Vulnerability Assessment Process

Similar documents
Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank

External Supplier Control Obligations. Cyber Security

Introduction Privacy, Security and Risk Management. What Healthcare Organizations Need to Know

ITG. Information Security Management System Manual

Standard Course Outline IS 656 Information Systems Security and Assurance

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

SECURITY RISK METRICS: THE VIEW FROM THE TRENCHES. Alain Mayer CTO, RedSeal Systems

Protect Your Organization from Cyber Attacks

Cyber Threat Intelligence Debbie Janeczek May 24, 2017

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

STANDARD INFORMATION SHARING FORMATS. Will Semple Head of Threat and Vulnerability Management New York Stock Exchange

ITG. Information Security Management System Manual

Information Security Policy

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risks in the Boardroom Conference

Choosing the Right Security Assessment

Keys to a more secure data environment

Automating the Top 20 CIS Critical Security Controls

How the GDPR will impact your software delivery processes

NCSF Foundation Certification

Business continuity management and cyber resiliency

Tiger Scheme QST/CTM Standard

CISO View: Top 4 Major Imperatives for Enterprise Defense

Trustwave Managed Security Testing

COPE-ing with Cyber Risk Exposures

Tool-Supported Cyber-Risk Assessment

IBM Proventia Management SiteProtector Sample Reports

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

Advanced IT Risk, Security management and Cybercrime Prevention

Exam : Title : ASAM Advanced Security for Account Managers Exam. Version : Demo

The Data Breach: How to Stay Defensible Before, During & After the Incident

An ICS Whitepaper Choosing the Right Security Assessment

Are we breached? Deloitte's Cyber Threat Hunting

What makes a good KRI? Using FAIR to discover meaningful metrics

Vulnerability Assessments and Penetration Testing

Building Resilience in a Digital Enterprise

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED

Objectives of the Security Policy Project for the University of Cyprus

IT Information Security Manager Job Description

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

DSS in Transition RMS Pilot

CYBERSECURITY MATURITY ASSESSMENT

Business Context: Key for Successful Risk Management

THE IMPLICATIONS OF PERFORMANCE, SECURITY, AND RESOURCE CONSTRAINTS IN DIGITAL TRANSFORMATION

10 FOCUS AREAS FOR BREACH PREVENTION

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Achieving Cyber-Readiness through Information Sharing Analysis Organizations (ISAOs)

Cybersecurity: Pre-Breach Preparedness and Post-Breach Duties

ASSURANCE PENETRATION TESTING

CYBER SECURITY AIR TRANSPORT IT SUMMIT

A Risk Management Platform

STAFF REPORT. January 26, Audit Committee. Information Security Framework. Purpose:

Express Monitoring 2019

Countering the Insider Threat: Behavioral Analytics Security Intelligence Cell (BASIC)

EXECUTIVE REPORT ADOBE SYSTEMS, INC. COLDFUSION SECURITY ASSESSMENT

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

90% of data breaches are caused by software vulnerabilities.

Cyber Security Stress Test SUMMARY REPORT

SOLUTION BRIEF FPO. Imperva Simplifies and Automates PCI DSS Compliance

Qualification Specification. Level 2 Award in Cyber Security Awareness For Business

T11: Incident Response Clinic Kieran Norton, Deloitte & Touche

REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES. Dynamic Solutions. Superior Results.

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Designing and Building a Cybersecurity Program

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Vulnerability Management

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

Level 5 Diploma in Computing

HIPAA RISK ADVISOR SAMPLE REPORT

First aid toolkit for the management of data breaches. Mary Deligianni Senior Associate 15 February 2018

CYBER RESILIENCE & INCIDENT RESPONSE

M&A Cyber Security Due Diligence

ISO : 2013 Method Statement

Cyber Protections: First Step, Risk Assessment

Penetration testing.

Continuous protection to reduce risk and maintain production availability

Department of Management Services REQUEST FOR INFORMATION

Advanced Security Centers. Enabling threat and vulnerability services in a borderless world

Combating Cyber Risk in the Supply Chain

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

ShiftLeft. Real-World Runtime Protection Benchmarking

Continuously Discover and Eliminate Security Risk in Production Apps

Internet of Things Security standards

A Methodology to Build Lasting, Intelligent Cybersecurity Programs

Office 365 Buyers Guide: Best Practices for Securing Office 365

Threat Centric Vulnerability Management

How to Respond to a HIPAA Breach. Tuesday, Oct. 25, 2016

Security Incident Management in Microsoft Dynamics 365

Unit 3 Cyber security

The Top 6 WAF Essentials to Achieve Application Security Efficacy

Advanced Security Tester Course Outline

INTELLIGENCE DRIVEN GRC FOR SECURITY

Data Breaches: Is IBM i Really At Risk? All trademarks and registered trademarks are the property of their respective owners.

TECHLAW AUSTRALIA. Update on cyber security and data protection. Thursday, 22 June Thursday, 22 June

Tech Advantage Benchmarking Your Cyber Security Program. March 5, 2014

THALES DATA THREAT REPORT

WHITE PAPER. HIPAA Breaches Continue to Rise: Avoid Becoming a Casualty

Network Security Whitepaper. Good Security Policy Ensures Payoff from Your Security Technology Investment

German OWASP Day 2016 CarIT Security: Facing Information Security Threats. Tobias Millauer

Transcription:

Process Coleman Kane Coleman.Kane@ge.com January 14, 2015 Security Process 1 / 12

is the practice of discovering the vulnerabilties posed by an environment, determining their negative risk impact, and documenting these observations for future planning. In some cases, this may drive modifications to a network or business practice to eliminate the vulnerability or reduce its exposure. In other cases, one might implement montioring to notify in the event that an identified vulnerability is being exploited in the environment. Security Process 2 / 12

Actively developing field As many methodologies as commercial providers OWASP approach describes six steps to develop a risk analysis Security Process 3 / 12

Generalized equation: Risk = * Identify what exposures you would like to assess the risk of use the process to calculate the / of those exposures Security Process 4 / 12

Determine what exposure you are concerned about. Some considerations for this: What might a breach objective be? Who might attempt, vs. who would not? What aspects of your business should be in scope / out of scope? What type of attack is in/out of scope? What would your loss cost be? Coming up with realistic and well-defined scenarios/scopes that you are developing to will ensure the assessment is meaningful for your business cases. Security Process 5 / 12

Two primary contributors to this: Threat Agent factors factors Come up with rating criteria, and a scoring system (for example, 0-9) Security Process 6 / 12

Better adversaries are expected to have greater success in successfully exposing you. You may grade your adversaries based upon arbitrarily-selected, applicable criteria. Skill level: Red teaming skills(9), Network programming skills (7), Scritping skills (4), No skills (1) Motive: Funding level, priority level - Nation-state (9), Criminal activity (6), Opporutnist (3) Opportunity: Situational characteristics to increase (9) or decrease (0) the likelihood of attacking Size: Size of threat agent group, resourcing which can be applied to the attack: Lone actor (1), Small team (3), Army unit (7), Internet-scale (9) Security Process 7 / 12

Ease of discovery / Security-through-obscurity Ease of exploit Awareness Intrusion detection / instrumentation Many of these items are under direct control of the entity being assessed, and therefore provide the starting measurements for improvement projects Security Process 8 / 12

Technical impact, losses of: Confidentiality, integrity, availability, accountability Business impact: Financial damage, Reputational damage, Non-compliance, Privacy violation Security Process 9 / 12

Use the & computations earlier to calculate an average value for the purpose of reporting the risk rating. Reporting options: May choose Low/Medium/High/Critical level descriptors May want to apply weightings to certain criteria May want to report where recipient is in relation to peers Frequency of activity/breaches at current risk rating level Security Process 10 / 12

Determine what to fix. Using the vulnerability ratings, you can scope improvment projects based upon lower-scoring vulnerability factors. Options can be reported alongside implementation costs to assist in project selection and planning. Security Process 11 / 12

Competing principles: Threat landscape is not a constant, but an ever-changing dynamic system is most meaningful when it can be kept constant across multiple measurement cycles As time goes on, you ll want to use knowledge of reported activity to inform changes. Possibly overlay "old" and "new" rating systems in reports, to illustrate ongoing improvement while ensuring that reporitng is kept up to date Security Process 12 / 12