INDULGENCE There is no need for oversight or management direction. All staff members are superstars and act in the best interest of the company.

Slides:



Advertisements
Similar presentations
HIPAA: FEDERAL REGULATIONS REGARDING PATIENT SECURITY.
Advertisements

HIPAA Security Rule Overview and Compliance Program Presented by: Lennox Ramkissoon, CISSP The People’s Hospital HIPAA Security Manager The Hospital June.
CSF Support for HIPAA and NIST Implementation and Compliance Presented By Bryan S. Cline, Ph.D. Presented For HITRUST.
JEFF WILLIAMS INFORMATION SECURITY OFFICER CALIFORNIA STATE UNIVERSITY, SACRAMENTO Payment Card Industry Data Security Standard (PCI DSS) Compliance.
University of Florida Incident Tracking and Reporting Kathy Bergsma
Smart Grid - Cyber Security Small Rural Electric George Gamble Black & Veatch
I NDULGENC E There is no need for oversight or management direction. All staff members are superstars and act in the best interest of the company.
Computer Security: Principles and Practice
DITSCAP Phase 2 - Verification Pramod Jampala Christopher Swenson.
Developing a Security Policy Chapter 2. Learning Objectives Understand why a security policy is an important part of a firewall implementation Determine.
Database Auditing Models Dr. Gabriel. 2 Auditing Overview Audit examines: documentation that reflects (from business or individuals); actions, practices,
Chapter 7 Database Auditing Models
Website Hardening HUIT IT Security | Sep
Internal Auditing and Outsourcing
National Smartcard Project Work Package 8 – Security Issues Report.
Security audits. Today’s talk  Security audits  Penetration testing as a component of Security auditing  Different types of information systems security.
Compliance System Validation - An Audit Based Approach December 2012 Uday Gulvadi, CPA, CIA, CISA, CAMS Director - Internal Audit, Risk and Compliance.
Information Security Compliance System Owner Training Richard Gadsden Information Security Office Office of the CIO – Information Services Sharon Knowles.
1 Homologues Group Meeting Slovenia, October 2009 Republika SlovenijaEuropean Union Ljubljana, October 2009 Introduction to IT audits PART II IT.
Network Vulnerability Assessment Methodology Lesson 6.
Information Systems Security Computer System Life Cycle Security.
Planning an Audit The Audit Process consists of the following phases:
Security Professional Services. Security Assessments Vulnerability Assessment IT Security Assessment Firewall Migration Custom Professional Security Services.
Chapter 3 資訊安全管理系統. 4.1 General Requirements Develop, implement, maintain and continually improve a documented ISMS Process based on PDCA.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
IIA_Tampa_ Beth Breier, City of Tallahassee1 IT Auditing in the Small Audit Shop Beth Breier, CPA, CISA City of Tallahassee
7-Oct-15 System Auditing. AUDITING Auditing is a systematic process of objectively obtaining and evaluating evidence regarding assertions about economic.
Meaningful Use Security Risk Analysis Passing Your Audit.
Database Security and Auditing: Protecting Data Integrity and Accessibility Chapter 7 Database Auditing Models.
Disaster Recover Planning & Federal Information Systems Management Act Requirements December 2007 Central Maryland ISACA Chapter.
Engineering Essential Characteristics Security Engineering Process Overview.
Safeguarding your Business Assets through Understanding of the Win32 API.
1 Chapter Nine Conducting the IT Audit Lecture Outline Audit Standards IT Audit Life Cycle Four Main Types of IT Audits Using COBIT to Perform an Audit.
Module 14: Securing Windows Server Overview Introduction to Securing Servers Implementing Core Server Security Hardening Servers Microsoft Baseline.
SecSDLC Chapter 2.
Information Security tools for records managers Frank Rankin.
2015 TCPA WASHINGTON SUMMIT | SEPT. 27TH-29TH | WASHINGTON DC The Anatomy of a Breach Phillip Naples, Pritchard & Jerden, Inc. Jeremy Henley, ID Experts.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Business Continuity Planning 101
Risk Assessments in Many Flavors George J. Dolicker, CISA, CISSP.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 17 – IT Security.
On completion of the scenario, students will be able to: Learning Outcomes 1 Critically analyse and prioritise information security risks. 2 Systematically.
Performing Risk Analysis and Testing: Outsource or In-house
Information Security Policy
BruinTech Vendor Meet & Greet December 3, 2015
CPA Gilberto Rivera, VP Compliance and Operational Risk
WSU IT Risk Assessment Process
Cybersecurity - What’s Next? June 2017
EIA approval process, Management plan and Monitoring
Security Standard: “reasonable security”
Secure Software Confidentiality Integrity Data Security Authentication
How to Survive an External Quality Assessment
Compliance with hardening standards
TechStambha PMP Certification Training
Introduction to the Federal Defense Acquisition Regulation
BUILDING A PRIVACY AND SECURITY PROGRAM FOR YOUR NON-PROFIT
Vulnerability Assessments and Penetration Testing
INTRODUCTION TO ISO 9001:2015 FOR IMPLEMENTATION Varinder Kumar CISA, ISO27001 LA, ISO 9001 LA, ITIL, CEH, MEPGP IT, Certificate course in PII & Privacy.
I have many checklists: how do I get started with cyber security?
CHANGE MANAGEMENT FOR WINDOWS OS
Cybersecurity Special Public Meeting/Commission Workshop for Natural Gas Utilities September 27, 2018.
Getting benefits of OWASP ASVS at initial phases
How to Mitigate the Consequences What are the Countermeasures?
Cyber security Policy development and implementation
IS4680 Security Auditing for Compliance
IBM GTS Storage Security and Compliance overview.
Discussion points for Interpretation Document on Cybersecurity
Cyber Security in a Risk Management Framework
Audit.
Crown Jewels Risk Assessment: Cost-Effective Risk Identification
Presentation transcript:

INDULGENCE There is no need for oversight or management direction. All staff members are superstars and act in the best interest of the company.

How to Audit Vulnerability Scans Doug Landoll CEO, Assero Security LLC dlandoll@asserosecurity.com (512) 633-8405 http://twitter.com/douglandoll www.douglandoll.com ISACA Phoenix Chapter Monthly Meeting - January

Agenda Background – Security Risk Management & Assessments Assessments as a process Security risk management Types of assessments Anatomy of a Vulnerability Scan Vulnerability Scan Objective, Scope, and Execution Vulnerability Scan phases How to Audit Vulnerability Scan (by phase) Checklist

Security Assessment as Process Risk Security Improvements Lower Risk Security awareness training Security policy development Operating system hardening Security patches Anti-virus updates Incident handling High Changing Threats and Environment Increase Risk Over Time New exploits New system functions New regulations Staff turnover Low Time

Security Risk Management Risk Assessment threats / likelihood vulnerabilities / exploitation assets / impact risk / countermeasures Test & Review scanning audit of controls Operational Security patches incident handling training Risk Mitigation safeguard implementation additional controls

Types of Assessments Term Definition Purpose Gap Assessment A review of security controls against a standard. To provide a list of controls required to become compliant. Compliance Audit Verification that all required security controls are in place. To attest to an organization’s compliance with a standard. Security Audit A verification that specified security controls are in place. To attest to an organization’s adherence to industry standards. Penetration Testing A methodical and planned attack on a system’s security controls. To test the adequacy of security controls in place. Vulnerability Scanning An element of penetration testing that searches for obvious vulnerabilities. To test for the existence of obvious vulnerabilities in the system’s security controls.

Types of Assessments Illustrated Standard, Regulation Gap Assessment Required Compliance Audit Covered Action List Security Audit Selected Scoped Security Risk Assessment Attestation Controls Effectiveness Risk & Recommendations

Anatomy of a Vulnerability Scan Pre-Inspection Define Scope Define Objective Define Project Define Team Enumeration General exploits open access, password guessing Specific exploits Sendmail, DNS, SQL Footprint Document IP ownership Public Information Search DNS Retrieval Vulnerability Assessment False positive removal Severity rating Remediation advice Discovery Open ports OS fingerprint Report Generation Introduction Findings & Recommendations Appendices

Pre-Inspection: Scope Control Areas: IP addresses (complete, internal/external) Web applications Remote access VOIP, Telephones Wireless Boundaries Physical boundary Logical boundary Outsourced functions External interfaces Relevant systems Rigor Defined Adequate What controls were covered by the assessment? What were the boundaries of the assessment? To what level of rigor was the assessment performed?

Scope: Physical Boundaries

Scope: Logical Boundaries External Interfaces

Scope: Level of Rigor Low Moderate High Limited review, inspections, and tests. Moderate Substantial examination, inspections, and extended tests. High Comprehensive analysis, inspections, and extended depth and scope of test Document and communicate level of rigor through the adoption of a standard approach (e.g., NIST SP 800-53A, RIIOT, etc.)

Scope: Implications Meeting scan objective Scan caveats Objective analysis of the effectiveness of current security controls that protect an organization’s assets. If assessor believes the scope of the assessment is limited and may not meet the stated objective, the report should clearly indicate this.

Scoping: Limitations Reasonable limitations Unreasonable limitations Common controls assessed elsewhere Obtain report to ensure Control limitations – sponsor does not control other area Clearly indicate scope of assessment Unreasonable limitations Sever restrictions on rigor, methods, interfaces, time, budget. Clearly state limitations in report Is it an adequate vulnerability scan?

Pre-Inspection: Objective Objective Statement Defined Frequency Driver Restrictions Reasonableness Acceptance Permissions Granted DOS inclusion Data modification inclusion Is the objective of the assessment clearly stated? What restrictions were placed on the assessment? Were appropriate permissions granted?

Pre-Inspection: Team Independence Expertise Claimed? Adequate? Security expertise Credentials (CISSP) Audit expertise Credentials (CISA) Regulation / Business expertise (knowledge) Was the team performing the assessment independent and qualified?

Team: Objectivity Who should perform the Vulnerability Scan? Objectivity vs. independence Budget and other factors affecting the decision

Footprint Audit Points Pre-Inspection Enumeration General exploits open access, password guessing Specific exploits Sendmail, DNS, SQL Define Scope Define Objective Define Team Footprint Document IP ownership Public Information Search DNS Retrieval Vulnerability Assessment False positive removal Severity rating Remediation advice Discovery Report Generation Open ports OS fingerprint Introduction Findings & Recommendations Appendices

Footprint: IP Ownership Did the assessment cover all the IP addressed identified by the system owner? Did the assessment team independently verify the ownership of the IP addresses? Were any of the identified IP addresses owned by a third party (i.e., hosting company), if so did the assessment team obtain permission? Did the report clearly identify IP addresses not covered by the assessment (for example email server not covered for continuity reasons)?

Discovery Audit Points Pre-Inspection Enumeration Define Scope Define Objective Define Team General exploits open access, password guessing Specific exploits Sendmail, DNS, SQL Footprint Vulnerability Assessment Document IP ownership Public Information Search DNS Retrieval False positive removal Severity rating Remediation advice Discovery Report Generation Open ports OS fingerprint Introduction Findings & Recommendations Appendices

Discovery: Discover Interfaces Were interfaces within the boundary and scope completely discovered? Did the assessor discover any additional interfaces? Did the assessment cover multiple protocols to the same IP address? (ports?) Did the assessment include: VPN, IPS Web servers, application servers, custom apps DNS, mail servers

Discovery: Discover Information Did the assessment team perform adequate analysis to discover information? Public information (e.g. google hack) Internal information (FTP, file shares) Operating systems fingerprinted

Discovery: Complete Discover Did the assessment team ensure complete discovery? Load balancers Virtual host (recent scan) Wireless access points

Enumeration Audit Points Pre-Inspection Enumeration Define Scope Define Objective Define Team General exploits open access, password guessing Specific exploits Sendmail, DNS, SQL Footprint Vulnerability Assessment Document IP ownership Public Information Search DNS Retrieval False positive removal Severity rating Remediation advice Discovery Report Generation Open ports OS fingerprint Introduction Findings & Recommendations Appendices

Enumeration: Determine Exploits General exploits Open access – no passwords Password guessing and cracking Specific exploits Sendmail, DNS, SQL Did the assessment team adequately determine exploits?

Vulnerability Assessment Audit Points Pre-Inspection Enumeration Define Scope Define Objective Define Team General exploits open access, password guessing Specific exploits Sendmail, DNS, SQL Footprint Vulnerability Assessment Document IP ownership Public Information Search DNS Retrieval False positive removal Severity rating Remediation advice Discovery Report Generation Open ports OS fingerprint Introduction Findings & Recommendations Appendices

Vulnerability Assessment: Determine Impact Did the team have a process for identifying and removing false positives? Did the report utilize a ranking process for found vulnerabilities? Was the security service (confidentiality, integrity, availability) affected indicated for each vulnerability? Was there a re-test? Was the final scan free of “high” level vulnerabilities?

Report Audit Points Pre-Inspection Enumeration Footprint Define Scope Define Objective Define Team General exploits open access, password guessing Specific exploits Sendmail, DNS, SQL Footprint Vulnerability Assessment Document IP ownership Public Information Search DNS Retrieval False positive removal Severity rating Remediation advice Discovery Report Generation Open ports OS fingerprint Introduction Findings & Recommendations Appendices

Were the findings detailed, Report: Introduction Dates Report date. Recent? Assessment date. Consistent? Method Described adequately? Meets rigor objective? Meets compliance needs? Findings & Remediation Each vulnerability Described Patch guidance Rated (impact) Ranked (order) Organized Rigorous enough to meet goals? Persistent findings? Is the assessment recent and relevant? Were the findings detailed, useful, and accurate? Was the method used appropriate?

Are the findings consistent? Report: Appendices Start and Stop Times Match assessment date? Adequate length? Findings Match main report and summaries? Remediation Match findings? Do the start and stop times match the report? Are the findings consistent? Is there a remediation for each finding?

Checklist See Handout