SlideShare a Scribd company logo
1 of 28
Download to read offline
Security Metrics Rehab
Breaking Free from Top ‘X’ Lists, Cultivating Organic Metrics,
& Realizing Operational Risk Management
April 11, 2014
About Me
2
!   Author of P.A.S.T.A threat modeling
methodology (risk centric) (Wiley Life
Sciences)
!   Nearly 20 years of IT/Security
experience (Developer, Security Arch,
Dir of RM, CISO roles)
!   Founder of VerSprite, global
consulting security firm based in
Atlanta
!   OWASP ATL Chapter/ Project Leader
for past 6 years
!   VerSprite works across Retail,
Hospitality, Financial, Gov’t, Higher
Ed, Healthcare, Info Svc
!   Co-organizer to BSides Atlanta
grassroots security conference
!   B.S from Cornell in International
Finance
!   Contact Info:
!   tonyuv@versprite.com
!   @t0nyuv / @VerSprite
About This Talk
3
!   Counterculture presentation on metrics,
governance, and risk
!   Depict pros/ cons around existing metrics/
frameworks in public domain
!   Introduce seed of thought around building
organic security metrics
Consider the Following
4
If you had to only pick one…
!   Option A: Fully developed security controls
framework w/ supporting metrics based upon leading
industry lists and control frameworks
!   Option B: Fully developed risk framework where
inherent and residual values are quantifiable,
supported, and tied to business impact scenarios
METRICS VS “BSETRICS”
Separating Fact from Fiction
Metrics
!   Objective focused
!   Built from ‘What Do I Need’ (e.g. –
goal of providing evidence to
effective technology/process
management)
!   Data source is dependable & vast
!   Metrics should have a reliable data
source that augments over time
!   Outliers are factored out
!   Support clearly defined IT/ Biz goals
“BSetrics”
!   Metrics that ‘feel/look
good’ (e.g. – closed risk
issues)
!   Built from ‘What Do I
have’ (e.g. – tool begins to
shape metrics discussion
!   Based upon “industry
standard”
!   Keeping Up w/ the Jones’
Metrics
!   Building metrics to manage
perception
!   Data set is limited (e.g. – time,
breadth, pre-fixed)
!   Outliers are not factored out
6
Bad Metrics
7
!   Issues remediated
!   Unanswered: Tested/ not tested
!   Unanswered: Was issue resolved, closed, transferred
!   Unanswered: Is this ‘issue’ important
!   # High Vulnerabilities Closed
!   Deemed ‘High’ by whom?
!   No context (High risk to a Low value asset)
!   # of Code Imperfections to a Top X List (SAST Scan)
!   Top X List begins to drive your risk perception devoid of anything
else
!   Cultivating responses, remediation, and reports solely on top X items
!   # of Pen Tests | # WebAppScans Conducted
!   Doesn’t factor in automated or poorly conducted testing
STATUS QUO SECURITY METRICS
Process Metrics
!   Is a SDL Process used? Are security
gates enforced?
!   Secure application development
standards and testing criteria?
!   Security status of a new application
at delivery (e.g., % compliance with
organizational security standards
and application system
requirements).
!   Existence of developer support
website (FAQ's, Code Fixes, lessons
learned, etc.)?
!   % of developers trained, using
organizational security best practice
technology, architecture and
processes
Management Metrics
!   Management Metrics
!   % of applications rated
“business-critical” that have
been tested.
!   % of applications which
business partners, clients,
regulators require be “certified”.
!   Average time to correct
vulnerabilities (trending).
!   % of flaws by lifecycle phase.
!   % of applications using
centralized security services.
!   Business impact of critical
security incidents.
9
Examples of AppSec Metrics Today
AppSec Metrics in Vuln Management
!   Number and criticality of vulnerabilities found.
!   Most commonly found vulnerabilities.
!   Reported defect rates based on security testing (per
developer/team, per application)
!   Root cause of “Vulnerability Recidivism”.
!   % of code that is re-used from other products/projects*
!   % of code that is third party (e.g., libraries)*
!   Results of source code analysis**:
!   Vulnerability severity by project, by organization
!   Vulnerabilities by category by project, by organization
!   Vulnerability +/- over time by project
!   % of flaws by lifecycle phase (based on when testing occurs)
Source: * WebMethods, ** Fortify Software
ROOM FOR IMPROVEMENT
Forrester Survey: “What are your top three
drivers for measuring information security?”
Source: “Measuring Information Security Through Metrics And Reporting”, Forrester
Research, Inc., May 2006”
63%
11%
23%
26%
37%
51%
Manage risk
Report progress to business
Better stewardship
Loss of reputation
Regulations
Justification for security
spending
Report progress to business
Better stewardship Base: 40 CISOs and
senior security
managers
Good Metrics – Align w/ Maturity Model
Metrics	
  ma+er	
  most	
  when	
  they	
  
have	
  direct	
  or	
  indirect	
  relevance	
  
to	
  opera5onal/	
  strategic	
  goals	
  
Align	
  to	
  
Biz/	
  IT	
  
Goals	
  
Directly	
  or	
  indirectly,	
  categories	
  
to	
  be	
  measured	
  need	
  to	
  map	
  to	
  
key	
  indicators	
  that	
  ma+er	
  in	
  IT	
  
Ops,	
  Sales,	
  Finance	
  
Relate	
  to	
  
Business	
  
Processes	
  
Good	
  start	
  is	
  to	
  map	
  metric	
  areas	
  
to	
  key	
  processes	
  sustained	
  by	
  a	
  
BIA	
  
Map	
  to	
  a	
  
Business	
  
Impact	
  
!   Start simple
!   Forget what everyone
else is doing – for now
!   Perform an internal
PoC with LOBs/ BUs
!   Grow base of coverage
over time
!   Mature metrics by
benchmarking against
industry reports/
analysis
13
Opportunities for Metrics - Secure Development Life
Cycle (SDL)
14
Secure questions
during interviews
Concept Designs
Complete
Test plans
Complete
Code
Complete
Deploy Post
Deployment
Threat
analysis
Security
Review
Team member
training
Data mutation
& Least Priv
Tests
Review old defects
Check-ins checked
Secure coding guidelines
Use tools
Security push/audit
= on-going
Learn &
Refine
External
review
Source: Microsoft
Software assurance activities conducted at each lifecycle phase
Organizing Metric Types
Process Metrics
Information about the
processes themselves.
Evidence of maturity.
Vulnerability Metrics
Metrics about application
vulnerabilities themselves
Management
Metrics specifically
designed for senior
management
Examples
!  Secure coding standards in use
!  Avg. time to correct critical vulnerabilities
Examples
!  By vulnerability type
!  By occurrence within a software development
life cycle phase
Examples
!  % of applications that are currently security
“certified” and accepted by business partners
!  Trending: critical unresolved, accepted risks
Our Security Metric Challenge
“A major difference between a "well developed"
science such as physics and some of the less "well-
developed" sciences such as psychology or sociology
is the degree to which things are measured.”
Source: Fred S. Roberts, ROBE79
“Give information risk management the quantitative
rigor of financial information management.”
Source: CRA/NSF, 10 Year Agenda for Information Security Research, cited by Dr.
Dan Geer
BREAKING FREE FROM TOP ‘X’ LISTS
Let’s Rethink Security Lists
Pros
!   Great content from various
sources: OWASP Top Ten,
SANS 20 Critical Security
Controls, MITRE CWE Top
25, WASC TC v2, OWASP
Top 10 - Mobile
!   Provide a benchmark for
testing | measurement
!   Brings broader industry
perspective
!   Better suited for more
mature programs where
benchmarking is timely
Cons
!   This defines an AppSec’s
program baseline
!   Used as ground floor level
of metrics
!   Tempts programs to look
outwardly vs. inwardly
!   Doesn’t foster for Good
Metrics to take root
!   Tools don’t make quitting
this trend easy (pre-defined
profiles)
!   Not a real basis for threat or
risk analysis
How Do Lists Break
Us Free from This
Cycle?
METRICS & LISTS – TIMING IS EVERYTHING
OWASP OpenSAMM Project
!   Evaluate an organization’s
existing software security
practices
!   Build a balanced software
security assurance program
in well-defined iterations
!   Demonstrate concrete
improvements to a security
assurance program
!   Define and measure
security-related activities
throughout an organization
! http://www.opensamm.org
!   Dedicated to defining,
improving, and testing the
SAMM framework
!   Always vendor-neutral, but lots
of industry participation
!   Open and community driven
!   Targeting new releases every
6-12 months
!   Change management process
SAMM in a nutshell
!   Evaluate an organization’s existing software security practices
!   Build a balanced software security assurance program in well-
defined iterations
!   Demonstrate concrete improvements to a security assurance
program
!   Define and measure security-related activities throughout an
organization
OWASP OpenSAMM (Software Assurance
Maturity Model)
!   Look inward
!   Start with the core
activities tied to
SDLC practices
!   Named generically,
but should resonate
with any developer
or manager
Leveraging Lists at the Right Maturity Level
!   Measure what you need across a framework’s
(OpenSAMM) area
!   Identify ‘indicators’ that support business/ product
goals & objectives
!   Apply use of lists for benchmarking as maturity
level rise
Develop ‘Organic’ Security Metrics
Reasons
!   Supports contextual
analysis based upon
internal operations
!   Top down approach to
regressing to security
metrics that matter
!   Will substantiate
security initiatives
across non-InfoSec
areas
Baking Organic Metrics
Organiza5onal	
  Objec5ves	
  
Opera5onal	
  
Processes	
  	
  
Suppor5ng	
  
Technology	
  &	
  
Infrastructure	
  
BU/	
  LoB	
  Objec5ves	
  
Revenue	
  
Growth	
  
• Reputa5onal	
  Loss	
  
• Non-­‐Compliance	
  
Cost	
  Reduc5on	
  
• Fines	
  &	
  Penal5es	
  
Product/	
  Service	
  
Objec5ves	
  
Product	
  Innova5on	
  
• IP	
  Security	
  
• Insider	
  Threats	
  
• Incident	
  Handling/	
  Response	
  
Efficient	
  Service	
  Delivery	
  
• Con5nuity	
  
• Data	
  Integrity	
  
Revisiting Lists
!   Build your processes
first
!   Design metrics mapped
to activities for those
processes
!   Develop scorecards that
report on organic
security metrics that
relate to operational,
financial areas
!   Bake-in industry ‘lists’ in
order to reflect more
advanced quantitative
analysis (Level 4)
Creating Scorecards
!   Gap analysis
!   Capturing scores from detailed
assessments versus expected
performance levels
!   Demonstrating improvement
!   Capturing scores from before
and after an iteration of
assurance program build-out
!   Ongoing measurement
!   Capturing scores over
consistent time frames for an
assurance program that is
already in place
THANK YOU!

More Related Content

What's hot

Medical Device Threat Modeling with Templates
Medical Device Threat Modeling with TemplatesMedical Device Threat Modeling with Templates
Medical Device Threat Modeling with TemplatesPriyanka Aash
 
CIO Review 2016-AUG SentinelOne
CIO Review 2016-AUG SentinelOneCIO Review 2016-AUG SentinelOne
CIO Review 2016-AUG SentinelOneSean Roth
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Sample Incident Response Plan
Sample Incident Response PlanSample Incident Response Plan
Sample Incident Response PlanMatthew J McMahon
 
Demonstrating Information Security Program Effectiveness
Demonstrating Information Security Program EffectivenessDemonstrating Information Security Program Effectiveness
Demonstrating Information Security Program EffectivenessDoug Copley
 
Evolve or Die, How to Stop Getting Slaughtered Due to Bad Vulnerability Manag...
Evolve or Die, How to Stop Getting Slaughtered Due to Bad Vulnerability Manag...Evolve or Die, How to Stop Getting Slaughtered Due to Bad Vulnerability Manag...
Evolve or Die, How to Stop Getting Slaughtered Due to Bad Vulnerability Manag...Priyanka Aash
 
Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.MRMaguire
 
Ransomware 2020 Report
Ransomware 2020 ReportRansomware 2020 Report
Ransomware 2020 ReportFortis
 
Five Reasons to Look Beyond Math-based Next-Gen Antivirus
Five Reasons to Look Beyond Math-based Next-Gen AntivirusFive Reasons to Look Beyond Math-based Next-Gen Antivirus
Five Reasons to Look Beyond Math-based Next-Gen AntivirusSarah Vanier
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinSplunk
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test ProfessionalsTechWell
 
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPAREDDATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPAREDPriyanka Aash
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...James Anderson
 
The Diamond Model for Intrusion Analysis - Threat Intelligence
The Diamond Model for Intrusion Analysis - Threat IntelligenceThe Diamond Model for Intrusion Analysis - Threat Intelligence
The Diamond Model for Intrusion Analysis - Threat IntelligenceThreatConnect
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gatesEoin Keary
 

What's hot (20)

Medical Device Threat Modeling with Templates
Medical Device Threat Modeling with TemplatesMedical Device Threat Modeling with Templates
Medical Device Threat Modeling with Templates
 
CIO Review 2016-AUG SentinelOne
CIO Review 2016-AUG SentinelOneCIO Review 2016-AUG SentinelOne
CIO Review 2016-AUG SentinelOne
 
Pitfalls of Cyber Data
Pitfalls of Cyber DataPitfalls of Cyber Data
Pitfalls of Cyber Data
 
SentinelOne Buyers Guide
SentinelOne Buyers GuideSentinelOne Buyers Guide
SentinelOne Buyers Guide
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Sample Incident Response Plan
Sample Incident Response PlanSample Incident Response Plan
Sample Incident Response Plan
 
Demonstrating Information Security Program Effectiveness
Demonstrating Information Security Program EffectivenessDemonstrating Information Security Program Effectiveness
Demonstrating Information Security Program Effectiveness
 
Evolve or Die, How to Stop Getting Slaughtered Due to Bad Vulnerability Manag...
Evolve or Die, How to Stop Getting Slaughtered Due to Bad Vulnerability Manag...Evolve or Die, How to Stop Getting Slaughtered Due to Bad Vulnerability Manag...
Evolve or Die, How to Stop Getting Slaughtered Due to Bad Vulnerability Manag...
 
Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.
 
Cylance Protect-Next-Generation Antivirus-Overview
Cylance Protect-Next-Generation Antivirus-OverviewCylance Protect-Next-Generation Antivirus-Overview
Cylance Protect-Next-Generation Antivirus-Overview
 
Ransomware 2020 Report
Ransomware 2020 ReportRansomware 2020 Report
Ransomware 2020 Report
 
Five Reasons to Look Beyond Math-based Next-Gen Antivirus
Five Reasons to Look Beyond Math-based Next-Gen AntivirusFive Reasons to Look Beyond Math-based Next-Gen Antivirus
Five Reasons to Look Beyond Math-based Next-Gen Antivirus
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test Professionals
 
Security Analytics Beyond Cyber
Security Analytics Beyond CyberSecurity Analytics Beyond Cyber
Security Analytics Beyond Cyber
 
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPAREDDATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
 
Security Threat Mapping
Security Threat MappingSecurity Threat Mapping
Security Threat Mapping
 
The Diamond Model for Intrusion Analysis - Threat Intelligence
The Diamond Model for Intrusion Analysis - Threat IntelligenceThe Diamond Model for Intrusion Analysis - Threat Intelligence
The Diamond Model for Intrusion Analysis - Threat Intelligence
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gates
 

Similar to Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic Metrics, & Realizing Operational Risk Management

Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security InitiativesMarco Morana
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramMichael Davis
 
六合彩香港-六合彩
六合彩香港-六合彩六合彩香港-六合彩
六合彩香港-六合彩baoyin
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersDenim Group
 
Presenting Metrics to the Executive Team
Presenting Metrics to the Executive TeamPresenting Metrics to the Executive Team
Presenting Metrics to the Executive TeamJohn D. Johnson
 
Please read the instructions and source that provided, then decide.docx
Please read the instructions and source that provided, then decide.docxPlease read the instructions and source that provided, then decide.docx
Please read the instructions and source that provided, then decide.docxLeilaniPoolsy
 
A Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesA Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesRyan Faircloth
 
325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-SessionRyan Faircloth
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsSirius
 
Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016Security Innovation
 
Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security FrameworkJerod Brennen
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideHCLSoftware
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerHCLSoftware
 
US AI Safety Institute and Trustworthy AI Details.
US AI Safety Institute and Trustworthy AI  Details.US AI Safety Institute and Trustworthy AI  Details.
US AI Safety Institute and Trustworthy AI Details.Bob Marcus
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools usedZoe Gilbert
 
NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) Priyanka Aash
 

Similar to Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic Metrics, & Realizing Operational Risk Management (20)

Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security Initiatives
 
ISACA 2016 Application Security RGJ
ISACA 2016 Application Security RGJISACA 2016 Application Security RGJ
ISACA 2016 Application Security RGJ
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit Program
 
六合彩香港-六合彩
六合彩香港-六合彩六合彩香港-六合彩
六合彩香港-六合彩
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
 
Presenting Metrics to the Executive Team
Presenting Metrics to the Executive TeamPresenting Metrics to the Executive Team
Presenting Metrics to the Executive Team
 
Auditing-Cybersecurity in the enterprise
Auditing-Cybersecurity in the enterpriseAuditing-Cybersecurity in the enterprise
Auditing-Cybersecurity in the enterprise
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
Please read the instructions and source that provided, then decide.docx
Please read the instructions and source that provided, then decide.docxPlease read the instructions and source that provided, then decide.docx
Please read the instructions and source that provided, then decide.docx
 
A Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesA Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use Cases
 
325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key Considerations
 
Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016
 
Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security Framework
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuide
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing Partner
 
US AI Safety Institute and Trustworthy AI Details.
US AI Safety Institute and Trustworthy AI  Details.US AI Safety Institute and Trustworthy AI  Details.
US AI Safety Institute and Trustworthy AI Details.
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools used
 
NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF)
 

More from EC-Council

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldEC-Council
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approachEC-Council
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident ResponseEC-Council
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James EC-Council
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinEC-Council
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeEC-Council
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverEC-Council
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...EC-Council
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoEC-Council
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderEC-Council
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanEC-Council
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019EC-Council
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...EC-Council
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...EC-Council
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerEC-Council
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementEC-Council
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...EC-Council
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...EC-Council
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...EC-Council
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...EC-Council
 

More from EC-Council (20)

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
 

Recently uploaded

Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 

Recently uploaded (20)

Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 

Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic Metrics, & Realizing Operational Risk Management

  • 1. Security Metrics Rehab Breaking Free from Top ‘X’ Lists, Cultivating Organic Metrics, & Realizing Operational Risk Management April 11, 2014
  • 2. About Me 2 !   Author of P.A.S.T.A threat modeling methodology (risk centric) (Wiley Life Sciences) !   Nearly 20 years of IT/Security experience (Developer, Security Arch, Dir of RM, CISO roles) !   Founder of VerSprite, global consulting security firm based in Atlanta !   OWASP ATL Chapter/ Project Leader for past 6 years !   VerSprite works across Retail, Hospitality, Financial, Gov’t, Higher Ed, Healthcare, Info Svc !   Co-organizer to BSides Atlanta grassroots security conference !   B.S from Cornell in International Finance !   Contact Info: !   tonyuv@versprite.com !   @t0nyuv / @VerSprite
  • 3. About This Talk 3 !   Counterculture presentation on metrics, governance, and risk !   Depict pros/ cons around existing metrics/ frameworks in public domain !   Introduce seed of thought around building organic security metrics
  • 4. Consider the Following 4 If you had to only pick one… !   Option A: Fully developed security controls framework w/ supporting metrics based upon leading industry lists and control frameworks !   Option B: Fully developed risk framework where inherent and residual values are quantifiable, supported, and tied to business impact scenarios
  • 6. Separating Fact from Fiction Metrics !   Objective focused !   Built from ‘What Do I Need’ (e.g. – goal of providing evidence to effective technology/process management) !   Data source is dependable & vast !   Metrics should have a reliable data source that augments over time !   Outliers are factored out !   Support clearly defined IT/ Biz goals “BSetrics” !   Metrics that ‘feel/look good’ (e.g. – closed risk issues) !   Built from ‘What Do I have’ (e.g. – tool begins to shape metrics discussion !   Based upon “industry standard” !   Keeping Up w/ the Jones’ Metrics !   Building metrics to manage perception !   Data set is limited (e.g. – time, breadth, pre-fixed) !   Outliers are not factored out 6
  • 7. Bad Metrics 7 !   Issues remediated !   Unanswered: Tested/ not tested !   Unanswered: Was issue resolved, closed, transferred !   Unanswered: Is this ‘issue’ important !   # High Vulnerabilities Closed !   Deemed ‘High’ by whom? !   No context (High risk to a Low value asset) !   # of Code Imperfections to a Top X List (SAST Scan) !   Top X List begins to drive your risk perception devoid of anything else !   Cultivating responses, remediation, and reports solely on top X items !   # of Pen Tests | # WebAppScans Conducted !   Doesn’t factor in automated or poorly conducted testing
  • 9. Process Metrics !   Is a SDL Process used? Are security gates enforced? !   Secure application development standards and testing criteria? !   Security status of a new application at delivery (e.g., % compliance with organizational security standards and application system requirements). !   Existence of developer support website (FAQ's, Code Fixes, lessons learned, etc.)? !   % of developers trained, using organizational security best practice technology, architecture and processes Management Metrics !   Management Metrics !   % of applications rated “business-critical” that have been tested. !   % of applications which business partners, clients, regulators require be “certified”. !   Average time to correct vulnerabilities (trending). !   % of flaws by lifecycle phase. !   % of applications using centralized security services. !   Business impact of critical security incidents. 9 Examples of AppSec Metrics Today
  • 10. AppSec Metrics in Vuln Management !   Number and criticality of vulnerabilities found. !   Most commonly found vulnerabilities. !   Reported defect rates based on security testing (per developer/team, per application) !   Root cause of “Vulnerability Recidivism”. !   % of code that is re-used from other products/projects* !   % of code that is third party (e.g., libraries)* !   Results of source code analysis**: !   Vulnerability severity by project, by organization !   Vulnerabilities by category by project, by organization !   Vulnerability +/- over time by project !   % of flaws by lifecycle phase (based on when testing occurs) Source: * WebMethods, ** Fortify Software
  • 12. Forrester Survey: “What are your top three drivers for measuring information security?” Source: “Measuring Information Security Through Metrics And Reporting”, Forrester Research, Inc., May 2006” 63% 11% 23% 26% 37% 51% Manage risk Report progress to business Better stewardship Loss of reputation Regulations Justification for security spending Report progress to business Better stewardship Base: 40 CISOs and senior security managers
  • 13. Good Metrics – Align w/ Maturity Model Metrics  ma+er  most  when  they   have  direct  or  indirect  relevance   to  opera5onal/  strategic  goals   Align  to   Biz/  IT   Goals   Directly  or  indirectly,  categories   to  be  measured  need  to  map  to   key  indicators  that  ma+er  in  IT   Ops,  Sales,  Finance   Relate  to   Business   Processes   Good  start  is  to  map  metric  areas   to  key  processes  sustained  by  a   BIA   Map  to  a   Business   Impact   !   Start simple !   Forget what everyone else is doing – for now !   Perform an internal PoC with LOBs/ BUs !   Grow base of coverage over time !   Mature metrics by benchmarking against industry reports/ analysis 13
  • 14. Opportunities for Metrics - Secure Development Life Cycle (SDL) 14 Secure questions during interviews Concept Designs Complete Test plans Complete Code Complete Deploy Post Deployment Threat analysis Security Review Team member training Data mutation & Least Priv Tests Review old defects Check-ins checked Secure coding guidelines Use tools Security push/audit = on-going Learn & Refine External review Source: Microsoft Software assurance activities conducted at each lifecycle phase
  • 15. Organizing Metric Types Process Metrics Information about the processes themselves. Evidence of maturity. Vulnerability Metrics Metrics about application vulnerabilities themselves Management Metrics specifically designed for senior management Examples !  Secure coding standards in use !  Avg. time to correct critical vulnerabilities Examples !  By vulnerability type !  By occurrence within a software development life cycle phase Examples !  % of applications that are currently security “certified” and accepted by business partners !  Trending: critical unresolved, accepted risks
  • 16. Our Security Metric Challenge “A major difference between a "well developed" science such as physics and some of the less "well- developed" sciences such as psychology or sociology is the degree to which things are measured.” Source: Fred S. Roberts, ROBE79 “Give information risk management the quantitative rigor of financial information management.” Source: CRA/NSF, 10 Year Agenda for Information Security Research, cited by Dr. Dan Geer
  • 17. BREAKING FREE FROM TOP ‘X’ LISTS
  • 18. Let’s Rethink Security Lists Pros !   Great content from various sources: OWASP Top Ten, SANS 20 Critical Security Controls, MITRE CWE Top 25, WASC TC v2, OWASP Top 10 - Mobile !   Provide a benchmark for testing | measurement !   Brings broader industry perspective !   Better suited for more mature programs where benchmarking is timely Cons !   This defines an AppSec’s program baseline !   Used as ground floor level of metrics !   Tempts programs to look outwardly vs. inwardly !   Doesn’t foster for Good Metrics to take root !   Tools don’t make quitting this trend easy (pre-defined profiles) !   Not a real basis for threat or risk analysis
  • 19. How Do Lists Break Us Free from This Cycle?
  • 20. METRICS & LISTS – TIMING IS EVERYTHING
  • 21. OWASP OpenSAMM Project !   Evaluate an organization’s existing software security practices !   Build a balanced software security assurance program in well-defined iterations !   Demonstrate concrete improvements to a security assurance program !   Define and measure security-related activities throughout an organization ! http://www.opensamm.org !   Dedicated to defining, improving, and testing the SAMM framework !   Always vendor-neutral, but lots of industry participation !   Open and community driven !   Targeting new releases every 6-12 months !   Change management process
  • 22. SAMM in a nutshell !   Evaluate an organization’s existing software security practices !   Build a balanced software security assurance program in well- defined iterations !   Demonstrate concrete improvements to a security assurance program !   Define and measure security-related activities throughout an organization
  • 23. OWASP OpenSAMM (Software Assurance Maturity Model) !   Look inward !   Start with the core activities tied to SDLC practices !   Named generically, but should resonate with any developer or manager
  • 24. Leveraging Lists at the Right Maturity Level !   Measure what you need across a framework’s (OpenSAMM) area !   Identify ‘indicators’ that support business/ product goals & objectives !   Apply use of lists for benchmarking as maturity level rise
  • 25. Develop ‘Organic’ Security Metrics Reasons !   Supports contextual analysis based upon internal operations !   Top down approach to regressing to security metrics that matter !   Will substantiate security initiatives across non-InfoSec areas Baking Organic Metrics Organiza5onal  Objec5ves   Opera5onal   Processes     Suppor5ng   Technology  &   Infrastructure   BU/  LoB  Objec5ves   Revenue   Growth   • Reputa5onal  Loss   • Non-­‐Compliance   Cost  Reduc5on   • Fines  &  Penal5es   Product/  Service   Objec5ves   Product  Innova5on   • IP  Security   • Insider  Threats   • Incident  Handling/  Response   Efficient  Service  Delivery   • Con5nuity   • Data  Integrity  
  • 26. Revisiting Lists !   Build your processes first !   Design metrics mapped to activities for those processes !   Develop scorecards that report on organic security metrics that relate to operational, financial areas !   Bake-in industry ‘lists’ in order to reflect more advanced quantitative analysis (Level 4)
  • 27. Creating Scorecards !   Gap analysis !   Capturing scores from detailed assessments versus expected performance levels !   Demonstrating improvement !   Capturing scores from before and after an iteration of assurance program build-out !   Ongoing measurement !   Capturing scores over consistent time frames for an assurance program that is already in place