CIPHER SUITE AND ENCRYPTION MONITORING FINDINGS

Similar documents
PCI Compliance Considerations

Using Foundstone CookieDigger to Analyze Web Session Management

SSL BEST PRACTICES OVERVIEW

Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP

SSL/TLS: The Ugly Truth

Payment Card Industry Data Security Standard (PCI DSS)

Is Your SSL Website and Mobile App Really Secure?

WhiteHat Security White Paper. Top 11 PCI DSS 3.0 Changes That Will Affect Your Application Security Program

Proto Balance SSL TLS Off-Loading, Load Balancing. User Manual - SSL.

Nine Network Considerations in the New HIPAA Landscape

Security. Contents. S Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Reducing the Cost and Complexity of Web Vulnerability Management

Topics in Network Security

SSL A discussion of the Secure Socket Layer

BEFORE THE BREACH: Why Penetration Testing is Critical to Healthcare IT Security

Adobe Systems Software Ireland Ltd

Reducing the Cost and Complexity of Web Vulnerability Management

Encryption, Data Integrity, Digital Certificates, and SSL. Developed by. Jerry Scott. SSL Primer-1-1

Application Security in the Software Development Lifecycle

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker

SSL Server Rating Guide

Quality Programs for Regulatory Compliance

Credit Card Acceptance Policy. Vice Chancellor of Business Affairs. History: Effective July 1, 2011 Updated February 2013

Lab 7. Answer. Figure 1

PCI Compliance in Multi-Site Retail Environments

Security vulnerabilities in new web applications. Ing. Pavol Lupták, CISSP, CEH Lead Security Consultant

WHITE PAPER FORTIWEB WEB APPLICATION FIREWALL. Ensuring Compliance for PCI DSS 6.5 and 6.6

What is Penetration Testing?

Barracuda Web Site Firewall Ensures PCI DSS Compliance

Nine Steps to Smart Security for Small Businesses

OWASP Top Ten Tools and Tactics

Information Technology Risk Management

Excellence Doesn t Need a Certificate. Be an. Believe in You AMIGOSEC Consulting Private Limited

SecurityMetrics Vision whitepaper

Two Approaches to PCI-DSS Compliance

Field Research: Security Metrics Programs

SSL: A False Sense of Security? How the Tenable Solution Restores SSL Effectiveness and Mitigates Related Threats

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS

Reducing the Cost and Complexity of Web Vulnerability Management

PCI Compliance Are you at Risk? September 17, 2014 Dan Garrett/Matt Fluegge Vantiv

Alaska Alternate Assessment. Website Security Assurances

INFORMATION SUPPLEMENT. Migrating from SSL and Early TLS. Version 1.0 Date: April 2015 Author: PCI Security Standards Council

Criteria for web application security check. Version

I ve been breached! Now what?

Overview. Figure 1 - Penetration testing screenshot examples showing (i) PACS image and (ii) breached Electronic Health Record system

Secure Socket Layer (SSL) and Trnasport Layer Security (TLS)

BANKING SECURITY and COMPLIANCE

Application Delivery in PCI DSS Compliant Environments

Time Is Not On Our Side!

Credit Cards and Oracle: How to Comply with PCI DSS. Stephen Kost Integrigy Corporation Session #600

Payment Card Industry Data Security Standard PCI-DSS #SA7D, Platform Database, Tuning & Security

Alaska Alternate Assessment. Website Security Assurances. June App3.6_Test_Site_Security

Security Breaches and Vulnerability Experiences Overview of PCI DSS Initiative and CISP Payment Application Best Practices Questions and Comments

Client Security Risk Assessment Questionnaire

Information Security Services

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS. Junos WebApp Secure Junos Spotlight Secure

Protecting What Matters Most. Terry Ray Chief Product Strategist Trending Technologies Session 11

Device Hardening, Vulnerability Remediation and Mitigation for Security Compliance

Data Security for the Hospitality

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Rational AppScan & Ounce Products

Securing the SSL/TLS channel against man-in-the-middle attacks: Future technologies - HTTP Strict Transport Security and Pinning of Certs

WHITE PAPER. FortiWeb Web Application Firewall Ensuring Compliance for PCI DSS 6.5 and 6.6

UNITED STATES OF AMERICA FEDERAL TRADE COMMISSION

MANAGED SECURITY SERVICES (MSS)

PCI Compliance. Top 10 Questions & Answers

Mingyu Web Application Firewall (DAS- WAF) All transparent deployment for Web application gateway

Where every interaction matters.

FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY

Security Features of SellerDeck Web Sites

Business Continuity and Breach Protection: Why SSL Certificate Management Is Critical to Today s Enterprise

DISCOVER, MONITOR AND PROTECT YOUR SENSITIVE INFORMATION Symantec Data Loss Prevention. symantec.com

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's:

What s Your HTTPS Grade? A Case Study of HTTPS/SSL at Mid Michigan Community College. Brandon bkish@midmich.edu

White Paper. Data Security. The Top Threat Facing Enterprises Today

Andrews University Payment Card Acceptance Policies & Procedures. Prepared by Financial Administration

16) INFORMATION SECURITY INCIDENT MANAGEMENT

SERENA SOFTWARE Serena Service Manager Security

F5 and Microsoft Exchange Security Solutions

Symantec DLP Overview. Jonathan Jesse ITS Partners

PCI Compliance 3.1. About Us

Data Loss Prevention and HIPAA. Kit Robinson Director

Don t Get Burned! Are you Leaving your Critical Applications Defenseless?

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

White Paper. Guide to PCI Application Security Compliance for Merchants and Service Providers

Cybersecurity thoughts and issues from a political perspective

Web Security. Introduction: Understand applicable laws, legal issues and ethical issues regarding computer crime

KMBL Security. Factoring Attack on RSA-EXPORT Keys (FREAK) CVE

2008 NASCIO Award Submission. Utilizing PCI Compliance to Improve Enterprise Risk Management

Security Protocols/Standards

SiteLock. Internet Security: Big Threats for Small Business. Presented by: Neill Feather, President

How To Stop A Cybercriminal From Stealing A Credit Card Data From A Business Network

115 th Annual Convention

PCI DSS 3.1 and the Impact on Wi-Fi Security

White Paper. Business Continuity and Breach Protection: Why SSL Certificate Management is Critical to Today s Enterprise

For more information on SQL injection, please refer to the Visa Data Security Alert, SQL Injection Attacks, available at

PCI Data Security Standards

全 球 資 安 剖 析, 您 做 確 實 了 嗎? Albert Yung Barracuda Networks

Transcription:

CIPHER SUITE AND ENCRYPTION MONITORING FINDINGS KEY FINDINGS FOR CIPHER SUITE AND ENCRYPTION MONITORING INDUSTRY FACTS 5,660 insecure sessions 64,000 sessions 1,900 days Sensitive information may be exposed to malicious actors, which can directly cause further data loss and security breaches. Sessions using RC4 encryption are considered insecure and expose your company to data theft. It has been 400 days since the oldest SSL certificate expired. This exposes the enterprise and customers to malicious cybercrime. A data breach cost U.S. companies an average of $6.5M per incident in 2014 Ponemon Institute Compliance with PCI DSS v3.1 requires phasing out SSL by June 2016 Dara Security Only 40% of HTTP servers support TLS or SSL and present valid certificates Redhat (scan of Alexa top 1M sites) 20% of servers are using broken cipher suites making encrypted data vulnerable Redhat 1,650 Insecure sessions Number of sessions observed using SSLv3, an insecure version vulnerable to man-in-the-middle attacks. RC4 is still used in >18% of HTTPS servers Redhat 1

S The ExtraHop platform performs continuous SSL envelope analysis to determine the ciphers used, the expiration dates of keys, and other critical metrics that must be monitored to ensure proper application functionality and security. The the Cipher Suite and Encryption dashboard shows observed behavior and activity during the project period and should be referenced by the InfoSec team. The section of the the Cipher Suite and Encryption dashboard below provides a complete picture of the strength or weakness of ciphers on your network, and your weakest points that require immediate remediation. 2

This dashboard section describes the latest issues in modern encryption, so you can be as secure as possible without hampering visibility. This section shows the number of anonymous ciphers in your system, which are vulnerable to hacking through man-in-the-middle attacks. 3

These dashboard areas show non-secure ciphers in your network. These should be tracked continuously and remediated immediately. 4

These fields show sessions on your network using the non-secure MD5 and SHA-1 ciphers. These must be removed to assure data security. Here you see the number of expired or soon-to-expire SSL certificates on your network. Expired certs need immediate remediation. 5

This section of the Cipher Suite and Encryption dashboard shows the number of sessions on your network using outdated and vulnerable SSL or TLS connections, which require immediate remediation. 6

Here you see the number of sessions using weak security keys. Using weak security keys leaves your data at risk. 7

MD5 and SHA1 are vulnerable, broken hash functions that are still widely in use. This section of the Cipher Suite and Encryption dashboard shows instances of them on your network, meaning your data is insecure. 8

This section of the Cipher Suite and Encryption dashboard shows where encryption is present on your network. This view provides you with a continuous audit of encryption use, which is necessary when proving compliance with certain industry and privacy regulations. 9

This section of the Cipher Suite and Encryption dashboard shows how many emails going across your network are encrypted. Unencrypted email is a security risk, especially if you handle sensitive information. Encrypting all email is a vital step toward data security. 10

This part of the Cipher Suite and Encryption dashboard calls out multi-server and wildcard certificates that increase your vulnerability to man-inthe-middle attacks. Another surprising vulnerability comes in the form of certificates with long validity periods. This dashboard shows how long you have until certificates expire, so you know exactly when to refresh them. 11