Archive

Archive for the ‘Risk Management’ Category

Risk Management Requires Sophistication?

July 18th, 2006 2 comments

Excuses
Mike Rothman commented today on another of Michael Farnum’s excellent series on being an "effective security manager."   

Mike R. starts of well enough in defining the value-prop of "Risk Management" as opposed to managing threats and vulnerabilities, and goes on to rightfully suggest that in order to manage risk you need to have a "value component" as part of the weighting metrics for decision making…all good stuff:

But more importantly, you need to get a feel for the RELATIVE value of
stuff (is the finance system more important than the customer
management) before you can figure out where you should be spending your
time and money.

It goes without saying that it’s probably a good idea (and an over-used cliche) that it doesn’t make much sense to spend $100,000 to protect a $100 asset, but strangely enough, that’s what a lot of folks do…and they call it "defense in depth." 

Before you lump me into one of Michael F’s camps, no, I am not saying defense in depth is an invalid and wasteful strategy.  I *am* saying that people hide behind this term because they use it as a substitute for common sense and risk-focused information protection and assurance...

…back to the point at hand…

Here’s where it gets ugly as the conclusion of Mike R’s comments set me
off a little because it really does summarize one of the biggest
cop-outs in the management and execution of information protection/security today:

That is not a technique for the unsophisticated or
those without significant political mojo. If you are new to the space,
you are best off initially focusing on the stuff within your control,
like defense in depth and security awareness.

This is a bullshit lay-down.  It does not take any amount of sophistication to perform a business-driven risk-assessment in order to support a risk-management framework that communicates an organization’s risk posture and investment in controls to the folks that matter and can do something about it. 

It takes a desire to do the right thing for the right reason that protects that right asset at the right price point.  Right?

While it’s true that most good IT folks inherently understand what’s important to an organization from an infrastructure perspective, they may not be able to understand why or be able to provide a transparent explanation as to what impacts based upon threats and exposed attack surfaces really mean to the BUSINESS.

You know how you overcome that shortfall?  You pick a business and asset-focused risk assessment framework and  you start educating yourself and your company on how, what and why you do what you do; you provide transparency in terms of function, ownership, responsibility, effectiveness, and budget.  These are metrics that count.

Don’t think you can do that because you don’t have a fancy title, a corner office or aren’t empowered to do so?  Go get another job because you’re not doing your current one any justice.

Want a great framework that is well-suited to this description and is a good starting point for both small and large companies?  Try Carnegie-Mellon’s OCTAVE.  Read the book.  Here’s a quick summary:

For an organization that wants to understand its information security
needs, OCTAVE® (Operationally Critical Threat, Asset, and
Vulnerability EvaluationSM) is a risk-based strategic assessment
and planning technique for security.

OCTAVE is self-directed. A small team of people from the operational (or
business) units and the IT department work together to address the security
needs of the organization.  The team draws on the knowledge of many employees to
define the current state of security, identify risks to critical assets, and
set a security strategy.

OCTAVE is flexible. It can be tailored for most organizations. 

OCTAVE is different from typical technology-focused assessments. It focuses
on organizational risk and strategic, practice-related issues, balancing operational
risk, security practices, and technology.

Suggesting that you need to have political mojo to ask business unit leaders well-defined, unbiased, interview-based, guided queries is silly.  I’ve done it.  It works.  It doesn’t take a PhD or boardroom experience to pull it off.  I’m not particularly sophisticated and I trained a team of IT (but non-security) folks to do it, too.

But guess what?  It takes WORK.  Lots and lots of WORK.  And it’s iterative, not static.

Because of the fact that Michael’s task list of security admins is so huge, anything that represents a significant investment in time, people or energy usually gets the lowest priority in the grand scheme of things.  That’s the real reason defense-in-depth is such a great hiding place.

With all that stuff to do, you *must* be doing what matters most, right?  You’re so busy!  Unsophisticated, but busy! 😉

Instead of focusing truly on the things that matter, we pile stuff up and claim that we’re doing the best we can with defense in depth without truly understanding that perhaps what we are doing is not the best use of money, time and people afterall.

Don’t cop out.  Risk Management is neither "old school" or a new concept; it’s common sense, it’s reasonable and it’s the right thing to do.

It’s Rational Security.

[O]ffice of [M]isguided [B]ureaucrats – Going through the Privacy Motions

July 4th, 2006 No comments

Larrymoeandcurly
Like most folks, I’ve been preoccupied with doing nothing over the last few days, so please excuse the tardiness of this entry.  Looks like Alan Shimmel and I are suffering from the same infection of laziness 😉

So, now that the 4 racks of ribs are in the smoker pending today’s festivities celebrating my country’s birth, I find it appropriate to write about this debacle now that my head’s sorted.

When I read this article several days ago regarding the standards that the OMB was "requiring" of federal civilian agencies, I was dismayed (but not surprised) to discover that once again this was another set of toothless "guidelines" meant to dampen the public outrage surrounding the recent string of privacy breaches/disclosures recently. 

For those folks whose opinion it is that we can rest easily and put faith in our government’s ability to federalize legislation and enforcement regarding privacy and security, I respectfully suggest that this recent OMB PR Campaign announcement is one of the most profound illustrations of why that suggestion is about the most stupid thing in the universe. 

Look, I realize that these are "civilian" agencies of our government, but the last time I checked, the "civilian" and "military/intelligence" arms were at least governed by the same set of folks whose responsibility it is to ensure that we, as citizens, are taken care of.  This means that at certain levels, what’s good for the goose is good for the foie gras…kick down some crumbs!

We don’t necessarily need Type 1 encryption for the Dept. of Agriculture, but how about a little knowledge transfer, information sharing and reasonable due care, fellas?  Help a brother out!

<sigh>

The article started off well enough…45 days to implement what should have been implemented years ago:

To comply with the new policy, agencies will have to encrypt all data
on laptop or handheld computers unless the data are classified as
"non-sensitive" by an agency’s deputy director.
Agency employees also
would need two-factor authentication — a password plus a physical
device such as a key card — to reach a work database through a remote
connection, which must be automatically severed after 30 minutes of
inactivity.

Buahahaha!  That’s great.  Is the agency’s deputy director going to personally inspect every file, database transaction and email on every laptop/handheld in his agency?  No, of course not.  Is this going to prevent disclosure and data loss from occuring?  Nope.  It may make it more difficult, but there is no silver bullet.

Again, this is why data classification doesn’t work.  If they knew where the data was and where it was going in the first place, it wouldn’t go missing, now would it?  I posted about this very problem here.

Gee, for a $1.50 and a tour of the white house I could have drafted this.  In fact, I did in a blog post a couple of weeks ago 😉

But here’s the rub in the next paragraph:

OMB said agencies are expected to have the measures in place within 45
days, and that it would work with agency inspectors general to ensure
compliance. It stopped short of calling the changes "requirements,"
choosing instead to label them "recommendations" that were intended "to
compensate for the protections offered by the physical security
controls when information is removed from, or accessed from outside of
the agency location."

Compensate for the protections offered by the physical security controls!?  You mean like the ones that allowed for the removal of data lost in these breaches in the first place!?  Jesus.

I just love this excerpt from the OMB’s document:

Most departments and agencies have these measures already in place.  We intend to work with the Inspectors General community to review these items as well as the checklist to ensure we are properly safeguarding the information the American taxpayer has entrusted to us.  Please ensure these safeguards have been reviewed and are in place within the next 45 days.

Oh really!?  Are the Dept. of the Navy, the Dept. of Agricultre, the IRS among those departments who have these measures in place?  And I love how polite they can be now that tens of millions of taxpayer’s personal information has been displaced…"Please ensure these safeguards…"  Thanks!

Look, grow a pair, stop spending $600 on toilet seats, give these joes some funding to make it stick, make the damned "recommendations" actual "requirements," audit them like you audit the private sector for SoX, and prehaps the idiots running these organizations will take their newfound budgetary allotments and actually improve upon rediculous information security scorecards such as these:

2005_govscorecard

I don’t mean to come off like I’m whining about all of this, but perhaps we should just outsource government agency security to the private sector.  It would be good for the economy and although it would become a vendor love-fest, I reckon we’d have better than a D+…

/Chris

If news of more data breach floats your boat…

June 26th, 2006 No comments

Sinkboat
U.S. Navy: Data Breach Affects 28,000

It looks like we’re going to get one of these a day at this point.  Here’s the latest breach-du-jour.  I guess someone thought that our military veterans were hogging the limelight so active-duty personnel(and their families, no less) get their turn now.  From eWeek:

Five spreadsheet files with personal data on approximately 28,000 sailors and family members were found on an open Web site, the U.S. Navy announced June 23. 

The personal data included the name, birth date and social security
number on several Navy members and dependents. The Navy said it was
notified on June 22 of the breach and is working to identify and notify
the individuals affected.

"There is no evidence that any of the data has been used illegally.
However, individuals are encouraged to carefully monitor their bank
accounts, credit card accounts and other financial transactions," the
Navy said in a statement.

Sad.

IDS/IPS – Finger Lickin’ Good!

June 13th, 2006 6 comments

Colonelsanders
[Much like Colonel Sander’s secret recipe, the evolution of "pure" IPS is becoming an interesting combo bucket of body parts — all punctuated, of course, by a secret blend of 11 herbs and spices…]

So, the usual suspects are at it again and I find myself generally agreeing with the two wisemen, Alan Shimel and Mike Rothman.  If that makes me a security sycophant, so be it.  I’m not sure, but I think these two guys (and Michael Farnum) are the only ones who read my steaming pile of blogginess — and of course Alex Neihaus who is really madly in rapture with my prose… 😉

Both Alan and Mike are discussing the relative evolution from IDS/IPS into "something else." 

Alan references a specific evolution from IDS/IPS to UTM — an even more extensible version of the tradtional perimeter UTM play — with the addition of post-admission NAC capabilities.  Interesting.

The interesting thing here is that NAC typically isn’t done "at the perimeter" — unless we’re talking the need to validate access via VPN, so I think that this is a nod towards the fact that there is, indeed, a convergence of thinking that demonstrates the movement of "perimeter UTM" towards Enterprise UTM deployments that companies are choosing to purchase in order to manage risk.

Alan seems to be alluding to the fact that these Enterprises are considering deployments internally of IPS with NAC capabilities.  I think that is a swell idea.  I also think he’s right.  NAC and about 5-6 other key, critical applications that are a natural fit for anything supposed to provide Unified Threat Management…that’s what UTM stands for, afterall.

Mike alludes to the reasonable assertion that IDS/IPS vendors are only riding the wave preceeding the massive ark building that will result in survival of the fittest, where the definition of "fit" is based upon what the customer wants (this week):

Of course the IDS/IPS vendors are going there because customers want
them to. Only the big of the big can afford to support all sorts of
different functions on different boxes with different management (see No mas box). The great unwashed want the IDS/IPS built into something bigger and simpler.

True enough.  Agreed.  However, there are vendors — big players — such as Cisco and Juniper that
won’t use the term UTM because it implies that their IDS and IPS
products, stacked with additional functions, are in fact turkeys (following up with the poultry analogies) and
that there exists a guilt by association that suggests the fact that
UTM is still considered a low-end solution.  The ASP of most UTM
products is around the $1500 range, so why fight for scraps.

So that leads me to the point I’ve made before wherein I contrast the differences in approach and the ultimate evolution of UTM:

Historically, UTM is defined as an approach to network security in
which multiple logically complimentary security applications, such as
firewall, intrusion detection and antivirus, are deployed together on a
single device. This reduces operational complexity while protecting the
network from blended threats.

For large networks where security requirements are much broader and
complex, the definition expands from the device to the architectural
level. In these networks, UTM is a “security services layer” within the
greater network architecture. This maintains the operational simplicity
of UTM, while enabling the scalable and intelligent delivery of
security services based on the requirements of the business and
network. It also enables enterprises and service providers to adapt to
new threats without having to add additional security infrastructure.

My point here is that just as firewalls added IDS and ultimately became IPS, IPS has had added to it Anti-X and become UTM — but, Perimeter UTM.   The thing missing there is the flexibility and extensibility of these platforms to support more functions and features.

However, as both Mike and Alan point out, UTM is also evolving into architectures that allow for virtualized
security service layers to be deployed from more scaleable platforms
across the network.The next logical evolution has already begun.

When I go out on the road to speak and address large audiences of folks who manage security, most relay the fact that most of them simply do not trust IPS devices with automated full blocking turned on.  Why?  Because they lack context.  While integrated VA/VM and passive/active scanning adds to the data collected, is that really actionalble intelligence?  Can these devices really make reasonable judgements as to the righteousness of the data they see?

Not without BA functionality, they can’t.  And I don’t mean today’s NBA (a la Gartner: Network Behavior Analysis) or NBAD (a la Arbor/Mazu: Network Behavioral Anomaly Detection) technology, either. 

[Put on your pads, boys, ‘cos here we go…]

NBA(D) as it exists today is nothing more than a network troubleshooting and utilization tool, NOT a security function — at least not in its current form and not given the data it collects today.  Telling me about flows across my network IS, I admit, mildly interesting, but without the fast-packet cracking capabilities to send flow data *including* content, it’s not very worthwhile (yes, I know that newer version of NetFlow will supposedly do this, but at what cost to the routers/switches that will have to perform this content inspection?)

NBA(D) today takes xFlow and looks at traffic patterns/protocol usage, etc. to determine if, within the scope of limited payload analysis, something "bad" has occured.

That’s nice, but then what?  I think that’s half the picture.  Someone please correct me, but today netflow comes primarily from routers and switches; when do firewalls start sending netflow data to these standalone BA units?  Don’t you need that information in conjunction with the exports from routers/switches at a minimum to make the least substantiated decision on what disposition to enact?

ISS has partnered with Arbor (good move, actually) in order to take this first step towards integration — in their world it’s IPS+BA.  Lots of other vendors — like SourceFire — are also developing BA functionality to shore up the IPS products — truth be told, they’re becoming UTM solutions, even if they don’t want to call their products by this name.

Optenet (runs on the Crossbeam) uses BA functionality to provide the engine and/or shore up the accuracy for most of their UTM functions (including IPS) — I think we’ll see more UTM companies doing this.  I am sure of that (hint, hint.)

The dirty little secret is that despite the fact that IDS is supposedly dead, we see (as do many of the vendors — they just won’t tell you so) most people purchasing IPS solutions and putting them in IDS mode…there’s a good use of money!

I think the answer lies in the evolution from the turkeys, chickens and buzzards above to the eagle-eyed Enterprise UTM architectures of tomorrow — the integrated, consolidated and virtualized combination of UTM with NAC and NBA(D) — all operating in a harmonious array of security goodness.

Add VA/VM, Virtual patching, and the ability to control how data is created, accessed, manipulated and transported, and then we’ll be cooking with gas!  Finger lickin’ good.

But what the hell do I know — I’m a DoDo…actually, since I grew up in New Zealand, I suppose that really makes me a Kiwi.   Go figure.

Full Drive Encryption on Laptops – Time for all of us to “nut up or shut up!”

June 11th, 2006 7 comments

Laptopmitm275300
…or "He who liveth in glass houses should either learn to throw small stones or investeth in glass insurance…lots and lots of glass insurance. I, by the way, have lots and lots of glass insurance ;)"

Given all of the recently disclosed privacy/identity breaches which have been demonstrated as a result of stolen laptops inappropriately containing confidential data, we’ve had an exponential increase in posts in the security blogosphere in regards to this matter.

This is to be expected.  This is what we do.  It’s the desperate housewives complex. 😉

These posts come from the many security experts, analysts, pundits and IT Professionals bemoaning the obvious poor application of policies, procedures, technology and standards that would "prevent" this sort of thing from happening and calling for the heads of those responsible…of the very people who not only perpertrated the crime, but also those responsible for making the crime possible; the monkey who put the data on the laptop in the first place.

So, since most of us who are "security experts" or IT professionals almost always utilize laptops in our lines of work, I ask you to honestly respond in comments below to the following question:

What whole-disk encryption solution utilizing two-factor authentication do you use to prevent an exposure of data should your laptop fall into the wrong hands?  You *do* use a whole-disk encryption solution utilizing two-factor authentication to secure the data on your laptop…don’t you?

Be honest. If you don’t use a solution like this then please don’t post another thing on this topic condemning anyone else.  Ever.

Sure, you may say that you don’t keep confidential information on your laptop and that’s great.  However, if you’ve got email and you’re involved in a company as a security/IT person (or management or even as a general user,) that argument’s already in the bullshit hopper.

If you say that you use encryption for specifically identified "confidential" files and information but still use a web-browser or any Office product on a Windows platform,  for example, please reference the aforementioned bovine excrement container.  It’s filling up fast, eh?

See where this is going?  If we, the keepers of the gate, don’t implement this sort of solution and we still gabble on about how crappy these errant users are, how irresponsible their bosses, how aware we should make and liable we should hold their Board of Directors, the government, etc…

I’ll ask you the same question about that USB thumb drive you have hanging on your keychain, too.

Don’t be a hyprocrite…encrypt yo shizzle.

If you don’t already, stop telling everyone else what lousy humans they are for not doing this and instead focus on getting something like this, or at a minimum, this.

/Chris

Unfied RISK Management – Towards a Business-Driven Information Survivability Architecture

June 10th, 2006 No comments

This is Part I of a two-part series on a topic for which I coined the phrase "Unified Risk Management"
The second part of this paper will be out shortly.   You can download this paper as a .PDF from here

NOTE: This is a little long for a blog post, but it should make for an interesting read.

Abstract

Managing risk is fast becoming a lost art. As the pace of technology’s evolution and
adoption overtakes our ability to assess and manage its impact on the business,
the overrun has created massive governance and operational gaps resulting in
exposure and misalignment. This has
caused organizations to lose focus on the things that matter most: the
survivability and ultimate growth of the business.

Overwhelmed with the escalation of increasingly complex
threats, the alarming ubiquity of vulnerable systems and the constant onslaught
of rapidly evolving exploits, security practitioners are forced to choose the
unending grind of tactical practices – focused on deploying and managing
security infrastructure –  over the
strategic art of managing and institutionalizing risk-driven architecture as a business
process.

In order to understand the nature of this problem and its
resolution we have separated this discussion into two separate papers:

· In Part One (this paper), we analyze the gap between
pure technology-focused information security infrastructure and
business-driven, risk-focused information survivability
architectures.

· In Part Two (a second paper), we show how this
gap is bridged using sound risk management practices in conjunction with best
of breed consolidated Unified Threat Management (UTM) solutions as the
technology foundation of a consolidated risk management model. We will also
show how governance organizations, business stakeholders, network and security
teams can harmonize their efforts to produce a true business protection and
enablement strategy that delivers security as an on-demand service layer at the
speed of business. This is a process we
call Unified Risk Management or URM.

The Way Things Are

Today’s constantly expanding chain of technically-complex security
point solutions do not necessarily reduce or effectively manage risk; they
mitigate threats and vulnerabilities in the form of products produced by
vendors to solve specific technical problems but without context for the assets
which they are tasked to protect and at a cost that may outweigh the protected
assets’ value.

But how does one go about defining and measuring risk?

Spire Security’s Pete Lindstrom best defines being able to
measure and manage risk by first describing what it is not:

· Risk is not static; it is dynamic and fluctuates
constantly with potentially high degrees of variation.

· Risk is not about the possibility that something
bad could happen; it is about the probability that it might happen.

· Risk is not some pie-in-the-sky academic
exercise; you have all of the necessary information available to you today.

· Risk is not a vague, ambiguous concept; it is a
continuum along which you can plot many levels of tolerance and aversion.

It is clear that based upon research available today, most
organizations experience difficulty aligning threats, vulnerabilities and
controls to derive the security posture of the organization (defined as
acceptable or not by the business itself.) In fact, much of what is referred to as risk management today is
actually just complex math in disguise indicating an even more complex
extrapolation of meaningless data that drives technology purchases and
deployments based upon fear, uncertainty and doubt. Nothing sells security like a breach or new worm.

As such, security practitioners are typically forced into
polarizing decision cycles based almost exclusively on threat and vulnerability
management and not a holistic risk management approach to deploying security as
a service. They are distracted by the
market battles to claim the right to the throne of Network Security Supremacy
to the point where the equipment and methodology used to fight the war has
become more attractive than the battle itself.

In most cases, these security products are positioned as
being either integrated into the network infrastructure such as routers or
switches or bolted onto it in the form of single vendor security suite
appliances. These products typically do
not collaborate, interoperate, communicate or coordinate their defensive
activities with solutions not of a like kind.

Realistically, there is room for everyone at the
table. Network vendors see an
opportunity to continue to leverage their hold on market share by adding value
in the form of security while pure-play security vendors continue to innovate
and bring new products and solutions to market that address acute needs that
the other parties cannot. Both are
needed but for different reasons.

Neither of the extremes represents an ultimate answer. Meeting in the middle is the best answer with
an open, extensible, and scaleable network security reference architecture that
integrates as a network switch with all of the diversity and functionality
delivered by on demand best of breed security functions.

As the battle rages, multiple layers of overlapping
proprietary technologies are being pressed into service against risks which are
often not quantified, threats that are not recognized and attempt to defend
against vulnerabilities which within context may have little recognized
business impact.

In many cases, these solutions are marketed as new
technology when in fact they exist as re-badged products with additional
functions cobbled together onto outdated or commoditized hardware and software
platforms, polished up and marketed as UTM or adaptive security solutions.

It is important to make clear the definition of UTM within
the context of the mainstream security solution space offered by most vendors
today. UTM solutions are those which provide an aggregate of security
functionality comprised of at least network firewall, network intrusion
detection and prevention, and
gateway anti-virus. UTM solutions are
often extended to offer additional functionality such as VPN, URL filtering,
and anti-spam capabilities with a recognized benefit of squeezing as much
functionality from a single product offering in order to maximize the
investment and minimize the number of arterial insertion points throughout the
network.

Most of the UTM solutions on the market today provide a
single management interface which governs the overall operation of many
obfuscated moving parts which deliver the functionality advertised above.

In many cases, however, there are numerous operational and
functional compromises made when deploying typical single application/multiple
function appliances or embedded security extensions applied to routers and
switches. These compromises range from
poor performance to an inability to scale based on emerging functionality or
performance requirements. The result is what some hope is “good enough” and
implies a tradeoff favoring cost over security.

Unfortunately, this model of “good enough” security is
proving itself not good enough as these solutions can lead to cost and
management complexities that become a larger problem than the perceived threat
and vulnerabilities the solutions were designed to mitigate in the first place.

So what to do? Focus
on risk!

Prudent risk management strategy dictates that the best
method of securing an organization’s most critical assets is the rational
application of policy, technology and processes where ultimately the risk
justifies the cost.

It is within this context that the definition of
information survivability demands an introduction as it bears directly on the
risk management processes described in this paper. In their paper titled “Information
Survivability: Required Shifts in Perspective,” Allen and Sledge introduce the
concept of information survivability as a discipline which is defined as “…the
capability of a system to fulfill its mission, in a timely manner, in the
presence of attacks, failures, or accidents.”

They further juxtapose information survivability against
information security by illustrating that information security “…takes a
technology centric point of view, with each technology solving a specific set
of issues and concerns that are generally separate and distinct from one
another. Survivability takes a broader,
more enterprise-wide point of view looking at solutions that are more pervasive
than point-solution oriented.”

Information survivability thus combines elements of
business impact, continuity, contingency and disaster recovery planning with
the more narrowly-focused and technical information security practices, thereby
elevating the combined foundational elements to an enterprise-wide risk
management concern.

From this perspective, risk management is not just about
the latest threat. It is not just about
the latest vulnerability or its exploit. It is about how, within the context of the continued operation of the
business and even while under duress, the organization’s mission-critical
functions will be sustained and the most important data will be appropriately
protected.

The language of risk

One obvious illustration of this risk gap is how
disconnected today’s enterprise security and networking staffs remain even when
their business interests should be so very much closely aligned. Worse yet is the resultant misalignment of
both teams with the enterprises’ mission and appetite for risk.

As an example, while risk analysis is conducted on one side
of the house with little understanding of the network and all its moving parts,
the device sprinkling of network and security appliances are strung together on
the other side of the house with little understanding of how these solutions
will affect risk or if they align to the objectives or matters to the business
at all.

To prove this point, ask your network team if they know
what OCTAVE or CoBIT frameworks are and how current operational security
practices map to either of them. Then, ask the security team if they know how MPLS
VRF, BGP route reflectors or the spanning tree protocol function at the network
level and how these technologies might affect the enterprise’s risk posture. 

Then, ask representative business stakeholders if they can
articulate how the answers given by either of the parties clearly maps to their
revenue goals for the year and how their regulatory compliance requirements may
be affected. Where are the metrics to
support any assertion?

Thus, while both parties seek to serve the business with a
common goal of balancing security with connectivity neither speaks a common
language that can be used to articulate the motivation, governance or value of
each other’s actions to the business.

At the level of network security integration, can either
team describe the mapping of asset-based risk categories across the enterprise
to the network infrastructure? Can they tell you tomorrow what the new gaps are
at each risk category level and provide a quantifiable risk measurement across the
enterprise of the most critical assets in a matter of minutes?

This illustration defines the problem at hand; how do we
make sure that we deliver exactly what the business requires to protect the
most critical assets in a manner fitting the risk profile of the organization
and no more.

Interestingly, from an economic point of view, the failure
to create a tightly integrated risk management ecosystem results almost by
definition in a completely inefficient and ineffective solution. Without risk
management basics such as asset and data classification and zoned network
segmentation by asset class, the network has the very real potential to actually
be over-defended at risk boundaries and thus drive costs and complexity much
higher than they need to be.

Consequently, most, if not all, security controls and
prescribed protective technologies are applied somewhat indiscriminately across
the enterprise as a whole. Either too
much security is applied or many of the features of the solution are disabled
since they are not needed. Where is the
return on investment there? Do you need
URL filtering in a DMZ? Do you need
SOA/XML schema enforcement applied across user desktops? No. So
why deploy complex blanketed security technology where it is neither needed nor
justified?

For example, since all assets and the data they contain are
not created equal, it is safe to assume that the impact to the business caused
by something “bad” happening to any two assets of different criticality would
also not be equal. If this is an
accepted corollary, does it make sense to deploy solutions that provide
indiscriminant protective umbrellas over assets that may not need any
protection at all?

In many cases, this issue also plays out in a different
direction as security architectures are constrained based on the deployment of
the physical wiring closets and switch and router infrastructures. Here, the ability or willingness to add one
after the other of point solution devices in-line between key network arteries,
incrementally add specialized security blades into core network components or
even forklift switching and routing infrastructure to provide for “integrated
security” is hideously problematic.

In these cases, overly-complex solutions consist of devices
sprinkled in every wiring closet because there will probably be a
representative computing resource of every risk category in that area of the
network.

Here we are being asked to change the network to fit the
security model rather than the other way around. If the network was built to accommodate the
applications and data that traverse it, should we not be just as nimble, agile
and accommodating in our ability to defend it?

Referring back to the definition of risk management, the
prudent answer is to understand exactly where you are at risk, why, the
business impact, and exactly what is needed from a control perspective to
appropriately manage the risk. In some
cases the choice may be to assert no control at all based upon the lack of
business impact to the organization.

One might ask if the situation is not better than it was
five years ago. The answer to this question is unclear – the effects of the
more visible and noisy threats such as script kiddies have been greatly
mitigated. On the other hand, the emergence of below-the-radar,
surgically-focused, financially motivated cyber-criminals has exposed business
assets and data more than ever. The net effect is that we are not, in fact,
safer than we were because we focus only on threats and vulnerabilities and not
risk.

Security is in the network…or is it in the appliance over
there?

Let us look for a moment at how technology visions spiral
out of control when decoupled from risk in a technology centric perspective. The most
blatant example is the promise of security embedded in the network or
all-in-one single vendor appliances.

On the one hand, we are promised a technically-enlightened,
self-defending network that is resilient to attack, repels intruders,
self-heals when infected and delivers security as a service as applications and
data move about fluidly pursuant to policies enforced across every platform and
network denizen.

We also are told to expect intelligent networks that offer
solution heterogeneity irrespective of operating system or access modality,
technology agnosticism, and completely integrated identity management as a way
to evolve from being data rich but information poor, providing autonomic
response when bad things happen.

Purveyors of routing and switching products plan to branch
out from the port density penetration
foothold they currently enjoy to deliver end-to-end security functionality
embedded into the very fabric of the machinery meant to move bits with the
security, reliability and speed it deserves and which the business demands.

At the other end of the spectrum, vendors who offer
single-sourced, proprietary security suites utilizing integrated functions by
way of appliances integrated into the network suggest that they will provide
the architecture of the future.

They both suggest they will provide host-based agents that
provide immune system-like responses to attempted “infection” and will take
their orders from a central networked “nervous system” that coordinates the
activities of the various security “organs” across the zones of trust defined
by policy.

They propose the evolution of the network into a sentient
platform for the delivery of business in all its forms, aware of and able to
interact with and control the applications and data which travel over it.

Data, voice, video and mobility with all of the challenges
posed by the ubiquity of access methodologies – and of course security – are to
be provided by the network platform as the launch pad for every conceivable
level of service. The network will take the place of complex business logic
such as Extraction/Transform/Load (ETL) layers and it will deliver applications
directly and commit and retrieve data dynamically and ultimately replace tiers
of highly-specialized functions and infrastructure that exist today.

All the while, as revolutionary technology and
architectures such as web services emerge, new standards compete for relevancy
and the constant demand for increased speeds and feeds continue to evolve, the
network will have to magically scale both in performance and functionality to
absorb this change while the transparency of applications, data and access
modality blurs.

These vendors claim that security will simply be subsumed
by the “network” as a function of the delivery of the service since the
applications and data will be provided by a network platform completely aware
of that which traverses its paths. It
will be able to apply clearly articulated business processes and eliminate
complex security problems by mitigating threats and vulnerabilities before they
exploit an attack surface.

These solutions are to be “open,” and allow for
collaboration across the enterprise, protecting heterogeneous elements up and
down the stack in a cooperative defense against impact to the delivery of
applications and data.

These solutions promise to be more nimble and will be
engineered to provide adaptive security capabilities in software with hardware
assist in order to keep pace with exponential increases in requirements. These solutions will allow for quick and easy
update as threats and vulnerabilities evolve. They will provide more deployment flexibility and allow for greater
coverage and value for the security dollar as policy-driven security is applied
across the enterprise.

What’s Wrong with These Answers? Mr. Fox, meet Ms. Chicken

Today’s favorite analogy for security is offered in direct
comparison to the human immune system. The immune system of modern man is indeed a remarkable operation. It is there, inside each human being, where
individual organs function independently, innocuously and in an autonomic
fashion. When employed in a coordinated fashion as a consolidated and
cooperative system, these organs are able to fight infection by adapting and
often become more resistant to attack and infection over time.

Networks and networked systems, it is promised, will
provide this same capability to self-defend and recover from infection. Networks of the future are being described as
being able to self-diagnose and self-prescribe antigens to cure their ills, all
the while delivering applications and data transparently and securely to those
who desire it.

It is clear, however, that unfortunately there are
infections that humans do not recover from. The immune system is sometimes overwhelmed by attack from invaders that
adapt faster than it can. Pathogens
spread before detection and activate in an overwhelming fashion before anything
can be done to turn the tide of infection. Mutations occur that were unexpected, unforeseen and previously
unknown. The body is used against itself
as the defense systems attack both attacker and healthy tissue and the patient
is ultimately overcome. These illnesses
are terminal with no cure.

Potent drugs, experimental treatments and radical medical
intervention may certainly extend or prolong life for a short time, but the
victims still die. Their immune systems
fail.

If this analogy is to be realistically adopted as the basis
for information survivability and risk management best practices, then anything
worse than a bad case of the sniffles could potentially cause networks – and
businesses — to wither and die if a more reasonable and measured approach is
not taken regarding what is expendable should the worst occur. Lose a limb or lose a life? What is more important? The autonomic system
can’t make that decision.

These glimpses into the future are still a narrowly-focused
technology endeavor without the intelligence necessary to make business
decisions outside of the context of bits and bytes. Moreover, the deeper and
deeper information security is pushed down into the stack, the less and less
survivable our assets and businesses will become because the security system
cannot operate independently of the organ it is protecting.

Applying indiscriminate and sometimes unnecessary layers of
security is the wrong thing to do. It
adds complexity, drives costs, and makes manageability and transparency second
class citizens.

In both cases, these promises will simply add layer upon
layer of complexity and drive away business transparency and the due care
required to maintain it further and further from those who have the expertise
to manage it. The reality is that either
path will require a subscription to a single vendor’s version of the truth. Despite claims to the contrary, innovation,
collaboration and integration will be subject to that vendor’s interpretation
of the solution space. Core
competencies will be stretched unreasonably and ultimately something will give.

Furthermore, these vendors suggest that they will provide
ubiquitous security across heterogeneous infrastructure by deploying what can
only be described as homogenous security solutions. How can that be? What possible motivation would one vendor
have to protect the infrastructure of his fiercest competitor?

In this case, monoculture parallels also apply to security
and infrastructure the same way in which they do to networked devices and
operating systems. Either of the examples referenced can potentially introduce
operational risk associated with targeted attacks against a single-vendor
sourced infrastructure that provides both the delivery and security for the
data and applications that traverse it. We have already seen recent malicious attacks surgically designed and
targeted to do just this.

What we need is perfectly described by Evan Kaplan of
Aventail who champions the notion of a “dumb” network connectivity layer with
high speed, low latency, high resiliency, predictable throughput and
reliability and an “intelligence” layer which can deliver valued added service
via open, agile and extensible solutions.

In terms of UTM, based upon a sound risk management model,
this would provide exactly the required best of breed security value with
maximum coverage exactly where needed, when needed and at a cost that can be
measured, allocated and applied to most appropriately manage risk.

We pose the question of whether proprietary vendor-driven
threat and vulnerability focused technology solutions truly offer answers to
business problems and if this approach really makes us more secure. More importantly, we call into question the
ability for these offerings to holistically manage risk. We argue they do not and inherently
cannot.

The Solution: Unified Risk Management utilizing Unified
Threat Management

A holistic paradigm for managing risk is possible. This
model is not necessarily new, but the manner in which it is executed is. Best-of-breed, consolidated UTM provides this
execution capability. It applies
solutions from vendors whose core competencies provide the best solution to the
problem at hand. It can be linked
directly to asset and information criticality.

It offers the battle-hardened lessons and wisdom of those
who have practiced before us and adds to their work all of the benefits that
innovation, remarkable technology and the pragmatic application of common sense
brings to the table. The foundation is
already here. It does not require years
of prognostication, massive infrastructure forklifts or clairvoyant bets made
on leveraging futures. It is available
today.

This methodology, which we call Unified Risk Management
(URM), is enabled by applying a well-defined framework of risk management
practices to an open, agile, innovative and collaborative best-of-breed UTM
solution set combined in open delivery platforms which optimize the
effectiveness of deployments in complex network environments.

These tools are combined with common sense and the
extraordinary creativity and practical brilliance of leading-edge risk
management practitioners who have put these tools to work across organizational
boundaries in original and highly effective ways.

This is the true meaning of thought leadership in the high
technology world: customers and vendors working hand-in-hand to create
breakthrough capabilities without expensive equipment forklifts and without the
associated brow-beating from self-professed prophetic visionaries who
pontificate from upon high about how we have all been doing this wrong and how
a completely new upgraded infrastructure designed to sell more boxes and Ethernet
ports is required in order to succeed.

URM is all about common sense. It is about protecting the right things for
the right reasons with the right tools at the right price. It is not a marketecture. It is not a fancy sales pitch. It is the logical evolution and extension of
Unified Threat Management within context.

It is about providing choice from best-of-breed offerings
and proven guidance in order to navigate the multitude of well-intentioned
frameworks and come away with a roadmap that allows for true risk management
irrespective of the logo on the front of the machinery providing the heavy
lifting. It is, quite literally, about
“thinking outside of the box.”

URM combines risk management – asset management, risk
assessment, business impact analysis, exposure risk analytics, vulnerability
management, automated remediation –  and
the virtualization of UTM security solutions as a business process into a tight
feedback loop that allows for the precise management of risk. It iteratively feeds into and out of
reference models like Spire Security’s Pete Lindstrom’s “Four Disciplines of
Security Management” that include elements such as:

· Trust Management

· Identity Management

· Vulnerability Management

· Threat Management

This system creates a continuously iterative and highly
responsive intelligent ecosystem linked directly to the business value of the
protected assets and data.

This information provides rational and defensible metrics
that show value, the reduction of risk on investment, and by communicating
effectively in business terms, is intelligible and visible to all levels of the
management hierarchy from the compliance auditor to the security and network
technicians to the chief executive officer.

This re-invigorated investment in the practical art of risk
management holds revolutionary promise for solving many of today’s business
problems which are sadly mislabeled as information security issues.

Risk management is not rocket science, but it does take innovation,
commitment, creativity, time, the reasonable and measured application of
appropriate business-driven policy, excellent technology and the rational
application of common sense.

This tightly integrated ecosystem consists of solutions
that embody best practices in risk management. It consists of tightly-coupled
and consolidated layers of UTM-based information survivability architectures
that can apply the results of the analytics and management toolsets to
business-driven risk boundaries in minutes. It collapses the complexity of existing architectures dramatically and
applies a holistic policy driven risk posture that meets the security appetite of
the business and it does so while preserving existing investments in routing
and switching infrastructure that serves the business well.

Conclusion: On To the Recipe

In this first part of our two-part series, we have tried to
define the basis for looking at network security architectures and risk
management in an integrated way.  Key to
this understanding is a move away from processes in which disparate appliances
are thrown at threats and vulnerabilities without a rationalized linkage to the
global risk profile of the infrastructure.

In the second paper of the series we will demonstrate
exactly how the lightweight processes that form the foundation of Unified Risk
Management can be implemented and applied to a UTM architecture to create a
highly responsive, real-time enterprise fully aware of the risks to its
business and able to respond on a continual basis in accordance with the ever-changing
risk profile of its critical data, applications and assets.

Categories: Risk Management Tags:

Better Security Earns Credit – A Piece I wrote for Optimize Magazine

June 3rd, 2006 No comments

Here’s a piece I wrote for Optimize a few months ago.

Linky

Constant threats to our business have changed the way we prioritize
security and risk management at WesCorp, the largest corporate credit
union in the United States with $25 billion in assets and $650 million
in annual revenue.

As chief information security officer (CISO)
and director of enterprise security services, my role is to embed
security into WesCorp’s operations. The company’s goal is to use
rational information risk management to help solve business problems,
provide secure business operations, and protect our clients’ data.

We’ve
developed a business-focused "reduction of risk on investment"
approach. Because it’s difficult to consistently attach a specific
monetary value to information assets and to assess an ROI for security
initiatives, we focus on reducing risk exposure and avoiding costs by
implementing the appropriate security measures.

To effectively
prioritize our risks, WesCorp aligns with the company’s strategic
initiatives. It’s crucial to clearly understand what’s important from a
critical operational-impact viewpoint. This must be done from both
technical and business perspectives.

WesCorp uses the Octave
framework, developed by the Carnegie Mellon Software Engineering
Institute, to facilitate our information risk-management process.
Specifically, risk is defined, prioritized, and managed based on the
synergistic flow of data, including risk assessment, business
continuity, vulnerability management, threat analytics, and
regulatory-compliance initiatives. These elements provide meaningful
data that lets the company understand where it may be vulnerable, what
mitigating controls are in place, and its overall risk and security
posture. This approach lets us effectively communicate to management,
regulators, and customers how we manage risk across the enterprise.

Three recent security initiatives illustrate how we’ve reduced risk through better network and security life-cycle management.

For
some time, we’ve all been warned that the network perimeter is dead
because of the increasing number of access points for mobile workers,
vendor collaborations, and business partners. We suggest that the
perimeter is, in fact, multiplying, though the diameter of the
perimeter is collapsing. As technology gains additional footholds
throughout the enterprise, thousands of firewall-like solutions are
needed to patrol and monitor access points. The challenge is to provide
network security while allowing the free flow of information and,
therefore, business as usual. The tactical security implementations
necessary for a growing network have traditionally been expensive and
difficult to manage.

Our strategy involves segmenting the
internal network into multiple networks grouped by asset criticality,
role, and function. This provides quarantine and containment to prevent
the spread of attacks. By layering the network infrastructure on
virtual security services, we can efficiently mitigate vulnerabilities
while guaranteeing firewall-intrusion detection and prevention, virus
protection, caching, and proxy services. This network-security approach
is aligned with how the business units are structured. Instead of
deploying 30 separate devices, we’ve consolidated our hardware
platforms into a single solution with the help of Crossbeam Systems
Inc. and other vendors to recoup $1.2 million in savings.

Another security initiative involves vulnerability management. Because
vigilance is necessary to identify and isolate threats in the
enterprise, assigning vulnerability-management and remediation
activities can slow the ability to act defensively and decisively,
thereby increasing risk. We’ve set up intelligence tools to identify
direct attacks in near-real time using streamlined processes.

Using a risk-management and threat-analytics solution from Skybox
Security Inc., we set up a virtualized representation of the enterprise
and incorporated business-impact analysis and risk-assessment metrics
into our overall vulnerability-management approach.

Finally, while we developed strategies for managing data access and
reducing business risk, our concerns turned to what happens to data
after it’s accessed. We needed to focus on providing real-time, ongoing
database management, specifically, to understand and monitor
privileges, system and user behavior, metadata integrity, and the types
of content accessed.

With the help of IPLocks Inc., we
can assess the risk to critical data warehouses across our enterprise,
and integrate security life-cycle process improvements from the bottom
up. This allows for greater effectiveness in curtailing abuse, fraud,
and potential breaches.

Projects also must provide efficiency
improvements or defensive-positioning capabilities against competitors
or market forces, or demonstrate that they enable a business unit to
achieve goals that contribute to the success of the mission.
Senior-level sponsorship is key, as well.

WesCorp
has an executive-chartered operational risk-management committee
comprising senior staff from across all lines of business, including
the CIO, as well as representatives from our internal audit and
enterprise security-services teams. The committee provides oversight
and governance for our initiatives and allows for clear definitions and
actionable execution of our security and risk-management efforts.

I
report up through the VP of IT to the CIO, who ultimately reports to
the chief operating officer/CFO. I also have dotted-line relationships
to various executive committees and councils, enabling our security and
risk-management framework to be executed unencumbered.

Compliance
is a big driver of all our security and risk efforts. WesCorp, though
not a public company, is heavily regulated like financial-services
companies. We strive to demonstrate our compliance and communicate the
effectiveness of our actions. Unlike many financial-services companies,
however, we view regulatory compliance as a functional byproduct of our
risk-management efforts; a properly defined and executed strategy goes
beyond compliance and implements business improvements. We can use the
best practices of compliance requirements as guidelines to estimate how
well we’re managing our tasks.

Critical to our overall security
and risk-management strategy is effective communication with business
units. The model we’ve adopted calls for an integrated team approach
between the traditionally separate IT and security functions. Because
we’re mutually invested in each other’s successes, we have a much
easier time reengineering our business processes and implementing
technology. We also have unique business-relationship managers who
facilitate smooth communication between the business units and IT.

Security is evolving from a technology function to a core business
function because enterprises realize that a focus on the execution of
business goals means survival. Those that don’t have such a focus will
see a further erosion of their credibility and relevance. Risk
management requires common sense and protecting the right things for
the right reasons; it demands basic business knowledge and sound
judgment. Focusing solely on technology is myopic and dangerous.
Businesses that successfully manage risk are willing to think like an
entrepreneur and manage people, processes, and technology to a
leveraged advantage to reduce risk.

The security breaches
at ChoicePoint and Lexis-Nexis have reinforced the relevance,
necessity, and effectiveness of our security and risk-management
efforts. These catalytic events have galvanized us to evaluate our
program and raise awareness globally across all lines of business.
People who might otherwise not be in touch with risk-management
programs can quickly reassess and determine that security is
fundamental to business.

By integrating security and risk
directly into business processes, we gain a competitive advantage.
Because the business decides what our priorities are or should be, the
strategies we champion are automatically aligned with the business as a
whole. It’s a common-sense approach that affords uncommon comfort and
security in an increasingly at-risk business world.

Categories: Risk Management Tags:

Year One of SOX yields stand-down of enterprise information security departments?

June 3rd, 2006 No comments

From the department of really scary trends…

In a move reminiscent of the spindown of Y2K, over the last 6 months a trend has emerged in which the economics and reflexively reactive response to SOX have left an unmistakable sour taste in the mouths of the corporations down whose throats SOX was thrust.

The costs billed by consulting companies to provide SOX compliance program creation and compliance are astounding. Millions of dollars have been burned through in what goes towards yet another grudge “insurance” purchase that still does very little toward actually making things more secure.

Sadly, now that the “hard work” has been slogged through, in the eyes of those who hawk the bottom line, the relevancy and survivability of corporate information security departments has been called into question with more granular focus. Some companies
have/are contemplating taking their public companies private because the burden of “compliance” costs more than the supposed risk these programs mitigate.

…and we’re left holding the bag like bad guys.

I know of some huge Fortune X companies in several verticals that have all but spun down to minimal staff in the Enterprise Information Security space; layoffs from top security management down to SOC staffers has occured as a turn to outsourcing/off-shoring seems more fiscally favorable.

This is not the result of overall downsizing initiatives — this is a result of specific and targeted RIF’s based on an assumptive lack of need for these positions now that SOX is “over.”

Further to that, where the middle of 2003 pointed to the fact that general network spending and budgets were reduced while security budgets soared, 2005 has produced a return to investing in the network side of the house where management has bought the ad on page 3 of numerous trade mags that networks will “self-heal.”

Perhaps we’ll see a new piece from Carr on why IT SECURITY doesn’t matter…

It just goes to show that if you’re a tactical band-aid to a strategic problem, you’ll just come off in the wash.

Categories: Risk Management Tags: