SlideShare ist ein Scribd-Unternehmen logo
1 von 19
Downloaden Sie, um offline zu lesen
Approaches to Quantitative
             Risk Analysis for Web
             Applications


                      Lars Ewe
                      CTO / VP of Eng.
                      Cenzic
                      lars@cenzic.com
OWASP
July, 2009

                 Copyright © The OWASP Foundation
                 Permission is granted to copy, distribute and/or modify this document
                 under the terms of the OWASP License.




                 The OWASP Foundation
                 http://www.owasp.org
Agenda

 Risk Analysis for Web Applications
 Common Scoring Systems
 Cenzic HARM
  (Hailstorm Application Risk Metric)
Q & A




                                        OWASP   2
Risk Analysis for Web Applications
 Why a quantitative risk metric?
 To help IT management manage risk and prioritize
 vulnerabilities and remediate those that pose the greatest
 risk.
 Common risk metrics
    What’s impacted? How big is the impact?
    What kind of damage can be done? What kind of data
     can potentially be compromised? Etc.
    How easy is the exploit? What are the required
     prerequisites / circumstances?
    Remediation complexity
                                                OWASP        3
Common Scoring Systems

 Low-Medium-High qualitative system
    Probably most common risk metric in use
    Lacks granularity, doesn’t scale well
    Not quantitative




                                               OWASP   4
Common Scoring Systems – contd.
 CVSS (Common Vulnerability Scoring System)
    CVSS consists of three base groups (each consisting
     of a set of metrics):
       Base – Represents the intrinsic qualities of a vulnerability
       Temporal – Reflects the characteristics of a vulnerability that
        change over time
       Environmental – Represents the characteristics of a
        vulnerability that are unique to any user’s environment
    Each group produces a numeric score (0 to 10)
    For scoring guidelines and equations, see CVSS guide


                                                          OWASP           5
A Brief Look At CVSS Metrics
Base – Represents the intrinsic qualities of a vulnerability
Name              Values            Description
Access Vector     local, adjacent   Reflects how the vulnerability is exploited
                  network,
                  network
Access            high, medium,     Measures the complexity of the attack required
Complexity        low               to exploit the vulnerability
Authentication    multiple,         Measures the number of times an attacker must
                  single, none      authenticate to a target in order to exploit a
                                    vulnerability
Confidentiality   none, partial,    Measures the impact on confidentiality of a
Impact            complete          successfully exploited vulnerability
Integrity         none, partial,    Measures the impact to integrity of a successfully
Impact            complete          exploited vulnerability
Availability      none, partial,    Measures the impact to availability of a
Impact            complete          successfully exploited vulnerability
                                                                       OWASP         6
A Brief Look At CVSS Metrics
Temporal – Reflects the characteristics of a vulnerability that change
Name             Values           Description
Exploitability   unproven,        Unproven, proof-of-concept, functional, high, not
                 proof-of-        defined
                 concept,
                 functional,
                 high, not
                 defined
Remediation      official fix,    Describes the level of available remediation
Level            temporary fix,
                 workaround,
                 unavailable,
                 not defined
Report           unconfirmed,   Measures the degree of confidence in the
Confidence       uncorroborated existence of the vulnerability and the credibility
                 , confirmed,   of the known technical details
                 not defined
                                                                     OWASP           7
A Brief Look At CVSS Metrics
Environmental – Represents the characteristics of a vulnerability
                          that are unique to any user’s environment
Name           Values           Description
Collateral     none, low, low- Measures the potential for loss of life or physical
Damage         medium,         assets through damage or theft of property or
Potential      medium-high,    equipment
               high, not
               defined
Target         none, low,       Measures the proportion of vulnerable systems
Distribution   medium, high,
               not defined
Security       low, medium,     Allows for customization of CVSS score
Requirements   high, not        depending on the importance of the affected IT
               defined          asset to a user’s organization, measured in terms
                                of confidentiality, integrity, and availability


                                                                   OWASP             8
Cenzic HARM (Hailstorm Application Risk Metric)
 Quantitative risk metric
 The HARM score is built with inherent flexibility
 HARM has a modifier, that we call a weight. This is the
  “application weight” or “asset value”.
 With the HARM Score, more is bad: 500 is worse than 50
 Harm score example:




                                                      OWASP   9
Cenzic HARM – contd.
 HARM takes 4 distinct impact areas into consideration:
      Browser
      Session
      Application
      Infrastructure (server environment)
 Default HARM scores per vulnerability types represent
  Cenzic’s analysis of the risk inherent in the vulnerabilities,
  but can be modified by users
 Visualize these four impact areas as a target in a
  topological ringed sense. Each quadrant of the target
  (“impact area”) is divided into 5 rings, ring 5 being the
  centermost ring, or the “bull’s eye”. The least type of
  application risk would hit Ring 1
                                                      OWASP        10
Cenzic HARM – Impact Areas


                             Each application risk
                             level (ring) is named
                             as followed:
                             1.Low
                             2.Moderate
                             3.Serious
                             4.Severe
                             5.Critical


                                          OWASP   11
Cenzic HARM – contd.
 Mathematically our Base Risk Equation is 2 raised to the
  power of the impact area value, times 10




 Thus a vulnerability that is a critical security issue for the
  server environment (level 5) would score 320 (2^5 x 10)




                                                       OWASP       12
Cenzic HARM – contd.
 So for each impact we can create a graph that shows the
  score of a risk level from 1 to 5 using the base risk
  equation:




                                                OWASP       13
Cenzic HARM – contd.
 Any vulnerability can impact a Web application in up to 4
  different ways (4 impact areas). Within those 4 areas, the
  degree of the risk can be 1 (“low”) to 5 (“Critical”). The
  worst possible vulnerability would hit the “bull’s eye” in all 4
  areas:




                                                      OWASP      14
Cenzic HARM – contd.
 What are the placement criteria Cenzic uses to determine
  the application risk level (ring) for a vulnerability? Answer:
  Security values. Each security value also has 5 degrees of
  risk. Examples of security values and associated risk
  degrees:
    A buffer overflow may give instant control of a system
     and is rated "Access 5”
    A flat file containing 10,000 credit card numbers that
     may be exposed to the internet in the Web server root
     is rated "Confidentiality 5“
    Both are worst case scenarios scoring 320

                                                     OWASP         15
Cenzic HARM – contd.
 In summary, scoring a vulnerability is a matter of:
    How the application cluster is hit (which impact areas
     are affected)
    How hard (degree of effect within each impact area)
    In what way (security values) and an estimate of the
     probability of success.
 Vulnerability risk is the sum of the risk score from each of
  the four impact areas. Vulnerability Risk Equation (using α,
  ÎČ, σ, Δ for the 4 different impact areas):



                                                    OWASP        16
Cenzic HARM – contd.
There are some addl. risk weights HARM considers:
Attack Complexity (χ). Examples:
    Multi-staged XSS attack: "Complexity 3", with a Risk Weight of .8
    Simple SQL Injection (' or 1=1 --'): “Complexity 5”, with a Risk
     Weight of 2
Detection Precision (ÎŽ). Examples:
    Fuzzing and trapping error signatures, like buffer overflow:
     “Category 1 or 2”, with a Precision Weight < 1
    In the case of XSS we inject a watermarked script into the
     application and monitor in Web browser for the presence of an
     event that matches our watermark. This allows us to detect XSS
     with less than 1% false positives: “Category 5”, with a Precision
     Weight of 1
Asset Value (ω)
    Assigned by user (default: 1)                         OWASP         17
Cenzic HARM – contd.
 We can now compute the Adjusted Vulnerability Risk
  (using additional risk weights) as follows:




                                               OWASP   18
OWASP   19

Weitere Àhnliche Inhalte

Was ist angesagt?

INLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
INLINE_PATCH_PROXY_FOR_XEN_HYPERVISORINLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
INLINE_PATCH_PROXY_FOR_XEN_HYPERVISORNeha Rana
 
Classification of vulnerabilities
Classification of vulnerabilitiesClassification of vulnerabilities
Classification of vulnerabilitiesMayur Mehta
 
kelly meaux resume 2016
kelly meaux resume 2016kelly meaux resume 2016
kelly meaux resume 2016kelly meaux
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management ProgramDennis Chaupis
 
Vulnerability scanning report by Tareq Hanaysha
Vulnerability scanning  report by Tareq HanayshaVulnerability scanning  report by Tareq Hanaysha
Vulnerability scanning report by Tareq HanayshaHanaysha
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsYulian Slobodyan
 

Was ist angesagt? (6)

INLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
INLINE_PATCH_PROXY_FOR_XEN_HYPERVISORINLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
INLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
 
Classification of vulnerabilities
Classification of vulnerabilitiesClassification of vulnerabilities
Classification of vulnerabilities
 
kelly meaux resume 2016
kelly meaux resume 2016kelly meaux resume 2016
kelly meaux resume 2016
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management Program
 
Vulnerability scanning report by Tareq Hanaysha
Vulnerability scanning  report by Tareq HanayshaVulnerability scanning  report by Tareq Hanaysha
Vulnerability scanning report by Tareq Hanaysha
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 

Andere mochten auch

Quantitative risk analysis in project management
Quantitative risk analysis in project management Quantitative risk analysis in project management
Quantitative risk analysis in project management Alexei Sidorenko, CRMP
 
Measurement, Qualitative vs Quantitative Methods, and other Cool Stuff
Measurement, Qualitative vs Quantitative Methods, and other Cool StuffMeasurement, Qualitative vs Quantitative Methods, and other Cool Stuff
Measurement, Qualitative vs Quantitative Methods, and other Cool StuffPatrick Florer
 
Risk Analysis : PMP- Project Risk Management
Risk Analysis : PMP- Project Risk ManagementRisk Analysis : PMP- Project Risk Management
Risk Analysis : PMP- Project Risk ManagementSaket Bansal
 
Risk assessment presentation
Risk assessment presentationRisk assessment presentation
Risk assessment presentationmmagario
 
OHSAS Hazard identification & Risk assessment
OHSAS Hazard identification & Risk assessmentOHSAS Hazard identification & Risk assessment
OHSAS Hazard identification & Risk assessmentTechnoSysCon
 
Powerpoint Risk Assessment
Powerpoint Risk AssessmentPowerpoint Risk Assessment
Powerpoint Risk AssessmentSteve Bishop
 

Andere mochten auch (7)

Quantitative risk analysis in project management
Quantitative risk analysis in project management Quantitative risk analysis in project management
Quantitative risk analysis in project management
 
Measurement, Qualitative vs Quantitative Methods, and other Cool Stuff
Measurement, Qualitative vs Quantitative Methods, and other Cool StuffMeasurement, Qualitative vs Quantitative Methods, and other Cool Stuff
Measurement, Qualitative vs Quantitative Methods, and other Cool Stuff
 
Risk Analysis : PMP- Project Risk Management
Risk Analysis : PMP- Project Risk ManagementRisk Analysis : PMP- Project Risk Management
Risk Analysis : PMP- Project Risk Management
 
Hirarc
HirarcHirarc
Hirarc
 
Risk assessment presentation
Risk assessment presentationRisk assessment presentation
Risk assessment presentation
 
OHSAS Hazard identification & Risk assessment
OHSAS Hazard identification & Risk assessmentOHSAS Hazard identification & Risk assessment
OHSAS Hazard identification & Risk assessment
 
Powerpoint Risk Assessment
Powerpoint Risk AssessmentPowerpoint Risk Assessment
Powerpoint Risk Assessment
 

Ähnlich wie HARM Score: Approaches to Quantitative Risk Analysis for Web Applications

Corporate Threat Modeling v2
Corporate Threat Modeling v2Corporate Threat Modeling v2
Corporate Threat Modeling v2SensePost
 
IISF-March2023.pptx
IISF-March2023.pptxIISF-March2023.pptx
IISF-March2023.pptxEoin Keary
 
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Kymberlee Price
 
Fendley how secure is your e learning
Fendley how secure is your e learningFendley how secure is your e learning
Fendley how secure is your e learningBryan Fendley
 
OSB340: Disrupting an Advanced Attack
OSB340: Disrupting an Advanced AttackOSB340: Disrupting an Advanced Attack
OSB340: Disrupting an Advanced AttackIvanti
 
OSB340R: Disrupting an Advanced Attack
OSB340R: Disrupting an Advanced AttackOSB340R: Disrupting an Advanced Attack
OSB340R: Disrupting an Advanced AttackIvanti
 
Malware detection in cloud computing infrastructures
Malware detection in cloud computing infrastructuresMalware detection in cloud computing infrastructures
Malware detection in cloud computing infrastructuresieeepondy
 
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Skybox Security
 
2016 06 03_threat_mgmt like a boss
2016 06 03_threat_mgmt like a boss2016 06 03_threat_mgmt like a boss
2016 06 03_threat_mgmt like a bossrbrockway
 
edgescan vulnerability stats report (2018)
 edgescan vulnerability stats report (2018)  edgescan vulnerability stats report (2018)
edgescan vulnerability stats report (2018) Eoin Keary
 
Vulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposuresVulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposuresLearningwithRayYT
 
OWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptxOWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptxChandan Singh Ghodela
 
CRA - overview of vulnerability handling
CRA - overview of vulnerability handlingCRA - overview of vulnerability handling
CRA - overview of vulnerability handlingOlle E Johansson
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martindrewz lin
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCDenim Group
 
Risk Management Insight FAIR(FACTOR AN.docx
Risk Management Insight        FAIR(FACTOR AN.docxRisk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docxgertrudebellgrove
 
Risk Management Insight FAIR(FACTOR ANA.docx
Risk Management Insight       FAIR(FACTOR ANA.docxRisk Management Insight       FAIR(FACTOR ANA.docx
Risk Management Insight FAIR(FACTOR ANA.docxgertrudebellgrove
 
Make your OpenStack Cloud Self-Defending with VESPA!
Make your OpenStack Cloud Self-Defending with VESPA!Make your OpenStack Cloud Self-Defending with VESPA!
Make your OpenStack Cloud Self-Defending with VESPA!mlacostma
 

Ähnlich wie HARM Score: Approaches to Quantitative Risk Analysis for Web Applications (20)

Corporate Threat Modeling v2
Corporate Threat Modeling v2Corporate Threat Modeling v2
Corporate Threat Modeling v2
 
IISF-March2023.pptx
IISF-March2023.pptxIISF-March2023.pptx
IISF-March2023.pptx
 
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
 
Fendley how secure is your e learning
Fendley how secure is your e learningFendley how secure is your e learning
Fendley how secure is your e learning
 
dvwa.pptx
dvwa.pptxdvwa.pptx
dvwa.pptx
 
OSB340: Disrupting an Advanced Attack
OSB340: Disrupting an Advanced AttackOSB340: Disrupting an Advanced Attack
OSB340: Disrupting an Advanced Attack
 
OSB340R: Disrupting an Advanced Attack
OSB340R: Disrupting an Advanced AttackOSB340R: Disrupting an Advanced Attack
OSB340R: Disrupting an Advanced Attack
 
Malware detection in cloud computing infrastructures
Malware detection in cloud computing infrastructuresMalware detection in cloud computing infrastructures
Malware detection in cloud computing infrastructures
 
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
 
Cloud security part two
Cloud security part twoCloud security part two
Cloud security part two
 
2016 06 03_threat_mgmt like a boss
2016 06 03_threat_mgmt like a boss2016 06 03_threat_mgmt like a boss
2016 06 03_threat_mgmt like a boss
 
edgescan vulnerability stats report (2018)
 edgescan vulnerability stats report (2018)  edgescan vulnerability stats report (2018)
edgescan vulnerability stats report (2018)
 
Vulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposuresVulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposures
 
OWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptxOWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptx
 
CRA - overview of vulnerability handling
CRA - overview of vulnerability handlingCRA - overview of vulnerability handling
CRA - overview of vulnerability handling
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martin
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDC
 
Risk Management Insight FAIR(FACTOR AN.docx
Risk Management Insight        FAIR(FACTOR AN.docxRisk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docx
 
Risk Management Insight FAIR(FACTOR ANA.docx
Risk Management Insight       FAIR(FACTOR ANA.docxRisk Management Insight       FAIR(FACTOR ANA.docx
Risk Management Insight FAIR(FACTOR ANA.docx
 
Make your OpenStack Cloud Self-Defending with VESPA!
Make your OpenStack Cloud Self-Defending with VESPA!Make your OpenStack Cloud Self-Defending with VESPA!
Make your OpenStack Cloud Self-Defending with VESPA!
 

Mehr von Cenzic

Continuous Monitoring for Web Application Security
Continuous Monitoring for Web Application SecurityContinuous Monitoring for Web Application Security
Continuous Monitoring for Web Application SecurityCenzic
 
How to Overcome the 5 Barriers to Production App Security Testing
How to Overcome the 5 Barriers to Production App Security TestingHow to Overcome the 5 Barriers to Production App Security Testing
How to Overcome the 5 Barriers to Production App Security TestingCenzic
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Cenzic
 
Ians cenzic webinar
Ians cenzic webinarIans cenzic webinar
Ians cenzic webinarCenzic
 
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22Cenzic
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App Cenzic
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud appsCenzic
 
AJAX: How to Divert Threats
AJAX:  How to Divert ThreatsAJAX:  How to Divert Threats
AJAX: How to Divert ThreatsCenzic
 

Mehr von Cenzic (8)

Continuous Monitoring for Web Application Security
Continuous Monitoring for Web Application SecurityContinuous Monitoring for Web Application Security
Continuous Monitoring for Web Application Security
 
How to Overcome the 5 Barriers to Production App Security Testing
How to Overcome the 5 Barriers to Production App Security TestingHow to Overcome the 5 Barriers to Production App Security Testing
How to Overcome the 5 Barriers to Production App Security Testing
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...
 
Ians cenzic webinar
Ians cenzic webinarIans cenzic webinar
Ians cenzic webinar
 
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
 
AJAX: How to Divert Threats
AJAX:  How to Divert ThreatsAJAX:  How to Divert Threats
AJAX: How to Divert Threats
 

KĂŒrzlich hochgeladen

Mcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vĂĄzquez
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 

KĂŒrzlich hochgeladen (20)

Mcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot Model
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 

HARM Score: Approaches to Quantitative Risk Analysis for Web Applications

  • 1. Approaches to Quantitative Risk Analysis for Web Applications Lars Ewe CTO / VP of Eng. Cenzic lars@cenzic.com OWASP July, 2009 Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP Foundation http://www.owasp.org
  • 2. Agenda  Risk Analysis for Web Applications  Common Scoring Systems  Cenzic HARM (Hailstorm Application Risk Metric) Q & A OWASP 2
  • 3. Risk Analysis for Web Applications  Why a quantitative risk metric? To help IT management manage risk and prioritize vulnerabilities and remediate those that pose the greatest risk.  Common risk metrics  What’s impacted? How big is the impact?  What kind of damage can be done? What kind of data can potentially be compromised? Etc.  How easy is the exploit? What are the required prerequisites / circumstances?  Remediation complexity   OWASP 3
  • 4. Common Scoring Systems  Low-Medium-High qualitative system  Probably most common risk metric in use  Lacks granularity, doesn’t scale well  Not quantitative OWASP 4
  • 5. Common Scoring Systems – contd.  CVSS (Common Vulnerability Scoring System)  CVSS consists of three base groups (each consisting of a set of metrics):  Base – Represents the intrinsic qualities of a vulnerability  Temporal – Reflects the characteristics of a vulnerability that change over time  Environmental – Represents the characteristics of a vulnerability that are unique to any user’s environment  Each group produces a numeric score (0 to 10)  For scoring guidelines and equations, see CVSS guide OWASP 5
  • 6. A Brief Look At CVSS Metrics Base – Represents the intrinsic qualities of a vulnerability Name Values Description Access Vector local, adjacent Reflects how the vulnerability is exploited network, network Access high, medium, Measures the complexity of the attack required Complexity low to exploit the vulnerability Authentication multiple, Measures the number of times an attacker must single, none authenticate to a target in order to exploit a vulnerability Confidentiality none, partial, Measures the impact on confidentiality of a Impact complete successfully exploited vulnerability Integrity none, partial, Measures the impact to integrity of a successfully Impact complete exploited vulnerability Availability none, partial, Measures the impact to availability of a Impact complete successfully exploited vulnerability OWASP 6
  • 7. A Brief Look At CVSS Metrics Temporal – Reflects the characteristics of a vulnerability that change Name Values Description Exploitability unproven, Unproven, proof-of-concept, functional, high, not proof-of- defined concept, functional, high, not defined Remediation official fix, Describes the level of available remediation Level temporary fix, workaround, unavailable, not defined Report unconfirmed, Measures the degree of confidence in the Confidence uncorroborated existence of the vulnerability and the credibility , confirmed, of the known technical details not defined OWASP 7
  • 8. A Brief Look At CVSS Metrics Environmental – Represents the characteristics of a vulnerability that are unique to any user’s environment Name Values Description Collateral none, low, low- Measures the potential for loss of life or physical Damage medium, assets through damage or theft of property or Potential medium-high, equipment high, not defined Target none, low, Measures the proportion of vulnerable systems Distribution medium, high, not defined Security low, medium, Allows for customization of CVSS score Requirements high, not depending on the importance of the affected IT defined asset to a user’s organization, measured in terms of confidentiality, integrity, and availability OWASP 8
  • 9. Cenzic HARM (Hailstorm Application Risk Metric)  Quantitative risk metric  The HARM score is built with inherent flexibility  HARM has a modifier, that we call a weight. This is the “application weight” or “asset value”.  With the HARM Score, more is bad: 500 is worse than 50  Harm score example: OWASP 9
  • 10. Cenzic HARM – contd.  HARM takes 4 distinct impact areas into consideration:  Browser  Session  Application  Infrastructure (server environment)  Default HARM scores per vulnerability types represent Cenzic’s analysis of the risk inherent in the vulnerabilities, but can be modified by users  Visualize these four impact areas as a target in a topological ringed sense. Each quadrant of the target (“impact area”) is divided into 5 rings, ring 5 being the centermost ring, or the “bull’s eye”. The least type of application risk would hit Ring 1 OWASP 10
  • 11. Cenzic HARM – Impact Areas Each application risk level (ring) is named as followed: 1.Low 2.Moderate 3.Serious 4.Severe 5.Critical OWASP 11
  • 12. Cenzic HARM – contd.  Mathematically our Base Risk Equation is 2 raised to the power of the impact area value, times 10  Thus a vulnerability that is a critical security issue for the server environment (level 5) would score 320 (2^5 x 10) OWASP 12
  • 13. Cenzic HARM – contd.  So for each impact we can create a graph that shows the score of a risk level from 1 to 5 using the base risk equation: OWASP 13
  • 14. Cenzic HARM – contd.  Any vulnerability can impact a Web application in up to 4 different ways (4 impact areas). Within those 4 areas, the degree of the risk can be 1 (“low”) to 5 (“Critical”). The worst possible vulnerability would hit the “bull’s eye” in all 4 areas: OWASP 14
  • 15. Cenzic HARM – contd.  What are the placement criteria Cenzic uses to determine the application risk level (ring) for a vulnerability? Answer: Security values. Each security value also has 5 degrees of risk. Examples of security values and associated risk degrees:  A buffer overflow may give instant control of a system and is rated "Access 5”  A flat file containing 10,000 credit card numbers that may be exposed to the internet in the Web server root is rated "Confidentiality 5“  Both are worst case scenarios scoring 320 OWASP 15
  • 16. Cenzic HARM – contd.  In summary, scoring a vulnerability is a matter of:  How the application cluster is hit (which impact areas are affected)  How hard (degree of effect within each impact area)  In what way (security values) and an estimate of the probability of success.  Vulnerability risk is the sum of the risk score from each of the four impact areas. Vulnerability Risk Equation (using α, ÎČ, σ, Δ for the 4 different impact areas): OWASP 16
  • 17. Cenzic HARM – contd. There are some addl. risk weights HARM considers: Attack Complexity (χ). Examples:  Multi-staged XSS attack: "Complexity 3", with a Risk Weight of .8  Simple SQL Injection (' or 1=1 --'): “Complexity 5”, with a Risk Weight of 2 Detection Precision (ÎŽ). Examples:  Fuzzing and trapping error signatures, like buffer overflow: “Category 1 or 2”, with a Precision Weight < 1  In the case of XSS we inject a watermarked script into the application and monitor in Web browser for the presence of an event that matches our watermark. This allows us to detect XSS with less than 1% false positives: “Category 5”, with a Precision Weight of 1 Asset Value (ω)  Assigned by user (default: 1) OWASP 17
  • 18. Cenzic HARM – contd.  We can now compute the Adjusted Vulnerability Risk (using additional risk weights) as follows: OWASP 18
  • 19. OWASP 19