Threat Modeling
Supply Chain Risks
Supply Chain Evaluation
-
Onsite
Assessment:Assessment:This includes visitingVisit theorganization,vendor'sinterviewingpremises,people,conduct interviews, andobservingobserve theiroperatingdailyhabitsoperations toensureverifytheyadherencemeetto safety and security standards. -
Document Exchange and
Review:Review:AnalyzeAssess howanaorganizationvendor manages informationexchangeexchanges and conductsassessments andinternal reviews. -
Process/Policy
Review:Review:Request and reviewExamine the vendor's security policies, processes, and procedures to ensure theyalignare in line with yourorganization'company's standards. -
Third-party
Audit:Audit:EnlistEngage an independent auditorto providefor anunbiasedimpartialreviewassessment of the vendor's security infrastructure. -
Continuity Measures: Ensure contractual and liability controls are in place, diversify suppliers for sustained supply, and check the financial stability of vendors.
Threat Modeling
-
Assets: Uses asset valuation results to identify threats to the most valuable assets.
-
Attackers: Identify potential attackers and threats based on the attackers' goals.
-
Software: Considers potential threats against the software the organization develops.
Security Content Automation Protocol (SCAP)
SCAP, given to us by NIST, is like a common language for the security world. It helps everyone talk about and check for security issues in the same way. Plus, it helps different security tools work together automatically. Some parts of SCAP are especially useful when trying to find vulnerabilities.
Component | Description |
---|---|
CVE - Common Vulnerabilities and Exposures | Naming system for security vulnerabilities. |
CVSS - Common Vulnerability Scoring System | Method to determine the severity of vulnerabilities. |
CCE - Common Configuration Enumeration | Naming system for system configuration issues. |
CPE - Common Platform Enumeration | Naming system for operating systems, applications, devices. |
XCCDF - Extensible Configuration Checklist Description Format | Language for defining security checklists. |
OVAL - Open Vulnerability and Assessment Language | Language to describe security testing processes. |
Risk Management Frameworks (RMF)
NIST 800-37
NIST 800-37: By the National Institute of Standards and Technology, a non-regulatory US agency.
- Categorize Info Systems: Understand and label systems based on their security needs.
-
Selecting Security Controls: Choose necessary controls to mitigate identified risks.
-
Implement Security Controls: Put the selected controls into action within the systems.
-
Assess Security Controls: Regularly check and validate the effectiveness of the controls.
-
Authorize Security Controls: Ensure the controls adhere to organizational policies.
-
Monitor Security Controls: Continuously oversee and report on the performance of security controls.
Image Source: Video https://www.youtube.com/watch?v=mLuLtIsDjK8&list=PL7XJSuT7Dq_XPK_qmYMqfiBjbtHJRWigD&index=9
Some references include a 1st step: "Prepare to execute the RMF". However, this isn't part of the CISSP syllabus.
STRIDE
-
Spoofing: This involves falsifying identity, such as presenting as another user or system.
-
Tampering: This involves data manipulation or unauthorized changes in the system.
-
Repudiation: This is staging an attack in such a way that the attacker can deny their involvement.
-
Information Disclosure: This involves unauthorized access to information.
-
Denial of Service (DoS): This refers to attacks aimed at making a system unavailable or inaccessible.
-
Elevation of Privilege: This involves unauthorized increases in privilege or access within the system.
Spoofing is about false identity, while repudiation is the denial of actions post-attack.
PASTA
-
Definition of Objectives: Establishing clear objectives for threat modeling.
-
Definition of Technical Scope: Identifying the systems, applications, and data to be protected.
-
Application Decomposition & Analysis: Breaking down the application into its components and analyzing each for potential vulnerabilities.
-
Threat Analysis: Identifying potential threats to the system.
-
Weakness & Vulnerability Analysis: Identifying and analyzing the weaknesses and vulnerabilities that can be exploited by the threats.
-
Attack Modeling & Simulation: Modeling potential attack vectors and simulating their impacts.
-
Risk Analysis & Management: Evaluating the risks posed by the identified threats and developing strategies to manage them.
VAST
ATT&CK
The MITRE ATT&CK Matrix is different from kill chain models (e.g., Cyber Kill Chain) as it's not an ordered set of attacks but rather a matrix of TTPs. It is used to rate the type of a vulnerability.
Reconnaissance | Resource development |
Initial access | Execution |
Persistence | Privilege escalation |
Defense evasion | Credential access |
Discovery | Lateral movement |
Collection | Command and control |
Exfiltration | Impact |
- Each tactic in the matrix has associated techniques.
- Techniques often have sub-techniques that dive deeper into specifics.
- Clicking a tactic or technique leads to a detailed page with mitigation and detection methods.
Example: Under Reconnaissance, there's a technique named Active Scanning. Within this, there's a sub-technique called Vulnerability Scanning detailing how to spot unauthorized scans.
Remember: The matrix helps in understanding how attackers operate and how to counteract their methods!
DREAD
-
Damage Potential: How severe could the damage be if the threat is realized?
-
Reproducibility: How easy is it for attackers to reproduce the exploit?
-
Exploitability: How difficult is it to perform the attack?
-
Affected Users: What percentage of users (internal or external) are likely to be affected by the attack?
-
Discoverability: How difficult is it for an attacker to discover this weakness? A significant weakness 7-8 layers deep with defense in depth may not be as big of a deal
A major weakness 7-8 layers deep with defense might not be as concerning.
TRIKE
COBIT
-
Meeting Stakeholder Needs: Ensuring the organization meets the needs of stakeholders.
-
Covering the Enterprise End-to-End: Considering the full scope of the enterprise.
-
Applying a Single, Integrated Framework: Implementing a centralized, coordinated approach.
-
Enabling a Holistic Approach: Taking into account all aspects of the organization.
-
Separating Governance from Management: Differentiate oversight from daily operations.
For COBIT, this is all we need to know. CISSP does not go too far into depth with this topic.