SlideShare ist ein Scribd-Unternehmen logo
1 von 38
Downloaden Sie, um offline zu lesen
Dealing with Web Application
Security, Regulation Style
Andrew Weidenhamer
10/21/2010
Agenda
• Why do we need Web Application Security?
• How does PCI address Web Application Security?
– shortcomings
• How does HIPAA, GLBA, and SOX address Web
Application Security?
– shortcomings
• How does FISMA address Web Application Security?
– shortcomings
• What about other industries?
Why Do We Need
Web Application Security?
After being edged out in 2008 as the most-used path of
intrusion, web applications now reign supreme in both the
number of breaches and the amount of data compromised
through this vector. Both Verizon and USSS cases show the
same trend. Web applications have the rather unfortunate
calling to be public-facing, dynamic, user-friendly, and secure
all at the same time. Needless to say, it’s a tough job.
- Verizon 2010 Data Breach Statistics Report
The Problem
• Custom coded web applications are very common
– Visual Studio, WebSphere, Eclipse, etc. are *almost*
point and click solutions
– ASP.NET, Java, PHP allow for powerful web
applications with minimal coding
• Custom Coded = Human Error
• 75% of all external attacks occur at the application layer
• 90% of web applications are vulnerable
• No Windows Update for web based
applications – multiple technologies
involved
• Lack of awareness of application
developers, application owners, architects,
system administrators, etc.
• Security not embedded into the software
development lifecycle
• Estimated 60+% of testing
is on production systems
• Lack of awareness by vendors/third party
software companies
• Lack of awareness by outsourced
developers
Why Web Security? I have a Firewall and IDS
• Am I Safe with a Firewall? -
Many companies are filtering
their Internet connection (Block
ALL except 80 & 443)
– Port 80/443 – Permits access
to the Web Server and Web
Applications
• What about anti-virus
software?– Code RED exploited
by virus/worm – Attacked
Microsoft IIS Web Server
• Intrusion Detection Systems? –
DETECT Signatures and DON’T
work on custom coded
applications
• What is vulnerable at the Web
and Application layer?
• Financial Data
• PHI (Medical)
• Privacy
How Does PCI Address
Web Application Security?
Requirement 6
6.3 – Develop software application in accordance with PCI DSS and based on
industry best practices, and incorporate information security throughout the
software development life cycle
6.3.1 – Testing of all security patches and system and software configuration
changes before deployment including but not limited to the following:
• Validation of all input
• Validation of proper error handling
• Validation of secure communications
• Validation of proper role-based access control
6.3.2 – Separate development/test and production environment
6.3.3 – Separation of duties between development/test and production
environments
6.3.6 – Removal of custom applications accounts, user IDs, and passwords before
applications become active or are released to customers
6.3.7 – Review of custom code prior to release to production or customers in order
to identify any potential coding vulnerability
Requirement 6 (Cont’d.)
6.4 – Follow change control procedures for all changes
to system components
6.5 - Develop all web applications based on secure
coding guidelines such as the OWASP
6.6 – For public-facing web applications ensure that
either one of the following methods are utilized:
• Verify that public-facing web applications are
reviewed or;
• Verify that a web application firewall is in place
Shortcomings
• Why give the client a choice between code review and
web application firewall?
• You can’t scan for the OWASP Top 10
• OWASP Top 10 is dynamic
• Only requires scanning and code reviews for public-
facing applications
• Most ASV scanners do very little at the web application
layer
• External Penetration Assessments can be performed
by internal resources
• Level 3 and 4 merchants
PROOF!!!
<PICTURE OF HACKED APPLICATION RESULTING
IN CARDHOLDER DATA EXPOSURE>
How Does HIPAA, GLBA, and SOX
Address Web Application Security?
• Analyze workloads and
operations to identify the
access needs of all users
• Identify all data and
systems where access
control is a requirement
• Ensure that all system
users have been assigned
a unique identifier
• Develop access control
policy
• Implement access control
procedures using
selected hardware
and software
• Review and update
user access
• Establish an emergency
access procedure
• Terminate access if it is
no longer needed
HIPAA – Access Controls
HIPAA – Audit Controls
• Determine the systems
or activities that will be
tracked or audited
• Select the tools that will
be deployed for auditing
and system activity
reviews
• Develop and deploy the
Information System
Activity Review/Audit
Policy
• Develop appropriate
standard operating
procedures
• Implement the
audit/system activity
review process
HIPAA – Integrity
• Identify all users who
have been authorized to
access ePHI
• Identify any possible
unauthorized sources
that may be able to
intercept the information
and modify it
• Develop the integrity
policy and requirements
• Implement procedures
to address these
requirements
• Establish a monitoring
process to assess how
the implemented process
is working
HIPAA – Person or Entity Authentication
• Determine authentication
applicability to current
systems/applications
• Evaluate authentication
options available
• Select and implement
authentication option
HIPAA – Transmission Security
• Identify any possible
unauthorized sources
that may be able to
intercept and/or modify
the information
• Develop a transmission
security policy
• Implement procedures
for transmitting ePHI
using Hardware/Software
if needed
What Did We Notice About HIPAA?
Web application security is not specifically called out in
the HIPAA Security Rule; however:
– A risk analysis and risk assessment are required
– Depending on the risk rating, entities may need
to ensure proper security controls are in place for
web applications associated with electronic
protected health information (ePHI)
Shortcomings
PROOF!!!
<PICTURE OF HACKED APPLICATION RESULTING
IN ePHI EXPOSURE>
PROOF #2!!!
<PICTURE OF HACKED APPLICATION RESULTING
IN ePHI EXPOSURE>
• Denoting at least one employee to manage the
safeguards
• Constructing a thorough risk management on each
department handling the nonpublic information
• Develop, monitor, and test a program to secure the
information, and
• Change the safeguards as needed with changes in
how information is collected, stored, and used
GLBA – Safeguards Rule
GLBA - Guidance
• Section 501(b) of GLBA requires Federal Financial
Institutions Examination Council (FFIEC) member
regulators to establish standards and guidelines for
complying with the GLBA Safeguards Rule
• Accordingly, the regulators created the
Interagency Guidelines Establishing Information
Security Standards and the IT Examination
Information Security Handbook
• Both the Guidelines and Handbook require web
application security if appropriate to the size and
complexity of the financial institution
GLBA – Guidance (cont’d.)
G. APPLICATION SECURITY (IT EXAMINATION INFORMATION SECURITY HANDBOOK)
1. Determine whether software storage, including program source,
object libraries, and load modules, are appropriately secured against
unauthorized access.
2. Determine whether user input is validated appropriately (e.g. character set,
length, etc).
3. Determine whether appropriate message authentication takes place.
4. Determine whether access to sensitive information and processes require
appropriate authentication and verification of authorized use before
access is granted.
5. Determine whether re-establishment of any session after interruption
requires normal user identification, authentication, and authorization.
6. Determine whether appropriate warning banners are displayed when
applications are accessed.
7. Determine whether appropriate logs are maintained and available to
support incident detection and response efforts.
GLBA – Guidance (cont’d.)
H. SOFTWARE DEVELOPMENT (IT EXAMINATION INFORMATION SECURITY HANDBOOK)
1. Inquire about how security control requirements are determined for software, whether internally
developed or acquired from a vendor.
2. Determine whether management explicitly follows a recognized security standard development
process, or adheres to widely recognized industry standards.
3. Determine whether the group or individual establishing security control requirements has
appropriate credentials, background, and/or training.
4. Inquire about the method used to test the newly developed or acquired software for vulnerabilities.
For manual source code reviews, inquire about standards used, the capabilities of the reviewers,
and the results of the reviews. If source code reviews are not performed, inquire about alternate
actions taken to test the software for covert channels, backdoors, and other security issues.
5. Evaluate the process used to ascertain software trustworthiness. Include in the evaluation
management’s consideration of the:
– Development process
– Establishment of security requirements
– Establishment of acceptance criterion
– Use of secure coding standards
– Compliance with security requirements
– Code development and testing processes
– Restrictions on developer access to production source code
– Physical security over developer work areas
– Source code review
– Quality and functionality of security patches
Shortcomings
VAGUE!!!!
PROOF!!!
<PICTURE OF HACKED APPLICATION RESULTING
IN GLBA RELATED DATA EXPOSURE>
SOX
• Most corporate financial records are accessed and
maintained in electronic formats that often have
Web-based components. There is a significant
correlation between this information and Web
applications.
• Section 404 requires thatcompanies have in place
appropriate, enterprise-wide controls to protect the
integrity of financial data as well as the systems that
access the data.
SOX - Guidance
The development controls with a SOX perspective include:
1) Documented policy and procedures
2) Developers/ IT managers are trained on the procedures
3) Standard controls such as business owners approve the design
4) Development is carried over as per standards, functional
specifications
5) Separate test environment for development/ test/ production
6) Segregation of duties
7) Business owner’s testing and approval before changes/ app
goes into production
8) Good Version Control Program to ensure that older versions are
kept available
9) Source Code is properly secured
10) Built in user access controls for authentication and
prevention of fraud
Shortcomings
Virtually no controls around Security
How Does Federal Information
Security Management Act (FISMA)
Address Web Application Security?
FISMA
• Requires each federal agency to develop, document, and
implement an agency-wide program to provide
information security for the information and information
systems that support the operations and assets of the
agency, including those provided or managed by
another agency, contractor, or other source.
• NIST 800-30 used to perform a risk analysis.
• NIST 800-53 controls will be required based on an
agency’s data risk classifications.
• NIST 800-53 control areas such as System and
Communications Protection are applicable to web
applications.
FISMA – System and Information Integrity
• Security Assessments
• Policies and Procedures
• Malicious Code Protection
• Information System Monitoring
• Information Input Validation
• Error Handling
• Information Output Handling and Retention
Shortcomings
Good..But not as prescriptive as PCI
What About Other Industries?
Privacy?
• Legal
• Manufacturing
• Retail
• Business Services
Thank You For Your Time!
Q U E S T I O N S
A N S W E R S

Weitere ähnliche Inhalte

Was ist angesagt?

Securing and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 bSecuring and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 blior mazor
 
Delivering Security Within the MAX Remote Management Platform - Todd Haughland
Delivering Security Within the MAX Remote Management Platform - Todd HaughlandDelivering Security Within the MAX Remote Management Platform - Todd Haughland
Delivering Security Within the MAX Remote Management Platform - Todd HaughlandMAXfocus
 
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNorth Texas Chapter of the ISSA
 
More practical insights on the 20 critical controls
More practical insights on the 20 critical controlsMore practical insights on the 20 critical controls
More practical insights on the 20 critical controlsEnclaveSecurity
 
Recent changes to the 20 critical controls
Recent changes to the 20 critical controlsRecent changes to the 20 critical controls
Recent changes to the 20 critical controlsEnclaveSecurity
 
Security Policy Checklist
Security Policy ChecklistSecurity Policy Checklist
Security Policy Checklistbackdoor
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assessBirodh Rijal
 
Web Application Security Testing Tools
Web Application Security Testing ToolsWeb Application Security Testing Tools
Web Application Security Testing ToolsEric Lai
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controlsEnclaveSecurity
 
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Kyle Lai
 
Prioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controlsPrioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controlsEnclaveSecurity
 
Using an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseUsing an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseEnclaveSecurity
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developerSameer Paradia
 
Fundamental Aspects of Security Testing
Fundamental Aspects of Security TestingFundamental Aspects of Security Testing
Fundamental Aspects of Security Testingbquriousindia
 
Revealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i SecurityRevealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i SecurityHelpSystems
 
Transforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsTransforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsBlueboxer2014
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyEnclaveSecurity
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the CloudNetStandard
 
Security Testing
Security TestingSecurity Testing
Security TestingQualitest
 

Was ist angesagt? (20)

Securing and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 bSecuring and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 b
 
Delivering Security Within the MAX Remote Management Platform - Todd Haughland
Delivering Security Within the MAX Remote Management Platform - Todd HaughlandDelivering Security Within the MAX Remote Management Platform - Todd Haughland
Delivering Security Within the MAX Remote Management Platform - Todd Haughland
 
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
 
More practical insights on the 20 critical controls
More practical insights on the 20 critical controlsMore practical insights on the 20 critical controls
More practical insights on the 20 critical controls
 
Recent changes to the 20 critical controls
Recent changes to the 20 critical controlsRecent changes to the 20 critical controls
Recent changes to the 20 critical controls
 
Security Policy Checklist
Security Policy ChecklistSecurity Policy Checklist
Security Policy Checklist
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assess
 
Web Application Security Testing Tools
Web Application Security Testing ToolsWeb Application Security Testing Tools
Web Application Security Testing Tools
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controls
 
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
 
Prioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controlsPrioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controls
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
 
Using an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseUsing an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized Defense
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developer
 
Fundamental Aspects of Security Testing
Fundamental Aspects of Security TestingFundamental Aspects of Security Testing
Fundamental Aspects of Security Testing
 
Revealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i SecurityRevealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i Security
 
Transforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsTransforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending Apps
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare Technology
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the Cloud
 
Security Testing
Security TestingSecurity Testing
Security Testing
 

Andere mochten auch

Andere mochten auch (6)

Web Security 101
Web Security 101Web Security 101
Web Security 101
 
Web Security
Web SecurityWeb Security
Web Security
 
Web Security
Web SecurityWeb Security
Web Security
 
Web security 2012
Web security 2012Web security 2012
Web security 2012
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3
 
Web Security
Web SecurityWeb Security
Web Security
 

Ähnlich wie Dealing with Web Application Security, Regulation Style

Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application SecurityJim Kaplan CIA CFE
 
Cyber security series administrative control breaches
Cyber security series   administrative control breaches Cyber security series   administrative control breaches
Cyber security series administrative control breaches Jim Kaplan CIA CFE
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Michael Hidalgo
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Denim Group
 
PCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingPCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingBlack Duck by Synopsys
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersDenim Group
 
PCI and Vulnerability Assessments - What’s Missing?
PCI and Vulnerability Assessments - What’s Missing?PCI and Vulnerability Assessments - What’s Missing?
PCI and Vulnerability Assessments - What’s Missing?Black Duck by Synopsys
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis Belsis MPhil/MRes/BSc
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product SecuritySoftServe
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Rightpvanwoud
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSalil Kumar Subramony
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldiMIS
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldiMIS
 
Boosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk ImperativeBoosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk ImperativeNational Retail Federation
 
Aplication data security compliances
Aplication data security compliancesAplication data security compliances
Aplication data security compliancesAhmadi Madi
 
Implementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentorImplementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentortmbainjr131
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 

Ähnlich wie Dealing with Web Application Security, Regulation Style (20)

Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application Security
 
Cyber security series administrative control breaches
Cyber security series   administrative control breaches Cyber security series   administrative control breaches
Cyber security series administrative control breaches
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
 
PCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingPCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s Missing
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
 
PCI and Vulnerability Assessments - What’s Missing?
PCI and Vulnerability Assessments - What’s Missing?PCI and Vulnerability Assessments - What’s Missing?
PCI and Vulnerability Assessments - What’s Missing?
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green Method
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 
CISA Training - Chapter 5 - 2016
CISA Training - Chapter 5 - 2016CISA Training - Chapter 5 - 2016
CISA Training - Chapter 5 - 2016
 
Boosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk ImperativeBoosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk Imperative
 
Aplication data security compliances
Aplication data security compliancesAplication data security compliances
Aplication data security compliances
 
Implementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentorImplementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentor
 
Open Science Grid security-atlas-t2 Bob Cowles
Open Science Grid security-atlas-t2 Bob CowlesOpen Science Grid security-atlas-t2 Bob Cowles
Open Science Grid security-atlas-t2 Bob Cowles
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 

Mehr von Rochester Security Summit

Maximizing ROI through Security Training (for Developers)
Maximizing ROI through Security Training (for Developers)Maximizing ROI through Security Training (for Developers)
Maximizing ROI through Security Training (for Developers)Rochester Security Summit
 
A Plan to Control and Protect Data in the Private and Public Cloud
A Plan to Control and Protect Data in the Private and Public CloudA Plan to Control and Protect Data in the Private and Public Cloud
A Plan to Control and Protect Data in the Private and Public CloudRochester Security Summit
 
State Data Breach Laws - A National Patchwork Quilt
State Data Breach Laws - A National Patchwork QuiltState Data Breach Laws - A National Patchwork Quilt
State Data Breach Laws - A National Patchwork QuiltRochester Security Summit
 
You Know You Need PCI Compliance Help When…
You Know You Need PCI Compliance Help When…You Know You Need PCI Compliance Help When…
You Know You Need PCI Compliance Help When…Rochester Security Summit
 
A Security Testing Methodology that Fits Every IT Budget
A Security Testing Methodology that Fits Every IT BudgetA Security Testing Methodology that Fits Every IT Budget
A Security Testing Methodology that Fits Every IT BudgetRochester Security Summit
 
Business Impact and Risk Assessments in Business Continuity and Disaster Reco...
Business Impact and Risk Assessments in Business Continuity and Disaster Reco...Business Impact and Risk Assessments in Business Continuity and Disaster Reco...
Business Impact and Risk Assessments in Business Continuity and Disaster Reco...Rochester Security Summit
 

Mehr von Rochester Security Summit (16)

IPv6 Can No Longer Be Ignored
IPv6 Can No Longer Be IgnoredIPv6 Can No Longer Be Ignored
IPv6 Can No Longer Be Ignored
 
Radio Reconnaissance in Penetration Testing
Radio Reconnaissance in Penetration TestingRadio Reconnaissance in Penetration Testing
Radio Reconnaissance in Penetration Testing
 
Real Business Threats!
Real Business Threats!Real Business Threats!
Real Business Threats!
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Maximizing ROI through Security Training (for Developers)
Maximizing ROI through Security Training (for Developers)Maximizing ROI through Security Training (for Developers)
Maximizing ROI through Security Training (for Developers)
 
Dissecting the Hack: Malware Analysis 101
Dissecting the Hack: Malware Analysis 101 Dissecting the Hack: Malware Analysis 101
Dissecting the Hack: Malware Analysis 101
 
GRC– The Way Forward
GRC– The Way ForwardGRC– The Way Forward
GRC– The Way Forward
 
A Plan to Control and Protect Data in the Private and Public Cloud
A Plan to Control and Protect Data in the Private and Public CloudA Plan to Control and Protect Data in the Private and Public Cloud
A Plan to Control and Protect Data in the Private and Public Cloud
 
Finding Patterns in Data Breaches
Finding Patterns in Data BreachesFinding Patterns in Data Breaches
Finding Patterns in Data Breaches
 
State Data Breach Laws - A National Patchwork Quilt
State Data Breach Laws - A National Patchwork QuiltState Data Breach Laws - A National Patchwork Quilt
State Data Breach Laws - A National Patchwork Quilt
 
It's All About the Data!
It's All About the Data!It's All About the Data!
It's All About the Data!
 
You Know You Need PCI Compliance Help When…
You Know You Need PCI Compliance Help When…You Know You Need PCI Compliance Help When…
You Know You Need PCI Compliance Help When…
 
A Security Testing Methodology that Fits Every IT Budget
A Security Testing Methodology that Fits Every IT BudgetA Security Testing Methodology that Fits Every IT Budget
A Security Testing Methodology that Fits Every IT Budget
 
Business Impact and Risk Assessments in Business Continuity and Disaster Reco...
Business Impact and Risk Assessments in Business Continuity and Disaster Reco...Business Impact and Risk Assessments in Business Continuity and Disaster Reco...
Business Impact and Risk Assessments in Business Continuity and Disaster Reco...
 
Losing Control to the Cloud
Losing Control to the CloudLosing Control to the Cloud
Losing Control to the Cloud
 
Firewall Defense against Covert Channels
Firewall Defense against Covert Channels Firewall Defense against Covert Channels
Firewall Defense against Covert Channels
 

Kürzlich hochgeladen

How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 

Kürzlich hochgeladen (20)

How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 

Dealing with Web Application Security, Regulation Style

  • 1. Dealing with Web Application Security, Regulation Style Andrew Weidenhamer 10/21/2010
  • 2. Agenda • Why do we need Web Application Security? • How does PCI address Web Application Security? – shortcomings • How does HIPAA, GLBA, and SOX address Web Application Security? – shortcomings • How does FISMA address Web Application Security? – shortcomings • What about other industries?
  • 3. Why Do We Need Web Application Security? After being edged out in 2008 as the most-used path of intrusion, web applications now reign supreme in both the number of breaches and the amount of data compromised through this vector. Both Verizon and USSS cases show the same trend. Web applications have the rather unfortunate calling to be public-facing, dynamic, user-friendly, and secure all at the same time. Needless to say, it’s a tough job. - Verizon 2010 Data Breach Statistics Report
  • 4. The Problem • Custom coded web applications are very common – Visual Studio, WebSphere, Eclipse, etc. are *almost* point and click solutions – ASP.NET, Java, PHP allow for powerful web applications with minimal coding • Custom Coded = Human Error • 75% of all external attacks occur at the application layer • 90% of web applications are vulnerable
  • 5. • No Windows Update for web based applications – multiple technologies involved • Lack of awareness of application developers, application owners, architects, system administrators, etc. • Security not embedded into the software development lifecycle • Estimated 60+% of testing is on production systems • Lack of awareness by vendors/third party software companies • Lack of awareness by outsourced developers
  • 6. Why Web Security? I have a Firewall and IDS • Am I Safe with a Firewall? - Many companies are filtering their Internet connection (Block ALL except 80 & 443) – Port 80/443 – Permits access to the Web Server and Web Applications • What about anti-virus software?– Code RED exploited by virus/worm – Attacked Microsoft IIS Web Server • Intrusion Detection Systems? – DETECT Signatures and DON’T work on custom coded applications • What is vulnerable at the Web and Application layer? • Financial Data • PHI (Medical) • Privacy
  • 7. How Does PCI Address Web Application Security?
  • 8. Requirement 6 6.3 – Develop software application in accordance with PCI DSS and based on industry best practices, and incorporate information security throughout the software development life cycle 6.3.1 – Testing of all security patches and system and software configuration changes before deployment including but not limited to the following: • Validation of all input • Validation of proper error handling • Validation of secure communications • Validation of proper role-based access control 6.3.2 – Separate development/test and production environment 6.3.3 – Separation of duties between development/test and production environments 6.3.6 – Removal of custom applications accounts, user IDs, and passwords before applications become active or are released to customers 6.3.7 – Review of custom code prior to release to production or customers in order to identify any potential coding vulnerability
  • 9. Requirement 6 (Cont’d.) 6.4 – Follow change control procedures for all changes to system components 6.5 - Develop all web applications based on secure coding guidelines such as the OWASP 6.6 – For public-facing web applications ensure that either one of the following methods are utilized: • Verify that public-facing web applications are reviewed or; • Verify that a web application firewall is in place
  • 10.
  • 11. Shortcomings • Why give the client a choice between code review and web application firewall? • You can’t scan for the OWASP Top 10 • OWASP Top 10 is dynamic • Only requires scanning and code reviews for public- facing applications • Most ASV scanners do very little at the web application layer • External Penetration Assessments can be performed by internal resources • Level 3 and 4 merchants
  • 12. PROOF!!! <PICTURE OF HACKED APPLICATION RESULTING IN CARDHOLDER DATA EXPOSURE>
  • 13. How Does HIPAA, GLBA, and SOX Address Web Application Security?
  • 14. • Analyze workloads and operations to identify the access needs of all users • Identify all data and systems where access control is a requirement • Ensure that all system users have been assigned a unique identifier • Develop access control policy • Implement access control procedures using selected hardware and software • Review and update user access • Establish an emergency access procedure • Terminate access if it is no longer needed HIPAA – Access Controls
  • 15. HIPAA – Audit Controls • Determine the systems or activities that will be tracked or audited • Select the tools that will be deployed for auditing and system activity reviews • Develop and deploy the Information System Activity Review/Audit Policy • Develop appropriate standard operating procedures • Implement the audit/system activity review process
  • 16. HIPAA – Integrity • Identify all users who have been authorized to access ePHI • Identify any possible unauthorized sources that may be able to intercept the information and modify it • Develop the integrity policy and requirements • Implement procedures to address these requirements • Establish a monitoring process to assess how the implemented process is working
  • 17. HIPAA – Person or Entity Authentication • Determine authentication applicability to current systems/applications • Evaluate authentication options available • Select and implement authentication option
  • 18. HIPAA – Transmission Security • Identify any possible unauthorized sources that may be able to intercept and/or modify the information • Develop a transmission security policy • Implement procedures for transmitting ePHI using Hardware/Software if needed
  • 19. What Did We Notice About HIPAA? Web application security is not specifically called out in the HIPAA Security Rule; however: – A risk analysis and risk assessment are required – Depending on the risk rating, entities may need to ensure proper security controls are in place for web applications associated with electronic protected health information (ePHI)
  • 21. PROOF!!! <PICTURE OF HACKED APPLICATION RESULTING IN ePHI EXPOSURE>
  • 22. PROOF #2!!! <PICTURE OF HACKED APPLICATION RESULTING IN ePHI EXPOSURE>
  • 23. • Denoting at least one employee to manage the safeguards • Constructing a thorough risk management on each department handling the nonpublic information • Develop, monitor, and test a program to secure the information, and • Change the safeguards as needed with changes in how information is collected, stored, and used GLBA – Safeguards Rule
  • 24. GLBA - Guidance • Section 501(b) of GLBA requires Federal Financial Institutions Examination Council (FFIEC) member regulators to establish standards and guidelines for complying with the GLBA Safeguards Rule • Accordingly, the regulators created the Interagency Guidelines Establishing Information Security Standards and the IT Examination Information Security Handbook • Both the Guidelines and Handbook require web application security if appropriate to the size and complexity of the financial institution
  • 25. GLBA – Guidance (cont’d.) G. APPLICATION SECURITY (IT EXAMINATION INFORMATION SECURITY HANDBOOK) 1. Determine whether software storage, including program source, object libraries, and load modules, are appropriately secured against unauthorized access. 2. Determine whether user input is validated appropriately (e.g. character set, length, etc). 3. Determine whether appropriate message authentication takes place. 4. Determine whether access to sensitive information and processes require appropriate authentication and verification of authorized use before access is granted. 5. Determine whether re-establishment of any session after interruption requires normal user identification, authentication, and authorization. 6. Determine whether appropriate warning banners are displayed when applications are accessed. 7. Determine whether appropriate logs are maintained and available to support incident detection and response efforts.
  • 26. GLBA – Guidance (cont’d.) H. SOFTWARE DEVELOPMENT (IT EXAMINATION INFORMATION SECURITY HANDBOOK) 1. Inquire about how security control requirements are determined for software, whether internally developed or acquired from a vendor. 2. Determine whether management explicitly follows a recognized security standard development process, or adheres to widely recognized industry standards. 3. Determine whether the group or individual establishing security control requirements has appropriate credentials, background, and/or training. 4. Inquire about the method used to test the newly developed or acquired software for vulnerabilities. For manual source code reviews, inquire about standards used, the capabilities of the reviewers, and the results of the reviews. If source code reviews are not performed, inquire about alternate actions taken to test the software for covert channels, backdoors, and other security issues. 5. Evaluate the process used to ascertain software trustworthiness. Include in the evaluation management’s consideration of the: – Development process – Establishment of security requirements – Establishment of acceptance criterion – Use of secure coding standards – Compliance with security requirements – Code development and testing processes – Restrictions on developer access to production source code – Physical security over developer work areas – Source code review – Quality and functionality of security patches
  • 28. PROOF!!! <PICTURE OF HACKED APPLICATION RESULTING IN GLBA RELATED DATA EXPOSURE>
  • 29. SOX • Most corporate financial records are accessed and maintained in electronic formats that often have Web-based components. There is a significant correlation between this information and Web applications. • Section 404 requires thatcompanies have in place appropriate, enterprise-wide controls to protect the integrity of financial data as well as the systems that access the data.
  • 30. SOX - Guidance The development controls with a SOX perspective include: 1) Documented policy and procedures 2) Developers/ IT managers are trained on the procedures 3) Standard controls such as business owners approve the design 4) Development is carried over as per standards, functional specifications 5) Separate test environment for development/ test/ production 6) Segregation of duties 7) Business owner’s testing and approval before changes/ app goes into production 8) Good Version Control Program to ensure that older versions are kept available 9) Source Code is properly secured 10) Built in user access controls for authentication and prevention of fraud
  • 32. How Does Federal Information Security Management Act (FISMA) Address Web Application Security?
  • 33. FISMA • Requires each federal agency to develop, document, and implement an agency-wide program to provide information security for the information and information systems that support the operations and assets of the agency, including those provided or managed by another agency, contractor, or other source. • NIST 800-30 used to perform a risk analysis. • NIST 800-53 controls will be required based on an agency’s data risk classifications. • NIST 800-53 control areas such as System and Communications Protection are applicable to web applications.
  • 34. FISMA – System and Information Integrity • Security Assessments • Policies and Procedures • Malicious Code Protection • Information System Monitoring • Information Input Validation • Error Handling • Information Output Handling and Retention
  • 35. Shortcomings Good..But not as prescriptive as PCI
  • 36. What About Other Industries?
  • 37. Privacy? • Legal • Manufacturing • Retail • Business Services
  • 38. Thank You For Your Time! Q U E S T I O N S A N S W E R S