How to build a security assessment program. Dan Boucaut



Similar documents
Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement... 2

Footprinting and Reconnaissance Tools

Goals. Understanding security testing

PCI-DSS Penetration Testing

ForeScout CounterACT. Device Host and Detection Methods. Technology Brief

SANS Top 20 Critical Controls for Effective Cyber Defense

How To Connect Log Files To A Log File On A Network With A Network Device (Network) On A Computer Or Network (Network Or Network) On Your Network (For A Network)

Penetration Testing Report Client: Business Solutions June 15 th 2015

IoT & SCADA Cyber Security Services

TNC is an open architecture for network access control. If you re not sure what NAC is, we ll cover that in a second. For now, the main point here is

Security Testing in Critical Systems

1 Scope of Assessment

Medical Device Security Health Group Digital Output

Securing OS Legacy Systems Alexander Rau

Who is Watching You? Video Conferencing Security

Protecting Critical Infrastructure

Network Detective. HIPAA Compliance Module RapidFire Tools, Inc. All rights reserved V

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why Sorting Solutions? Why ProtectPoint?

Configuring Virtual Switches for Use with PVS. February 7, 2014 (Revision 1)

Penetration Testing. NTS330 Unit 1 Penetration V1.0. February 20, Juan Ortega. Juan Ortega, juaorteg@uat.edu. 1 Juan Ortega, juaorteg@uat.

How To Protect Your Data From Being Stolen

IBM. Vulnerability scanning and best practices

Tk20 Network Infrastructure

OPC & Security Agenda

VULNERABILITY MANAGEMENT

Cisco IPS Tuning Overview

Patch and Vulnerability Management Program

iscsi Security (Insecure SCSI) Presenter: Himanshu Dwivedi

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks

Extreme Networks Security Analytics G2 Vulnerability Manager

Sorting out SIEM strategy Five step guide to full security information visibility and controlled threat management

8 Steps For Network Security Protection

Beyond the Scan: The Value Proposition of Vulnerability Assessment. Damon J. Small, MSc.IA, CISSP Managing Consultant, IOActive August 6, 2015

Xerox Mobile Print Cloud

Overview. Firewall Security. Perimeter Security Devices. Routers

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

KEY STEPS FOLLOWING A DATA BREACH

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement Exit Conference...

SIMPLIFYING THE PATCH MANAGEMENT PROCESS

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak CR V4.1

IBM Security QRadar Vulnerability Manager

Yahoo Attack. Is DDoS a Real Problem?

That Point of Sale is a PoS

Intrusion Detection & SNORT. Fakrul Alam fakrul@bdhbu.com

IBM Managed Security Services Vulnerability Scanning:

Bio-inspired cyber security for your enterprise

Internet of Things (IoT): Security Awareness. Sandra Liepkalns, CRISC

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

Radware s Smart IDS Management. FireProof and Intrusion Detection Systems. Deployment and ROI. North America. International.

WHITEPAPER. Nessus Exploit Integration

Penetration testing. A step beyond missing patches and weak passwords

Security-as-a-Service (Sec-aaS) Framework. Service Introduction

Lab 3: Recon and Firewalls

Secret Server Qualys Integration Guide

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

How To Protect A Web Application From Attack From A Trusted Environment

Network Security Stripped. Trends for from layered technologies to bare essentials

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

INCIDENT RESPONSE CHECKLIST

VPN Lesson 2: VPN Implementation. Summary

How To Test A Control System With A Network Security Tool Like Nesus

DVR Network Security

SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG)

What Do You Mean My Cloud Data Isn t Secure?

System Specification. Author: CMU Team

Security in the Software Defined Data Center

Lifecycle Solutions & Services. Managed Industrial Cyber Security Services

Cisco Advanced Services for Network Security

10 BenefIts. that only an Integrated platform security solution can BrIng

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DryView 8150 Imager Release 1.0.

1.0 Introduction. 2.0 Data Gathering

Top Five Ways to Protect Your Network. A MainNerve Whitepaper

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

SECURITY OVERVIEW FOR MY.ENDNOTE.COM. In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our

Secure VidyoConferencing SM TECHNICAL NOTE. Protecting your communications VIDYO

Network/Cyber Security

SOUTHERN POLYTECHNIC STATE UNIVERSITY. Snort and Wireshark. IT-6873 Lab Manual Exercises. Lucas Varner and Trevor Lewis Fall 2013

Information Security and Continuity Management Information Sharing Portal. Category: Risk Management Initiatives

Cloud Application Security Assessment, Guerrilla Style

ForeScout CounterACT CONTINUOUS DIAGNOSTICS & MITIGATION (CDM)

8 Steps for Network Security Protection

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Medical Image Manager (MIM) Version 6.1.

Security Event Management. February 7, 2007 (Revision 5)

Securely Architecting the Internal Cloud. Rob Randell, CISSP Senior Security and Compliance Specialist VMware, Inc.

Top Five Data Security Trends Impacting Franchise Operators. Payment System Risk September 29, 2009

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Capture Link Server V1.00

Assets, Groups & Networks

Lifecycle Vulnerability Management and Continuous Monitoring with Rapid7 Nexpose

A Case for Managed Security

Lucent VPN Firewall Security in x Wireless Networks

FREQUENTLY ASKED QUESTIONS

THE ROLE OF IDS & ADS IN NETWORK SECURITY

Experiences from Educating Practitioners in Vulnerability Analysis

Proven LANDesk Solutions

API Cybersecurity Conference Industrial Control Systems Workshop. Sponsored by Alpine Security

Aerohive Networks Inc. Free Bonjour Gateway FAQ

Transcription:

How to build a security assessment program Dan Boucaut

Agenda 1 Problem statement 2 Business case 3 How to avoid creating more problems

Problem statement Security assessments are hard, costly and may take down my systems

Is it worth it? Vulnerability management is considered a best practice defensive measure 1 You need to know your network and keep knowing it 2 Prioritise and manage your risk effectively, you can t change everything in a day Yes 3 Simplify your compliance and response effort Forum 2015 Dan Boucaut March 2015 Page 5

Why do it? OR Practice makes perfect 1 Changing vulnerability landscape 2 ASD top 4 3 Instead of risking patching lets play it safe by continuing into our slow decline of patched systems Forum 2015 Dan Boucaut March 2015 Page 6

Business case Benefits and ROI

Knowledge is power Vulnerability knowledge can be used widely it shouldn t be stuck into a report Patching priorities 1 5 Risk assessments SOC 2 6 NAC tools SIEM 3 7 Incident response tools Firewall rule analysis 4 Forum 2015 Dan Boucaut March 2015 Page 8

Implementation How to avoid creating more problems Petr Chrapavy

1 Risk Security assessments may take down my production systems

2 Mitigation Preparation, skills, planning, approvals, exceptions and communication

Risk vs reward: Can I avoid all risks? In vulnerability assessment scanning, preparation and planning can make the difference between an accurate and illuminating scan and a big IT headache* Risk free assessments and/or testing There is no such thing unless performed in a test LAB (on disposable equipment), completely isolated from any production or other sensitive systems Expected risk vs nasty surprise It is preferable to encounter issues during controlled conditions, as opposed to when attackers are testing the target systems at a time of their own choosing (especially on internet facing systems) *Source: Information Week s Dark Reading Forum 2015 Petr Chrapavy March 2015 Page 12

System resilience: Can anything fall over? A reasonably up to date, well configured, enterprise type device or software from a major vendor is not likely to crash during a non-aggressive vulnerability scan Low risk Medium to high risk High risk Common host Operating Systems Network switches Firewalls IPS appliances etc Outdated, unpatched systems Any system with limited hardware resources (low memory and processing power, e.g. embedded web servers) Some printers Note that during aggressive scans, connection entries in firewall state tables can get exhausted ICS / SCADA devices Custom designed hardware and software Many legacy systems (do not play with Nmap on AS/400 or a building management system) Forum 2015 Petr Chrapavy March 2015 Page 13

Risk mitigation: Preparation 1 2 3 4 5 6 7 8 Build a small test LAB (client PC, typical file and print sever, web sever, network switch, etc.) Designate sample devices in existing UAT or DEV environment Run scans in the LAB first, get to know the scanning tool(s) Gather information about known unstable systems Understand your network (firewall rules, IPS, rate limiting on network switches) Understand the differences of unauthenticated vs authenticated scan Start out with a small scope Small scope limits potential issues and helps all stakeholders to get used to the new process Forum 2015 Petr Chrapavy March 2015 Page 14

Risk mitigation: Skills No in-house skills? Call in the experts! If internal resources are available, ensure they have (or gain) some experience with scanners Many options: training courses, online videos, webinars, blogs, etc Ensure any hands-on learning is done in the test LAB Ensure staff have some understanding of the target systems (technical and business function) Forum 2015 Petr Chrapavy March 2015 Page 15

Risk mitigation: Skills Ensure network and host monitoring tools are deployed and actively monitored For a server farm, cluster or HA appliances, scan just one of the nodes 7 8 Skills 9 1 2 Develop test plan to scan UAT or DEV Segment scans into multiple jobs do not scan all at once Do not scan too many UDP ports (scan can go for hours, days or get stuck) 6 Repeat steps 1-7 above for production environment 3 Enable safe checks only option, where available Do not scan too wide port number ranges (1-65,000 can be a very bad idea) 5 4 Do not enable all signatures (Nessus has over 70,000 plugins) Forum 2015 Petr Chrapavy March 2015 Page 16

Risk mitigation: Approvals Incorporate test plans into change control processes Adhere to change control (e.g do not restart failed scan when the approved time-slot is almost over) Murphy s Law: This light scan never caused any issues, I ll just quickly run it outside of approved time = something WILL fall over Avoid critical times (EoFY processing, monthly pay run, etc) even if someone is happy to approve it Beware of time difference if targets are in multiple time-zones Beware of assets being hosted by a 3rd party their approval will be required Ensure system business owners have signed off the scans against their systems Ensure test plans and Change Control highlight that each scan poses some level of risk Forum 2015 Petr Chrapavy March 2015 Page 17

Risk mitigation: Exceptions 1 2 3 4 5 6 Some systems should not be scanned at all Common sense applies do not scan MRI Scan machines, PLCs on prison door locks Ensure these are documented as exceptions and are on company s Risk Register Manual, hands-off vulnerability assessment can be done (version can be checked against vulnerability database, passive network packet sniffing can identify traffic and therefore active services on the device) Do not remove the asset from the scanner, just make sure it is listed as an excluded target (there will be some exceptions) Some devices might not have any ethernet interfaces Forum 2015 Petr Chrapavy March 2015 Page 18

Risk mitigation: Communications Change control (again) Ensure everyone who has need-to-know does know, before the scans Ensure scan reports are being generated and delivered to relevant parties Communicate when issues are encountered as well if one of the targets goes down during a scan and nobody else notices (they should ) let the operations team know Vulnerability scans can cause issues, however on many occasions they have also discovered some underlying, non-security related problems well before the system owners noticed them Accountability do not use a shared login credentials for scanner management Forum 2015 Petr Chrapavy March 2015 Page 19

3 Secure the scanner and reports It more or less contains instructions on how to compromise your systems

Thank you