SlideShare ist ein Scribd-Unternehmen logo
1 von 39
Downloaden Sie, um offline zu lesen
How Does Your Security Stack
Up Against Your Peers?
WhiteHat’s 12th Website Security Statistics Report


Jeremiah Grossman
Founder & Chief Technology Officer



June 27, 2012




                                          © 2012 WhiteHat Security, Inc.   1
Jeremiah Grossman
• WhiteHat Security Founder & CTO
• TED Alumnus
• An InfoWorld Top 25 CTO
• Co-founder of the Web Application
  Security Consortium
• Co-author: Cross-Site Scripting Attacks
• Former Yahoo! information security officer
• Advisory Board Member of Risk I/O and SD Elements
• Brazilian Jiu-Jitsu Black Belt




                                                      2
WhiteHat Security: Company Overview
• Headquartered in Santa Clara, CA
• WhiteHat Sentinel – SaaS end-to-end website risk
  management platform (static and dynamic)
• Employees: 190+
• Customers: 500+



    Cool
    Vendor




                    The FutureNow List




                                                     3
WhiteHat Security Background
1. Far and away the largest amount of data we’ve ever analyzed: Hundreds of terabytes worth. 7,000+
   production and pre-production websites, over twice the number since our last report.

2. 500+ organizations: Representing many of the world’s most recognizable brands across 12 industries. (Banking,
   Education, Energy, Financial Services, Healthcare, Information Technology, Insurance, Manufacturing, Non-Profit,
   Retail, Social Networking, and Telecommunications)The organizations are largely, but not exclusively US-based,
   as are their websites.

3. Introducing new charts and metrics: Vulnerability Re-Open Rates, Industry Scorecards, Remediation Rates &
   Time-to-Fix metrics by vulnerability class, more use of standard deviation, and even breaking out SQL Injection
   vulnerabilities exploitable in an unauthenticated state.

4. Vulnerabilities in custom Web applications (Non-CVE): Classified according to WASC Threat Classification.
   Vulnerabilities are counted by unique Web application and vulnerability class. If three of the five parameters of a
   single Web application (/foo/webapp.cgi) are vulnerable to SQL Injection, this is counted as 3 individual
   vulnerabilities (e.g. attack vectors).

5. This report only includes serious* vulnerabilities: Exploitation may lead to breach or data loss of a system, its
   data, or users (PCI-DSS severity HIGH, CRITICAL, or URGENT). “Best practice” findings are not included in the
   report.

6. The majority of websites are assessed for vulnerabilities multiple times per month: Websites may be
   covered by different WhiteHat Sentinel Service, which vary in the level of depth of testing. It is best to view this
   report as a best-case scenario as there are always more vulnerabilities to be found.




                                                                                                                          4
WhiteHat Sentinel – Assessment Platform
• SaaS (Annual Subscription)
  - Unlimited Assessments / Users

• Unique Methodology
  - Proprietary scanning technology
  - Expert website security analysis (TRC)
  - Satisfies PCI 6.6 requirements

• Vulnerability Verification and
  prioritization – virtually eliminating false
  positives

• XML API links other security solutions

• Easy to get started –
  - Need URL and Credentials
  - No Management of Hardware or Software
  - No Additional Training



                                                 5
Attacker Profiles
Random Opportunistic
• Fully automated scripts
• Unauthenticated scans
• Targets chosen indiscriminately

Directed Opportunistic
• Commercial and Open Source Tools
• Authentication scans
• Multi-step processes (forms)

Fully Targeted
• Customize their own tools
• Focused on business logic
• Clever and profit driven ($$$)


                                     6
Significant Reduction Year Over Year




                                      Vulnerability Historical Trend
       Annual average number of serious* vulnerabilities discovered per website per year



Possible Explanations:
1. Websites could in fact be getting more “secure” -- that is to say, less vulnerable. We’re certain improvement in
   website security is part of the answer, at least within the WhiteHat Sentinel customer-base, there is still a great
   number of websites with hundreds of serious* vulnerabilities.

2. Organizations are more often choosing a less comprehensive form of vulnerability assessment, such as
   WhiteHat Sentinel Standard or Baseline over Premium Edition.

3. Our sampling of websites, especially early on, was not representative. It could be that historically our customers
   only provided us their most insecure websites first.




                                                                                                                         7
At a Glance: The Current State of Website Security (2011)




                                                            8
Average Number of Serious*   At a Glance: The Current State of
   Vulnerabilities (2011)         Website Security (2011)




                                                                 9
Top Ten Vulnerability Classes (2011)
Percentage likelihood that at least one serious* vulnerability will appear in a website




               (2010)


                                                                                          10
Web Application Firewalls are best
at mitigating vulnerabilities such as
Cross-Site Scripting, Content
Spoofing, SQL Injection, Response
Splitting, etc. By summing all these
percentages up we might safely
say:

A WAF could feasibly help mitigate
the risk of at least 71% of all
custom Web application
vulnerabilities.



                       Overall Vulnerability Population (2011)
            Percentage breakdown of all the serious* vulnerabilities discovered




                                                                                  11
Aggregate Average Time-to-Fix for Serious* Vulnerabilities (Days, 2011)

In 2011, most required 38 days or less to remediate their serious* vulnerabilities.
A huge improvement compared to 116 days in 2010.




                                                                                       12
Historical trend of the percentage of reported vulnerabilities that have
                                       been resolved
The overall Remediation Rate in 2011 was 63%, up from 53% in 2010, and almost double the rate of 35% in
2007. Roughly 7% average improvement per year in the percentage resolved during each of the last four
years.




                                                                                                          13
Why do Vulnerabilities Go Unfixed?
• No one at the organization understands or is responsible for
  maintaining the code.
• Development group does not understand or respect the
  vulnerability.
• Lack of budget to fix the issues.
• Affected code is owned by an unresponsive third-party vendor.
• Website will be decommissioned or replaced “soon.”
• Risk of exploitation is accepted.
• Solution conflicts with business use case.
• Compliance does not require fixing the issue.
• Feature enhancements are prioritized ahead of security fixes.


                                                                  14
Testing Speed & Frequency Matters
Organizations must decide to either allocate resources to produce a revenue-generating
feature or use those resources to remediate an issue that may or may not be exploited.




                                                                                         15
Overall Window of Exposure to Serious* Vulnerabilities (2011)
Number of days [in a year] a website is exposed to at least one serious* reported vulnerability.


                                                              From 2010 to 2011 the overall
                                                              average website Window-of-
                                                              Exposure did improve, but
                                                              only slightly from 233 to 231
                                                              days respectively.




                                                                           © 2012 WhiteHat Security, Inc.   16
Months Exposed

Window of Exposure Monthly Distribution (2011)




                                                 17
"The only sustainable
 competitive advantage is the
ability to learn faster than your
          competitors."

        –Arie de Geus




                                    18
Avg.
                             High Severity                                                Window of Exposure
         Group                                    Time-to-Fix      Remediation Rate
                             Vulnerabilities                                                   (Days)
                                                    (Days)

2012 Corporate Goal                20                  30                 75%                      100

Industry Average                   55                  32                 63%                      223

Business Unit 1                    17                  45                 74%                      195

Business Unit 2                    53                  30                 46%                      161

Business Unit 3                    67                  66                 63%                      237

Business Unit 4                    48                  35                 69%                      232


                           Simple Example of an Internal Website Security Scorecard

  If an organization is a target of opportunity, a goal of being just above average with respect to website
  security among your peers is reasonable. The bad guy will generally prefer to attack weaker, and therefore
  easier to breach, targets. If a target of choice, an organization must elevate its website security posture to a
  point where an attacker’s efforts are detectable, preventable, and in case of a compromise, survivable. This
  is due to the fact that an adversary will spend whatever time is necessary looking for gaps in the defenses to
  exploit.




                                                                                                                     19
Industry Website Security Scorecard




                                      20
Industry Website Security Scorecard




                                      21
Industry Website Security Scorecard




                                      22
Industry Website Security Scorecard




                                      23
Industry Website Security Scorecard




                                      24
Industry Website Security Scorecard




                                      25
Industry Website Security Scorecard




                                      26
Industry Website Security Scorecard




                                      27
Industry Website Security Scorecard




                                      28
Industry Website Security Scorecard




                                      29
Industry Website Security Scorecard




                                      30
Industry Website Security Scorecard




                                      31
Average Days Opened and Days Exposed by Year



                                               32
Remediation Rates by Year



                            33
Overall Reopen Rate (2011)                            Reopen Rate by Severity (2011)
Percentage of serious* vulnerabilities that have been   Percentage of serious* vulnerabilities that have been
              reopened at least once                                  reopened at least once




                                                                                                                34
Reopen Rate by Vulnerability Class (2011)
Percentage of serious* vulnerabilities that have been
              reopened at least once




                           Vulnerability classes
                           that tend to be
                           exploited by injecting
                           malicious data into
                           URL parameters tend
                           to reopen most often.




                                                        35
Why a vulnerability may close and reopen:
1. WhiteHat Sentinel vulnerability checks are constantly improved with the very latest in
    filter-bypass techniques. If a customer did not fix a vulnerability “properly,” a previously
    closed issue will re-open.
2. Some WhiteHat Sentinel customers specifically blacklist specific strings in WhiteHat
    Sentinel scans. If we update a string slightly, previously “closed” vulnerabilities will
    reopen. (i.e. change “<WHXSS>” to “<XSSWH>”).
3. Secure code is overwritten with new vulnerable code.
4. New “safe” code is reverted to old “vulnerable” code.
5. The vulnerable URL is taken down, then subsequently and mistakenly, put back up.
6. A system configuration update, or roll back, caused previously closed vulnerabilities to
    re-open.
7. Inconsistencies across load balancers where one or more (application) servers in the
    rotation is still running old vulnerable code.
8. A rule in a Web Application Firewall or Intrusion Prevention System is removed or
    placed in “alert only” mode. It is also possible that the device has for some reason
    failed in an open state -- a common deployment model.
9. A vulnerability is only exposed to an authenticated user and our login credentials
    became invalidated.
10. The website has become inaccessible, either voluntarily disabled or our IP address is
    blocked by a perimeter firewall.



                                                                                                   36
Step-by-step Website Security Program
1. Find your websites, all of them, and prioritize: Prioritization can be based upon
   business criticality, data sensitivity, revenue generation, traffic volume, number of
   users, or other criteria the organization deems important. Knowing what systems
   need to be defended and their value to the business provides a barometer for an
   acceptable security investment.
2. Measure your current security posture, from an attacker perspective: This
   step is not just about identifying vulnerabilities, it is about understanding what
   classes of adversaries need to be defended against and your exposure to them. Look
   at your security posture as a bad guy would.
3. Decide if each website is a likely ‘target of opportunity’ or ‘target of
   choice.’: This decision provides the basis for organizational security goals. Should
   the organization’s security posture be on par with, or lead, relative to industry peers.
4. Trend and track the lifecycle of vulnerabilities: Is the SDL behind the website
   producing too many vulnerabilities?; Is the time required to fix issues lagging,
   simply not fixing enough of them, or some combination? The answer to these
   questions will serve as a guide for which new and/or improved SDL-related activities
   are likely to make the most impact and drive toward organizational goals.




                                                                                              37
Thank You!
Blog: http://blog.whitehatsec.com/
Twitter: http://twitter.com/jeremiahg
Email: jeremiah@whitehatsec.com




                                        © 2012 WhiteHat Security, Inc.   38
Key Findings In 2011
1. The average number of serious* vulnerabilities found per website per year was 79, a
   significant reduction from 230 in 2010 and down from 1,111 in 2007.
2. Cross-Site Scripting reclaimed its title as the most prevalent website vulnerability,
   identified in 55% of websites.
3. Web Application Firewalls could have helped mitigate the risk of at least 71% of all
   custom Web application vulnerabilities identified.
4. There was notable improvement across all verticals, but Banking websites
   possessed the fewest amount of security issues of any industry with an average of
   17 serious* vulnerabilities identified per website.
5. Serious* vulnerabilities were fixed in an average of 38 days or faster, a vast
   improvement over the 116 days it took during 2010.
6. The overall percentage of serious* vulnerabilities that were fixed was 63%, up from
   53% in 2010, and a marked improvement from 2007 when it was just 35%. A rough
   7% average improvement per year over each of the last four years.
7. The higher severity that a vulnerability has, the higher the likelihood that the
   vulnerability will reopen. Urgent: 23%, Critical: 22%, High: 15%.
8. The average number of days a website was exposed to at least one serious*
   vulnerability improved slightly to 231 days in 2011, from 233 days in 2010.
                                                                         © 2012 WhiteHat Security, Inc.   39

Weitere ähnliche Inhalte

Mehr von Jeremiah Grossman

Exploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash ScreensExploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash ScreensJeremiah Grossman
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareJeremiah Grossman
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareJeremiah Grossman
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage YearsJeremiah Grossman
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage YearsJeremiah Grossman
 
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Jeremiah Grossman
 
WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015Jeremiah Grossman
 
No More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesNo More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesJeremiah Grossman
 
WhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedWhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedJeremiah Grossman
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportJeremiah Grossman
 
WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)Jeremiah Grossman
 
Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Jeremiah Grossman
 
WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]Jeremiah Grossman
 
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"Jeremiah Grossman
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Jeremiah Grossman
 
11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)Jeremiah Grossman
 
Rich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safeRich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safeJeremiah Grossman
 
Web Application Security - "In theory and practice"
Web Application Security - "In theory and practice"Web Application Security - "In theory and practice"
Web Application Security - "In theory and practice"Jeremiah Grossman
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Jeremiah Grossman
 

Mehr von Jeremiah Grossman (20)

Exploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash ScreensExploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
 
WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015
 
No More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesNo More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security Guarantees
 
WhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedWhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report Explained
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics Report
 
Million Browser Botnet
Million Browser BotnetMillion Browser Botnet
Million Browser Botnet
 
WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)
 
Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012
 
WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]
 
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)
 
11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)
 
Rich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safeRich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safe
 
Web Application Security - "In theory and practice"
Web Application Security - "In theory and practice"Web Application Security - "In theory and practice"
Web Application Security - "In theory and practice"
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
 

Kürzlich hochgeladen

How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 

Kürzlich hochgeladen (20)

How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 

WhiteHat’s 12th Website Security Statistics Report

  • 1. How Does Your Security Stack Up Against Your Peers? WhiteHat’s 12th Website Security Statistics Report Jeremiah Grossman Founder & Chief Technology Officer June 27, 2012 © 2012 WhiteHat Security, Inc. 1
  • 2. Jeremiah Grossman • WhiteHat Security Founder & CTO • TED Alumnus • An InfoWorld Top 25 CTO • Co-founder of the Web Application Security Consortium • Co-author: Cross-Site Scripting Attacks • Former Yahoo! information security officer • Advisory Board Member of Risk I/O and SD Elements • Brazilian Jiu-Jitsu Black Belt 2
  • 3. WhiteHat Security: Company Overview • Headquartered in Santa Clara, CA • WhiteHat Sentinel – SaaS end-to-end website risk management platform (static and dynamic) • Employees: 190+ • Customers: 500+ Cool Vendor The FutureNow List 3
  • 4. WhiteHat Security Background 1. Far and away the largest amount of data we’ve ever analyzed: Hundreds of terabytes worth. 7,000+ production and pre-production websites, over twice the number since our last report. 2. 500+ organizations: Representing many of the world’s most recognizable brands across 12 industries. (Banking, Education, Energy, Financial Services, Healthcare, Information Technology, Insurance, Manufacturing, Non-Profit, Retail, Social Networking, and Telecommunications)The organizations are largely, but not exclusively US-based, as are their websites. 3. Introducing new charts and metrics: Vulnerability Re-Open Rates, Industry Scorecards, Remediation Rates & Time-to-Fix metrics by vulnerability class, more use of standard deviation, and even breaking out SQL Injection vulnerabilities exploitable in an unauthenticated state. 4. Vulnerabilities in custom Web applications (Non-CVE): Classified according to WASC Threat Classification. Vulnerabilities are counted by unique Web application and vulnerability class. If three of the five parameters of a single Web application (/foo/webapp.cgi) are vulnerable to SQL Injection, this is counted as 3 individual vulnerabilities (e.g. attack vectors). 5. This report only includes serious* vulnerabilities: Exploitation may lead to breach or data loss of a system, its data, or users (PCI-DSS severity HIGH, CRITICAL, or URGENT). “Best practice” findings are not included in the report. 6. The majority of websites are assessed for vulnerabilities multiple times per month: Websites may be covered by different WhiteHat Sentinel Service, which vary in the level of depth of testing. It is best to view this report as a best-case scenario as there are always more vulnerabilities to be found. 4
  • 5. WhiteHat Sentinel – Assessment Platform • SaaS (Annual Subscription) - Unlimited Assessments / Users • Unique Methodology - Proprietary scanning technology - Expert website security analysis (TRC) - Satisfies PCI 6.6 requirements • Vulnerability Verification and prioritization – virtually eliminating false positives • XML API links other security solutions • Easy to get started – - Need URL and Credentials - No Management of Hardware or Software - No Additional Training 5
  • 6. Attacker Profiles Random Opportunistic • Fully automated scripts • Unauthenticated scans • Targets chosen indiscriminately Directed Opportunistic • Commercial and Open Source Tools • Authentication scans • Multi-step processes (forms) Fully Targeted • Customize their own tools • Focused on business logic • Clever and profit driven ($$$) 6
  • 7. Significant Reduction Year Over Year Vulnerability Historical Trend Annual average number of serious* vulnerabilities discovered per website per year Possible Explanations: 1. Websites could in fact be getting more “secure” -- that is to say, less vulnerable. We’re certain improvement in website security is part of the answer, at least within the WhiteHat Sentinel customer-base, there is still a great number of websites with hundreds of serious* vulnerabilities. 2. Organizations are more often choosing a less comprehensive form of vulnerability assessment, such as WhiteHat Sentinel Standard or Baseline over Premium Edition. 3. Our sampling of websites, especially early on, was not representative. It could be that historically our customers only provided us their most insecure websites first. 7
  • 8. At a Glance: The Current State of Website Security (2011) 8
  • 9. Average Number of Serious* At a Glance: The Current State of Vulnerabilities (2011) Website Security (2011) 9
  • 10. Top Ten Vulnerability Classes (2011) Percentage likelihood that at least one serious* vulnerability will appear in a website (2010) 10
  • 11. Web Application Firewalls are best at mitigating vulnerabilities such as Cross-Site Scripting, Content Spoofing, SQL Injection, Response Splitting, etc. By summing all these percentages up we might safely say: A WAF could feasibly help mitigate the risk of at least 71% of all custom Web application vulnerabilities. Overall Vulnerability Population (2011) Percentage breakdown of all the serious* vulnerabilities discovered 11
  • 12. Aggregate Average Time-to-Fix for Serious* Vulnerabilities (Days, 2011) In 2011, most required 38 days or less to remediate their serious* vulnerabilities. A huge improvement compared to 116 days in 2010. 12
  • 13. Historical trend of the percentage of reported vulnerabilities that have been resolved The overall Remediation Rate in 2011 was 63%, up from 53% in 2010, and almost double the rate of 35% in 2007. Roughly 7% average improvement per year in the percentage resolved during each of the last four years. 13
  • 14. Why do Vulnerabilities Go Unfixed? • No one at the organization understands or is responsible for maintaining the code. • Development group does not understand or respect the vulnerability. • Lack of budget to fix the issues. • Affected code is owned by an unresponsive third-party vendor. • Website will be decommissioned or replaced “soon.” • Risk of exploitation is accepted. • Solution conflicts with business use case. • Compliance does not require fixing the issue. • Feature enhancements are prioritized ahead of security fixes. 14
  • 15. Testing Speed & Frequency Matters Organizations must decide to either allocate resources to produce a revenue-generating feature or use those resources to remediate an issue that may or may not be exploited. 15
  • 16. Overall Window of Exposure to Serious* Vulnerabilities (2011) Number of days [in a year] a website is exposed to at least one serious* reported vulnerability. From 2010 to 2011 the overall average website Window-of- Exposure did improve, but only slightly from 233 to 231 days respectively. © 2012 WhiteHat Security, Inc. 16
  • 17. Months Exposed Window of Exposure Monthly Distribution (2011) 17
  • 18. "The only sustainable competitive advantage is the ability to learn faster than your competitors." –Arie de Geus 18
  • 19. Avg. High Severity Window of Exposure Group Time-to-Fix Remediation Rate Vulnerabilities (Days) (Days) 2012 Corporate Goal 20 30 75% 100 Industry Average 55 32 63% 223 Business Unit 1 17 45 74% 195 Business Unit 2 53 30 46% 161 Business Unit 3 67 66 63% 237 Business Unit 4 48 35 69% 232 Simple Example of an Internal Website Security Scorecard If an organization is a target of opportunity, a goal of being just above average with respect to website security among your peers is reasonable. The bad guy will generally prefer to attack weaker, and therefore easier to breach, targets. If a target of choice, an organization must elevate its website security posture to a point where an attacker’s efforts are detectable, preventable, and in case of a compromise, survivable. This is due to the fact that an adversary will spend whatever time is necessary looking for gaps in the defenses to exploit. 19
  • 32. Average Days Opened and Days Exposed by Year 32
  • 34. Overall Reopen Rate (2011) Reopen Rate by Severity (2011) Percentage of serious* vulnerabilities that have been Percentage of serious* vulnerabilities that have been reopened at least once reopened at least once 34
  • 35. Reopen Rate by Vulnerability Class (2011) Percentage of serious* vulnerabilities that have been reopened at least once Vulnerability classes that tend to be exploited by injecting malicious data into URL parameters tend to reopen most often. 35
  • 36. Why a vulnerability may close and reopen: 1. WhiteHat Sentinel vulnerability checks are constantly improved with the very latest in filter-bypass techniques. If a customer did not fix a vulnerability “properly,” a previously closed issue will re-open. 2. Some WhiteHat Sentinel customers specifically blacklist specific strings in WhiteHat Sentinel scans. If we update a string slightly, previously “closed” vulnerabilities will reopen. (i.e. change “<WHXSS>” to “<XSSWH>”). 3. Secure code is overwritten with new vulnerable code. 4. New “safe” code is reverted to old “vulnerable” code. 5. The vulnerable URL is taken down, then subsequently and mistakenly, put back up. 6. A system configuration update, or roll back, caused previously closed vulnerabilities to re-open. 7. Inconsistencies across load balancers where one or more (application) servers in the rotation is still running old vulnerable code. 8. A rule in a Web Application Firewall or Intrusion Prevention System is removed or placed in “alert only” mode. It is also possible that the device has for some reason failed in an open state -- a common deployment model. 9. A vulnerability is only exposed to an authenticated user and our login credentials became invalidated. 10. The website has become inaccessible, either voluntarily disabled or our IP address is blocked by a perimeter firewall. 36
  • 37. Step-by-step Website Security Program 1. Find your websites, all of them, and prioritize: Prioritization can be based upon business criticality, data sensitivity, revenue generation, traffic volume, number of users, or other criteria the organization deems important. Knowing what systems need to be defended and their value to the business provides a barometer for an acceptable security investment. 2. Measure your current security posture, from an attacker perspective: This step is not just about identifying vulnerabilities, it is about understanding what classes of adversaries need to be defended against and your exposure to them. Look at your security posture as a bad guy would. 3. Decide if each website is a likely ‘target of opportunity’ or ‘target of choice.’: This decision provides the basis for organizational security goals. Should the organization’s security posture be on par with, or lead, relative to industry peers. 4. Trend and track the lifecycle of vulnerabilities: Is the SDL behind the website producing too many vulnerabilities?; Is the time required to fix issues lagging, simply not fixing enough of them, or some combination? The answer to these questions will serve as a guide for which new and/or improved SDL-related activities are likely to make the most impact and drive toward organizational goals. 37
  • 38. Thank You! Blog: http://blog.whitehatsec.com/ Twitter: http://twitter.com/jeremiahg Email: jeremiah@whitehatsec.com © 2012 WhiteHat Security, Inc. 38
  • 39. Key Findings In 2011 1. The average number of serious* vulnerabilities found per website per year was 79, a significant reduction from 230 in 2010 and down from 1,111 in 2007. 2. Cross-Site Scripting reclaimed its title as the most prevalent website vulnerability, identified in 55% of websites. 3. Web Application Firewalls could have helped mitigate the risk of at least 71% of all custom Web application vulnerabilities identified. 4. There was notable improvement across all verticals, but Banking websites possessed the fewest amount of security issues of any industry with an average of 17 serious* vulnerabilities identified per website. 5. Serious* vulnerabilities were fixed in an average of 38 days or faster, a vast improvement over the 116 days it took during 2010. 6. The overall percentage of serious* vulnerabilities that were fixed was 63%, up from 53% in 2010, and a marked improvement from 2007 when it was just 35%. A rough 7% average improvement per year over each of the last four years. 7. The higher severity that a vulnerability has, the higher the likelihood that the vulnerability will reopen. Urgent: 23%, Critical: 22%, High: 15%. 8. The average number of days a website was exposed to at least one serious* vulnerability improved slightly to 231 days in 2011, from 233 days in 2010. © 2012 WhiteHat Security, Inc. 39