated Penetration Testing White Paper

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Incident Response Services

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Readiness, Response & Resilence:

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

EFFECTIVE VULNERABILITY MANAGEMENT USING QUALYSGUARD 1

with Advanced Protection

RSA NetWitness Suite Respond in Minutes, Not Months

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

Vulnerability Management

CYBER SOLUTIONS & THREAT INTELLIGENCE

Continuous Risk Assessment, Made Simple

Continuous protection to reduce risk and maintain production availability

Imperva CounterBreach

THE CYBERSECURITY LITERACY CONFIDENCE GAP

DOWNLOAD OR READ : THREAT AND VULNERABILITY MANAGEMENT COMPLETE SELF ASSESSMENT GUIDE PDF EBOOK EPUB MOBI

<Partner Name> <Partner Product> RSA Ready Implementation Guide for. Rapid 7 Nexpose Enterprise 6.1

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

THALES DATA THREAT REPORT

Intelligent Security Management. Helping Enterprise Security Teams Improve Resource Efficiency & Reduce Overall Risk Exposure

Sustainable Security Operations

Introducing Cyber Observer

RSA IT Security Risk Management

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers

Advanced Threat Protection Buyer s Guide GUIDANCE TO ADVANCE YOUR ORGANIZATION S SECURITY POSTURE

INSIDE. Symantec AntiVirus for Microsoft Internet Security and Acceleration (ISA) Server. Enhanced virus protection for Web and SMTP traffic

IBM Proventia Management SiteProtector Sample Reports

Transcription:

Automated, Real-Time Risk Analysis & Remediation

TABLE OF CONTENTS 03 EXECUTIVE SUMMARY 04 VULNERABILITY SCANNERS ARE NOT ENOUGH 06 REAL-TIME CHANGE CONFIGURATION NOTIFICATIONS ARE KEY 07 FIREMON RISK ANALYZER: RISK SOLVED 11 CONCLUSION 02

01 Executive Summary Managing risk within today s enterprise network environments is a significant challenge. Enterprises have more IP addresses, servers, mobile phones, partners, applications and data than ever before. The addition of new networking methods such as cloud and SDN has only added to the complexity. Security teams are given mandates to keep up with business demands. These mandates are often fulfilled without regard to what impact they will have on the organization s risk posture. Combined, network complexity and speed of business leave most organizations vulnerable. Without proper risk visibility, it can be impossible to ensure important systems are patched and that new, vulnerable access is not being granted. A 2016 Gartner report states that vulnerabilities and their exploitation are still the root cause of most security breaches. IT security leaders should refocus their attention on how vulnerabilities are being managed. A realtime, proactive approach that adds network context to the risk vulnerability management process can empower today s enterprises to effectively identify and remediate the most vulnerable assets and the firewall rules that are subject to risk within their networks. 03

02 Vulnerability Scanners Alone Are Not Enough Traditionally, when enterprises have wanted to address the risk posture of their networks, vulnerability scanners have been the go to solution. Vulnerability scanners are a key tool within the security toolbox, and a valuable resource all organizations should leverage. Vulnerability Scanners can produce a significant list of vulnerabilities within enterprise environments, with customers seeing 10,000 vulnerabilities or more identified in the scan results. These results can be an overwhelming amount of risk to attempt to address and mitigate, causing many organizations to either ignore the vulnerabilities or to engage in an attempt to identify the most serious vulnerabilities and remediate them, with the hopes that lesser vulnerabilities will not be exploited. As Verizon Business noted in its white paper, Data-centric Vulnerability Management, there are too many vulnerabilities to remediate with vulnerability scanners, noting, With traditional vulnerability management assessments, organizations are generally provided with lengthy reports listing vulnerabilities, and too many are identified as high or critical. Because of the overwhelming number of identified vulnerabilities, it s extremely challenging to determine how to handle so many issues, when the potential impact of each vulnerability is unclear. Vulnerability Scanner providers have reacted to the overwhelming amount of data that scanners can generate. Most commercial scanners today allow organizations to identify the value of their internal assets, and will then rank the scan results based on the highest value assets that have the most severe vulnerabilities. While this somewhat improves the ability of an organization to attempt to prioritize their remediation efforts, it lacks a critical element in identifying what assets are truly at risk. The scanners lack the full context of the network topology, how data flows through the network and what mitigating security controls might be in place. With this perspective, consider the following scenario: An organization designates a web server that processes credit card transactions as a high value asset, and an internal windows database server running a one-off database specific to the workgroup using it as a low value asset. The vulnerability scanner identifies a severe SQL vulnerability on the web server, and lists it as one of the top vulnerabilities within the network based on its asset value. Conversely, the scanner identifies an UPnP vulnerability on the Windows Server, and lists it as a low value vulnerability. Based on these rankings, an organization may determine that it should immediately remediate the SQL vulnerability on the web server,and possibly remediate the Windows Server if time permits. In the above scenario, there are several factors that the vulnerability scanner is unable to process. The scanner is not aware that 04

a firewall sits in front of the web server, and denies all SQL traffic to the web server from any external or internal resource. The scanner is also not aware that a firewall administrator pushed a new policy to the firewall that controls access to the Windows Server, and due to a mistake by the firewall admin, the Windows Server is now reachable from external sources using any service, including UPnP. Without incorporating the awareness of the network security controls in place, vulnerability scanners alone are unable to identify what specific assets are truly at risk, and which assets require immediate remediation actions. Combining the full context of the network topology and network security controls with the results of the vulnerability scanner greatly improves the accuracy of the risk picture. However, there is one more key to truly enabling proactive, real-time automated risk analysis and remediation. 05

03 Real-Time Change Configuration Notifications Are the Key to Risk Change happens. In today s enterprise network environments, change happens continuously. Change requests for applications, hardware, software, network or partner connections can result in both network and security teams constantly having to make changes to the topology of the network and the associated security controls. Getting real-time notification of these changes is the key to identifying the true risk posture of any environment. Risk solutions that either manually import the device configurations or poll the devices on an hourly or daily basis to detect configuration changes are unable to provide true real-time risk analysis. Consider the previous example of the Windows Server running a one-off database with a UPnP vulnerability. The firewall admin pushes the new policy that accidentally enables external sources to connect with the database server with any service, including UPnP, at 9:10am. If a risk tool that polls the devices on an hourly basis were deployed, it would not detect the change to the firewall policy and update the risk state accordingly until 50 minutes later. Without real-time notification of changes to network and security devices, real-time risk analysis can not be achieved. 06

04 FireMon Security Manager with Risk Analyzer: Risk Solved FireMon s Security Manager with the patented Risk Analyzer module provides the world s first complete Security Posture Management Solution that provides real-time risk analysis and remediation. Security Manager connects to your organization s firewalls, routers, switches and load balancers, and provides real-time configuration change detection and alerting that is automatically fed into the Risk Analyzer module. As changes occur they update the risk assessment, which provides real-time analysis and prioritized remediation recommendations. This real-time topology and network security configuration is combined with the output of vulnerability scanners to highlight exactly what assets are currently at risk, and provides a prioritized list of remediation actions that is based on what reduces the greatest amount of risk with the least amount of effort. Image 1: Risk Analyzer Dashboard 07

Risk Analyzer Risk Analyzer reduces your organization s risk exposure in several ways, providing a proactive defense that allows the security team to stay one step ahead: It shows network security managers how attacks propagate throughout the network and where best to stop them at the perimeter. It helps vulnerability managers to prioritize their efforts and eliminate the greatest risk with the least effort. It helps CIO to measure current exposure, direct the department s work effectively and decrease an organization s risk. Security Manager with Risk Analyzer can also proactively alert security teams to the risk that requested changes could create within the network. By integrating Risk Analyzer with FireMon s Policy Planner tool, organizations can learn what risk a new firewall rule would introduce to the network before actually deploying the rule, enabling security teams to provide factual, data-based reasons as to why a change request should or should not be allowed. Security Manager with Risk Analyzer provides data-driven analysis of your network security posture, highlighting open paths that lead to vulnerable systems. With this information, you can measure, trend and improve your risk exposure with quantifiable results. Image 2: Visualize real-time enterprise attack paths 08

Stop Attacks from Propagating Multi-level attacks are difficult to identify and prevent. A Risk Analyzer attack graph shows how an attacker can penetrate the network and where on the perimeter to stop the attack. Prioritize Vulnerabilities Risk Analyzer provides a segmented and prioritized list of the vulnerabilities that present the greatest risk and will reduce danger most when they are countered. Measure Risk Risk Analyzer provides a concrete measurement of network risk based on simulated attacks. It gives decision makers the high-level data needed to take decisive action. Integrate Pentration Testing In combination with Metasploit from Rapid7, Risk Analyzer identifies and visualizes critical security holes and maps them against known exploits to demonstrate meaningful threats to specific environments. Security Operations Center analysts can use this closedloop system for identifying, modeling and validating specific risks to work effectively and reduce operating costs. Proactive What If Scenarios Patch systems virtually, re-run a complete analysis in seconds and compare various patch scenarios to ensure the biggest impact of efforts. 09

Prove the Value of Your Existing Security Infrastructure Prioritize hosts that are accessible and have exposed vulnerabilities versus those that already have a firewall blocking access to them. FireMon Risk Analyzer collects and reports on the current configurations of network access controls deployed on firewalls, routers, switches, proxies and traffic gateways to ensure timely and accurate analysis. Thus, the remediation guidance provided by the application is based on live, change-aware data rather than periodic, out-of-date static sources. Rapid Pre-Change Risk Assessment Assess and communicate risk associated with new access requests while keeping pace with the change and complexity happening in the network Dashboard Risk Scoring View your riskiest asset or rule in real time via a risk dashboard. You can quickly zero in on the most vulnerable parts of your network. Trend Analysis View your overall risk posture over time. 10

05 Conclusion As the threat landscape explodes due to increasing infrastructure complexity and sophisticated attack vectors, organizations need to leverage tools that can automate the identification of what assets are truly at risk in real-time. John Sawyer, in an article for Dark Reading entitled Tech Insight: Practical Threat Intelligence noted that Being able to keep up with changing technology, emerging threats, and information overload that goes with managing thousands to tens of thousands of systems requires proactive efforts on the part of security pros. Sawyer also highlights that security teams are being forced into developing threat intelligence operations to react quickly and mitigate new vulnerabilities as they crop up. FireMon Risk Analyzer is the only solution on the market today that bridges the gap between enterprise risk and network teams, providing the intelligence necessary to identify exactly what assets are at risk, and what remediationa ctions will reduce the greatest amount of risk. With this patented technology, organizations can drastically reduce the time to identify enterprise-wide attack paths to vulnerable systems - in some cases, by up to 90%. For more information on FireMon s complete product portfolio, please visit the company s website at www.firemon.com or email FireMon at info@firemon.com. Learn more about our solutions: www.firemon.com 8400 W. 110th Street, Suite 500 Overland Park, KS 66210 USA