SlideShare ist ein Scribd-Unternehmen logo
1 von 86
Downloaden Sie, um offline zu lesen
9/14/2018 1
@charlvdwalt@charlvdwalt
z
Bad analogies make bad realities
9/14/2018 2
@charlvdwalt@charlvdwalt
z
http://
9/14/2018 3
WHY THIS
TALK?
9/14/2018 4
9/14/2018 5
9/14/2018 6
ITS UP TO
US
9/14/2018 7
PROCESS
SUSTAINABLE
PEOPLE
SCALABLE
PURPOSE
SERIOUS
PRINCIPLE
SOCIETY
POLICY
SIGNIFICANT
PRODUCE
SIMPLE
PERFORMANCE
SOLITARY
Can occur in isolation Requires clear language
9/14/2018 8SENSEPOST
Metaphors Matter
9/14/2018 9
You can outrun some of the bulls some
of the time, but you can’t outrun all of
the bulls all of the time
9/14/2018 10
LET’S TALK
ABOUT RISK
9/14/2018 11
A probability or threat of damage,
injury, liability, loss, or any other
negative occurrence that is caused
by external or internal
vulnerabilities, and that may be
avoided through preemptive action
9/14/2018 12
Risk is the language we use to
communicate with business,
society and government
9/14/2018 13
9/14/2018 14
BOTTOM LINE, IT RISK IS SOMETHING CREATED WITHOUT
BEING UNDERSTOOD. IT IS THE MOST IMPORTANT CONCEPT
IN INFORMATION SECURITY, AND THE MOST ABUSED.
Alex Hutton
9/14/2018 15
AT OUR PRESENT SKILL IN MEASUREMENT OF SECURITY, WE
GENERALLY HAVE AN ORDINAL SCALE AT BEST, NOT AN
INTERVAL SCALE AND CERTAINLY NOT A RATIO SCALE. IN
PLAIN TERMS, THIS MEANS WE CAN SAY WHETHER X IS
BETTER THAN Y BUT HOW MUCH BETTER AND COMPARED TO
WHAT IS NOT SO EASY.
Dan Geer
9/14/2018 16
It’s ‘Physics Envy’, bro.
9/14/2018 17
Where do we sit in the
family of sciences?
Alex Hutton
9/14/2018 18
F*CK THE STATUS
QUO
@laparisa
9/14/2018 19
LET’S TALK ABOUT
DEBT , BABY
9/14/2018 20
9/14/2018 21
SHIPPING FIRST TIME CODE IS LIKE GOING INTO DEBT. A LITTLE DEBT
SPEEDS DEVELOPMENT SO LONG AS IT IS PAID BACK
PROMPTLY WITH A REWRITE... THE DANGER OCCURS WHEN THE
DEBT IS NOT REPAID.
TECHNICAL DEBT CAN BE COMPARED TO MONETARY DEBT. IF
TECHNICAL DEBT IS NOT REPAID, IT CAN ACCUMULATE 'INTEREST',
MAKING IT HARDER TO IMPLEMENT CHANGES LATER ON.
UNADDRESSED TECHNICAL DEBT INCREASES SOFTWARE
ENTROPY. Ward Cunningham
9/14/2018 22
melv1n.com
9/14/2018 23
WE CAN THINK OF ALL THE LATENT VULNERABILITIES IN A PIECE OF
SOFTWARE AS APPLICATION SECURITY DEBT.
Chris Wysopal
9/14/2018 24
Debt and credit are two
sides of the same coin.
Debt is something owed
and credit is something
given, usually in the form
of money.
Debt vs
Credit
An entity who receives
credit
Debtor /
Borrower
The entity who gives
credit is the creditor
Creditor
The debtor must enter
into a contract with the
creditor specifying the
terms by which the debt
will be repaid
Loan
The principal is the
amount of money
borrowed, minus any
payments that have
already been made
Principal
Interest is a fee charged
by the creditor,
calculated monthly or
annually, and expressed
as an interest rate
Interest
Percentage of
the principal
Interest
Rate
Debt classifications
are secured and unsecur
ed debt. A secured debt
is backed by collateral
Secured vs
Unsecured
A secured debt is backed
by collateral, or
something of real value
Collateral
9/14/2018 25
Home Mortgage Asset Backed Debt Security Debt
The borrower… An individual A business A business
Borrows from… A bank A bank RISK Mitigation
Using collateral…
The home
Potentially all assets
• The asset
• Potentially all assets
• Future utility value
• Potentially all assets
Which is leveraged to… Buy a home
Create some utility by
providing Opex or Capex
Create some utility by
providing Opex or Capex
That must be repaid… Regularly Regularly
• For regulation
• For evaluation
• When an asset goes toxic
From…
• Rent; or
• Personal income
• Capital; or
• Revenue generated
• Revenue; or
• Capital
To the lender… The bank The bank Security Debt
9/14/2018 26
Leverage: It’s like borrowing a cow and
selling the milk!
betterexplained.com
Debt multiplies our risk and reward.
9/14/2018 27
WHY I LIKE
TALKING DEBT
9/14/2018 28
WHAT I LIKE ABOUT DEBT
• Concrete
o Shows on the balance sheet
o Impacts on business viability
o It can't be 'accepted' away
• Links directly into fiduciary responsibility
• Transferable
o Buying a technology product with debt is
like buying a financial product with debt
o Everywhere that technology is used carries
that debt onto its balance sheet
• Accrues 'interest'
• Can be 'paid off’
• Can be extrapolated - to groups,
industries, even countries
…a number, a number that has the
personality of a brick; it does not
change much, it is not subject to
interpretation. To us, that’s beautiful.
It’s also limited.
Dan Geer & Gunnar Peterson
9/14/2018 29
IT’S DEBT JIM, BUT
NOT AS WE KNOW IT
9/14/2018 30
9/14/2018 31
NEW LANGUAGE,
NEW IDEAS
9/14/2018 32
INHERITED DEBT ACCRUES INTEREST
9/14/2018 33
Actually, you’re bankrupt man!Actually, you’re bankrupt man!
9/14/2018 34
DEBT IS FULLY INHERITED
9/14/2018 35
DEBT ACCUMILATES IN NETWORKS
9/14/2018 36
Actually, you’re ALL bankrupt man!Actually, you’re ALL bankrupt man!
9/14/2018 37
GOOD TIIL ITS
BAD
9/14/2018 38
Debt: Must always be repaid
betterexplained.com
1. Client Expectation
2. Increasing Cost of Debt
3. External Capability Evolution
4. Increased External Focus
5. During careful evaluation
6. Regulatory Requirements
7. When the asset goes toxic
9/14/2018 39
businessinsider.com
Toxic assets are assets that are now worth considerably less
than they used to be, will likely continue falling in value, and for
which the market has frozen…
9/14/2018 40
It’s great until the cow runs off.
betterexplained.com
9/14/2018 41
9/14/2018 42
THE BAD DEBT
APOCOLYPSE
9/14/2018 43
9/14/2018 44
9/14/2018 45
9/14/2018 46
Estimated impact of the Great
Financial Crisis of 2007-2008
measures $20 trillion.
@blackswanburst
9/14/2018 47
DON’T BE STRESS’T…
TEST
Test
9/14/2018 48
But the root causes, as usual, were
mania, leverage and runnable
short-term financing…
9/14/2018 49
9/14/2018 50
9/14/2018 51
9/14/2018 52
“Systemically Important Technology Enterprises”
(SITEs) are technology enterprises crucial to
international corporate productivity.
We want to understand better the risk of cyber
inflicted harm on the global economy and financial
markets.
What is worrying is the potential for a global system-
wide IT failure occurring across many organizations –
a “correlated loss” event that ultimately erodes value
in a vast number of companies across multiple
industries.
9/14/2018 53
But the root causes, as usual,
were mania, leverage and
runnable short-term financing
The resulting global macro-economic impact portends
an economic downturn driven by a reduced trust in
IT by business leaders, investors and consumers,
which we call an ‘information malaise’.
9/14/2018 54
The damage caused by
the more extreme
variants of Sybil Logic
Bomb is almost as severe
as the Great Financial
Crisis of 2007-2012.
The most extreme
scenario variant, X1,
shows a GDP@Risk of $15
trillion.
By comparison, the Great
Financial Crisis of 2007-
2008 measures $20
trillion.
9/14/2018 55
Not PROBABLE, but POSSIBLENot PROBABLE, but POSSIBLE
9/14/2018 56
SUMS
ARE HARD
9/14/2018 57
9/14/2018 58
9/14/2018 59
• Assigning Interest Rates to Security Debt:
• Experience prioritisation of security debt is based on a number of
typical technical and business factors, many of which can increase or
decrease the interest rate.
• An organisation should ideally look to continually repay debt, whilst
actively looking for ways to reduce the interest rate associated with
it.
• The overall cost of an issue becomes the development cost plus
the costs associated with the response e.g triaging
• It is possible for software security debt to expire without
needing to get ones creditors to agree
• Debt Overhang: If a large volume of security debt has been
accrued then there is the danger that once external individuals
become aware of the debt mountain and start to actively exploit
then no more can be accumulated at a reasonable rate of
interest.
9/14/2018 60
• There are three sets of information we need to gather:
• Information about the vulnerabilities in the application
• Information about the vulnerabilities that are being exploited
• The cost of an application security breach
• Take the numbers from above and multiply it by the number of
records to get the average expected loss (for an individual
vulnerability category).
• E.g. take a financial organization with 100,000 records in a
critical app. What is their expected loss from SQL Injection this
year:
15.5% X $248 * 100,000 = $3,844,000
• To tie it all together we need a way of relating the vulnerabilities
in your application to the vulnerabilities in the average
application that ended up getting breached
• This is still a work in progress…
9/14/2018 61
• Propose using a Margin of Safety calculation to compare the
book value of a company’s IT assets to book value of the
security controls and services used to defend those assets
• Book value is the asset’s dollar value carried on your balance
sheet - what cost did you incur to develop, deploy, and operate
your system
• The difference between the two numbers above assesses the
level of safety for assets in your enterprise.
• The amount you extend beyond your security spending is your
company’s leverage. Leverage is risky and amplifies any risk
that you already have on your books
• Advantages:
• The Margin of Safety can be compared across projects.
• Gives you a way to see where you are more exposed and some idea
where to allocate resources.
• Uncontroversial and simple to understand.
9/14/2018 62
melv1n.com
• Create a dedicated (SCRUM) epic for debt
• Spike first, then story.
They look like stories but without story points. Instead of that, they have a
time-frame (ex. 5 hours to investigate X) allocated and their main purpose
is to investigate to clarify what needs to be done. The result of a Spike is a
story.
• Adjust your roadmap
• Communicate to stakeholders
• How this will affect the organization and more importantly, your
customers.
• How this will impact the speed of product development.
• Grade your debt:
• Severity
• Occurrence
• Dependency
Add up the numbers of all three levels. Put all issues in a list
for yourself with those total grades. Now you’ll have a base of
prioritization of technical debt issues
9/14/2018 63
• Maintain your own internal Debt Register
• Establish a locus of control for security ‘best practice’
• Every time a security trade-off is made, add it to the list
• Coding short-cut
• Pentest or audit finding
• Technology procurement compromise
• Project or process compromise
• Human resource compromise
• Calculate what the recommended path would have cost and
what was actually spent
• Deduct one from the other to derive the debt and add it to the
register
• Calculate interest monthly at prime and add it also
• You can add a risk weighting to each item and increase or
decrease the interest rate accordingly
• Communicate your Debt Register to your leadership and slowly
crank up the rhetoric.
• Ask key vendors to do the same
9/14/2018 64
9/14/2018 65
PARTING
THOUGHTS
9/14/2018 66
How many zombies does it
take to make an apocalypse?
9/14/2018 67
THE BUCK STOPS HERE
• We’re facing real threats that require
real change
• Maybe Alex has a point with a medical
risk model
• Clearly more work would need to be
done on quantifying security debt
• Let’s start by changing how we
talk
9/14/2018 68
THANK YOU
QUESTIONS?
@charlvdwalt
9/14/2018 69
PRODUCER’S
CUT
9/14/2018 70
Notional Tangible
9/14/2018 71
Finance Engineering Medicine
9/14/2018 72
Business Blackout
The insurance implications of a
cyber attack on the US power grid
9/14/2018 73
• In the model economic
consequence was estimated
to be in the range of $60
billion to $200 billion
• The model is considered
possible but not probable
• But it depends largely on the
success rate of attackers in
compromising graphs
• Defender skill and effort play
a highly significant role
9/14/2018 74
Home Mortgage Asset Backed Debt Security Debt
The borrower… An individual A business A business
Borrows from… A bank A bank RISK Mitigation
Using collateral…
The home
Potentially all assets
• The asset
• Potentially all assets
• Future utility value
• Potentially all assets
Which is leveraged to… Buy a home
Create some utility by
providing Opex or Capex
Create some utility by
providing Opex or Capex
That must be repaid… Regularly Regularly
• For regulation
• For evaluation
• When an asset goes toxic
From…
• Rent; or
• Personal income
• Capital; or
• Revenue generated
• Revenue; or
• Capital
To the lender… The bank The bank Security Debt
What happens if this Asset goes toxic?
9/14/2018 75
The sand pile is a great example of a nonlinear
system that does not produce the same result
every time even though the inputs and
conditions are the same. You never know which
grain of sand is going to cause an avalanche or
how big the eventual avalanche will be because
each grain of sand uniquely interacts with other
grains to create a pile that is slightly different
each time.
We may be dealing with a complex, adaptive
system.
- Alex
9/14/2018 76
THREAT: Any circumstance or event with the potential to adversely impact
organizational operations (including mission, functions, image, or reputation),
organizational assets, or individuals through an information system via
unauthorized access, destruction, disclosure, modification of information,
and/or denial of service.
VULNERABILITY: A weakness which can be exploited by a Threat Actor,
such as an attacker, to perform unauthorized actions within a computer
system.
RISK: A probability or threat of damage, injury, liability, loss, or any other
negative occurrence that is caused by external or internal vulnerabilities, and
that may be avoided through preemptive action.
9/14/2018 77
melv1n.com
9/14/2018 78
GDP Growth. Dr Tony Stokes – IMF Staff Estimates
9/14/2018 79
9/14/2018 80
9/14/2018 81
9/14/2018 82
Insufficient up-front definition, where requirements are still being defined during development, development starts before
any design takes place. This is done to save time but often has to be reworked later.
Business pressures, where the business considers getting something released sooner before all of the necessary changes are
complete, builds up technical debt comprising those uncompleted changes.
Lack of process or understanding, where businesses are blind to the concept of technical debt, and make decisions without
considering the implications.
Tightly-coupled components, where functions are not modular, the software is not flexible enough to adapt to changes in
business needs.
Lack of a test suite, which encourages quick and risky band-aids to fix bugs.
Lack of documentation, where code is created without necessary supporting documentation. The work to create any
supporting documentation represents a debt that must be paid.
Lack of collaboration, where knowledge isn't shared around the organization and business efficiency suffers, or junior
developers are not properly mentored.
Parallel development on two or more branches accrues technical debt because of the work required to merge the changes into
a single source base. The more changes that are done in isolation, the more debt is piled up.
Delayed refactoring – As the requirements for a project evolve, it may become clear that parts of the code have become
inefficient or difficult to edit and must be refactored in order to support future requirements. The longer that refactoring is
delayed, and the more code is added, the bigger the debt.
Lack of alignment to standards, where industry standard features, frameworks, technologies are ignored. Eventually,
integration with standards will come, doing sooner will cost less (similar to 'delayed refactoring').
Lack of knowledge, when the developer simply doesn't know how to write elegant code.
Lack of ownership, when outsourced software efforts result in in-house engineering being required to refactor or rewrite
outsourced code.
Poor technological leadership, where poorly thought out commands handed down the chain of command increase the
technical debt rather than reduce it.
Last minute specification changes, these have potential to percolate throughout a project but no time or budget to see them
through with documentation and checks.
9/14/2018 83
-600
-500
-400
-300
-200
-100
0
100
Yr 1 Yr 2 Yr 3 Yr n
Excluding 3rd Party Debt
Security Debt
Interest on Security Debt
Technology
Capital
9/14/2018 84
-600
-500
-400
-300
-200
-100
0
100
200
Yr 1 Yr 2 Yr 3 Yr n
Including 3rd Party Debt
3rd Party Security Debt
Interest on 3rd Party Debt
Security Debt
Interest on Security Debt
Technology
Capital
9/14/2018 85
9/14/2018 86
Inherited Security Debt
Conscious Security Debt
Technical Risk Factors
Environmental Risk Factors
Regulation & Insurance
Security Crisis Event
Business Model
Hidden Security Debt
Regular Operational Costs

Weitere ähnliche Inhalte

Was ist angesagt?

Personal Finance for Engineers (Coursera 2018)
Personal Finance for Engineers (Coursera 2018)Personal Finance for Engineers (Coursera 2018)
Personal Finance for Engineers (Coursera 2018)Adam Nash
 
Portfolio Construction & Evaluation
Portfolio Construction & EvaluationPortfolio Construction & Evaluation
Portfolio Construction & EvaluationWindham Labs
 
Personal Finance for Engineers (Stanford, 2018)
Personal Finance for Engineers (Stanford, 2018)Personal Finance for Engineers (Stanford, 2018)
Personal Finance for Engineers (Stanford, 2018)Adam Nash
 
Personal Finance for Googlers (Google, 2015)
Personal Finance for Googlers (Google, 2015)Personal Finance for Googlers (Google, 2015)
Personal Finance for Googlers (Google, 2015)Adam Nash
 
Michael Durante Western Reserve 4Q07
Michael Durante Western Reserve 4Q07Michael Durante Western Reserve 4Q07
Michael Durante Western Reserve 4Q07Michael Durante
 
Personal Finance for Wayfair
Personal Finance for WayfairPersonal Finance for Wayfair
Personal Finance for WayfairAdam Nash
 
Personal Finance for Engineers (Stanford 2015)
Personal Finance for Engineers (Stanford 2015)Personal Finance for Engineers (Stanford 2015)
Personal Finance for Engineers (Stanford 2015)Adam Nash
 
Investing for Insurers: Review and Preview
Investing for Insurers: Review and PreviewInvesting for Insurers: Review and Preview
Investing for Insurers: Review and PreviewAlton Cogert
 
Personal Finance for Engineers (Stanford CS Forum, 2018)
Personal Finance for Engineers (Stanford CS Forum, 2018)Personal Finance for Engineers (Stanford CS Forum, 2018)
Personal Finance for Engineers (Stanford CS Forum, 2018)Adam Nash
 
Personal Finance for Engineers (Lambda School, 2018)
Personal Finance for Engineers (Lambda School, 2018)Personal Finance for Engineers (Lambda School, 2018)
Personal Finance for Engineers (Lambda School, 2018)Adam Nash
 
Stanford CS 007-02: Personal Finance for Engineers / Predictably Irrational
Stanford CS 007-02: Personal Finance for Engineers / Predictably IrrationalStanford CS 007-02: Personal Finance for Engineers / Predictably Irrational
Stanford CS 007-02: Personal Finance for Engineers / Predictably IrrationalAdam Nash
 
Personal Finance for Engineers
Personal Finance for EngineersPersonal Finance for Engineers
Personal Finance for EngineersWealthfront
 

Was ist angesagt? (12)

Personal Finance for Engineers (Coursera 2018)
Personal Finance for Engineers (Coursera 2018)Personal Finance for Engineers (Coursera 2018)
Personal Finance for Engineers (Coursera 2018)
 
Portfolio Construction & Evaluation
Portfolio Construction & EvaluationPortfolio Construction & Evaluation
Portfolio Construction & Evaluation
 
Personal Finance for Engineers (Stanford, 2018)
Personal Finance for Engineers (Stanford, 2018)Personal Finance for Engineers (Stanford, 2018)
Personal Finance for Engineers (Stanford, 2018)
 
Personal Finance for Googlers (Google, 2015)
Personal Finance for Googlers (Google, 2015)Personal Finance for Googlers (Google, 2015)
Personal Finance for Googlers (Google, 2015)
 
Michael Durante Western Reserve 4Q07
Michael Durante Western Reserve 4Q07Michael Durante Western Reserve 4Q07
Michael Durante Western Reserve 4Q07
 
Personal Finance for Wayfair
Personal Finance for WayfairPersonal Finance for Wayfair
Personal Finance for Wayfair
 
Personal Finance for Engineers (Stanford 2015)
Personal Finance for Engineers (Stanford 2015)Personal Finance for Engineers (Stanford 2015)
Personal Finance for Engineers (Stanford 2015)
 
Investing for Insurers: Review and Preview
Investing for Insurers: Review and PreviewInvesting for Insurers: Review and Preview
Investing for Insurers: Review and Preview
 
Personal Finance for Engineers (Stanford CS Forum, 2018)
Personal Finance for Engineers (Stanford CS Forum, 2018)Personal Finance for Engineers (Stanford CS Forum, 2018)
Personal Finance for Engineers (Stanford CS Forum, 2018)
 
Personal Finance for Engineers (Lambda School, 2018)
Personal Finance for Engineers (Lambda School, 2018)Personal Finance for Engineers (Lambda School, 2018)
Personal Finance for Engineers (Lambda School, 2018)
 
Stanford CS 007-02: Personal Finance for Engineers / Predictably Irrational
Stanford CS 007-02: Personal Finance for Engineers / Predictably IrrationalStanford CS 007-02: Personal Finance for Engineers / Predictably Irrational
Stanford CS 007-02: Personal Finance for Engineers / Predictably Irrational
 
Personal Finance for Engineers
Personal Finance for EngineersPersonal Finance for Engineers
Personal Finance for Engineers
 

Ähnlich wie Weak analogies make poor realities – are we sitting on a Security Debt Crisis? - Charl Van Der Walt - 44CON 2018

Predicting surety claims
Predicting surety claimsPredicting surety claims
Predicting surety claimsLee Scoggins
 
EY Global insurance digital survey 2013 - Insurance in a digital world: the t...
EY Global insurance digital survey 2013 - Insurance in a digital world: the t...EY Global insurance digital survey 2013 - Insurance in a digital world: the t...
EY Global insurance digital survey 2013 - Insurance in a digital world: the t...EY
 
Supply Chain Risk - events like the Tianjin port explosion
Supply Chain Risk - events like the Tianjin port explosionSupply Chain Risk - events like the Tianjin port explosion
Supply Chain Risk - events like the Tianjin port explosionFarid Belkacemi
 
Property/Business Interruption and Cyber Liability (Series: Insurance for the...
Property/Business Interruption and Cyber Liability (Series: Insurance for the...Property/Business Interruption and Cyber Liability (Series: Insurance for the...
Property/Business Interruption and Cyber Liability (Series: Insurance for the...Financial Poise
 
Debt Protection White Paper 10-22-15
Debt Protection White Paper 10-22-15Debt Protection White Paper 10-22-15
Debt Protection White Paper 10-22-15Chris Robb
 
UPS Capital - Debt Protection White Paper (6)
UPS Capital - Debt Protection White Paper  (6)UPS Capital - Debt Protection White Paper  (6)
UPS Capital - Debt Protection White Paper (6)Michael Brame
 
Protecting bad debt white paper
Protecting bad debt white paperProtecting bad debt white paper
Protecting bad debt white paperBernard Mejia
 
Alive Strategy for Fintechs in 2020
Alive Strategy for Fintechs in 2020 Alive Strategy for Fintechs in 2020
Alive Strategy for Fintechs in 2020 INSART
 
Money for the Deal
Money for the DealMoney for the Deal
Money for the DealStradablog
 
Benefits Management – a fool’s errand?
Benefits Management – a fool’s errand?Benefits Management – a fool’s errand?
Benefits Management – a fool’s errand?grantpn
 
Credit Insurance Overview
Credit Insurance OverviewCredit Insurance Overview
Credit Insurance Overviewjanellefoy
 
Factoring (BUSINESS BORROWING BASICS 2018)
Factoring (BUSINESS BORROWING BASICS 2018)Factoring (BUSINESS BORROWING BASICS 2018)
Factoring (BUSINESS BORROWING BASICS 2018)Financial Poise
 
Aegon Asset Management 2016 Responsible Investment Report
Aegon Asset Management 2016 Responsible Investment ReportAegon Asset Management 2016 Responsible Investment Report
Aegon Asset Management 2016 Responsible Investment ReportAegon
 
Six Myths of Disaster Planning
Six Myths of Disaster PlanningSix Myths of Disaster Planning
Six Myths of Disaster PlanningDavid Mistick
 
5 Things to consider when investing in P2P
5 Things to consider when investing in P2P5 Things to consider when investing in P2P
5 Things to consider when investing in P2PLANDBAY
 
Building an insurance startup with Alan, Luko, Coverd & Balderton
Building an insurance startup with Alan, Luko, Coverd & BaldertonBuilding an insurance startup with Alan, Luko, Coverd & Balderton
Building an insurance startup with Alan, Luko, Coverd & BaldertonTheFamily
 
FFCON19: TAKING RISKS: My Personal Journey Through Financial Engineering, In...
FFCON19:  TAKING RISKS: My Personal Journey Through Financial Engineering, In...FFCON19:  TAKING RISKS: My Personal Journey Through Financial Engineering, In...
FFCON19: TAKING RISKS: My Personal Journey Through Financial Engineering, In...Craig Asano
 

Ähnlich wie Weak analogies make poor realities – are we sitting on a Security Debt Crisis? - Charl Van Der Walt - 44CON 2018 (20)

Predicting surety claims
Predicting surety claimsPredicting surety claims
Predicting surety claims
 
EY Global insurance digital survey 2013 - Insurance in a digital world: the t...
EY Global insurance digital survey 2013 - Insurance in a digital world: the t...EY Global insurance digital survey 2013 - Insurance in a digital world: the t...
EY Global insurance digital survey 2013 - Insurance in a digital world: the t...
 
Supply Chain Risk - events like the Tianjin port explosion
Supply Chain Risk - events like the Tianjin port explosionSupply Chain Risk - events like the Tianjin port explosion
Supply Chain Risk - events like the Tianjin port explosion
 
Property/Business Interruption and Cyber Liability (Series: Insurance for the...
Property/Business Interruption and Cyber Liability (Series: Insurance for the...Property/Business Interruption and Cyber Liability (Series: Insurance for the...
Property/Business Interruption and Cyber Liability (Series: Insurance for the...
 
Debt Protection White Paper 10-22-15
Debt Protection White Paper 10-22-15Debt Protection White Paper 10-22-15
Debt Protection White Paper 10-22-15
 
UPS Capital - Debt Protection White Paper (6)
UPS Capital - Debt Protection White Paper  (6)UPS Capital - Debt Protection White Paper  (6)
UPS Capital - Debt Protection White Paper (6)
 
Protecting bad debt white paper
Protecting bad debt white paperProtecting bad debt white paper
Protecting bad debt white paper
 
Alive Strategy for Fintechs in 2020
Alive Strategy for Fintechs in 2020 Alive Strategy for Fintechs in 2020
Alive Strategy for Fintechs in 2020
 
NLP in Finance
NLP in FinanceNLP in Finance
NLP in Finance
 
Money for the Deal
Money for the DealMoney for the Deal
Money for the Deal
 
Florida marketplace
Florida marketplaceFlorida marketplace
Florida marketplace
 
Benefits Management – a fool’s errand?
Benefits Management – a fool’s errand?Benefits Management – a fool’s errand?
Benefits Management – a fool’s errand?
 
Credit Insurance Overview
Credit Insurance OverviewCredit Insurance Overview
Credit Insurance Overview
 
Factoring (BUSINESS BORROWING BASICS 2018)
Factoring (BUSINESS BORROWING BASICS 2018)Factoring (BUSINESS BORROWING BASICS 2018)
Factoring (BUSINESS BORROWING BASICS 2018)
 
Aegon Asset Management 2016 Responsible Investment Report
Aegon Asset Management 2016 Responsible Investment ReportAegon Asset Management 2016 Responsible Investment Report
Aegon Asset Management 2016 Responsible Investment Report
 
Six Myths of Disaster Planning
Six Myths of Disaster PlanningSix Myths of Disaster Planning
Six Myths of Disaster Planning
 
Smart Home Insurance
Smart Home InsuranceSmart Home Insurance
Smart Home Insurance
 
5 Things to consider when investing in P2P
5 Things to consider when investing in P2P5 Things to consider when investing in P2P
5 Things to consider when investing in P2P
 
Building an insurance startup with Alan, Luko, Coverd & Balderton
Building an insurance startup with Alan, Luko, Coverd & BaldertonBuilding an insurance startup with Alan, Luko, Coverd & Balderton
Building an insurance startup with Alan, Luko, Coverd & Balderton
 
FFCON19: TAKING RISKS: My Personal Journey Through Financial Engineering, In...
FFCON19:  TAKING RISKS: My Personal Journey Through Financial Engineering, In...FFCON19:  TAKING RISKS: My Personal Journey Through Financial Engineering, In...
FFCON19: TAKING RISKS: My Personal Journey Through Financial Engineering, In...
 

Mehr von 44CON

They're All Scorpions - Successful SecOps in a Hostile Workplace - Pete Herzo...
They're All Scorpions - Successful SecOps in a Hostile Workplace - Pete Herzo...They're All Scorpions - Successful SecOps in a Hostile Workplace - Pete Herzo...
They're All Scorpions - Successful SecOps in a Hostile Workplace - Pete Herzo...44CON
 
How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...
How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...
How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...44CON
 
Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...
Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...
Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...44CON
 
JARVIS never saw it coming: Hacking machine learning (ML) in speech, text and...
JARVIS never saw it coming: Hacking machine learning (ML) in speech, text and...JARVIS never saw it coming: Hacking machine learning (ML) in speech, text and...
JARVIS never saw it coming: Hacking machine learning (ML) in speech, text and...44CON
 
Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...
Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...
Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...44CON
 
The UK's Code of Practice for Security in Consumer IoT Products and Services ...
The UK's Code of Practice for Security in Consumer IoT Products and Services ...The UK's Code of Practice for Security in Consumer IoT Products and Services ...
The UK's Code of Practice for Security in Consumer IoT Products and Services ...44CON
 
Pwning the 44CON Nerf Tank
Pwning the 44CON Nerf TankPwning the 44CON Nerf Tank
Pwning the 44CON Nerf Tank44CON
 
Security module for php7 – Killing bugclasses and virtual-patching the rest! ...
Security module for php7 – Killing bugclasses and virtual-patching the rest! ...Security module for php7 – Killing bugclasses and virtual-patching the rest! ...
Security module for php7 – Killing bugclasses and virtual-patching the rest! ...44CON
 
44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images
44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images
44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images44CON
 
44CON London 2015 - Is there an EFI monster inside your apple?
44CON London 2015 - Is there an EFI monster inside your apple?44CON London 2015 - Is there an EFI monster inside your apple?
44CON London 2015 - Is there an EFI monster inside your apple?44CON
 
44CON London 2015 - Indicators of Compromise: From malware analysis to eradic...
44CON London 2015 - Indicators of Compromise: From malware analysis to eradic...44CON London 2015 - Indicators of Compromise: From malware analysis to eradic...
44CON London 2015 - Indicators of Compromise: From malware analysis to eradic...44CON
 
44CON London 2015 - How to drive a malware analyst crazy
44CON London 2015 - How to drive a malware analyst crazy44CON London 2015 - How to drive a malware analyst crazy
44CON London 2015 - How to drive a malware analyst crazy44CON
 
44CON London 2015 - 15-Minute Linux Incident Response Live Analysis
44CON London 2015 - 15-Minute Linux Incident Response Live Analysis44CON London 2015 - 15-Minute Linux Incident Response Live Analysis
44CON London 2015 - 15-Minute Linux Incident Response Live Analysis44CON
 
44CON London 2015 - Going AUTH the Rails on a Crazy Train
44CON London 2015 - Going AUTH the Rails on a Crazy Train44CON London 2015 - Going AUTH the Rails on a Crazy Train
44CON London 2015 - Going AUTH the Rails on a Crazy Train44CON
 
44CON London 2015 - Software Defined Networking (SDN) Security
44CON London 2015 - Software Defined Networking (SDN) Security44CON London 2015 - Software Defined Networking (SDN) Security
44CON London 2015 - Software Defined Networking (SDN) Security44CON
 
44CON London 2015 - DDoS mitigation EPIC FAIL collection
44CON London 2015 - DDoS mitigation EPIC FAIL collection44CON London 2015 - DDoS mitigation EPIC FAIL collection
44CON London 2015 - DDoS mitigation EPIC FAIL collection44CON
 
44CON London 2015 - Hunting Asynchronous Vulnerabilities
44CON London 2015 - Hunting Asynchronous Vulnerabilities44CON London 2015 - Hunting Asynchronous Vulnerabilities
44CON London 2015 - Hunting Asynchronous Vulnerabilities44CON
 
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...44CON
 
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root44CON
 
44CON London 2015 - reverse reverse engineering
44CON London 2015 - reverse reverse engineering44CON London 2015 - reverse reverse engineering
44CON London 2015 - reverse reverse engineering44CON
 

Mehr von 44CON (20)

They're All Scorpions - Successful SecOps in a Hostile Workplace - Pete Herzo...
They're All Scorpions - Successful SecOps in a Hostile Workplace - Pete Herzo...They're All Scorpions - Successful SecOps in a Hostile Workplace - Pete Herzo...
They're All Scorpions - Successful SecOps in a Hostile Workplace - Pete Herzo...
 
How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...
How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...
How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...
 
Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...
Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...
Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...
 
JARVIS never saw it coming: Hacking machine learning (ML) in speech, text and...
JARVIS never saw it coming: Hacking machine learning (ML) in speech, text and...JARVIS never saw it coming: Hacking machine learning (ML) in speech, text and...
JARVIS never saw it coming: Hacking machine learning (ML) in speech, text and...
 
Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...
Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...
Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...
 
The UK's Code of Practice for Security in Consumer IoT Products and Services ...
The UK's Code of Practice for Security in Consumer IoT Products and Services ...The UK's Code of Practice for Security in Consumer IoT Products and Services ...
The UK's Code of Practice for Security in Consumer IoT Products and Services ...
 
Pwning the 44CON Nerf Tank
Pwning the 44CON Nerf TankPwning the 44CON Nerf Tank
Pwning the 44CON Nerf Tank
 
Security module for php7 – Killing bugclasses and virtual-patching the rest! ...
Security module for php7 – Killing bugclasses and virtual-patching the rest! ...Security module for php7 – Killing bugclasses and virtual-patching the rest! ...
Security module for php7 – Killing bugclasses and virtual-patching the rest! ...
 
44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images
44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images
44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images
 
44CON London 2015 - Is there an EFI monster inside your apple?
44CON London 2015 - Is there an EFI monster inside your apple?44CON London 2015 - Is there an EFI monster inside your apple?
44CON London 2015 - Is there an EFI monster inside your apple?
 
44CON London 2015 - Indicators of Compromise: From malware analysis to eradic...
44CON London 2015 - Indicators of Compromise: From malware analysis to eradic...44CON London 2015 - Indicators of Compromise: From malware analysis to eradic...
44CON London 2015 - Indicators of Compromise: From malware analysis to eradic...
 
44CON London 2015 - How to drive a malware analyst crazy
44CON London 2015 - How to drive a malware analyst crazy44CON London 2015 - How to drive a malware analyst crazy
44CON London 2015 - How to drive a malware analyst crazy
 
44CON London 2015 - 15-Minute Linux Incident Response Live Analysis
44CON London 2015 - 15-Minute Linux Incident Response Live Analysis44CON London 2015 - 15-Minute Linux Incident Response Live Analysis
44CON London 2015 - 15-Minute Linux Incident Response Live Analysis
 
44CON London 2015 - Going AUTH the Rails on a Crazy Train
44CON London 2015 - Going AUTH the Rails on a Crazy Train44CON London 2015 - Going AUTH the Rails on a Crazy Train
44CON London 2015 - Going AUTH the Rails on a Crazy Train
 
44CON London 2015 - Software Defined Networking (SDN) Security
44CON London 2015 - Software Defined Networking (SDN) Security44CON London 2015 - Software Defined Networking (SDN) Security
44CON London 2015 - Software Defined Networking (SDN) Security
 
44CON London 2015 - DDoS mitigation EPIC FAIL collection
44CON London 2015 - DDoS mitigation EPIC FAIL collection44CON London 2015 - DDoS mitigation EPIC FAIL collection
44CON London 2015 - DDoS mitigation EPIC FAIL collection
 
44CON London 2015 - Hunting Asynchronous Vulnerabilities
44CON London 2015 - Hunting Asynchronous Vulnerabilities44CON London 2015 - Hunting Asynchronous Vulnerabilities
44CON London 2015 - Hunting Asynchronous Vulnerabilities
 
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...
 
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root
 
44CON London 2015 - reverse reverse engineering
44CON London 2015 - reverse reverse engineering44CON London 2015 - reverse reverse engineering
44CON London 2015 - reverse reverse engineering
 

Kürzlich hochgeladen

Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 

Kürzlich hochgeladen (20)

Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 

Weak analogies make poor realities – are we sitting on a Security Debt Crisis? - Charl Van Der Walt - 44CON 2018

  • 9. 9/14/2018 9 You can outrun some of the bulls some of the time, but you can’t outrun all of the bulls all of the time
  • 11. 9/14/2018 11 A probability or threat of damage, injury, liability, loss, or any other negative occurrence that is caused by external or internal vulnerabilities, and that may be avoided through preemptive action
  • 12. 9/14/2018 12 Risk is the language we use to communicate with business, society and government
  • 14. 9/14/2018 14 BOTTOM LINE, IT RISK IS SOMETHING CREATED WITHOUT BEING UNDERSTOOD. IT IS THE MOST IMPORTANT CONCEPT IN INFORMATION SECURITY, AND THE MOST ABUSED. Alex Hutton
  • 15. 9/14/2018 15 AT OUR PRESENT SKILL IN MEASUREMENT OF SECURITY, WE GENERALLY HAVE AN ORDINAL SCALE AT BEST, NOT AN INTERVAL SCALE AND CERTAINLY NOT A RATIO SCALE. IN PLAIN TERMS, THIS MEANS WE CAN SAY WHETHER X IS BETTER THAN Y BUT HOW MUCH BETTER AND COMPARED TO WHAT IS NOT SO EASY. Dan Geer
  • 17. 9/14/2018 17 Where do we sit in the family of sciences? Alex Hutton
  • 18. 9/14/2018 18 F*CK THE STATUS QUO @laparisa
  • 19. 9/14/2018 19 LET’S TALK ABOUT DEBT , BABY
  • 21. 9/14/2018 21 SHIPPING FIRST TIME CODE IS LIKE GOING INTO DEBT. A LITTLE DEBT SPEEDS DEVELOPMENT SO LONG AS IT IS PAID BACK PROMPTLY WITH A REWRITE... THE DANGER OCCURS WHEN THE DEBT IS NOT REPAID. TECHNICAL DEBT CAN BE COMPARED TO MONETARY DEBT. IF TECHNICAL DEBT IS NOT REPAID, IT CAN ACCUMULATE 'INTEREST', MAKING IT HARDER TO IMPLEMENT CHANGES LATER ON. UNADDRESSED TECHNICAL DEBT INCREASES SOFTWARE ENTROPY. Ward Cunningham
  • 23. 9/14/2018 23 WE CAN THINK OF ALL THE LATENT VULNERABILITIES IN A PIECE OF SOFTWARE AS APPLICATION SECURITY DEBT. Chris Wysopal
  • 24. 9/14/2018 24 Debt and credit are two sides of the same coin. Debt is something owed and credit is something given, usually in the form of money. Debt vs Credit An entity who receives credit Debtor / Borrower The entity who gives credit is the creditor Creditor The debtor must enter into a contract with the creditor specifying the terms by which the debt will be repaid Loan The principal is the amount of money borrowed, minus any payments that have already been made Principal Interest is a fee charged by the creditor, calculated monthly or annually, and expressed as an interest rate Interest Percentage of the principal Interest Rate Debt classifications are secured and unsecur ed debt. A secured debt is backed by collateral Secured vs Unsecured A secured debt is backed by collateral, or something of real value Collateral
  • 25. 9/14/2018 25 Home Mortgage Asset Backed Debt Security Debt The borrower… An individual A business A business Borrows from… A bank A bank RISK Mitigation Using collateral… The home Potentially all assets • The asset • Potentially all assets • Future utility value • Potentially all assets Which is leveraged to… Buy a home Create some utility by providing Opex or Capex Create some utility by providing Opex or Capex That must be repaid… Regularly Regularly • For regulation • For evaluation • When an asset goes toxic From… • Rent; or • Personal income • Capital; or • Revenue generated • Revenue; or • Capital To the lender… The bank The bank Security Debt
  • 26. 9/14/2018 26 Leverage: It’s like borrowing a cow and selling the milk! betterexplained.com Debt multiplies our risk and reward.
  • 27. 9/14/2018 27 WHY I LIKE TALKING DEBT
  • 28. 9/14/2018 28 WHAT I LIKE ABOUT DEBT • Concrete o Shows on the balance sheet o Impacts on business viability o It can't be 'accepted' away • Links directly into fiduciary responsibility • Transferable o Buying a technology product with debt is like buying a financial product with debt o Everywhere that technology is used carries that debt onto its balance sheet • Accrues 'interest' • Can be 'paid off’ • Can be extrapolated - to groups, industries, even countries …a number, a number that has the personality of a brick; it does not change much, it is not subject to interpretation. To us, that’s beautiful. It’s also limited. Dan Geer & Gunnar Peterson
  • 29. 9/14/2018 29 IT’S DEBT JIM, BUT NOT AS WE KNOW IT
  • 32. 9/14/2018 32 INHERITED DEBT ACCRUES INTEREST
  • 33. 9/14/2018 33 Actually, you’re bankrupt man!Actually, you’re bankrupt man!
  • 34. 9/14/2018 34 DEBT IS FULLY INHERITED
  • 36. 9/14/2018 36 Actually, you’re ALL bankrupt man!Actually, you’re ALL bankrupt man!
  • 38. 9/14/2018 38 Debt: Must always be repaid betterexplained.com 1. Client Expectation 2. Increasing Cost of Debt 3. External Capability Evolution 4. Increased External Focus 5. During careful evaluation 6. Regulatory Requirements 7. When the asset goes toxic
  • 39. 9/14/2018 39 businessinsider.com Toxic assets are assets that are now worth considerably less than they used to be, will likely continue falling in value, and for which the market has frozen…
  • 40. 9/14/2018 40 It’s great until the cow runs off. betterexplained.com
  • 42. 9/14/2018 42 THE BAD DEBT APOCOLYPSE
  • 46. 9/14/2018 46 Estimated impact of the Great Financial Crisis of 2007-2008 measures $20 trillion. @blackswanburst
  • 47. 9/14/2018 47 DON’T BE STRESS’T… TEST Test
  • 48. 9/14/2018 48 But the root causes, as usual, were mania, leverage and runnable short-term financing…
  • 52. 9/14/2018 52 “Systemically Important Technology Enterprises” (SITEs) are technology enterprises crucial to international corporate productivity. We want to understand better the risk of cyber inflicted harm on the global economy and financial markets. What is worrying is the potential for a global system- wide IT failure occurring across many organizations – a “correlated loss” event that ultimately erodes value in a vast number of companies across multiple industries.
  • 53. 9/14/2018 53 But the root causes, as usual, were mania, leverage and runnable short-term financing The resulting global macro-economic impact portends an economic downturn driven by a reduced trust in IT by business leaders, investors and consumers, which we call an ‘information malaise’.
  • 54. 9/14/2018 54 The damage caused by the more extreme variants of Sybil Logic Bomb is almost as severe as the Great Financial Crisis of 2007-2012. The most extreme scenario variant, X1, shows a GDP@Risk of $15 trillion. By comparison, the Great Financial Crisis of 2007- 2008 measures $20 trillion.
  • 55. 9/14/2018 55 Not PROBABLE, but POSSIBLENot PROBABLE, but POSSIBLE
  • 59. 9/14/2018 59 • Assigning Interest Rates to Security Debt: • Experience prioritisation of security debt is based on a number of typical technical and business factors, many of which can increase or decrease the interest rate. • An organisation should ideally look to continually repay debt, whilst actively looking for ways to reduce the interest rate associated with it. • The overall cost of an issue becomes the development cost plus the costs associated with the response e.g triaging • It is possible for software security debt to expire without needing to get ones creditors to agree • Debt Overhang: If a large volume of security debt has been accrued then there is the danger that once external individuals become aware of the debt mountain and start to actively exploit then no more can be accumulated at a reasonable rate of interest.
  • 60. 9/14/2018 60 • There are three sets of information we need to gather: • Information about the vulnerabilities in the application • Information about the vulnerabilities that are being exploited • The cost of an application security breach • Take the numbers from above and multiply it by the number of records to get the average expected loss (for an individual vulnerability category). • E.g. take a financial organization with 100,000 records in a critical app. What is their expected loss from SQL Injection this year: 15.5% X $248 * 100,000 = $3,844,000 • To tie it all together we need a way of relating the vulnerabilities in your application to the vulnerabilities in the average application that ended up getting breached • This is still a work in progress…
  • 61. 9/14/2018 61 • Propose using a Margin of Safety calculation to compare the book value of a company’s IT assets to book value of the security controls and services used to defend those assets • Book value is the asset’s dollar value carried on your balance sheet - what cost did you incur to develop, deploy, and operate your system • The difference between the two numbers above assesses the level of safety for assets in your enterprise. • The amount you extend beyond your security spending is your company’s leverage. Leverage is risky and amplifies any risk that you already have on your books • Advantages: • The Margin of Safety can be compared across projects. • Gives you a way to see where you are more exposed and some idea where to allocate resources. • Uncontroversial and simple to understand.
  • 62. 9/14/2018 62 melv1n.com • Create a dedicated (SCRUM) epic for debt • Spike first, then story. They look like stories but without story points. Instead of that, they have a time-frame (ex. 5 hours to investigate X) allocated and their main purpose is to investigate to clarify what needs to be done. The result of a Spike is a story. • Adjust your roadmap • Communicate to stakeholders • How this will affect the organization and more importantly, your customers. • How this will impact the speed of product development. • Grade your debt: • Severity • Occurrence • Dependency Add up the numbers of all three levels. Put all issues in a list for yourself with those total grades. Now you’ll have a base of prioritization of technical debt issues
  • 63. 9/14/2018 63 • Maintain your own internal Debt Register • Establish a locus of control for security ‘best practice’ • Every time a security trade-off is made, add it to the list • Coding short-cut • Pentest or audit finding • Technology procurement compromise • Project or process compromise • Human resource compromise • Calculate what the recommended path would have cost and what was actually spent • Deduct one from the other to derive the debt and add it to the register • Calculate interest monthly at prime and add it also • You can add a risk weighting to each item and increase or decrease the interest rate accordingly • Communicate your Debt Register to your leadership and slowly crank up the rhetoric. • Ask key vendors to do the same
  • 66. 9/14/2018 66 How many zombies does it take to make an apocalypse?
  • 67. 9/14/2018 67 THE BUCK STOPS HERE • We’re facing real threats that require real change • Maybe Alex has a point with a medical risk model • Clearly more work would need to be done on quantifying security debt • Let’s start by changing how we talk
  • 72. 9/14/2018 72 Business Blackout The insurance implications of a cyber attack on the US power grid
  • 73. 9/14/2018 73 • In the model economic consequence was estimated to be in the range of $60 billion to $200 billion • The model is considered possible but not probable • But it depends largely on the success rate of attackers in compromising graphs • Defender skill and effort play a highly significant role
  • 74. 9/14/2018 74 Home Mortgage Asset Backed Debt Security Debt The borrower… An individual A business A business Borrows from… A bank A bank RISK Mitigation Using collateral… The home Potentially all assets • The asset • Potentially all assets • Future utility value • Potentially all assets Which is leveraged to… Buy a home Create some utility by providing Opex or Capex Create some utility by providing Opex or Capex That must be repaid… Regularly Regularly • For regulation • For evaluation • When an asset goes toxic From… • Rent; or • Personal income • Capital; or • Revenue generated • Revenue; or • Capital To the lender… The bank The bank Security Debt What happens if this Asset goes toxic?
  • 75. 9/14/2018 75 The sand pile is a great example of a nonlinear system that does not produce the same result every time even though the inputs and conditions are the same. You never know which grain of sand is going to cause an avalanche or how big the eventual avalanche will be because each grain of sand uniquely interacts with other grains to create a pile that is slightly different each time. We may be dealing with a complex, adaptive system. - Alex
  • 76. 9/14/2018 76 THREAT: Any circumstance or event with the potential to adversely impact organizational operations (including mission, functions, image, or reputation), organizational assets, or individuals through an information system via unauthorized access, destruction, disclosure, modification of information, and/or denial of service. VULNERABILITY: A weakness which can be exploited by a Threat Actor, such as an attacker, to perform unauthorized actions within a computer system. RISK: A probability or threat of damage, injury, liability, loss, or any other negative occurrence that is caused by external or internal vulnerabilities, and that may be avoided through preemptive action.
  • 78. 9/14/2018 78 GDP Growth. Dr Tony Stokes – IMF Staff Estimates
  • 82. 9/14/2018 82 Insufficient up-front definition, where requirements are still being defined during development, development starts before any design takes place. This is done to save time but often has to be reworked later. Business pressures, where the business considers getting something released sooner before all of the necessary changes are complete, builds up technical debt comprising those uncompleted changes. Lack of process or understanding, where businesses are blind to the concept of technical debt, and make decisions without considering the implications. Tightly-coupled components, where functions are not modular, the software is not flexible enough to adapt to changes in business needs. Lack of a test suite, which encourages quick and risky band-aids to fix bugs. Lack of documentation, where code is created without necessary supporting documentation. The work to create any supporting documentation represents a debt that must be paid. Lack of collaboration, where knowledge isn't shared around the organization and business efficiency suffers, or junior developers are not properly mentored. Parallel development on two or more branches accrues technical debt because of the work required to merge the changes into a single source base. The more changes that are done in isolation, the more debt is piled up. Delayed refactoring – As the requirements for a project evolve, it may become clear that parts of the code have become inefficient or difficult to edit and must be refactored in order to support future requirements. The longer that refactoring is delayed, and the more code is added, the bigger the debt. Lack of alignment to standards, where industry standard features, frameworks, technologies are ignored. Eventually, integration with standards will come, doing sooner will cost less (similar to 'delayed refactoring'). Lack of knowledge, when the developer simply doesn't know how to write elegant code. Lack of ownership, when outsourced software efforts result in in-house engineering being required to refactor or rewrite outsourced code. Poor technological leadership, where poorly thought out commands handed down the chain of command increase the technical debt rather than reduce it. Last minute specification changes, these have potential to percolate throughout a project but no time or budget to see them through with documentation and checks.
  • 83. 9/14/2018 83 -600 -500 -400 -300 -200 -100 0 100 Yr 1 Yr 2 Yr 3 Yr n Excluding 3rd Party Debt Security Debt Interest on Security Debt Technology Capital
  • 84. 9/14/2018 84 -600 -500 -400 -300 -200 -100 0 100 200 Yr 1 Yr 2 Yr 3 Yr n Including 3rd Party Debt 3rd Party Security Debt Interest on 3rd Party Debt Security Debt Interest on Security Debt Technology Capital
  • 86. 9/14/2018 86 Inherited Security Debt Conscious Security Debt Technical Risk Factors Environmental Risk Factors Regulation & Insurance Security Crisis Event Business Model Hidden Security Debt Regular Operational Costs