The BELNET Vulnerability Scanner. TF-CSIRT 25-26 Sept 2008, Vienna



Similar documents
QualysGuard WAS. Getting Started Guide Version 4.1. April 24, 2015

How to Grow and Transform your Security Program into the Cloud

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

Delivering IT Security and Compliance as a Service

QualysGuard WAS. Getting Started Guide Version 3.3. March 21, 2014

NetAid Services NETENRICH. Service at a Glance. IT as a Service Offering from NetEnrich. Delivering IT as a Service

User s Guide. Skybox Risk Control Revision: 11

8 Steps for Network Security Protection

Delivering IT Security and Compliance as a Service

8 Steps For Network Security Protection

Qualys PC/SCAP Auditor

OpManager MSP Edition

Intro to QualysGuard IT Risk & Asset Management. Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe

Client Security Risk Assessment Questionnaire

Current IBAT Endorsed Services

IBM. Vulnerability scanning and best practices

AlienVault Unified Security Management (USM) 4.x-5.x. Deployment Planning Guide

APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST

NVIRON SUPPORT SERVICES OVERVIEW

QualysGuard Asset Management

Bottom line you must be compliant. It s the law. If you aren t compliant, you are leaving yourself open to fines, lawsuits and potentially closure.

Ovation Security Center Data Sheet

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why Sorting Solutions? Why ProtectPoint?

MSP Center Plus Features Checklist

ManageEngine Desktop Central Training

Security and Compliance Suite Rollout Guide. August 4, 2015

IBM Vulnerability Management Service

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

MANAGED FIREWALL SERVICE. Service definition

Analysis of the Global Vulnerability Management Market Platform Convergence Intensifies Competition but Creates Opportunity in Growth Technology

2012 Risk Assessment Workshop

Managing Qualys Scanners

Security Policy for External Customers

How To Use Qqsguard At The University Of Minneapolis

Things I can do to protect my network from getting Hacked!!!!!! Jazib Frahim, Technical Leader

Ovation Security Center Data Sheet

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

Spooks in the Machine

Digi Device Cloud: Security You Can Trust

Extreme Networks Security Vulnerability Manager User Guide

IBM Security Operations Center Poland! Wrocław! Daniel Donhefner SOC Manager!

Payment Card Industry (PCI) Data Security Standard

Monthly Fee Per Server 75/month 295/month 395/month Monthly Fee Per Desktop/Notebook/ 15/month 45/month 55/month

Assuria can help protectively monitor firewalls for PCI compliance. Assuria can also check the configurations of personal firewalls on host devices

TS-301 Case Project Shaun DeRosa

U06 IT Infrastructure Policy

Free Small Business Security Q&A Version of a Single digit Pentragilium

Managed Services Agreement. Hilliard Office Solutions, Ltd. PO Box Phone: Midland, Texas Fax:

HP ProLiant Essentials Vulnerability and Patch Management Pack Planning Guide

Managed Service Plans

ARE YOU REALLY PCI DSS COMPLIANT? Case Studies of PCI DSS Failure! Jeff Foresman, PCI-QSA, CISSP Partner PONDURANCE

Ellucian Cloud Services. Joe Street Cloud Services, Sr. Solution Consultant

How To Manage Your Information Systems At Aerosoft.Com

IBM Security QRadar Vulnerability Manager Version User Guide IBM

Qualys API Limits. July 10, Overview. API Control Settings. Implementation

Vulnerability Scan Results in XML

Cyber Security RFP Template

The Bomgar Appliance in the Network

Using WhatsUp IP Address Manager 1.0

IT Security Procedure

Information Technology Solutions

Effective Threat Management. Building a complete lifecycle to manage enterprise threats.

Introduction to QualysGuard IT Risk SaaS Services. Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe

Vulnerability Assessment and Penetration Testing

Service Level Agreement

24x7 Managed Cyber Security for a Process Control Network

OIT User Conference Security Team November 2014

IBM Security QRadar Version Vulnerability Assessment Configuration Guide IBM

NUS InfoComm Security Landscape

Vendor Questionnaire

Dedicated and Distributed Vulnerability Management

The full setup includes the server itself, the server control panel, Firebird Database Server, and three sample applications with source code.

INTRUSION DETECTION SYSTEM (IDS) D souza Adam Jerry Joseph I MCA

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam

Managed Services. Business Intelligence Solutions

IBM Security QRadar SIEM Version MR1. Vulnerability Assessment Configuration Guide

Extreme Networks Security Vulnerability Assessment Configuration Guide

Security Frameworks. An Enterprise Approach to Security. Robert Belka Frazier, CISSP

PATCH MANAGEMENT. February The Government of the Hong Kong Special Administrative Region

Building and Managing a Standard Operating Environment

2B0-023 ES Advanced Dragon IDS

WHITEPAPER. Achieving Network Payment Card Industry Data Security Standard (PCI DSS) Compliance with NetMRI

OCCS Procedure. Vulnerability Scanning and Management Procedure Reference Number: Last updated: September 6, 2011

security in the cloud White Paper Series

How to scan/exploit a ssl based webserver. by xxradar. mailto:xxradar@radarhack.com. Version 1.

Configuring a LAN SIParator. Lisa Hallingström Paul Donald Bogdan Musat Adnan Khalid Per Johnsson Rickard Nilsson

1.1 SERVICE DESCRIPTION

G-Cloud Custom Enterprise Mobile Applications Service Definition

AUDIT REPORT WEB PORTAL SECURITY REVIEW FEBRUARY R. D. MacLEAN CITY AUDITOR

A Rackspace White Paper Spring 2010

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

CounselorMax and ORS Managed Hosting RFP 15-NW-0016

Offline Scanner Appliance

How To Control Vcloud Air From A Microsoft Vcloud (Vcloud)

Protecting productivity with Plant Security Services

Print4 Solutions fully comply with all HIPAA regulations

Network Computing Architects Inc. (NCA) Network Operations Center (NOC) Services

Mingyu Web Application Firewall (DAS- WAF) All transparent deployment for Web application gateway

74% 96 Action Items. Compliance

UNIFIED THREAT MANAGEMENT SOLUTIONS AND NEXT-GENERATION FIREWALLS ADMINISTRATION TOOLS NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

Transcription:

The BELNET Vulnerability Scanner TF-CSIRT 25-26 Sept 2008, Vienna

agenda BELNET CERT - customers - services call for tender - requirements - evaluation criteria - results scanner.belnet.be - pilot - features, figures & examples - future - lessons learned Q&A

BELNET

BELNET CERT we offer services to our constituency: classic services: website ( http://cert.belnet.be ) alerting incident coordination - handling vulnerability handling awareness training new services: projects

demand from customers the need for automated scanning a couple of ad-hoc demands for a scan BELNET CERT initiates project within Services unit vendor neutral knowledge - expertise size does matter pilot free for BELNET customers allows for serious testing & evaluation

call for tender BELNET government rules & regulations comply or... reboot initial study & demo s technical requirements budget 149.000 * for one year * excl. VAT legal & administrative requirements call for tender European publication

call for tender continued 14-09-2007 06-11-2007 end 01-2008 early 02-2008 10-06-2008 publication of call for tender closing date for offers 60 days for evaluation publication of evaluation result 1 week for complaints 90 days to implement the solution final delivery by subcontractor

technical requirements non intrusive easy and automatic updating ( e-mail external support services (phone, training central management via a secured website 7500 IP s but extensible to 100K scans from different locations (firewall) scheduling of scans trends-reporting strong encryption between components

technical requirements continued different user roles various platforms computers & operating systems routers applications ticketing backup strategy rebranding remote interface (XML) IPv6 not required

evaluation criteria official evaluation document is used to: choose between the proposals justification of the choice governmental financial control bodies Koen Van Impe for more details

evaluation criteria continued 9 different criteria with a total of 61 points ratio cost/features 12 points support services 8 points scalability 8 points data quality & data protection 8 points SLA for maintenance, etc... 5 points integration with BELNET look & feel 5 points training 5 points report quality 5 points integration in BELNET environment 5 points

evaluation results 5 contenders 1 wasn't accepted because of administrative mistakes by supplier 2 competitive offers with similar features different approach Qualys & Dimension Data :: SAS ncircle & VerizonBusiness :: in house

winner Qualys & Dimension Data margin less than 10% + training + integration with BELNET look & feel + integration in BELNET environment + excellent XML interface

scanner.belnet.be continued one central SOC in Germany (Qualys) two scanner appliances at BELNET one BELNET Back Office account manage user accounts review the access logs review activity every user gets a Front Office account 32 IP s per account teaser :: pilot ends in April 2009

Back Office

Front Office

Front Office features rebranding :: only Powered by Qualys a customer account is created as a manager (top) every customer can then create their own accounts scanner reader manager (backup) delegated user management less work for BELNET staff

scans & maps mapping :: discovery detecting the hosts on the network unlimited in frequency unlimited number of IP s (map the Internet) scanning :: detect vulnerabilities stored encrypted at SOC loose credentials :: game over unlimited in frequency limited to 32 IP s

scanning returns a list of vulnerabilities QID s references to CVE, Bugtraq,... tips for patching,... scan for all vulnerabilities takes longer data stored in database filter your reports query results database for fresh vulnerabilities

reporting summary reports by assets and-or by vulnerabilities detailed reports by assets and-or by vulnerabilities scorecard reports asset group vulnerabilities most vulnerable hosts vulnerability management returning issues follow-up

API QualysGuard API sample code (Perl scripts) XML reports: <SCAN value="scan/1192210826.26584"> <HEADER> </HEADER> <IP value="64.41.134.60" name="demo02.qualys.com"> <OS>Windows 2000 SP2</OS> <NETBIOS_HOSTNAME>DEMO02</NETBIOS_HOSTNAME> <INFOS> <CAT value="cgi" port="80" protocol="tcp"> <INFO number="12059" severity="2"> <TITLE> Web Server Probed For Various URL-Encoding Schemes Supported </TITLE>

documentation BELNET created own introduction integrator released a detailed how-to document once the setup phase was finished documents on the BELNET support website only available from within our network welcome pack getting started training on site (BELNET) and hands-on

current status fully operational 62 primary accounts 83 user accounts since the start 201 maps for 81874 hosts since the start 335 scans for 4864 hosts interesting for our own LAN DMZ...

to be continued... pilot phase ends April 2009.??? renewal?????? paid service??? extra training session after nonuser feedback maybe such a service needs more publicity? Integration in a new BELNET portal (XML)

thank you for your attention! any questions?