Chapter 10 - Risk Assessment Techniques

2y ago
51 Views
3 Downloads
301.27 KB
24 Pages
Last View : 1d ago
Last Download : 2m ago
Upload by : Jayda Dunning
Transcription

CHAPTERRisk AssessmentTechniques10INFORMATION IN THIS CHAPTER Operational Assessments Project-Based Assessments Third-Party AssessmentsINTRODUCTIONOnce you have a risk model and a few assessments under your belt, you will wantto start thinking strategically about how to manage the regular operational, project,and third-party assessments that will occupy most of your time as a risk manageror analyst. This can quickly become an overwhelming task if not approachedstrategically, making the best use of the tools and resources that are available.You will want to have a single risk model for the organization, but the actualassessment techniques and methods will need to vary based on the scope of theassessment. An assessment of risk during an incident investigation, for example,must be more streamlined than an architectural risk assessment of a new softwareapplication in development.OPERATIONAL ASSESSMENTSDo you think that you would use the exact same techniques to perform a riskassessment on a new application or system in development as you would use toassess an entire company during an acquisition? The answer is that you wouldn’t.So far, we have established risk models and frameworks, which will be the foundation for any assessment, but how you go about performing that assessment willvary based on the size and nature of the target. It can be helpful to start thinkingabout categories of assessments, beginning with the distinction betweenoperational assessments, meaning those ongoing day-to-day assessments that areoccurring all year long, and project-based assessments which have a finite duration. The operational assessments will encompass regular assessments of emergingthreats, newly announced vulnerabilities, and discovered standard violations, justto name a few. Operational assessments should not be confused with assessmentsof risks in the operations domain. In this context, operational describes the formatSecurity Risk Management. DOI: 10.1016/B978-1-59749-615-5.00010-4 2011 Elsevier Inc. All rights reserved.189

190CHAPTER 10 Risk Assessment Techniquesof the assessment, indicating that these are ongoing and revolving assessmentswith no clear endpoint, as opposed to assessments of projects that have setcompletion dates. In contrast, an assessment of the operations domain woulddefine the scope of the assessment, which would focus on threats to operationscontinuity. We are focusing on the former for the purposes of this discussion.Some examples of operational risk assessment tasks in the information securityspace include the following: Threat analysisVulnerability scanningPatch remediationPenetration TestingIncident prioritizationException processingCompliance to standards reviewsCertification and accreditation (C&A)Auditing (internal or external)Responses to client due diligence evaluationsVendor on-site reviewsRegulatory gap analysisAs you can see, this list is rather diverse, and even so, it doesn’t even begin tocover all the various tasks for which a security risk management team might beresponsible. It just wouldn’t be practical to use the exact same approach andtechniques for each of these tasks, but fortunately, the fundamentals stay thesame. It is really just the tools and format of the assessment that change with thetype of task. For example, a vulnerability scan of your Internet presence is goingto require a technical tool or service to perform security scanning of vulnerabilities, but an on-site review of a service provider’s physical security controls isgoing to require a body with a clipboard and a list of required controls. Likewise,you aren’t going to require an on-site physical assessment of Dell’s facility justbecause they provide your server hardware, but you would want to perform thaton-site assessment of an offshore development center that provides 80% of thecode for your products. When you are establishing your risk managementprogram, start by thinking about the different levels of resources that you will beassessing and map out which methodology will be most efficient for each.Operational TechniquesFor all those potential operational assessments, your options really come down tojust a few assessment formats: QuestionnaireInterviewPassive testing

Operational Assessments Active testingReview of third-party assessmentAcceptance of a certificationWhen it comes to internal or third-party assessments, you should consider mapping the depth and intrusiveness of the assessment technique to the risk sensitivity ofthe service being provided. For example, a review of an independent assessmentreport or a passive test, such as conducting a Google search for information aboutyour organization, will usually be nonintrusive, requiring mostly only your ownteam’s resources. For those resources that have lower risk sensitivities or have alreadybeen reviewed in the past without any significant findings, you may want to considerthese approaches to minimize your impact on staff from other business units.Questionnaires and InterviewsThe first two techniques are questionnaires and interviews, and we will addressthem together since, ultimately, a questionnaire is just a passive version of aninterview. Choosing which is appropriate can often be difficult and it may comedown to trial and error to determine which one your organization responds tobetter, but hopefully, these guidelines will give you a good place to start. First,the benefit of an interview style assessment versus a questionnaire is that a skilledassessor can use the responses to a static question to guide their follow-up questions and direct which additional questions they ask. For instance, if you areassessing the IT environment and you have a series of questions about passwordcontrols (length, complexity, change history, expiration, initial distribution, resetprocedures, and so on), but the system in question uses digital certificates orcryptographic keys instead, you can skip all the remaining password questionsand drill into the key management questions on the fly. To do this with a questionnaire, you either need to program some logic into an online questionnaire oryou will be doing a lot of back and forth follow-up questions about why theyselected “N/A” for all your password questions.Especially, if you are doing an internal assessment, you would be surprisedhow many additional risks you can uncover just by getting several people in aroom at once and listening to them disagree about how something actually works.The manager will give you one answer, the engineer will correct him, and thejunior engineer who recently joined the team will say “nobody told me that wasthe procedure.” Of course, the above scenario assumes that some level of trust hasalready been established, that the culture supports healthy disagreement in public,and that your assessor understands the power of just listening. A side benefit ofthe interview technique can often be increased awareness among the team beingassessed about what is expected from a security perspective and, as a result, badpractices can often be corrected right then. In contrast to that situation is thedefensive interviewee or the subject who is actively offended that anyone woulddare question their practices. If you suspect that might be the case, then aquestionnaire might be the more effective way to go.191

192CHAPTER 10 Risk Assessment TechniquesNo matter how long you spend crafting the “perfect” questionnaire, you willalways have questions that are misunderstood. If the question isn’t clear, you willprobably experience one of the following responses from the person answeringthe questionnaire (in order of likelihood, from most to least likely):1.2.3.4.5.Skip the question altogetherSelect “N/A” if it is an optionGive up on the questionnaire entirely and not finish itAnswer the question with a “No” just to be safeAsk for clarificationYou may wish that response 5 was more common, but with so many pulls onresources’ time, you are probably going to have to hunt down the responder tofind out that there was a question they didn’t understand. You can minimize thissituation by trying to provide organization-specific examples along with eachquestion. A targeted example can go a long way toward clarifying the intent ofthe question. Of course, when conducting an interview, you can address any confusion immediately, which minimizes the time lost and the frustration experiencedby both sides.As a general rule, using an interview style is going to give you the richest andmost accurate information in the shortest amount of time, assuming you can getthe right people in a room all at once. It may seem onerous to schedule all theseinterviews and coordinate resources, but it gets you exposure to many criticalfunctions in the organization and will be your quickest option. The challenge isthat interviews don’t scale well for large organizations, so you will need to prioritize where you use a questionnaire versus an interview. One approach is to use aninterview for the first assessment and a questionnaire for each subsequent assessment for that same resource. That way, you get a detailed risk assessment andunderstanding of the resource up front, but can scale back the resource effort overtime. Another approach is to send out a questionnaire and schedule an in personmeeting with everyone involved to review the answers and discuss any follow-upquestions. With this approach, you leverage the benefits of both assessmentformats.Active and Passive TestingQuestionnaires and interviews might work well for identifying policy violations orprocess weaknesses, but to really evaluate the technical vulnerabilities in yourenvironment, you will need to perform some sort of security testing. Althoughpassive testing sounds harmless, beware that the definition of passive is notalways consistent across the field. There are definitely gray areas to be aware of;any testing should require appropriate senior management approval. Most securityscanners or vulnerability scanners are tools with large databases of known attacksand weaknesses and will scan the environment for signs of vulnerabilities or compromises. These tools will also typically have the ability to identify missingpatches, configuration mistakes, or denial-of-service weaknesses.

Operational AssessmentsSecurity scanning tools are very common. Many will focus on general operatingsystem and commercial application vulnerabilities, but others specialize in mappingenvironments or testing Web applications for weaknesses. Most will only look forsigns of a weakness, while others also include the option to validate a vulnerabilityby actually exploiting it. Any tool that will actually verify a weakness by executingthe exploit would be considered a penetration testing tool, not just a scanner. Thereare many open source and commercial scanners available. A few of the mostcommon ones are as follows: Nessus (free and commercial versions available)NMap (free)ISSRetinaNexposeFoundscanQualysCore ImpactAppScanWebInspectThis list doesn’t even come close to being inclusive, especially as you start tolook at specialized scanners for targets like wireless networks and Web applications. A great list of the top 100 network security tools is available on GordonLyon’s SecTools site [1], and many of these tools are security scanners of somekind. Gordon is the author of the NMap scanner, so he knows a little somethingabout the topic.The scope of an active or passive test can range greatly depending on yourorganization’s particular concerns. For example, the following are all typical typesof assessments: Enterprise vulnerability assessment (active)Penetration testing analysis (active)Wireless security assessment (active)Blackbox application testing (active)Malicious threat assessment (passive)Internet reconnaissance (passive)Application code security review (passive)Most of these should have an obvious scope; however, malicious threatassessment and Internet reconnaissance both likely need some further explanation.Typically, a malicious threat assessment would involve putting a passive securitydevice at key network aggregation points to review traffic for potential maliciousactivity or policy violations. This is sometimes accomplished by temporarilyputting a specialized Network Intrusion Detection System (NIDS) device, or ananomalous network activity monitoring device like the Riverbed Cascade(formerly known as Mazu) analyzer, on the network, and reviewing the alarms193

194CHAPTER 10 Risk Assessment Techniquesthat are triggered. This is a passive test because at no point is there any chancethat the normal operations of the network can be impacted. Signatures andanomaly detection techniques aren’t perfect, so it may be useful to conduct one ofthese tests every so often, even if you already have intrusion detection systems(IDS) deployed in your environment. Just having an analyst look at your networktraffic for a week without the prejudices of what is expected or suspicious canoften uncover unknown issues.WARNINGNo matter what kind of testing is proposed and how much the tester assures you that therewill be zero impact to your environment, be very cautious. Even the deployment of a passivemonitoring device on your network could impact operations if, for example, the device isaccidently assigned an IP address that is already being used by another critical server. Thismay sound implausible, but be assured—it really happens! Better to be cautious and runinstalls of even passive monitoring devices through proper change management processes.An Internet reconnaissance test should be focused on assessing the organization’s profile based on what information is publicly available on the Internet.Domain registries, the organization’s financial statements, career postings, andvendor case studies are all sources of information about an organization thatcould be used by an attacker. Google has actually become a primary tool forwould-be attackers to profile an organization looking for weaknesses that can beexploited by technical means or through social engineering. Any organizationneeds to have some level of public presence, a point that is emphasized by theintroduction of the White House as an active participant on Facebook during theObama administration. The point of this type of testing is to have someone withthe knowledge of typical data mining techniques look at the organization’s profilefrom an Internet perspective and identify unnecessary information risks. Likeother passive testing methods, this assessment presents no risk of an operationaldisruption to the organization.Most active testing will involve either a tool or a person performing functionsagainst a resource to look for known responses, which indicate that a vulnerabilityis present. For example, an active scan of your environment would look forknown vulnerabilities and improper configurations that could allow an attackerunauthorized access to a resource. It is always recommended that you scan yourenvironment both internally and externally so that you get an idea of what wouldbe visible to any outside attackers as well as potentially malicious insiders. It is agood idea to publish a formal schedule for scanning and to communicate this toresource owners and administrators. You may need to do your scanning duringoff-hours or maintenance windows to avoid affecting a production service. Afterall, no matter how much time you put into tuning your scanner, you can’t guarantee zero impact to the environment being scanned, and resource administratorsneed to be prepared to respond if needed to a disruption.

Operational AssessmentsOne focus of security testing needs to be to validate that current controls arebehaving as expected. It isn’t enough to just implement a set of controls; youneed to evaluate those controls to ensure they are really reducing your riskexposure to the level you expect. Controls also require constant tuning and adjustment, especially with the growing sophistication and persistence of attackers, andyou will need to be constantly monitoring each layer of controls to see whichattacks are getting through. If you think that your firewall is locked down, run aport scan to verify. If you are relying on your anti-virus software to catch the latest threats, introduce a few sample pieces of malware into an isolated and controlled environment to see the detection rate (virtualization with no networkconnectivity can be a great test bed). If you think that peer review of applicationcode is catching the violations of coding standards, have a security architectreview a random sampling of code to validate. As they say, trust but verify.In addition to regular scanning and other internal assessments, it is crucial tohave outside experts come in periodically to assess different parts of the securityprogram by performing penetration testing on the network or Web application, orby trying to bypass physical controls like gaining access to a secured area without abadge. This will help you to identify weak areas that need more attention and canalso help you validate the threat vectors that you have assessed as most likely.Third-Party Reviews and CertificationsWhen working with vendors and service providers, you are going to need to relyon other means of assessing the security posture of the third party. Most serviceproviders aren’t going to let you show up at their offices with a security scannerand just let you go nuts on their environment (at least we hope they won’t!). Thusbegins the negotiation of best evidence. You might think of this as a similardilemma to what you would see in court. Direct evidence may not always beavailable, so you may need to rely on alternatives like maybe an expert witness.The same is often true when assessing a third-party provider—you may not beallowed to walk through their Security Operations Center (SOC) or run your ownpenetration test against their Internet-facing systems, but they should provide yousome indication that they have had an independent third-party assessor performthese tests and that any high-risk findings are being addressed appropriately. Thedebate about the appropriate level of detail to require will be discussed in depthlater in this chapter, but suffice to say for now that you likely shouldn’t expect acopy of a penetration report, but it might be reasonable to request an executivesummary. After all, the provider also has to manage the risks inherent in distributing active exploit details.If report summaries from independent assessors are not available, the next bestthing would be a certification that demonstrates a certain level of security postureand program maturity. For example, you might recognize an ISO 27001 orSAS70 Type II certification as being sufficient proof of robust security controlsfor the organization. Eventually, the industry will need to develop a certificationthat covers all the areas of review in the 800 to 3,000 question evaluations that195

196CHAPTER 10 Risk Assessment Techniquessome customers are requiring their providers to complete, but as a field, we aren’tthere yet. The SAS70 certification, for example, can be a fantastic evaluation ofsecurity controls, but the scope will vary between organizations depending onwhat they chose to include in the review and the level of detail in the report. Thismakes the certification hard for risk managers to use as a consistent indicator ofexcellence.Baseline ReviewsIn terms of operational risk assessments, another important focus is Certificationand Accreditation (C&A). For many business professionals, these terms may notbe meaningful, but don’t worry: like with the term information assurance, youwill most often see these terms in the context of the US federal government.Although the terminology isn’t popular in private industry yet, the functionactually is already in use. On the most basic level, C&A tasks require es

Risk Assessment 10 Techniques INFORMATION IN THIS CHAPTER † Operational Assessments † Project-Based Assessments † Third-Party Assessments INTRODUCTION Once you have a risk model and a few assessments under your belt, you will want to start thinking strategically about how to manage the regular operational, project, and third-party assessments that will occupy most of your time as a risk .

Related Documents:

Part One: Heir of Ash Chapter 1 Chapter 2 Chapter 3 Chapter 4 Chapter 5 Chapter 6 Chapter 7 Chapter 8 Chapter 9 Chapter 10 Chapter 11 Chapter 12 Chapter 13 Chapter 14 Chapter 15 Chapter 16 Chapter 17 Chapter 18 Chapter 19 Chapter 20 Chapter 21 Chapter 22 Chapter 23 Chapter 24 Chapter 25 Chapter 26 Chapter 27 Chapter 28 Chapter 29 Chapter 30 .

TO KILL A MOCKINGBIRD. Contents Dedication Epigraph Part One Chapter 1 Chapter 2 Chapter 3 Chapter 4 Chapter 5 Chapter 6 Chapter 7 Chapter 8 Chapter 9 Chapter 10 Chapter 11 Part Two Chapter 12 Chapter 13 Chapter 14 Chapter 15 Chapter 16 Chapter 17 Chapter 18. Chapter 19 Chapter 20 Chapter 21 Chapter 22 Chapter 23 Chapter 24 Chapter 25 Chapter 26

DEDICATION PART ONE Chapter 1 Chapter 2 Chapter 3 Chapter 4 Chapter 5 Chapter 6 Chapter 7 Chapter 8 Chapter 9 Chapter 10 Chapter 11 PART TWO Chapter 12 Chapter 13 Chapter 14 Chapter 15 Chapter 16 Chapter 17 Chapter 18 Chapter 19 Chapter 20 Chapter 21 Chapter 22 Chapter 23 .

Risk Matrix 15 Risk Assessment Feature 32 Customize the Risk Matrix 34 Chapter 5: Reference 43 General Reference 44 Family Field Descriptions 60 ii Risk Matrix. Chapter 1: Overview1. Overview of the Risk Matrix Module2. Chapter 2: Risk and Risk Assessment3. About Risk and Risk Assessment4. Specify Risk Values to Determine an Overall Risk Rank5

Risk is the effect of uncertainty on objectives (e.g. the objectives of an event). Risk management Risk management is the process of identifying hazards and controlling risks. The risk management process involves four main steps: 1. risk assessment; 2. risk control and risk rating; 3. risk transfer; and 4. risk review. Risk assessment

About the husband’s secret. Dedication Epigraph Pandora Monday Chapter One Chapter Two Chapter Three Chapter Four Chapter Five Tuesday Chapter Six Chapter Seven. Chapter Eight Chapter Nine Chapter Ten Chapter Eleven Chapter Twelve Chapter Thirteen Chapter Fourteen Chapter Fifteen Chapter Sixteen Chapter Seventeen Chapter Eighteen

18.4 35 18.5 35 I Solutions to Applying the Concepts Questions II Answers to End-of-chapter Conceptual Questions Chapter 1 37 Chapter 2 38 Chapter 3 39 Chapter 4 40 Chapter 5 43 Chapter 6 45 Chapter 7 46 Chapter 8 47 Chapter 9 50 Chapter 10 52 Chapter 11 55 Chapter 12 56 Chapter 13 57 Chapter 14 61 Chapter 15 62 Chapter 16 63 Chapter 17 65 .

HUNTER. Special thanks to Kate Cary. Contents Cover Title Page Prologue Chapter 1 Chapter 2 Chapter 3 Chapter 4 Chapter 5 Chapter 6 Chapter 7 Chapter 8 Chapter 9 Chapter 10 Chapter 11 Chapter 12 Chapter 13 Chapter 14 Chapter 15 Chapter 16 Chapter 17 Chapter