68
With the compliments of Qualys ® Control the security risks affecting your network Qualys Limited Edition Vulnerability Management A Reference for the Rest of Us! ® FREE eTips at dummies.com ®

Vulnerability Management for dummies

  • View
    3.950

  • Download
    6

Embed Size (px)

DESCRIPTION

How to setup and build a vulnerability management program.

Citation preview

Page 1: Vulnerability Management for dummies

Vulnerability Management may seem like a

daunting task. This minibook is a quick guide to

understanding how to protect your network and

data with VM – from finding out about network

threats, to selecting a solution that helps you

quickly discover and fix vulnerabilities. This book

also tells you about the industry’s leading VM

solution – QualysGuard.

An electronic version of this book is available at

www.qualys.com/dummies.

ISBN: 978-0-470-69457-2

Not for resale

With the compliments of Qualys®

Control the security risks affecting your network

Qualys Limited Edition

� Find listings of all our books

� Choose from many different subject categories

� Sign up for eTips at etips.dummies.com

Vulnerability Management

A Reference for the Rest of Us!®

FREE eTips at dummies.com®

Explanations in plain English

‘Get in, get out’ information

Icons and other navigational aids

Top ten lists

A dash of humour and fun

Vulnerability Management

needn’t be scary!

Successfully discover how to manage vulnerabilities and

protect your network!

Why organizations need VM

Options for VM

How to get the best VM solution for your business

A four-step program for VM

Page 2: Vulnerability Management for dummies

Qualys is the leading provider of on-demand vulnerability management and policy compliance solutions.Qualys’ on-demand solutions are deployed in a matter of hours anywhere in the world. QualysGuard allows organizations to strengthen the security of their networks and conduct automated security audits to ensure compliance with policies and regulations. It provides thousands of large and small organizations worldwide with an immediate view of their security and compliance posture. QualysGuard performs more than 150 million IP audits per year – the most widely-used security on-demand solution in the world!

QualysGuard AwardsQualysGuard is overwhelmingly recognized as the leader in its space. QualysGuard has won many awards including Best Vulnerability Management Solution, Best Security Product, Best Security Company, Best Network Protection Service, and much more!

Page 3: Vulnerability Management for dummies

VulnerabilityManagement

FOR

DUMmIES‰

by Qualys

01_694572 ffirs.qxp 3/28/08 2:26 PM Page i

Page 4: Vulnerability Management for dummies

Vulnerability Management For Dummies®

Published byJohn Wiley & Sons, LtdThe AtriumSouthern GateChichesterWest SussexPO19 8SQEngland

E-mail (for orders and customer service enquires): [email protected]

Visit our Home Page on www.wiley.com

Copyright © 2008 by John Wiley & Sons Ltd, Chichester, West Sussex, England

All Rights Reserved. No part of this publication may be reproduced, stored in a retrieval system ortransmitted in any form or by any means, electronic, mechanical, photocopying, recording, scanningor otherwise, except under the terms of the Copyright, Designs and Patents Act 1988 or under theterms of a licence issued by the Copyright Licensing Agency Ltd, 90 Tottenham Court Road, London,W1T 4LP, UK, without the permission in writing of the Publisher. Requests to the Publisher for per-mission should be addressed to the Permissions Department, John Wiley & Sons, Ltd, The Atrium,Southern Gate, Chichester, West Sussex, PO19 8SQ, England, or emailed to [email protected],or faxed to (44) 1243 770620.

Trademarks: Wiley, the Wiley Publishing logo, For Dummies, the Dummies Man logo, A Reference forthe Rest of Us!, The Dummies Way, Dummies Daily, The Fun and Easy Way, Dummies.com and relatedtrade dress are trademarks or registered trademarks of John Wiley & Sons, Inc. and/or its affiliates inthe United States and other countries, and may not be used without written permission. All othertrademarks are the property of their respective owners. Wiley Publishing, Inc., is not associated withany product or vendor mentioned in this book.

LIMIT OF LIABILITY/DISCLAIMER OF WARRANTY: THE PUBLISHER, THE AUTHOR, ANDANYONE ELSE INVOLVED IN PREPARING THIS WORK MAKE NO REPRESENTATIONS OR WAR-RANTIES WITH RESPECT TO THE ACCURACY OR COMPLETENESS OF THE CONTENTS OF THISWORK AND SPECIFICALLY DISCLAIM ALL WARRANTIES, INCLUDING WITHOUT LIMITATIONWARRANTIES OF FITNESS FOR A PARTICULAR PURPOSE. NO WARRANTY MAY BE CREATED OREXTENDED BY SALES OR PROMOTIONAL MATERIALS. THE ADVICE AND STRATEGIES CON-TAINED HEREIN MAY NOT BE SUITABLE FOR EVERY SITUATION. THIS WORK IS SOLD WITHTHE UNDERSTANDING THAT THE PUBLISHER IS NOT ENGAGED IN RENDERING LEGAL,ACCOUNTING, OR OTHER PROFESSIONAL SERVICES. IF PROFESSIONAL ASSISTANCE ISREQUIRED, THE SERVICES OF A COMPETENT PROFESSIONAL PERSON SHOULD BE SOUGHT.NEITHER THE PUBLISHER NOR THE AUTHOR SHALL BE LIABLE FOR DAMAGES ARISING HERE-FROM. THE FACT THAT AN ORGANIZATION OR WEBSITE IS REFERRED TO IN THIS WORK ASA CITATION AND/OR A POTENTIAL SOURCE OF FURTHER INFORMATION DOES NOT MEANTHAT THE AUTHOR OR THE PUBLISHER ENDORSES THE INFORMATION THE ORGANIZATIONOR WEBSITE MAY PROVIDE OR RECOMMENDATIONS IT MAY MAKE. FURTHER, READERSSHOULD BE AWARE THAT INTERNET WEBSITES LISTED IN THIS WORK MAY HAVE CHANGED ORDISAPPEARED BETWEEN WHEN THIS WORK WAS WRITTEN AND WHEN IT IS READ.

Wiley also publishes its books in a variety of electronic formats. Some content that appears in printmay not be available in electronic books.

ISBN: 978-0-470-69457-2

Printed and bound in Great Britain by Page Bros, Norwich

10 9 8 7 6 5 4 3 2

01_694572 ffirs_2.qxp 4/25/08 3:04 PM Page ii

Page 5: Vulnerability Management for dummies

Introduction

Welcome to Vulnerability Management For Dummies!Most of the successful attacks through a business net-

work could be prevented with vulnerability management. Thisbook is all about what you can do to automatically managevulnerabilities and keep your network safe from attack.

About This BookThis book simply explains the essential steps of vulnerabilitymanagement and shows you how to select the right tools.

Foolish AssumptionsIn writing this book, we assume that you:

� Are somewhat familiar with information technology andnetworking.

� Want to understand the risks of networking and buggysoftware.

� Are thinking about using a vulnerability managementapplication to improve your network security.

After reading this book you’ll know more about how to do net-work vulnerability management.

How to Use This BookThis book is divided into five succinct parts:

� Part I: Understanding the Need for VulnerabilityManagement. Start here if you need a primer.

� Part II: Doing Vulnerability Management. A guide to theessential best-practice steps of successful vulnerabilitymanagement.

02_694572 intro.qxp 3/28/08 2:27 PM Page 1

Page 6: Vulnerability Management for dummies

Vulnerability Management For Dummies 2� Part III: Considering Your Options for Vulnerability

Management. Understand the pros and cons of differentoptions for automating vulnerability management.

� Part IV: QualysGuard: Vulnerability Management On Demand. Introducing QualysGuard®, the effectiveSoftware-as-a-Service way to automate the vulnerabilitymanagement process.

� Part V: Ten Best Practices for Doing VulnerabilityManagement. A ten-point checklist for removing vulnera-bilities in your key resources.

Dip in and out of this book as you like – go to any part thatinterests you immediately; or read it from cover to cover.

Icons Used in This BookWe highlight crucial text for you with the following icons:

This icon targets hints and shortcuts to help you get the bestfrom vulnerability management solutions.

Memorize these pearls of wisdom – and remember how muchbetter it is to read them here than to have your boss give aknow-it-all lecture.

The bomb means ‘whoops’. It signals common errors thathappen all the time. Avoid these at all cost.

You can skip information next to this icon if you’re not into it.Don’t worry – you don’t have to be a security whiz or hot-rodprogrammer to do vulnerability management.

Where to Go from HereCheck out the headings and start reading wherever it makessense. This book is written with a sequential logic, but if youfeel a need to express your inner Spock you can start any-where to extract good stuff. If you want a hands-on demo ortrial version of QualysGuard – our featured vulnerability man-agement solution – visit www.qualys.com.

02_694572 intro_2.qxp 4/25/08 3:06 PM Page 2

Page 7: Vulnerability Management for dummies

Part I

Understanding the Need for Vulnerability

ManagementIn This Part� Understanding the risks posed by cyber criminals

� Reviewing the sources of software vulnerabilities

� Surveying international trends in vulnerabilities

� Defining vulnerability management as the way to remove risks

To a cyber criminal, vulnerabilities on a network arehidden, high-value assets. When exposed, these vulnera-

bilities can be targeted for exploitation, which may result inunauthorized entry into a network, can expose confidentialinformation, provide fuel for stolen identities, trigger theft ofbusiness secrets, violate privacy provisions of laws and regu-lations, or paralyze business operations.

New vulnerabilities appear every day due to flaws in software,faulty configuration of applications and IT gear, and (dare wesay it?) good old human error. Whatever their source, vulnera-bilities don’t go away by themselves. Their detection,removal, and control require vulnerability management. VM,as vulnerability management is called, is the regulated, contin-uous use of specialized security tools and workflow thatactively help to eliminate exploitable risks.

03_694572 ch01.qxp 3/28/08 2:27 PM Page 3

Page 8: Vulnerability Management for dummies

Vulnerability Management For Dummies 4

Who’s at Risk?The challenge for every business is to maintain a safe, open,and interconnected network – making it easy to exchangeinformation with customers, suppliers, and business partnersaround the world.

Unfortunately, making this information both highly availableand secure is hard work. Worms, viruses, and other securityrisks constantly threaten the theft of information and disrup-tion of business operations. Moreover, the dramatic increasein new vulnerabilities discovered each day – and the speedwith which new threats are created – make this challengeeven steeper.

Every single business with an Internet connection is at riskdue to network vulnerabilities. Whether you’re a small busi-ness, a multinational corporation, or a government – it makesno difference, you’re at risk.

The solution is to immunize your network from these securitythreats by eliminating their origin: network vulnerabilities.

How Vulnerabilities Expose YourNetwork to Danger

Vulnerabilities have plagued operating systems and softwareapplications from the earliest days of computing. They usedto be rare but now you read about successful attacks via theInternet almost every day. Universal connectivity provided bythis global pathway gives hackers and criminals easy accessto your network and its computing resources. When your network-attached devices are running without current secu-rity updates, these unpatched devices are immediately vulner-able to a variety of exploits. Any business is susceptible ifvulnerabilities aren’t identified and fixed.

03_694572 ch01.qxp 3/28/08 2:27 PM Page 4

Page 9: Vulnerability Management for dummies

Where do vulnerabilities come from?Programming mistakes cause most vulnerabilities in software.A common mistake is failing to check the size of data buffers –a kind of storage bin of memory where a computer processexecutes its functions. When a buffer overflows, it overwritesdata in adjacent memory buffers. This corrupts the stack orheap areas of memory, which may allow the execution of anattacker’s code on that machine via a virus, worm, or otherunpleasant exploit.

Computer scientists estimate that about 5 to 20 bugs are pres-ent in every thousand lines of software code, so it’s no surpriseto see regular announcements of new vulnerabilities withrelated patches and workarounds. Your risk of vulnerabilitiesgrows with use of General Public License software, particularlybecause implementers plug in untested modules of object-oriented programming code. When the quality of code is mar-ginal, bad, or just plain wrong, experts call it ‘non-robust’.Modules of code placed in the public domain may include non-robust implementations of Internet protocol standards, makingthem easy targets for attack when used in a real-world network.

Vulnerabilities must be identified and eliminated on a regularbasis because new vulnerabilities are discovered every day.For example, Microsoft releases advisories and patches on thesecond Tuesday of each month – commonly called ‘PatchTuesday’.

Careless programmers aren’t the only source of vulnerabilities.For example, improperly configuring security applicationssuch as a firewall may allow attackers to slip through portsthat should be closed. People using mobile devices may usean unauthorized or even a malware-infested website withoutgoing through the corporate virtual private network (VPN),perhaps because the official VPN is a bother when peoplewant to surf MySpace, eBay, or the local online personal ads.

Letting your security guard down like this exposes devicesand the network to attacks. You can even trigger an attack just by clicking on an email attachment infected with malware.

Part I: Understanding the Need for Vulnerability Management 5

03_694572 ch01.qxp 3/28/08 2:27 PM Page 5

Page 10: Vulnerability Management for dummies

The exploitation of vulnerabilities via the Internet is a hugeproblem requiring immediate proactive control and manage-ment. That’s why companies need to use VM – to detect andeliminate vulnerabilities in order to reduce overall securityrisk and prevent exposure.

Looking more closely at attack trends Endless public disclosures in the news of data breaches revealthe unauthorized exposure of millions of confidential con-sumer records worldwide. This is adequate proof why organi-zations must do more to protect networks from attack. But adramatic change in the security threat landscape is raising thebar for organizations large and small that want to activelyminimize successful attacks on their vulnerabilities.

Recent data show that exploits are no longer restricted to tra-ditional risks of generic viruses, worms, Trojans, and othersingle-vector attacks. According to global research conductedby Symantec Corporation, a fundamental change in threatsreveals movement ‘away from nuisance and destructiveattacks towards activity motivated by financial gain’. Thereport characterizes five new trends (you can read the detailsat www.symantec.com), including:

� Increased professionalism and commercialization of malicious activities.

� Threats that are increasingly tailored for specific regions.

� Increasing numbers of multistaged attacks.

� Attackers targeting victims by first exploiting trustedentities.

� Convergence of attack methods.

Respondents to the Computer Security Institute’s ComputerCrime and Security Survey report that financial fraud causesthe highest dollar amount of losses (31 per cent of total), com-pared to viruses/worms/spyware (12 per cent), system pene-tration by an outsider (10 per cent), or theft of confidentialdata (8 per cent). Discover more from this 12-year series ofcomputer crime reports at www.gocsi.com.

Vulnerability Management For Dummies 6

03_694572 ch01.qxp 3/28/08 2:27 PM Page 6

Page 11: Vulnerability Management for dummies

The fallout from cyber attacks now poses serious financialrisk, so your organization needs to stop malware and otherattacks by deploying layers of security technology such asanti-virus/anti-spyware software, firewall, intrusion detec-tion/prevention, VPN, and encryption. Technologies like theseare essential components of network security, yet whilethey’re effective in their own spheres of purpose, none per-form the most fundamental of all security measures: vulnera-bility management.

Detecting and RemovingVulnerabilities

Vulnerability management has evolved from simply running ascanner on an application, computer, or network to detectcommon weaknesses. Scanning is an essential element of vul-nerability management, but VM includes other technologiesand workflow that contribute to a bigger picture required forcontrolling and removing vulnerabilities. The primary objec-tives of VM are to:

� Identify and fix faults in the software that affect security,performance, or functionality.

� Alter functionality or address a new security threat, suchas updating an antivirus signature.

� Change a software configuration to make it less suscepti-ble to attack, run faster, or improve functionality.

� Use the most effective means to thwart automatedattacks (such as worms, bots, and so on).

� Enable the effective improvement and management ofsecurity risks.

� Document the state of security for audit and compliancewith laws, regulations, and business policy.

Consistent, ongoing vulnerability management is difficult, ifnot impossible to do on a manual basis. You have simply toomany moving parts to juggle and act on in a timely and cost-effective manner. Repetitive tasks that regularly cycle throughall devices are enormously time consuming – and an inefficientuse of IT and network staff time. For this reason, organizations

Part I: Understanding the Need for Vulnerability Management 7

03_694572 ch01.qxp 3/28/08 2:27 PM Page 7

Page 12: Vulnerability Management for dummies

need to automate and simplify as much as they can for eachelement of VM, which we cover in Part II.

Getting Organized to Do VMAs you get ready to do vulnerability management, be sure to organize priorities for security. The fancy term for this step is policy management. Policy management determinesthe controls required to ensure security, such as standard

Vulnerability Management For Dummies 8

VM can automatically document regulatory compliance

A major benefit of vulnerability man-agement is the built-in reports pro-vided by VM software. Some of thesereports are good enough for docu-mentation demanded by auditorschecking for regulatory compliance.Security is a growing requirement forfinancial transactions, health careinformation, and information used inmany other forms of business auto-mation solutions.

Legal network security requirementsare seen in a growing number of government and industry-specificregulations for safeguarding the con-fidentiality, integrity, and availabilityof electronic data from informationsecurity breaches. Organizations thatdon’t fully comply and stay up-to-datewith security regulations face seriouspotential consequences – includingfines and civil (sometimes criminal)penalties. Part III tells you moreabout VM and compliance.

As you find out more about VM in thisbook, keep related regulations for

compliance in the back of your mind – especially as they relate toyour company. The regulations mayspecify use of certain VM-relatedprocesses or technologies. VM-related technologies provide reportssuch as those from scanning andpatch management systems. Thenetwork and IT department use thesereports to document network secu-rity audits and remediation, includingdetailed, prioritized lists of existingvulnerabilities related to severity ofrisk, and verification of vulnerabilitiesthat were fixed with patches or work-arounds.

The most important idea about com-pliance is that VM can automatemuch of what used to be an expen-sive, time-consuming, manual proc-ess. Getting the right VM solution cannot only protect your network anddata – it can also save you moneyby automating daily chores for VM! Any business can easily automateVM.

03_694572 ch01.qxp 3/28/08 2:27 PM Page 8

Page 13: Vulnerability Management for dummies

configurations for all security devices and applications includ-ing antivirus, firewall, and intrusion detection/prevention.Policies and controls should include servers, network serv-ices, applications, and endpoints.

Policy management used to be a manual, cumbersomeprocess. New software tools can automate policy managementand enforce configurations on endpoint devices. Automationsaves time, improves accuracy, and lowers the total cost ofownership.

Part I: Understanding the Need for Vulnerability Management 9

03_694572 ch01.qxp 3/28/08 2:27 PM Page 9

Page 14: Vulnerability Management for dummies

10 Vulnerability Management For Dummies

03_694572 ch01.qxp 3/28/08 2:27 PM Page 10

Page 15: Vulnerability Management for dummies

Part II

Doing VulnerabilityManagement

In This Part� Ensuring security policies work with VM

� Tracking inventory and categorizing assets

� Scanning systems for vulnerabilities

� Verifying vulnerabilities against inventory

� Classifying and ranking risks

� Pre-testing and applying patches, fixes, and workarounds

� Rescanning to verify compliance

Vulnerability management (VM) means systematicallyfinding and eliminating network vulnerabilities. Many

of the steps or processes for VM use technology. Other stepsneed IT staff for implementation and follow-up. Integratingthese processes produces stronger network security and protection of your organization’s systems and data. To focusefforts for successful VM, your organization needs to governall activity with clear security policies.

Putting Security Policies to Work with VM

‘Policy’ is one of those buzz-terms that can make an ITexpert’s eyes glaze over. But mastering the idea of policies forvulnerability management does more than make an IT personfeel as important as a CEO or a politician. Security policies for

04_694572 ch02.qxp 3/28/08 2:27 PM Page 11

Page 16: Vulnerability Management for dummies

Vulnerability Management For Dummies 12VM make it easier to define actions that guide decision-making about setting up your VM program. The result of goodpolicies makes it easier and faster for you and the IT securityteam to discover vulnerabilities, remediate those securityholes, and produce documentation to satisfy audit require-ments for compliance.

Policy creation and management for an enterprise starts atthe top of an organization and requires executive oversight to ensure systematic implementation. Here are some key considerations:

� Policies determine the nature of controls used to ensuresecurity, such as standard configurations for all securitydevices and applications including antivirus, firewall, andintrusion detection and prevention. IT security expertsshould create a matrix with a short list of configurationsand features so that policy makers can understand theiroptions for security controls.

� Policies and controls apply to servers, network services,applications, and endpoints.

� Policy makers need to determine the business impact ofvulnerability on each asset (or asset group). For example, asystem that hosts the lunch menu probably isn’t as impor-tant as the system that maintains customer information orfinancial data. Prioritization weighs the business risks andimportance of each asset, which affects the urgency andcompletion order of vulnerability remediation.

Some organizations already use software for policy manage-ment, risk correlation, and enterprise security management.Look for VM solutions that include an application program-ming interface (API) to allow automatic integration of existingsecurity policies with vulnerability management.

Step 1: Track Inventory and Categorize Assets

In order to fix vulnerabilities, you must first understand whatassets (such as servers, desktops, and devices) you have inyour network and then test to find any vulnerability that mayexist.

04_694572 ch02.qxp 3/28/08 2:27 PM Page 12

Page 17: Vulnerability Management for dummies

Tracking inventory and categorizing assets establishes anevaluation baseline. In this step, you create and continuouslymaintain a database of all Internet Protocol (IP) devicesattached to the network. Here is where you connect the actualassets in your network with the policies determining relativebusiness value for these assets.

Identifying your inventoryVulnerability scanning is usually done by directing the scan-ner at a particular IP address or range of addresses, so it’suseful to organize your database by IPs. Figure 2-1 provides an example:

Figure 2-1: Creating the network asset database.

Elements in the asset groups include all hardware, software,applications, services, and configurations. Tracking this levelof detail provides the following benefits:

� The data enables your organization to identify which vulnerabilities affect particular subsets of the IT infrastructure.

� The tracking inventory helps speed the scanning processbecause it enables you to scan multiple asset groups inparallel. You can track this data manually, but VM ismuch more effective by automating the entire inventoryprocess for discovery and tracking. Figure 2-2 shows a

Part II: Doing Vulnerability Management 13

04_694572 ch02.qxp 3/28/08 2:27 PM Page 13

Page 18: Vulnerability Management for dummies

map of the network devices discovered during the VMdiscovery process.

� An accurate inventory ensures that the correct patchesare selected and applied during remediation.

Figure 2-2: Automated mapping and tracking of each network asset.

Prioritizing assets by business riskAn automated VM system provides the ability to assign priori-ties of business risk to each network asset. It’s much easier toleave the correlation of vulnerabilities, policies, and proce-dures for remediation to computers – and far more accuratethan using a notebook. An input control screen for a VM data-base, such as the one shown in Figure 2-3, automatically clari-fies assignment of business risk to specific network assets inrelation to security risks.

The VM asset tracking system incorporates these businessrisks when you manage and use the system. Figure 2-3 showsautomatic assignment of these values to classes of assets inparticular sections of an organization.

The result enables an automated system that tracks all net-work assets by business risk and correlates them againstknown vulnerabilities.

Vulnerability Management For Dummies 14

04_694572 ch02.qxp 3/28/08 2:27 PM Page 14

Page 19: Vulnerability Management for dummies

Part II: Doing Vulnerability Management 15

Figure 2-3: Assigning priorities to network assets by business risk.

Step 2: Scan Systems for Vulnerabilities

Vulnerability management has many steps, but scanning is thefoundational process for finding and fixing network vulnerabil-ities. Your choice of scanning technology is the most impor-tant element of an effective system for VM.

A vulnerability scan tests the effectiveness of security policyand controls by examining the network infrastructure for vul-nerabilities. A scan provides two benefits:

1. The scan systematically tests and analyses IP devices,services, and applications for known security holes.

2. A post-scan report reveals actual vulnerabilities andstates what you need to fix in order of priority.

Launching a scanA vulnerability scan is initiated by a VM application. You canusually schedule a scan to run automatically or run one on

04_694572 ch02.qxp 3/28/08 2:27 PM Page 15

Page 20: Vulnerability Management for dummies

Vulnerability Management For Dummies 16

eBay case study

Industry: Technology

Headquarters: San Jose, California

Locations: Worldwide

Major Brands: eBay, Skype, PayPal,Shopping.com, Rent.com

Employees: 13,000+

Annual Revenue: $5.9+ billion

Stock Symbol: EBAY (NASD)

‘QualysGuard has made the job of audit-ing our network much easier. We usedto have to dig through results and do alot of manual analysis to get meaningfulreports, and those were inconsistent.Qualys takes care of that nightmare.’ –Senior Manager, Information Security

Objectives:

� Reliably identify network vulnerabil-ities across the global network.

� Audit the network security of busi-ness partners and help those part-ners quickly remediate vulnera-bilities and eliminate risks.

� Rollout an automated solution thatfinds the most recent vulnerabilities

without requiring constant and time-consuming staff research.

� Provide senior management withthe ability to audit and review thesecurity posture (the industry termfor status) at any time.

Results:

� After a careful market evaluation,eBay selected QualysGuard forboth network-perimeter scanningand auditing vulnerabilities on thenetwork within the corporate fire-wall, and on partner networks.

� eBay now has a default vulnerabil-ity management standard to evalu-ate security throughout both eBay’sand partner networks.

� Simplified reporting gives seniorexecutives a concise, real-timeview into the company’s securityrisks. QualysGuard enables eBayexecs to measure the changes inthose risks as they implementsecurity measures.

See www.qualys.com/customers/success/ for more info and othercase studies.

04_694572 ch02.qxp 3/28/08 2:27 PM Page 16

Page 21: Vulnerability Management for dummies

request. The scan request needs to indicate the particularhosts you want to check for vulnerabilities, specified as anycombination of IP numbers, ranges of IPs, and asset groups.Figure 2-4 shows a scan launching automatically.

Figure 2-4: Launching a scan automatically.

Here’s what you need to gather before the launch:

� At a minimum, you need the IPs (or IP ranges) for yourorganization’s domains and sub-networks.

� If you want to scan specific devices, you need to identifythem by IP before launching the scan.

� You need to ready IPs for your organization’s businesspartners whose networks integrate business functionsshared with applications on your network. Some busi-ness regulations require scans for business partners toensure the confidentiality, integrity, and availability ofpersonally identifiable information – whether for cus-tomers, employees, or partners. Alert these partners ifyour organization needs to scan their IPs that integratewith your network.

Part II: Doing Vulnerability Management 17

04_694572 ch02.qxp 3/28/08 2:27 PM Page 17

Page 22: Vulnerability Management for dummies

Options for scanning toolsYou have many options for scanning tools. All use a vulnera-bility database of known risks, but these databases vary incoverage and effective quality. Some require software applica-tions that you install and maintain, such as the Nessus publicdomain scanner. These can require significant time andresources – plus they carry typical operational overhead.

By contrast, software applications may also be hosted by avendor and used by businesses with a Web browser over theInternet. This delivery model is called Software-as-a-Service(SaaS), and businesses are beginning to use SaaS for a varietyof applications – including VM. A VM solution with SaaS pro-vides the capability to perform the scans on demand over theInternet. You simply log in to your account and manage every-thing online. A SaaS service works without special software andis always up-to-date with the most recent and comprehensiveset of vulnerability signatures. As a result, you don’t have toworry about updates to scanning technology because they’reautomatically applied in the VM system. We talk about the ben-efits of using SaaS for VM in more detail in Part III.

Vulnerability Management For Dummies 18

Public enemy #1: Threats from rogue wireless devices

Organizations of all sizes use wire-less access points, and doing so hasun-tethered computing and providedhuge benefits of mobility. But mobil-ity has also accelerated the de-perimeterization of corporate net-works. This means that rogue devicescan easily bypass traditional networksecurity controls like firewalls andintrusion prevention. A common prob-lem occurs when a departmentinstalls an unauthorized wirelessaccess point for the convenience ofits staff – and inadvertently exposes

the entire organization’s network andassets to worms, viruses, and otherrisks via unprotected endpoints.

Network mapping capability includedwith some vulnerability managementsolutions can identify rogue devicesand scan them for vulnerabilities.Scanning your network for roguesystems is a key step to preventingattacks. The figure below shows aVM report identifying unknown‘rogue’ devices.

04_694572 ch02.qxp 3/28/08 2:27 PM Page 18

Page 23: Vulnerability Management for dummies

What to scan?The simple answer to what to scan is this: pretty much any-thing that’s connected to your organization’s network. Here’sa list of what to scan:

� Operating Systems: Microsoft Windows Vista XP, CE, NT,2003, 2000; Linux; BSD; MacOS X; Solaris; HP-UX; Irix; AIX;SCO; Novell.

Part II: Doing Vulnerability Management 19

04_694572 ch02.qxp 3/28/08 2:27 PM Page 19

Page 24: Vulnerability Management for dummies

� Web Servers: Apache, Microsoft ISS; iPlanet; LotusDomino; IpSwitch; Zeus; full support for virtual hosting.

� SMTP/POP Servers: Sendmail; Microsoft Exchange; LotusDomino; Netscape Messaging Server; QMail.

� FTP Servers: IIS FTP Server; WuFTPd; WarFTPd.

� Firewalls: Check Point Firewall-1/VPN-1 and NG; CiscoPIX; Juniper NetScreen; Gauntlet; CyberGuard; Raptor.

� Databases: Oracle; Sybase; MS SQL; PostgreSQL; MySQL.

� eCommerce: Icat; EZShopper; Shopping Cart; PDGSoft;Hassan Consulting Shopping; Perishop.

� LDAP Servers: Netscape; IIS; Domino; Open LDAP.

� Load Balancing Servers: Cisco CSS, Alteon, F5 BIG IP;IBM Network Dispatcher; Intel Routers; Administrable.

� Switches and Hubs: Cisco; 3Com; Nortel Networks;Cabletron; Lucent; Alcatel.

� Wireless Access Points: Cisco; 3Com; Symbol; Linksys; D-Link; Netgear; Avaya; Apple Airport; Nokia; Siemens.

Identifying the vulnerabilityshortlistThe VM solution you select needs to provide the capability toscan for and fix vulnerabilities in a broad range of categories,including:

� Back Doors and Trojan Horses (bypass authenticationsystems).

� Brute force attacks (defies cryptography by systemati-cally trying different keys).

� CGI (exploits the Common Gateway Interface).

� Databases.

� DNS and Bind (exploits Domain Name Services).

� E-commerce applications.

� File sharing.

� File Transfer Protocol.

� Firewalls.

Vulnerability Management For Dummies 20

04_694572 ch02.qxp 3/28/08 2:27 PM Page 20

Page 25: Vulnerability Management for dummies

� General Remote Services.

� Hardware and network appliances.

� Information/Directory Services.

� SMB/Netbios Windows (exploits application-layer proto-cols for sharing network services).

� SMTP and e-mail applications.

� SNMP (exploits Simple Network Management Protocol).

� TCP/IP (exploits Transmission Control Protocol andInternet Protocol).

� VoIP (exploits Voice-over-IP protocol).

� Web servers.

� Wireless access points.

� X-Windows (exploits display protocol).

Step 3: Verify VulnerabilitiesAgainst Inventory

You can use the results of a vulnerability scan to verify thatvulnerabilities match the actual devices, software, and configu-rations in your network. The value of this step is to minimizeefforts spent investigating risks that don’t apply to your net-work configuration. Obviously, this is another task that’s bestdone automatically. Intelligent scanning applications, such asQualysGuard, are designed to accurately identify risks pertinentto the devices and applications on your network – eliminatingcommon errors known as ‘false positives’ and ‘false negatives’that can lead to inefficiencies in the VM process.

What to look for in scan resultsScan results need to be:

� Comprehensive.

� Specific, especially with vulnerability data and remedia-tion instructions.

Part II: Doing Vulnerability Management 21

04_694572 ch02.qxp 3/28/08 2:27 PM Page 21

Page 26: Vulnerability Management for dummies

� Free of excessive false positive or false negative scanresults.

� Easy to understand.

False positives inhibit some vulnerability scanning by drowningthe scan results with vulnerabilities that don’t match what’s inyour inventory. Chasing down false positives is a waste of ITstaff time and an inefficient way to do VM. Likewise, a false negative may occur when the VM solution fails to detect a vul-nerability that actually exists in your network. Not knowingabout the vulnerability places your network at serious risk ofexploitation by hackers.

Improving the odds for good scan resultsSubstantial industry- and government-driven efforts are aimedat collating data about network vulnerabilities. The VM solu-tion you choose should incorporate as many of the findings aspossible to tap the collective wisdom of vulnerabilityresearchers. Take a look at:

� The Common Vulnerabilities and Exposures website atwww.cve.mitre.org.

� The National Institute of Standards and Technology’sNational Vulnerability Database at http://nvd.nist.gov. The NIST database takes CVE to the next level withdetailed information for each of its vulnerabilities.

� SANS (SysAdmin, Audit, Network, Security) Top 20 atwww.sans.org/top20.

� The United States Computer Emergency Readiness Team(CERT) Vulnerability Notes Database at www.kb.cert.org/vuls/.

� A particular vulnerability management vendor’s ownknowledgebase gleaned from its ongoing research anddevelopment efforts.

The VM solution you choose needs to include functionality tosearch for vulnerabilities on a specific class of equipment,running a specific operating system and specific applications.Figure 2-5 shows such a search for IPs called ‘New York Asset

Vulnerability Management For Dummies 22

04_694572 ch02.qxp 3/28/08 2:27 PM Page 22

Page 27: Vulnerability Management for dummies

Group,’ and within that group, all Linux hosts running theHTTP service.

Figure 2-5: Results from a customized search of assets.

The result of good scanning is accurate, up-to-date, and con-cise vulnerability information that you can trust and apply toassets on your organization’s network.

Employing technologies to improve scanningLook for scanners that use a variety of active operatingsystem (OS) discovery techniques such as banner grabbingand binary grabbing, OS-specific protocols, and TCP (trans-mission control protocol)/IP stack fingerprinting (determiningthe operating system used by a remote target), and passivetechniques such as packet spoofing (concealing or forgingidentity with a fake source IP address). Fingerprinting entailscareful inspection for subtle variations in implementation ofRFC (request for comments) standards. A service discoveryengine detects backdoors, Trojans, and worms by checkingTCP and UDP (user datagram protocol) services, including

Part II: Doing Vulnerability Management 23

04_694572 ch02_2.qxp 4/25/08 3:15 PM Page 23

Page 28: Vulnerability Management for dummies

TCP and UDP (user datagram protocol) services, includingthose on non-default ports and with fake banners. A similardiscovery process is used to fingerprint HTTP applications byleveraging software’s version ID, service pack ID, and installedpatches. A good scanner correlates OS and HTTP fingerprinttests to quickly find true vulnerabilities and minimize falsepositives.

Step 4: Classify and Rank RisksFixing everything at once is practically impossible. In fact, inlarge organizations, the amount of vulnerability data can beoverwhelming if it’s not properly categorized, segmented, andprioritized in a meaningful fashion. VM workflow allows you toautomatically rank vulnerabilities to define the most criticalissues that could impact the most critical systems – all theway down to the least critical issues that could impactdevices of less importance. In a nutshell, you need to decidewhat to fix first.

Devising a categorization schemeYou can devise your own category scheme or adopt ratingscales from other sources. Microsoft, for example, publishesfour categories of risk (see www.microsoft.com/technet/community/columns/secmgmt/sm0404.mspx?pf=true):

� Critical: Exploitation could allow the propagation of anInternet worm without user action.

� Important: Exploitation could result in compromise ofconfidentiality, integrity, or availability of user data or inthe integrity or availability of processing resources.

� Moderate: Exploitation is serious, but mitigated by fac-tors such as default configuration, auditing, need for useraction, or difficulty of exploitation.

� Low: Exploitation is extremely difficult or impact is minimal.

Vulnerability Management For Dummies 24

04_694572 ch02.qxp 3/28/08 2:27 PM Page 24

Page 29: Vulnerability Management for dummies

Elements for scan reportsA solution for VM should automatically assign a category anda severity level for each vulnerability detected, such as in thesample scan report in Figure 2-6. The system should indicatevulnerabilities, potential vulnerabilities, and information datasuch as services running on a particular device. A severitylevel indicates the security risk posed by exploitation of thevulnerability and its degree of difficulty. Results of a success-ful exploitation of vulnerability can vary from disclosure ofinformation about the host to a complete compromise of thehost.

Part II: Doing Vulnerability Management 25

Thinking like a hackerThe VM solution you select needs toallow your security team to think likea hacker because it uses the scan-ning technology to identify and fixvulnerabilities inside and outside thefirewall.

To duplicate a hacker’s workflow,each scan should work from the out-side looking in. The implication for ascanner is that it’s deployed outsidethe firewall and audits all of an orga-nization’s hosts facing the Internet.Naturally, the scanner’s platform alsoneeds protection from attacks via theInternet, so be sure to account for thissafety factor as you choose a solution.

The VM solution needs to operate bythe same steps used as a hacker,including:

1. Information Gathering: Findingout as much about a host as pos-sible without visiting or connect-ing to it, with techniques such aswhois, DNS, and IP assignments.

2. Discovery: Identifying hosts in thetarget subnet, including topology,firewalls, and other devices.

3. Scanning: Finding out the poten-tial targets and vulnerabilitiesassociated with hardware, soft-ware, and their open ports via net-work scanning and port scanning.

4. Verification: Confirming the vul-nerabilities to achieve the goal ofa successful exploit.

04_694572 ch02.qxp 3/28/08 2:27 PM Page 25

Page 30: Vulnerability Management for dummies

Figure 2-6: Scan report of vulnerabilities identified on the network.

Step 5: Pre-test Patches, Fixes,and Workarounds

After software vendors rewrite pieces of an application, theresulting ‘healed’ software compilation (or patch) can still be vulnerable to other bugs. Software vendors are often pressured to release a patch quickly, and this patch couldpotentially cause a conflict with other applications on yournetwork. As a result, you need to pre-test patches beforeapplying them to live systems. Some faulty patches have inadvertently crashed business processes.

Guidelines for pre-testingFollow these tips for pre-testing:

� Ensure the testing takes place in your organization’sunique environment. Most problems with patches aredue to third-party applications or modifications todefault configuration settings.

Vulnerability Management For Dummies 26

04_694572 ch02.qxp 3/28/08 2:27 PM Page 26

Page 31: Vulnerability Management for dummies

� Organizations need to verify cryptographic checksums (aredundancy check to preserve integrity of data), PrettyGood Privacy signatures, and digital certificates to con-firm the authenticity of any patches being deployed. Youcan further verify this by getting patches directly fromthe vendor.

Part II: Doing Vulnerability Management 27

Jelly Belly case study

Industry: Manufacturing

Headquarters: Fairfield, California

Locations: Worldwide

Employees: 670+

‘We don’t want the hassles of main-taining this type of software. It’s prettymuch hands-off to get the benefits withQualysGuard. We have not had anysuccessful attacks since we installedQualysGuard.’ – Network Administratorand Security Specialist

Objectives:

� As Jelly Belly brought many of itsweb operations in-house, the com-pany sought a way to enhance network security to protect its e-commerce business. This required

its small IT staff to be able to con-duct timely and comprehensivesecurity analysis, scanning, andremediation.

Results:

� QualysGuard provides vulnerabilityand risk management monitoringfor all of Jelly Belly’s external-facingservers and IT devices, includingrouters, firewall, website, ande-mail.

� Jelly Belly doesn’t need to dedicatestaff to keep up with new vulnera-bilities or update the on-demandQualysGuard solution.

See www.qualys.com/customers/success/ for more info and othercase studies.

04_694572 ch02.qxp 3/28/08 2:27 PM Page 27

Page 32: Vulnerability Management for dummies

� Check that the patch corrects the vulnerability withoutaffecting applications and operations of the businessprocess.

Using a VM solution that includespatching instructionsChoose a comprehensive VM solution that includes informa-tion for patching vulnerabilities with links to recommendedsolutions, such as patches and workarounds from the vendors.Preferably, these solutions should be tested and validated bythe VM solution provider to save you time and help you fur-ther streamline the remediation process in your organization.Figure 2-7 shows how built-in hotlinks can enable you to clickon a particular vulnerability and immediately see backgroundtechnical details about the vulnerability and how to fix it.

Figure 2-7: One-click link to verified vulnerability solutions.

Vulnerability Management For Dummies 28

04_694572 ch02.qxp 3/28/08 2:27 PM Page 28

Page 33: Vulnerability Management for dummies

Step 6: Apply Patches, Fixes,and Workarounds

Finding and fixing security problems is the core of vulnerabilitymanagement. Traditional manual processes for finding flaws,and suggesting patches and other remediation actions are fartoo slow, error-prone, and expensive. Sometimes the high costof patching coupled with the high volume of flaws detected invendor applications encourages organizations to delay remedi-ation. Organizations may delay updates – even for criticalpatches – until multiple patches, service packs, or a regularmonthly, quarterly, or annual update process is available.Unfortunately, delay can be a fatal strategy because attackersquickly detect potential threats. The window between flaw andexploit is constantly shrinking.

Guidelines for patchingFollow these tips for patching:

� Remediate vulnerabilities as quickly as possible and min-imize risk – giving first priority to the most critical issuesfacing your most critical systems.

� Automated patch management and software distributionsolutions can help speed this process and keep costs to aminimum. Rollback capability can restore software to aprevious state and ensures organizations use appropriatesoftware versions efficiently.

� Integrating patch management with other automated VMprocesses is beneficial. For example, QualysGuard pro-vides one-click links to vulnerability patches, fixes, andworkarounds to use during this phase of workflow.

Built-in trouble ticketingAs you examine initial vulnerability reports, it’s useful for theVM system to let you instantly assign a trouble ticket – a kindof tracking system for problems – to a particular vulnerabilityto help speed remediation workflow.

Part II: Doing Vulnerability Management 29

04_694572 ch02.qxp 3/28/08 2:27 PM Page 29

Page 34: Vulnerability Management for dummies

Trouble ticketing enables organizations – especially largerorganizations – to automatically distribute and assign vulnera-bility remediation actions to certain individuals or groups. Forexample, you can have all critically-rated web server risksdirected to the web IT security manager, and all lower levelrisks assigned to other personnel.

An example of trouble ticketing assignment is shown in Figure 2-8.

Ensure your VM solution enables the IT security team to ana-lyze remediation trends, including long-term trends in ‘open’and ‘closed’ ticket status (unsolved and solved problems).This facilitates progress tracking and easy analysis of othersecurity metrics you may have in place.

Figure 2-9 shows an example of ticket status tracking andreporting.

Vulnerability Management For Dummies 30

Fifth Third Bank case study

Industry: Financial Services

Headquarters: Cincinnati, Ohio

Business: Diversified financial servicescompany

Locations: Operates 18 affiliates with1,167 full-service banking centersthroughout the United States

Employees: 21,000+

Annual Revenue: $8.5+ billion

Total Assets: $220 billion in managedassets

‘It’s not about being secure the day theauditors show up. It’s about being secureand compliant every month, week, day,and hour. And QualysGuard helps us toachieve and demonstrate that continu-ous level of security and compliance.’ –Manager of Information SecurityVulnerability Management Team

Objectives:

� Fifth Third’s vulnerability manage-ment team, dedicated to keeping5,000 servers and 30,000 desktopssecure, needed to move away from

04_694572 ch02.qxp 3/28/08 2:27 PM Page 30

Page 35: Vulnerability Management for dummies

Figure 2-8: One-click assignment of a vulnerability trouble ticket.

Part II: Doing Vulnerability Management 31

manual-based scanners that onlyallowed the team to run ad-hocscans, and lacked the ability to cen-trally manage vulnerability data ortrend the bank’s risk managementprogress over time.

� The organization wanted to attainmore accurate scan results andorganize data by business units,system platforms, and any otherway needed.

Results:

� Fifth Third has 20 QualysGuard appliances deployed that continu-ously audit more than 30,000 specific IP addresses automa-tically throughout the bank’s infrastructure.

� Via QualysGuard’s ability to assignhighly-specific asset tags (whichquantify the monetary value of anasset based on business purpose),the bank can now examine andreport its vulnerability informationin any way it needs. The bank canbreak down its reporting bymachine types, business units, andmany other ways.

� Fifth Third has improved efficiencyvia the use of QualysGuard’s API toautomate report distribution to all ITmanagers, systems administrators,and others.

Seewww.qualys.com/customers/success/ for more info and othercase studies.

04_694572 ch02.qxp 3/28/08 2:27 PM Page 31

Page 36: Vulnerability Management for dummies

Figure 2-9: Long-term trends in trouble ticket workflow.

Step 7: Rescan to Verify Patching

After applying a patch or completing the remediation process,be sure to rescan IP-connected assets – especially criticalassets – as shown in Figure 2-10. This step verifies that the fixworked and that it doesn’t cause other network devices, serv-ices, or applications to malfunction or be exposed to othervulnerabilities.

Business risk and security risk are two indicators you can useto prioritize remediation efforts. For example, extremely valu-able assets may have a much higher priority rating for remedi-ation efforts even though the vulnerabilities detected on thesesystems have a lower security risk. A lower-priority asset(such as the server hosting the lunch menu for the company)may have a more critical vulnerability, but the business risk(and priority to fix the vulnerability) wouldn’t outweigh themore important business-critical system.

Vulnerability Management For Dummies 32

04_694572 ch02.qxp 3/28/08 2:27 PM Page 32

Page 37: Vulnerability Management for dummies

Figure 2-10: VM report on vulnerabilities for critical assets.

Reporting compliance with laws and regulationsVerifying fixes with resulting scan reports may provide ade-quate documentation for auditors checking for compliancewith security provisions of laws and regulations such as PCIDSS (the Payment Card Industry Data Security Standard),HIPAA (the Health Insurance Portability and AccountabilityAct), Basel II, Gramm-Leach-Bliley, and Sarbanes-Oxley. SomeVM solutions provide custom templates for specific regulations.Figure 2-11 shows an example of compliance documentation.

Reporting compliance with internal policiesYour VM solution needs to provide the capability to createcustom reports that confirm compliance with internal operat-ing policies. QualysGuard automates the creation of reportsfor many laws and regulations, and provides simple cus-tomization features for documenting compliance with anybusiness policy, as shown in Figure 2-12.

Part II: Doing Vulnerability Management 33

04_694572 ch02.qxp 3/28/08 2:27 PM Page 33

Page 38: Vulnerability Management for dummies

Figure 2-11: VM report documenting compliance with PCI DSS standard.

Time to Choose a Solution for VMIn this part you reviewed the steps to VM. Now it’s time tochoose a solution that can:

� Map your network and its devices.

� Accurately and efficiently scan for the largest potentialnumber of vulnerabilities.

� Clearly and comprehensively report scanning results.

� Shepherd the remediation process.

� Test and confirm that vulnerabilities are fixed.

� Automatically produce accurate, comprehensive, anddetailed reports to verify compliance with internal poli-cies and legally mandated regulations for security.

Part III discusses the various options for VM. Part IV providesdetails about QualysGuard, the industry’s first and leadingSoftware-as-a-Service (SaaS) solution for vulnerability management.

Vulnerability Management For Dummies 34

04_694572 ch02.qxp 3/28/08 2:27 PM Page 34

Page 39: Vulnerability Management for dummies

Figure 2-12: Security compliance report for financial systems.

Part II: Doing Vulnerability Management 35

04_694572 ch02.qxp 3/28/08 2:27 PM Page 35

Page 40: Vulnerability Management for dummies

Vulnerability Management For Dummies 36

Using VM reports to ease complianceYou’ve heard all the acronyms: PCIDSS, HIPAA, GLBA, SB 1386, SOX,FISMA, Basel II, CobIT, and manymore. These are laws, regulations,and frameworks that tell a broadrange of organizations and disci-plines that they must secure person-ally identifiable information stored inor transferred out of their IT systems.Diverse requirements have one thingin common for IT people: work!

Business processes that use datawith personally identifiable informa-tion are, by nature, IT-intensive. So beprepared for the auditors who’ll wantdocumentation describing securitypolicies and controls. The auditorswill also want to examine documen-tation that verifies compliance withspecific requirements of all relevantlaws and regulations. Preparingreports customized to those require-ments is where you could spend asubstantial amount of time. But guesswhat? This is where your VM solutioncan pay off in a big way.

Data used in standard VM reports,such as listing vulnerabilities, sever-ity levels, assets affected, remedia-tion status and history can also beused to satisfy many reportingrequirements for security provisionsof laws and regulations. Existingreports may suffice. But check withyour VM solution provider aboutcustom report templates. Someproviders offer templates for majorlaws and regulations that completelyautomate the process of creatingdocumentation for compliance.

As a bonus, some VM solutions alsoprovide customization features forreports that verify unique internalpolicy requirements for an organiza-tion. Either way, a robust reportingcapability will reward your efforts atVM with accessible evidence ofsecurity and protection. The cus-tomization, scope, and precision ofVM reports also helps to make yourIT security department look good toexecutives running the company.

04_694572 ch02.qxp 3/28/08 2:27 PM Page 36

Page 41: Vulnerability Management for dummies

Part III

Considering Your Options for Vulnerability

ManagementIn This Part� Choosing the best path for eliminating network vulnerabilities

� Paying a consultant for penetration testing

� Running open source or commercial VM software yourself

� Using VM Software-as-a-Service

� Comparing SaaS to traditional software for VM

Vulnerability management (VM) is critical for every busi-ness to simplify security compliance requirements and to

prevent mass and targeted attacks that take advantage of net-work weaknesses.

The steps of VM are fundamental, but so are the ways youimplement solutions to meet operational requirements. Thispart provides preparatory ideas for choosing and implement-ing VM solutions.

05_694572 ch03.qxp 3/28/08 2:27 PM Page 37

Page 42: Vulnerability Management for dummies

Vulnerability Management For Dummies 38

Choosing the Best Path to Eliminate NetworkVulnerabilities

The choice of what solution you implement for VM will directlyaffect your company’s actual state of security and overall com-pliance. As you weigh options for each step of VM, considerthese tips:

� Automate as much as you can. Many of the steps to vul-nerability management are repetitive and applied to allnetworked devices in the enterprise. Manually doingthese tasks consumes an enormous amount of time andresources. Regulatory requirements may require yourcompany to extend VM to suppliers, business partners,and channel representatives. There’s no way you’ll haveenough budget and people on staff to do all these stepsmanually. Automation is a must – and not only for afford-ability and economies of scale, but also to ensure thatVM is done in a rapid, systematic, and comprehensivemanner. It’s one of those cases where machines arebetter than people!

� Use solid, safe technology. With VM, we’re talking aboutpreserving the safety and security of your network, appli-cations, and data. Don’t skimp on the technologyrequired to do the job right. And be especially carefulabout implementing experimental, unproven solutionsinto your VM system. When it comes to your businessnetwork, systems, and data, safer is better than sorry.Stick with VM technology that has a solid track recordand wide use in the user community.

� Chose a solution that grows with your business. Changeis the only certain aspect of business, so check out a pro-posed VM solution’s ability to scale as your organiza-tion’s requirements grow more complex and demanding.It’s one thing to secure a few machines or a small depart-ment; it’s another to coordinate VM with multiple depart-ments, divisions, business units, and independentbusiness partners – domestic and global.

With that, the following sections look at a few options forimplementing a VM solution.

05_694572 ch03.qxp 3/28/08 2:27 PM Page 38

Page 43: Vulnerability Management for dummies

Option: Pay a ConsultantConsultants are a great resource to assist you in protectingyour network and are experts in identifying weaknesses.

However, there’s a big difference between VM and simplyidentifying issues or proving there are weaknesses. Many con-sultants perform what’s called penetration testing or ‘pen test-ing’, which means they try to find vulnerabilities and crackyour network. A couple of comprehensive pen tests each yearmight cost tens or even hundreds of thousands of dollars. Apenetration test captures in-depth vulnerability information ata single point in time. The results of this test might be ade-quate for specific compliance instances with a regulation –but providing ongoing, reliable security is a different matter.

The shelf life of a penetration test is fleeting:

� Results are valid only until the environment changes oruntil new threats arise – which is daily!

� Results are good for a few hours at best. In typical com-panies, administrators reconfigure networks and devicesevery day. Also, new vulnerabilities are found daily andpoint-in-time penetration tests are quickly outdated. Ifyou want vulnerability management to help strengthensecurity, it’s more appropriate to do consistent, dailyscans.

� Regular assessments quickly become too expensive tooutsource for manual processing by penetration testingconsultants.

VM is relatively easy when you use an automated solution, soyou may want to aim additional resources at fixing any issuesdetected. Remediation of vulnerabilities can often be timeconsuming, so consultants can provide great value in assistingyou in this complex task.

Option: Run Software YourselfSoftware-based solutions enable you to install software forvulnerability management on your internal network and runthem yourself. Software can automate many processes for VM.

Part III: Considering Your Options for Vulnerability Management 39

05_694572 ch03.qxp 3/28/08 2:27 PM Page 39

Page 44: Vulnerability Management for dummies

However, having the control over VM software carries theusual price tag of having to manage it (and secure it). Youhave to successfully operate and maintain everything – inbetween everything else on the usual IT and security person’sdaily list of things to do.

Tasks for running and maintaining VM software include:

� Buying and maintaining the servers and infrastructure toreliably run the VM software applications.

� Ensuring the VM applications and infrastructure arealways 100 per cent secure and performing at peak operational efficiency.

� Integrating the required data exchange between compo-nent software used for VM solutions.

� Keeping software maintenance up-to-date with the latestupdates and patches from each vendor.

� And, of course, responding to alerts and managing thevulnerabilities spotted by your system.

Do-it-yourselfers have two choices. You can download OpenSource software or buy commercial solutions.

Open Source software: Free, but not cheapOpen Source software is usually developed in an open, collab-orative manner. The software is typically free, and users areable to use, change, improve, or share it. However, three considerations about Open Source software don’t bode wellfor use with VM:

� Questionable code. Open Source code is developed bythe public, and you can’t be assured of its quality likeyou can with a commercial vendor. A reputable vendorfollows industry standard processes for software codeassurance and security, and submits the code to scrutinyby independent testers and validation regimes such asthose used for FIPS (Federal Information ProcessingStandards) or Common Criteria.

The issue of implementing untested Open Source mod-ules of code into any software application also poses the

Vulnerability Management For Dummies 40

05_694572 ch03.qxp 3/28/08 2:27 PM Page 40

Page 45: Vulnerability Management for dummies

risk of non-robustness after the application is deployedinto an enterprise’s production environment. And there’sa risk of inadvertently integrating vulnerabilities into the VM system via the untested module. In fact, manyinstances of modules (or vulnerability checks) have provided false positive and false negative results. Somechecks have even disabled systems. If you use OpenSource solutions for VM, proceed at your own risk!

� Open Source software may be free but it’s not inexpen-sive. Open Source software carries the same operationalcosts as commercial software. Be ready to pay for equip-ment space, rack and air conditioning, system adminis-tration, deployment and configuration, maintenance andpatching (if and when they arrive from community devel-opers), backup and restore, redundancy, failover anduninterrupted power, audit logs, provision for VM appli-cation security and maintenance, capacity planning, andevent monitoring. The list goes on!

� Training and support is skimpy. Your security staff mustknow how to operate tools and capabilities of VM – andhow to quickly eradicate vulnerabilities found on the net-work. With Open Source software, it’s rare to find pack-aged training and support information together fromOpen Source forums on the Internet. While many expertscollaborate on sharing their tips, it helps to know thepeople who program the software because they’re often the only source of information – especially for Open Source modules or plug-ins that may not work asdescribed. When you rely on Open Source for VM, gurusare essential for handling technical aspects of the job.

Commercial software: Not cheap,but has maintenanceThe other option for running VM software yourself is to usecommercial software. Most people automatically think of com-mercial software as a ‘safe’ option, and it usually constitutesthe bulk of installed applications. But commercial softwarehas drawbacks, so consider these points:

� Commercial software costs real money. You have to buyit, and that requires budget, process, and paperwork toconvince the boss to sign the purchase order.

Part III: Considering Your Options for Vulnerability Management 41

05_694572 ch03.qxp 3/28/08 2:27 PM Page 41

Page 46: Vulnerability Management for dummies

� You must pay every year for the right to continue usingcommercial software. Technically, buyers don’t actuallyown anything except a license granting them ‘entitle-ments’ to using the software.

� Maintenance brings higher assurance. Well, maybe. Acommercial venture is hopefully developing the VM soft-ware with industry standards for software assurance andsecurity. Ask your vendors about how they do this. Onthe other hand, mistakes are virtually assured in any soft-ware application so you must regularly and rapidly installupdates and new patches. Find out how that processworks and how you’ll have to integrate it with your inter-nal process for updates and patching. Check on theprovider’s training and support programs to ensure thatyour security staff will be able to deploy and use thesolution.

� Commercial software costs the same to run as OpenSource solutions. Be ready to pay for the same long listof things that you’d have to pay for with Open Source.

Option: Use Software-as-a-Service (SaaS)

Software-as-a-Service is an application delivery model offeringorganizations a low-cost, efficient way to use software applica-tions. With SaaS, third-party developers run their applicationson a secure Internet web server, which users operate and con-trol on demand with a web browser. Users save money bypaying a periodic subscription fee, instead of paying for soft-ware, regular updates, and ongoing maintenance.

A variety of applications delivered with SaaS include customerrelations management, office productivity, human resources,videoconferencing, and accounting. A SaaS provider handlesall the technical ‘heavy lifting’ of infrastructure behind theapplication – you can use it right away without requiring spe-cial technical expertise or training to deploy and use it. Nogurus needed either!

Qualys was the first company to offer vulnerability manage-ment via SaaS and is the global leader in providing on-demand security with its web-based service called

Vulnerability Management For Dummies 42

05_694572 ch03.qxp 3/28/08 2:27 PM Page 42

Page 47: Vulnerability Management for dummies

QualysGuard. The QualysGuard vulnerability management andpolicy compliance platform performs more than 150 million IPaudits per year for thousands of customers around the globe.

Comparing SaaS to TraditionalSoftware for VM

Organizations can deploy vulnerability management in severalways. Some do it themselves by purchasing, deploying, andmanaging software-based vulnerability management products.Some hire consultants to do penetration testing, who oftenuse the same software-based products that hiring organiza-tions could run themselves. A growing number are turning toa proven alternative: doing vulnerability management ondemand with SaaS.

As you choose a solution for VM, it’s useful to weigh the prosand cons of each against four key factors: Design, Deployment,Management, and Compliance. Each of these plays a crucialrole in determining successful deployment of VM.

Design: Assessing risk from theoutside, looking inSoftware-based solutions are installed by users on their enter-prise network and operated manually. This is a familiarprocess but using software-based solutions for vulnerabilitymanagement has huge drawbacks:

� Software-based solutions don’t provide an outsider’sview of network vulnerabilities, especially for devices onthe perimeter.

� Installation options are either on the non-routable pri-vate side of the network or on the public-facing Internetside. Behind-the-firewall deployments are unable toprocess exploits such as transmission of incorrectly formatted data packets so their scans generate manyfalse positives and false negatives. Products deployedoutside the firewall are subject to attacks and compro-mise. Secure communications of scan assessments arequestionable.

Part III: Considering Your Options for Vulnerability Management 43

05_694572 ch03.qxp 3/28/08 2:27 PM Page 43

Page 48: Vulnerability Management for dummies

With SaaS, the application is installed and operated by atrusted third party and may be hosted on a user’s network oron secure external facilities. The latter option enables theSaaS vulnerability management solution to mimic the perspec-tive of a hacker during the network audit process – from theoutside, looking in. An externally-hosted SaaS vulnerabilitymanagement solution can also assess security inside the fire-wall perimeter using a ‘hardened appliance’ (which containsintegrated security protection) that can communicate internalaudit results to a central secure repository hosted and man-aged by the trusted third party.

Deployment: Keeping operationalburdens to a minimumWhen users deploy software-based solutions, they need toprovide servers to run the vulnerability management applica-tion. For large enterprises, this may require servers in multi-ple data centers worldwide so deployment can consume a lotof time as network and security staff roll out the requiredinfrastructure. Smooth integration of these resources withenterprise management platforms is often challenging if notimpossible.

A SaaS solution has many operational advantages:

� SaaS is already ‘up and running’ so deployment is instant,no matter how many sites need vulnerability manage-ment, and no matter where they are in the world.

� There are no software agents to install that might conflictwith other applications.

� SaaS is inherently scalable and immediately begins work-ing for the largest enterprise.

� The solution should provide an API allowing for simpleintegration with enterprise network management platforms.

Figure 3-1 shows the main reasons why people adopt SaaS.

Vulnerability Management For Dummies 44

05_694572 ch03.qxp 3/28/08 2:27 PM Page 44

Page 49: Vulnerability Management for dummies

Figure 3-1: Why people adopt SaaS.

Management: For an effective,low-cost solutionSoftware-based solutions require substantial overheads forvulnerability management. In large-scale deployments, scanresults are dispersed across multiple network segments anddevices, so collating for an enterprise-wide view of vulnerabili-ties is a long manual process. Software updates and patches

Part III: Considering Your Options for Vulnerability Management 45

05_694572 ch03.qxp 3/28/08 2:27 PM Page 45

Page 50: Vulnerability Management for dummies

must be applied on every distributed node, which also requirehardware maintenance and backup. Moreover, nodes hostingthe software are susceptible to attack.

Vulnerability management with SaaS eliminates all theseissues:

� Secure SaaS hosting means that updates are automaticand instant for the entire enterprise.

� Enterprise-wide collation of vulnerability data is automatic.

� The total cost of ownership (TCO) is lower with SaaS dueto the elimination of manual deployment, management,and reporting.

Compliance: Audits and reportsfor a variety of policies and regulationsDemonstrating compliance with software-based solutions isdifficult. In addition to manually collating reports, the data is‘owned’ by the user and so is subject to extra scrutiny andskepticism by auditors. By contrast, fully automated SaaS vul-nerability reporting is trusted by auditors because it’s col-lected and held by a secure third party. SaaS providestamper-proof capability by enforcing access to VM functional-ity and reporting based on a user’s operational role in anorganization. This role-based capability further protects theintegrity of VM results for verification of compliance.

Vulnerability Management For Dummies 46

05_694572 ch03.qxp 3/28/08 2:27 PM Page 46

Page 51: Vulnerability Management for dummies

Part IV

QualysGuard:Vulnerability Management

On DemandIn This Part� Providing VM on demand

� Using a secure SaaS infrastructure for reliable VM

� Speeding follow-through with prioritized remediation

� Automating document compliance

� Trying QualysGuard for free

QualysGuard is an on demand vulnerability managementsolution. It plays a vital role in network security and

compliance management. The prospect of malicious intrusionvia a network has spurred considerable innovation in networksecurity. Virtually all industry analysts agree that networksecurity should be a product of multiple interventions andlayers – virus detection, firewalls, and vulnerability manage-ment. Most analysts also agree that VM is a critical interven-tion, without which virus detection and firewalls may offer afalse sense of security.

Discovering VM On DemandOn demand Software-as-a-Service (SaaS) vulnerability manage-ment involves a trusted third party as opposed to acquiring,installing, supporting, and maintaining a software-based solu-tion. QualysGuard is an on demand, service-based VM solution.

06_694572 ch04.qxp 3/28/08 2:28 PM Page 47

Page 52: Vulnerability Management for dummies

Vulnerability Management For Dummies 48Industry experts define VM to include the following criteria.VM should:

� Identify both perimeter and internal weaknesses.

� Automatically scan using a continually updated databaseof known attacks.

� Be highly accurate, essentially eliminating false positivesand false negatives – and be non-intrusive.

� Use inference-based scanning to ensure that only applica-ble vulnerabilities are tested for each scan.

� Generate concise, actionable, customizable reports,including vulnerability prioritization using severity levelsand trend analysis.

� Provide tested remedies and workarounds for caseswhere no remedy as yet exists.

� Provide distributed scanning capabilities with consoli-dated reporting and centralized management capabilities.

� Offer both trusted (credential-based) and simple password-based authorization techniques for scanning.

� Provide user access management to restrict users’ rolesand privileges to their function in the organization andnetwork responsibility.

� Supply workflow capabilities for prioritizing and trackingremediation efforts.

� Enable customers to build compliance reporting.

� Integrate seamlessly with customers’ SecurityInformation Management (SIM), Intrusion DetectionSystem (IDS), patch management, and help desk systems.

That’s a lot of requirements, but QualysGuard meets everyone of them with its SaaS architecture and easy-to-use userinterface.

Accessing QualysGuardUsers access QualysGuard by simply logging in via a webbrowser. Through this authorized access to its web service-based delivery architecture, QualysGuard users can immedi-ately use the service and audit the security of their external

06_694572 ch04.qxp 3/28/08 2:28 PM Page 48

Page 53: Vulnerability Management for dummies

and internal network. VM services with QualysGuard are avail-able on demand 24x7 to all subscribers worldwide.

With QualysGuard you can schedule scans to occur automati-cally, including selected scan targets, start time, duration, andoccurrence frequency.

VM features in QualysGuard provide a broad array of capabili-ties for finding and eliminating network vulnerabilities.QualysGuard:

� Discovers all systems attached to your network.

� Identifies and analyses vulnerabilities on all discoveredsystems.

� Reports findings of discovery and vulnerability analysis.

� Shepherds the vulnerability remediation process.

� Confirms that remedies or workarounds have beenapplied.

� Provides documentation to verify security compliance.

Elements of QualysGuard’s architecture (seen in Figure 4-1)include a KnowledgeBase, security operations centers,Internet scanners, scanner appliances, and a secure web interface, which we explain in the following sections.

KnowledgeBaseThe core of QualysGuard is its KnowledgeBase.KnowledgeBase contains the intelligence that powers theQualysGuard vulnerability management service. It’s updateddaily with signatures for new vulnerabilities, validatedpatches, fixes for false positives, and other data that continu-ously improves its effectiveness.

Security Operations CentersThe KnowledgeBase resides inside Qualys’ Security OperationsCenters (SOCs), which provide secure storage and processingof vulnerability data on an n-tiered architecture of load-balanced application servers. That’s computer-speak for theability to expand processing power to meet customer demand

Part IV: QualysGuard: Vulnerability Management On Demand 49

06_694572 ch04.qxp 3/28/08 2:28 PM Page 49

Page 54: Vulnerability Management for dummies

Figure 4-1: QualysGuard’s SaaS architecture.

Vulnerability Management For Dummies 50

06_694572 ch04.qxp 4/1/08 9:09 AM Page 50

Page 55: Vulnerability Management for dummies

simply by adding more servers. All computers and rackedequipment are isolated from other systems in a locked vault.

Internet scannersQualysGuard Internet scanners carry out perimeter scanningfor customers. These remote scanners begin by building aninventory of protocols found on each machine undergoing anaudit. After discovering the protocols, the scanner detectswhich ports are attached to services, such as web servers,databases, and email servers. At that point, the scanners initi-ate an inference-based vulnerability assessment, based on vulnerabilities that could actually be present (due to operat-ing system and configurations) to quickly identify true vulner-abilities and minimize false positives.

Scanner AppliancesQualysGuard Scanner Appliances are installed by customersto map domains and scan IPs behind the firewall. These areplug-in devices that install within a matter of minutes, gathersecurity audit data inside the firewall, and provide securecommunications with Qualys SOCs. These appliances use ahardened operating-system kernel designed to prevent anyattacks. In addition, they contain no services or daemons(background software processes) that are exposed to the net-work. These devices poll the SOCs for software updates andnew vulnerability signatures, and process job requests.

Secure web interfaceUsers interact with QualysGuard through its secure web inter-face. Any standard web browser permits users to navigate theQualysGuard user interface, launch scans, examine auditreport data, and manage the account. Secure communicationsare assured via HTTPS (SSLv3) encryption. All vulnerabilityinformation, as well as report data, is encrypted with uniquecustomer keys to guarantee that your information remainsconfidential and make it unreadable by anyone other thanthose with proper customer authorization.

Part IV: QualysGuard: Vulnerability Management On Demand 51

06_694572 ch04.qxp 3/28/08 2:28 PM Page 51

Page 56: Vulnerability Management for dummies

Prioritizing Remediation to Guide and Speed Up Staff Follow-Through

QualysGuard provides a remediation ticketing capability simi-lar to trouble tickets created by a support call center. As thesecurity manager, you can control the priority-driven policiesfor these tickets and automatically assign responsibility forfixing them. QualysGuard notes when tickets have been cre-ated and tracks all remediation changes in subsequent scans.The automation of these processes can dramatically speedremediation of vulnerabilities.

Reports from QualysGuard automatically identify and rankvulnerabilities with the QualysGuard Scanning Engine, whichassigns one of five severity levels to define the urgency associ-ated with remediation of each vulnerability. Rankings arebased on a variety of industry standards such as CVE andNIST. These levels are:

� Level 1 (minimal): Information can be collected.

� Level 2 (medium): Sensitive information can be col-lected, such as precise version and release numbers ofsoftware running on the target machine.

� Level 3 (serious): Indications of threats such as directorybrowsing, denial of service, or partial read of limited fileshave been detected.

� Level 4 (critical): Red-flag indications of file theft, poten-tial backdoors, or readable user lists present on targetmachines have been discovered.

� Level 5 (urgent): Backdoor software has been detected,or read and write access on files, remote execution, orother activities are present.

Details for each vulnerability are displayed in a report, asshown in Figure 4-2.

QualysGuard also provides an Executive Report, which sum-marizes the status of repair for all vulnerabilities.

Vulnerability Management For Dummies 52

06_694572 ch04.qxp 3/28/08 2:28 PM Page 52

Page 57: Vulnerability Management for dummies

Figure 4-2: QualysGuard individual vulnerability report.

Automating ComplianceDocuments for Auditors

One area that distinguishes QualysGuard from other VM solutions is its very flexible, comprehensive, and intelligentreporting capability. Most other solutions produce rigidreports that reflect, one-for-one, whatever data they gatheredduring a scan. Few, if any, mechanisms can filter, regroup, orsynthesize the data into higher levels of information abstrac-tion. QualysGuard reports, however, are like quality businessintelligence reporting – with filtering and sorting that enablesyou to view data any way you want.

Components of QualysGuard reporting are:

� Network assets (IPs and/or asset groups) included in thereport.

� Graphs and charts showing overall summaries and net-work security status.

Part IV: QualysGuard: Vulnerability Management On Demand 53

06_694572 ch04.qxp 3/28/08 2:28 PM Page 53

Page 58: Vulnerability Management for dummies

� Trending analysis for a given network.

� Vulnerability data with detailed specificity.

� Filtering and sorting options to provide other flexibleways to view your network’s data.

The QualysGuard Dashboard provides an instant one-pagesnapshot of your network’s overall security position, asshown in Figure 4-3.

Figure 4-3: QualysGuard Dashboard.

The Dashboard is a portal to more detailed reports thatdescribe each aspect of vulnerability management processes.QualysGuard provides a range of report templates that auto-matically present VM data and information synthesis typicallyrequired by an IT organization for vulnerability remediation.You can easily customize the templates to display specializedreports, formats (such as HTML, XML, PDF), and associateddistribution to appropriate staff members, executives, andauditors.

For example, customizable templates automatically generatereports such as:

� Unremediated vulnerabilities with the highest level ofseverity.

Vulnerability Management For Dummies 54

06_694572 ch04.qxp 3/28/08 2:28 PM Page 54

Page 59: Vulnerability Management for dummies

� Rogue devices discovered on the network.

� Technical compliance with a specific regulation, such asPCI DSS, HIPAA, Gramm-Leach-Bliley, or Sarbanes-Oxley.

� Trouble-ticket status for a particular department or busi-ness process, such as a financial reporting system or anorder processing system.

� Trend analysis for use in job performance appraisals ofnetwork security staff.

Keeping the Costs DownQualysGuard is cost-effective thanks to automation, whichsaves both smaller businesses and large multinational organi-zations a huge amount of time compared to the manual execu-tion of continuous processes for VM. QualysGuard’s securearchitecture is updated daily with new vulnerability audits,and quarterly with new product features. All updates are doneseamlessly to subscribers. The costs of ownership areassumed by Qualys and distributed across a large subscriberbase. This enables users to benefit from an immediatelydeployable VM capability at a far lower cost than using aninternal, software-based solution.

On demand audits versus costlypenetration testingAs described in Part III, penetration testing is the term for net-work security auditing performed by outside consultants thatconsists of simulating an attack by a malicious user. Essentially,the ‘attacker’ tries to identify vulnerabilities and exploit them.While penetration testing captures some vulnerability infor-mation at a single point in time, its shelf life is fleeting andresults are valid only until the environment changes or untilnew threats arise. In short, penetration tests aren’t alwayscomprehensive and are valid for just hours. With networkadministrators reconfiguring networks and devices daily, andvulnerabilities emerging at the rate of 25+ per week, networksecurity requires frequent, continual assessment.

Part IV: QualysGuard: Vulnerability Management On Demand 55

06_694572 ch04.qxp 3/28/08 2:28 PM Page 55

Page 60: Vulnerability Management for dummies

On-demand security audits are the ideal supplement to orreplacement for penetration tests. QualysGuard provides subscribers with unlimited assessments – daily if required – at a fraction of the cost of one penetration test. Differentialreporting and trend analysis is automatically included so youcan measure your security improvements over time.

Counting the QualysGuard subscriber benefitsQualysGuard is designed to operate effectively on diverse net-works of any size. It’s the first scalable, cost-effective webservice providing proactive on-demand security audits insideand outside the firewall.

QualysGuard enables total control over the security audit andvulnerability management process, including:

� Easy deployment with the QualysGuard SaaS architecture.

� The ability to easily manage vulnerability managementno matter how large your network is.

� A fully-automated solution that eliminates traditionallabor-intensive operations, saving time and simplifyinglarge-scale vulnerability management.

� The rapid identification and visualization of networkassets.

� Accurate vulnerability detection that eliminates the time-consuming manual work of verifying results and consoli-dating data.

� Accessible VM service to authorized users from any-where on the globe.

Sampling Your Free Trial andFour-Step Program for VM

Now that you’re familiar with the basics of vulnerability man-agement, it’s time to do it for real. You can benefit from a free

Vulnerability Management For Dummies 56

06_694572 ch04.qxp 3/28/08 2:28 PM Page 56

Page 61: Vulnerability Management for dummies

two-week trial of QualysGuard. All you need to use it is a webbrowser. Go to www.qualys.com/freetrial and get started!

After registration, you receive an e-mail with a secure link toyour user name, password, and initial login URL. After check-ing the terms and conditions, you see a welcome screen thatlooks like Figure 4-4.

Figure 4-4: The QualysGuard welcome screen.

The welcome window guides you through the essential VMsteps for auditing your external network (perimeter). Youneed a brief set-up to use QualysGuard. First time through,keep it simple and enter your network’s top-level domain ID.Later, you may want to try domains, asset groups, and relatedbusiness units to experience the full power of QualysGuard.

Step 1: Map your networkAfter you’ve set up QualysGuard, go to the section called Map,click on ‘Start a Map’ and do it! This automatically analysesyour network and generates data for all devices attached tothe IP or range of IPs that you stated in set-up.

Part IV: QualysGuard: Vulnerability Management On Demand 57

06_694572 ch04.qxp 3/28/08 2:28 PM Page 57

Page 62: Vulnerability Management for dummies

Vulnerability Management For Dummies 58

Step 2: Scan your networkAfter the map is created, you can scan all devices on yourentire network or a designated subset of those devices. To dothis, go to the section called Scan, click on ‘Start a Scan’ anddo it!

Step 3: Read scan reportsReports are the key deliverable of QualysGuard – and are thebest and most comprehensive in the industry. To automati-cally generate reports, go to the section called Report. Firsttell QualysGuard what kind of reports you want for Scans andMaps. Next, click on ‘Run Reports’. That’s it.

Step 4: Remediate risksThis is where your work begins because you need to imple-ment fixes for the issues detected. Don’t worry, QualysGuardcan guide you through the remediation process. When it tellsyou about vulnerabilities, QualysGuard also provides hotlinksto remediation patches, fixes, and workarounds. It tells youwhat to fix first based on business priorities and severitylevels. And, by rescanning, QualysGuard can verify that thesevulnerabilities have been properly corrected.

Use QualysGuard on a regular basis to help ensure maximumsafety and security of your network, applications, and data. Asyou familiarize yourself with the easy-to-use interface ofQualysGuard, you may want to explore generating variousreports and trying more comprehensive QualysGuard functionality.

Congratulations! You’re now ready to reap the benefits of VMfor a secure, protected network. If you have other questions,contact Qualys at www.qualys.com and we’ll be happy torespond.

06_694572 ch04.qxp 3/28/08 2:28 PM Page 58

Page 63: Vulnerability Management for dummies

Part V

Ten Best Practices forDoing Vulnerability

Management In This Part� Checking everything to ensure you’re protected

� Producing technical, management, and compliance reports

� Patching and tracking

You can use this chapter as a ten-point checklist for doingvulnerability management. These best practices reflect

the variety of security measures required to effectively iden-tify and eliminate weaknesses on your network. The checklistis an aggressive plan for removing vulnerabilities in keyresources before attackers can exploit your network.

Discover Network AssetsYou can’t measure risk if you don’t know what you have onyour network. Discovering your assets helps you determinethe areas that are most susceptible to attacks. Network map-ping automatically detects all networked devices. VM givesyou the capability to do a full network discovery of your net-work assets on a global scale.

07_694572 ch05.qxp 3/28/08 2:28 PM Page 59

Page 64: Vulnerability Management for dummies

Vulnerability Management For Dummies 60

Classify Assets Most organizations have 5 to 20 categories of network assetswhose classification is determined by value to the overallbusiness. Tier the hierarchy of assets by value to the busi-ness. For example, you can rank critical databases, financialsystems, and other important business assets in a higher cate-gory than clerical desktops, non-production servers, andremote laptops. Classify asset priority based on the value tothe business and don’t give critical assets a lower categoriza-tion due to presumptions about their safety.

Check Inside and Outside the DMZ

You want to be comprehensive about your network auditing.So perform VM on your ‘demilitarized zone’ (DMZ, or theexternal network boundary) and internal systems. That’s theonly way to achieve optimal security protection. Hackers’exploits are crafty and can otherwise breach your network, somake sure you’re guarding and checking everything.

Run Comprehensive ScansRun comprehensive and accurate scans on your assets start-ing with the most important ones. Doing so gives you full visibility on the level of risk associated with your assets.Intelligent scanning rapidly finds vulnerabilities on your network – automatically or on demand. You can scan lowercategories of assets less frequently.

Generate Reports for theTechnical Staff

Vulnerability reports need to be comprehensive, with fullinstructions on how to remediate vulnerabilities. Customizablereports are really useful, enabling technical staff to view datain the desired context while reducing information overload.

07_694572 ch05.qxp 3/28/08 2:28 PM Page 60

Page 65: Vulnerability Management for dummies

Generate Management Reports Use gathered metrics from scans to communicate the statusof network security to senior management so that they canunderstand the trend of vulnerabilities and the efforts of thesecurity team to minimize risks to the enterprise. Use actualperformance measurements to educate your executive man-agement team and show the value of VM in maintaining busi-ness continuity, reducing risks, and maintaining a secureinfrastructure.

Prioritize Patching EffortsPrioritize patch application starting with the most critical vul-nerabilities on the most important assets, and proceed to theless critical ones. Get in the habit of setting (and exceeding!)performance goals to reduce the level of critical vulnerabili-ties in the network.

Track Remediation ProgressAutomatically generated trouble tickets enable you to trackeach step of remediation and to measure progress over time.If you have a larger organization, using a ticketing systemspeeds remediation. It also saves you time, enables you tocompare the performance of distributed teams, and providesrecognition to leaders and followers. Peer pressure encour-ages security teams to share experiences of actions leading toa more rapid reduction in vulnerabilities.

Generate Policy ComplianceReports

VM delivers trusted third-party auditing and reporting whichmeets the compliance needs of HIPAA, GLBA, SB 1386,Sarbanes-Oxley, Basel II, and PCI DSS. You can use reportsfrom VM solutions to document the state of security over timeon systems in scope for compliance.

Part V: Ten Best Practices for Doing Vulnerability Management 61

07_694572 ch05.qxp 3/28/08 2:28 PM Page 61

Page 66: Vulnerability Management for dummies

Repeat the VM Process on a Regular Basis

Vulnerability management isn’t a one-time effort. Best prac-tices of VM suggest regular, on-going scanning and remedia-tion to proactively guard against internal and external threatsand ensure compliance. Scan critical systems at least weeklyand less critical assets bi-weekly. Microsoft’s Patch Tuesday(the second Tuesday of each month) is a good reminder torun system-wide VM audits to detect the latest vulnerabilities.

Vulnerability Management For Dummies 62

07_694572 ch05.qxp 3/28/08 2:28 PM Page 62

Page 67: Vulnerability Management for dummies

Qualys is the leading provider of on-demand vulnerability management and policy compliance solutions.Qualys’ on-demand solutions are deployed in a matter of hours anywhere in the world. QualysGuard allows organizations to strengthen the security of their networks and conduct automated security audits to ensure compliance with policies and regulations. It provides thousands of large and small organizations worldwide with an immediate view of their security and compliance posture. QualysGuard performs more than 150 million IP audits per year – the most widely-used security on-demand solution in the world!

QualysGuard AwardsQualysGuard is overwhelmingly recognized as the leader in its space. QualysGuard has won many awards including Best Vulnerability Management Solution, Best Security Product, Best Security Company, Best Network Protection Service, and much more!

Page 68: Vulnerability Management for dummies

Vulnerability Management may seem like a

daunting task. This minibook is a quick guide to

understanding how to protect your network and

data with VM – from finding out about network

threats, to selecting a solution that helps you

quickly discover and fix vulnerabilities. This book

also tells you about the industry’s leading VM

solution – QualysGuard.

An electronic version of this book is available at

www.qualys.com/dummies.

ISBN: 978-0-470-69457-2

Not for resale

With the compliments of Qualys®

Control the security risks affecting your network

Qualys Limited Edition

� Find listings of all our books

� Choose from many different subject categories

� Sign up for eTips at etips.dummies.com

Vulnerability Management

A Reference for the Rest of Us!®

FREE eTips at dummies.com®

Explanations in plain English

‘Get in, get out’ information

Icons and other navigational aids

Top ten lists

A dash of humour and fun

Vulnerability Management

needn’t be scary!

Successfully discover how to manage vulnerabilities and

protect your network!

Why organizations need VM

Options for VM

How to get the best VM solution for your business

A four-step program for VM