Vulnerability Management Nirvana: A Study in Predicting Exploitability



Similar documents
Vulnerability Management in Software: Before Patch Tuesday KYMBERLEE PRICE BUGCROWD

Vulnerability Management

Obtaining Enterprise Cybersituational

Software Vulnerability Assessment

Intelligent Vulnerability Management The Art of Prioritizing Remediation. Phone Conference

APPLICATION SECURITY RESPONSE: WHEN HACKERS COME A-KNOCKING

6. Exercise: Writing Security Advisories

Assuria Auditor The Configuration Assurance, Vulnerability Assessment, Change Detection and Policy Compliance Reporting Solution for Enterprise

How To Manage Security On A Networked Computer System

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

Vulnerability Risk Management 2.0. Best Practices for Managing Risk in the New Digital War

Metricon 7 David F. Severski

Intro to QualysGuard IT Risk & Asset Management. Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe

Security Testing for Web Applications and Network Resources. (Banking).

How to Grow and Transform your Security Program into the Cloud

Risk Analytics for Cyber Security

Q: What is CVSS? Q: Who developed CVSS?

REDSEAL NETWORKS SOLUTION BRIEF. Proactive Network Intelligence Solutions For PCI DSS Compliance

Sample Vulnerability Management Policy

Patch and Vulnerability Management Program

Secunia Vulnerability Intelligence Manager (VIM) 4.0

WHITEPAPER. Nessus Exploit Integration

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

The Hacker Strategy. Dave Aitel Security Research

How To Monitor Your Entire It Environment

EFFECTIVE VULNERABILITY SCANNING DEMYSTIFYING SCANNER OUTPUT DATA

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

CHAPTER 3 : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

IBM QRadar Security Intelligence April 2013

CORE INSIGHT ENTERPRISE: CSO USE CASES FOR ENTERPRISE SECURITY TESTING AND MEASUREMENT

Justin Kallhoff CISSP, C EH, GPCI, GCIH, GSEC, GISP, GCWN, GCFA. Tristan Lawson CISSP, C EH, E CSA, GISP, GSEC, MCSA, A+, Net+, Server+, Security+

REPORT State of Vulnerability Risk Management

Pragmatic Metrics for Building Security Dashboards

Security Vulnerabilities and Patches Explained IT Security Bulletin for the Government of Canada

Top 10 Risks in the Cloud

BUILDING AN EFFECTIVE VULNERABILITY MANAGEMENT PROGRAM. Henrik Åkerstrand Account Executive Nordics

Introduction to QualysGuard IT Risk SaaS Services. Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services

How To Test For Security On A Network Without Being Hacked

WHITE PAPER AUTOMATED, REAL-TIME RISK ANALYSIS AND REMEDIATION

Metric Matters. Dain Perkins, CISSP

NERC CIP VERSION 5 COMPLIANCE

Cisco Security IntelliShield Alert Manager Service

Service Catalog. it s Managed Plan Service Catalog

Metrics Suite for Enterprise-Level Attack Graph Analysis

NEXPOSE ENTERPRISE METASPLOIT PRO. Effective Vulnerability Management and validation. March 2015

2015 Vulnerability Statistics Report

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

Web Application Security. Sajjad Pourali CERT of Ferdowsi University of Mashhad

BeyondInsight Version 5.6 New and Updated Features

Novell. ZENworks Patch Management Design, Deployment and Best Practices. Allen McCurdy Sr. Technical Specialist

Enterprise Software Management Systems by Using Security Metrics

Manage Vulnerabilities (VULN) Capability Data Sheet

Vulnerability Assessment of SAP Web Services By Crosscheck Networks

Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel

The Cloud App Visibility Blindspot

SourceFireNext-Generation IPS

QRadar SIEM and FireEye MPS Integration

Developing Secure Software in the Age of Advanced Persistent Threats

Introduction. Special thanks to the following individuals who were instrumental in the development of the toolkits:

Overview Commitment to Energy and Utilities Robert Held Sr. Systems Engineer Strategic Energy August 2015

The Need for Intelligent Network Security: Adapting IPS for today s Threats

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE:

ADDING NETWORK INTELLIGENCE TO VULNERABILITY MANAGEMENT

CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security

Attack Intelligence: Why It Matters

AVOIDING PATCH DOOMSDAY Best Practices for Performing Patch Management

TRIPWIRE NERC SOLUTION SUITE

Protecting against cyber threats and security breaches

McAfee Vulnerability Manager 7.0.2

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management

GFI White Paper PCI-DSS compliance and GFI Software products

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management

Effective IDS/IPS Network Security in a Dynamic World with Next-Generation Intrusion Detection & Prevention

User s Guide. Skybox Risk Control Revision: 11

Penetration Testing Guidelines For the Financial Industry in Singapore. 31 July 2015

Symantec Control Compliance Suite Standards Manager

Take the Red Pill: Becoming One with Your Computing Environment using Security Intelligence

IBM SECURITY QRADAR INCIDENT FORENSICS

Building Security into the Software Life Cycle

IT Security & Compliance. On Time. On Budget. On Demand.

Vulnerability Scanning Requirements and Process Clarification Comment Disposition and FAQ 11/27/2014

Information Security Office

Standard: Vulnerability Management and Assessment

Critical Security Controls

AUTOMATING THE 20 CRITICAL SECURITY CONTROLS

CDM Vulnerability Management (VUL) Capability

Closing the Vulnerability Gap of Third- Party Patching

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

Persistence Mechanisms as Indicators of Compromise

How To Use A Policy Auditor (Macafee) To Check For Security Issues

Threat Modeling. Categorizing the nature and severity of system vulnerabilities. John B. Dickson, CISSP

AHS Flaw Remediation Standard

Continuous Network Monitoring

Bring Your Own Internet of Things: BYO IoT

FISMA / NIST REVISION 3 COMPLIANCE

White paper. Creating an Effective Security Operations Function

Transcription:

SESSION ID: TECH-F01 Vulnerability Management Nirvana: A Study in Predicting Exploitability Kymberlee Price Senior Director of Operations Bugcrowd @Kym_Possible Michael Roytman Senior Data Scientist Risk I/O @MRoytman David F. Severski Mgr., Information Security Program Seattle Children s Hospital @DSeverski

Why Prioritization Matters You have 150 vulnerabilities open with CVSS 6.8 and above Your inbound new vulnerabilities average 15 dev tasks per week, from both internal and external sources What do you fix first? 2

Historical Research: Prioritizing Product Vulnerabilities Sources of vulnerabilities Internal Security Research Group External Security Researchers Third Party Libraries/OSS Disclosures Developers would prioritize on CVSS v2 Base Score Limitations in CVSS became apparent 3

Historical Research: Prioritizing Product Vulnerabilities Applied custom criteria for extended CVSS fields Weighted extended CVSS fields to adjust base CVSS Defined priority bands with SLA for remediation Automated the priority calculations the only manual requirement was for the CVSS score to be entered when the bug was logged, which was part of existing SOPs 4

Our Path towards Nirvana Using CVSS for prioritization today Alternative prioritization models Our research Comparative data & results Conclusions & How to Apply 5

CURRENT VULNERABILITY PRIORITIZATION MODELS

CVSSv2: The Tool We Have The Common Vulnerability Scoring System (CVSS) provides an open framework for communicating the characteristics and impacts of IT vulnerabilities. Open industry standard Maintained and regularly updated Modular base, temporal, and environmental components Objective mostly False negatives Base score is non-predictive single point in time measure Few companies use update Temporal or Environmental scores No indication of historical attack patterns Misused as prioritization tool, designed to convey vulnerability characteristics 7

CVSSv3: The Tool We Need? Changes Authentication to Privileges Required Removes medium option for Access Complexity Adds new dimensions to measure User Interaction and Scope User Interaction used to be considered part of Attack Complexity Scope documentation is confusing Components run within a scope that authorizes the actions they can perform and the resources they can access. An example of an authorization scope is the user list and the privileges granted to users of an operating system. A separate authorization scope could be contained within a database application that runs on the operating system. If a successful exploit only impacts resources within the scope of the vulnerable component, then Scope is Unchanged. If a successful exploit impacts resources outside the scope of the vulnerable component, then Scope is Changed. 8

CVSSv3: The Tool We Need? Still a non-predictive single point in time measure Temporal & Environmental fields now impact Base Score Base score is worst possible outcome completing temporal and environmental fields only has potential to lower base score Framework transition pain Retooling your systems for new format No standardization to compare v2 vulns to v3 vulns Still designed for communication of vulnerability characteristics 9

Exploit Index: Is This Nirvana? Exploitability Index (Microsoft, 2008) Intended to provide customers with more granularity to improve risk assessment and patch prioritization Determining exploitability is heavily dependent on human researchers, creating scale and skill limitations July 2013, 5 years after Exploit Index launch: While no exploit surfaced for a vulnerability within 30 days of security bulletin release, it does not mean that the vulnerability could not have been exploited researchers or attackers may just have been prioritizing other vulnerabilities instead 2 10

What Else Is There? Indicators of Badness Exploit Presence in Metasploit Exploit Presence in Canvas Known Public vs Private Exploits Attack Vectors That s a lot of threat intelligence feeds to monitor and investigate in real time on every vulnerability you ve got logged. 11

One Model to Rule Them All 12

One Model to Rule Them All Time Series Data Release Date First Exploit Released Weaponized Exploit Released (Metasploit) Average Patch Time (Qualys Half-Life) Attack Data Attacks Detected Successful Attacks Detected Impactful Breaches Detected Categorical Data Complexity Access Vector Impact 13

NIRVANA RESEARCH

Historical Research: Predicting Exploitability Big Data Time 50,000,000 Live Vulnerabilities 1,500,000 Assets 2,000 Organizations 15

Historical Research: Predicting Exploitability Big Data Time 150,000,000 Breaches 16

Baseline ALLTHETHINGS!! Probability (You Will Be Breached On A Particular Open Vulnerability)? Open Vulnerabilities Breaches Occured on Their CVE) Total Open Vulnerabilities 6% 17

CVSS Base Probability a Vulnerability Having CVSS > X Has Observed Breaches 10 9 8 7 6 5 4 3 2 1 0 0 2 4 6 8 10 12 Breach Probability (%) 18

Probability a Vulnerability Having Property X Has Observed Breaches EDB+MSP MSP EDB CVSS 10 0 5 10 15 20 25 30 35 40 Breach Probability (%) 19

VulnPryer: A Survival Strategy for Vulnerability Management Triaging and answering the question What should enterprise defenders fix first? 20

Design Requirements Use commonly accessible data Customizable for our threat scenarios Easy to produce Must adjust to changing information 21

We Have the Data We Can Rebuild It National Vulnerability Database Network Security Posture Analysis Sources of Data Commercial Vulnerability Feeds Internal Asset Valuations 22

VulnPryer Flow CVSS Base Normalize Base Score Metasploit factor Add EDB factor Add Private Exploit factor Remove Network factor Remove Availability and Integrity Only factor Adjusted CVSS Score 23

Automate ALLTHETHINGS!! Daily Generation of Vulnerability Reference Library AWS Data Pipeline Risk Based Security VulnDB VulnPryer Network Analysis with Customized Severities RedSeal Combine Asset Values with Actual Network Configuration Fix before that Internal Reporting and Prioritization Internal Dashboards Tableau and R for Presentation 24

A Few Individual Results Mean adjustment: -1.7 (24% decrease) Maximum increase: 3.3 (112% increase) Maximum decrease: 5.6 (99% decrease) CVE-2014-0160 (Heartbleed) rescored from 5.0 to 8.3 4% of vulnerabilities reduced to CVSS 0 Approximately 18% reduction in network based risk scores 25

Results Over Our Specific Population Vulnpryer-adjusted CVSS Base CVSS 26

Results: Comparison with Risk I/O RiskMeter 27

Positive Predictive Value Nirvana Research: Results Positive Predictive Value as a Function of Score Cutoff 40 35 30 25 20 15 10 CVSS Base CVSS Temporal Risk Meter 5 0 0 1 2 3 4 5 6 7 8 9 10 Score 28

Future Directions towards Nirvana There s always another layer Performance Optimization Reporting Alerting on Changes to Scores Sample Reporting Templates (Tableau and/or R) More Flexible Formula Changes Generalize the Pythonic Framework for Other Use Cases Analysis of Nirvana model in product security environment 29

CONCLUSIONS & HOW TO APPLY

Conclusions Base CVSS as sole criteria has serious known limitations Readily available tools and data sources can be used to help you focus on what matters to you and your organization It is both possible and practical to stay abreast of changing vulnerability risk to drive timely resource allocation decisions 31

Searching for Nirvana at Home Easy to get started, just add Database of vulnerability features Your vulnerabilities A little bit of code Code provided for you! VulnPryer in both Python and R versions Fully functional example automatic deployment via Chef and AWS 32

SESSION ID: TECH-F01 QUESTIONS Kymberlee Price Senior Director of Operations Bugcrowd @Kym_Possible Michael Roytman Senior Data Scientist Risk I/O @MRoytman David F. Severski Information Security Program Mgr. Seattle Children s Hospital @DSeverski

REFERENCES

References Tools and Code VulnPryer Python Code https://github.com/sch-cism/vulnpryer R Version https://github.com/sch-cism/vulnpryr AWS Automation Code https://github.com/sch-cism/sch-vulnpryer-orchestration Vendors Tools RedSeal Network Security Posture Analysis Risk Based Security Vulnerability Database Risk I/O Prioritization as a service Tableau Chart.io 35

References Additional Reading 1 Immunity, Inc. White Paper: A Bounds Check on the Microsoft Exploitability Index http://download.microsoft.com/download/3/e/b/3ebdb81c-df2f- 470B-8A64-981DC8D9265C/A%20Bounds%20Check%20on%20the%20Micro soft%20exploitability%20index%20-%20final.pdf 2 Exploitability/Priority Index Rating Systems (Approaches, Value, and Limitations) https://www.riskbasedsecurity.com/reports/rbs- ExploitabilityRatings-2013.pdf 36