Beyond the Scan: The Value Proposition of Vulnerability Assessment. Damon J. Small, MSc.IA, CISSP Managing Consultant, IOActive August 6, 2015



Similar documents
IBM. Vulnerability scanning and best practices

How to build a security assessment program. Dan Boucaut

North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing

The Nexpose Expert System

Linux Network Security

Cisco IPS Tuning Overview

How to Grow and Transform your Security Program into the Cloud

Excellence Doesn t Need a Certificate. Be an. Believe in You AMIGOSEC Consulting Private Limited

QualysGuard WAS. Getting Started Guide Version 4.1. April 24, 2015

CompTIA Exam N CompTIA Network+ certification Version: 5.1 [ Total Questions: 1146 ]

ΕΠΛ 674: Εργαστήριο 5 Firewalls

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

Web Application Penetration Testing

Reclamation Manual Directives and Standards

SANS Top 20 Critical Controls for Effective Cyber Defense

inforouter V8.0 Server & Client Requirements

Lab Configuring Access Policies and DMZ Settings

Enterprise Network Management. March 4, 2009

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak CR V4.1

SFWR ENG 4C03 Class Project Firewall Design Principals Arash Kamyab March 04, 2004

Flow Visualization Using MS-Excel

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DryView 8150 Imager Release 1.0.

FULLY ENABLING BEST-PRACTICE STANDARDS THROUGH IMPLEMENTING NEXT GENERATION INTELLIGENT SYSTEMS 2013 WHITE PAPER

Configuring Security for FTP Traffic

Network Security. Tampere Seminar 23rd October Overview Switch Security Firewalls Conclusion

EKT 332/4 COMPUTER NETWORK

XpoLog Center Suite Log Management & Analysis platform

ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας. University of Cyprus Department of Computer Science

Detecting rogue systems

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

RAVEN, Network Security and Health for the Enterprise

SAST, DAST and Vulnerability Assessments, = 4

On the use of Honeypots for Detecting Cyber Attacks on Industrial Control Networks

Concierge SIEM Reporting Overview

Overview Commitment to Energy and Utilities Robert Held Sr. Systems Engineer Strategic Energy August 2015

INFORMATION SECURITY TRAINING CATALOG (2015)

WHITEPAPER. Nessus Exploit Integration

How To Use The Cisco Ace Module For A Load Balancing System

IP Addressing A Simplified Tutorial

Web Application Vulnerability Testing with Nessus

Cisco Application Control Engine Appliance

Vulnerability Assessment Using Nessus

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement Exit Conference...

Feeling Vulnerable? Jamie S. Herman, C CISO, CISM, CISSP Balazs Bucsay, OSCE, OSCP, GIAC, GPEN

Special Note Ethernet Connection Problems and Handling Methods (CS203 / CS468 / CS469)

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management

PCI-DSS Penetration Testing

Intro to Firewalls. Summary

Extreme Networks Security Analytics G2 Vulnerability Manager

CSSIA CompTIA Security+ Domain. Network Security. Network Security. Network Security. Network Security. Network Security

KEY CONSIDERATIONS FOR MIGRATING TO THE VERSION 5 NERC CIP CYBER SECURITY STANDARDS

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Capture Link Server V1.00

Running the SANS Top 5 Essential Log Reports with Activeworx Security Center

Stateful Inspection Technology

Protecting Critical Infrastructure

60467 Project 1. Net Vulnerabilities scans and attacks. Chun Li

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address :

How To Understand and Configure Your Network for IntraVUE

Basic Network Configuration

Implementing the Application Control Engine Service Module

Overview. Securing TCP/IP. Introduction to TCP/IP (cont d) Introduction to TCP/IP

Topics in Network Security

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Patch and Vulnerability Management Program

Firewalls. Ola Flygt Växjö University, Sweden Firewall Design Principles

NETWORK PENETRATION TESTING

DMZ Network Visibility with Wireshark June 15, 2010

Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

Are Second Generation Firewalls Good for Industrial Control Systems?

PCI Compliance - A Realistic Approach. Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability

Vulnerability Assessment and Penetration Testing

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

NEXPOSE ENTERPRISE METASPLOIT PRO. Effective Vulnerability Management and validation. March 2015

Information Technology Career Cluster Advanced Cybersecurity Course Number:

EVALUATION OF TOOLS FOR CYBER SECURITY

Configuring MassTransit Server to listen on ports less than 1024 using WaterRoof on Macintosh Workstations

Security Testing in Critical Systems

Chapter 3 LAN Configuration

PCI Assessments 3.0 What Will the Future Bring? Matt Halbleib, SecurityMetrics

Niagara IT Manager s Guide

An Introduction to Network Vulnerability Testing

How To Use Qqsguard At The University Of Minneapolis

CSE331: Introduction to Networks and Security. Lecture 17 Fall 2006

CS2107 Introduction to Information and System Security (Slid. (Slide set 8)

Integrating Web Application Security into the IT Curriculum

BlackRidge Technology Transport Access Control: Overview

NETWORK SETUP INSTRUCTIONS

Lab Configuring Access Policies and DMZ Settings

ADDING NETWORK INTELLIGENCE TO VULNERABILITY MANAGEMENT

Overview - Using ADAMS With a Firewall

Offline Scanner Appliance

Nuclear Plant Information Security A Management Overview

Firewalls and VPNs. Principles of Information Security, 5th Edition 1

Cyber Security for NERC CIP Version 5 Compliance

Overview - Using ADAMS With a Firewall

Web Application Vulnerability Scanning. VITA Commonwealth Security & Risk Management. April 8, 2016

Transcription:

Beyond the Scan: The Value Proposition of Vulnerability Assessment Damon J. Small, MSc.IA, CISSP Managing Consultant, IOActive August 6, 2015

About @damonsmall Managing Consultant at IOActive Louisiana native Not from Texas but I got here as fast as I could! In IT since 1995; infosec since 2001 Spent much of my career supporting healthcare organizations in the Texas Medical Center Studied music at LSU; grad school in 2005 for Information Assurance Currently supporting a large oil & gas client in Houston

Contact Email damon.small@ioactive.com chef@securitykitchen.website damon@damonsmall.me Blogs blog.securitykitchen.website ramble.damonsmall.me @damonsmall

More than just clicking scan #BlueCollarSecurity Red Team Blue Team

Scan Data Actionable Information Human Analysis

Overview 1. Identifies potential vulnerabilities 2. Provides remediation information 3. Asset Management* 4. Software Management* 5. Compliance 6. Strategic on-going operational intelligence 7. Tactical Incident Response *Not generally a named feature, but a result of the activity.

But first, a history lesson Security Administrator Tool for Analyzing Networks (SATAN) Released in 1995 and polarized the security industry

PC Mag, April 23, 1996

The [DOJ] became concerned and threatened to press charges against Dan Farmer. Internet canner can heck for more han 100 known ulnerabilities.

Where are they now? http://en.wikipedia.org/wiki/dan_farmer http://en.wikipedia.org/wiki/wietse_venema Richard Carson & Donna Ruginski forked Security Administrator s Integrated Network Tool (SAINT) from SATAN in 1995 SAINT Became a commercial product in 1998

From those humble beginnings An entire new capability was created for infosec Progression from - Simple scanning - Vulnerability Assessment - Vulnerability Management

Scanners have been around for two decades. but are still misunderstood.

What is being examined What tool can be used OSI Model The entire stack Manual, human-based testing User-facing web app Web Inspect, Burp 7. Application Thick-client apps IDA Pro, Sys Internals TCP/UDP/IP, ports nmap Electrons/Photons going though wire/fiber Media Layers Host Layers 6. Presentation 5. Session 4. Transport 3. Network 2. Datalink 1. Physical Network, software, & OS info Nexpose, Qualys, Nessus, SAINT TCP/IP, ports, protocols, MAC Wireshark, tcpdump, windump

Tools Network, software, & OS information Nexpose, Qualys, Nessus, SAINT OSI Model People The entire stack Manual, human-based testing Automated Scanners Good for: Longitudinal scans Comparing results over time Statistical reporting Large number of hosts Integration of data to other systems Limits: False positives Cannot correlate results to the environment Software information is basic Dumb Unaware of business logic flaws Media Layers Host Layers 7. Application 5. Session 4. Transport 3. Network 2. Datalink 1. Physical Manual, Human-based Testing Good for*: Detecting business logic flaws Architecture design review Code review Validation of vulnerabilities Advanced configuration issues Memory analysis Vulnerability chaining Cannot be done with software alone Limits: Resource-intensive The tools are critical but their usefulness is limited without 6. Presentation skilled security professionals For example: HTTP vulnerability false positives? *Although this seems straight-forward, it fills a methodology document that is hundreds of pages long.

Define Your Lexicon Application - the 7th layer of the OSI Model. Application - software that a human uses. Interface - connects a host to a network (NIC). Interface - software that allows programs to share info. Interface - software that allows humans to interact with computers/apps. Session - the 5th layer of the OSI Model. Session - interaction between a browser and server. Server - hardware that runs a network OS. Server - software that responds to client requests.

Know your Environment What is the architecture of your network, both logically and physically?

Know your Organization Critical Success Factor How will the data be consumed and acted upon?

Case Studies

1. Identifies Potential Vulnerabilities What are attractive targets? What patches are missing? Is our environment configured properly?

Perimeter scan revealed CIFS Ports 135, 139, 445 Hosts were largely Windows XP (late 2013) Assessment team asked why? Answer: Necessary for support. LPT: It is never a good idea to expose NetBIOS ports on a Windows machine to the Internet Legacy business app required IP-based authentication Static NAT assignments were made - each host had a routable IP Address Inbound rule was any any accept

Multiple misunderstandings resulted in poor decisions Poor decisions were left unchecked for many years Scan resulted not only in identifying vulnerabilities, but also - Poor documentation - Broken Processes - Failures of the Oral Tradition - Lack of understanding of specific requirements

Obsolete version of Java resulted in hundreds of findings Why? Misunderstanding of required version Scan resulted not only in identifying vulnerabilities, but also - Poor documentation - Broken Processes - Failures of the Oral Tradition - Lack of understanding of specific requirements

2. Provides Remediation Information

3. Asset Management Scanning known hosts vs CIDR blocks Client discovered active dark network segments Client compares scan information with CMDB Anything with an IP Address - cameras / Nintendo Drilling company - platforms had exactly 4 hosts per rig

4. Software Management

6. Compliance

7. Strategic Planning

8. Tactical

Biomedical/ICS

Special Considerations: Biomedical Devices FDA 510(k) limits changes to devices once marketed http://tinyurl.com/fda510kblog - Redirects to a post on http://blog.securitykitchen.website Security vs Supportability - not unique to healthcare but leads to poor design decisions - Radiology Reading Stations with FTP - Clinical protocols like HL7 are cleartext so compensating controls are necessary - How do you manage your HL7 interface engines?

Special Considerations: Industrial Control Systems Operational Technology (OT) is not the same as Information Technology (IT) Shutting down ICS is costly - patch cycles are lengthy Not unusual to operate with malware present Purpose-built devices may not handle unexpected traffic with grace Be extremely cautious with active scanning; consider passive scanning

In Conclusion