cyber risk scoring and mitigation (crism · cost-effective mitigation plan. organizations need...

1
CYBER RISK SCORING AND MITIGATION (CRISM©) Md Ali Reza Al Amin, Old Dominion University Advisor: Dr. Sachin Shetty, Old Dominion University HOMELAND SECURITY CHALLENGE APPROACH / METHODOLOGY OUTCOMES / RESULTS CONCLUSION ACKNOWLEDGEMENTS This material is based on work supported by the U.S. Department of Homeland Security under Grant Award Number 2015-ST-061-CIRC01. Passive scans to map the computer systems and networks. Discover vulnerabilities using Network Vulnerability Tests and extract information using National Vulnerability Databases and Common Vulnerability Scoring System. Generate Bayesian attack Graphs which compose and correlate the vulnerabilities to identify potential for multi-stage attacks and likelihood of exploitability. Compute cyber risk score for the enterprise system. Security metrics will play a key role in supporting risk management and mitigation decisions for DHS stakeholders. Availability of quantitative insights ensure operational resilience and assist in development of cost-effective mitigation plan. Organizations need tools to aid in continuous assessment their cyber resilience capabilities. Developed CRISM ©, a cyber security risk assessment tool for IT and OT sectors. Distills complex threat analysis processes into a single numerical risk score. Provides a detailed, prioritized mitigation plan. Employs an easy-to-use interface and advanced visualization techniques to ensure information synthesis. Displays risk scores in a variety of ways, depending on needs. Identifies specific vulnerabilities and potential attack paths. Builds enterprise-wide awareness of risk. Avoids costly security breaches that could cost your company and your customers’ money and time. Applies to any industry, from financial, healthcare, military and beyond. Using CRISM ©, we are able to better understand the causal relationships between preconditions, vulnerability exploitations, and postconditions. By employing CRISM © in a network it can save tremendous time and manpower in terms of vulnerability detection and mitigation plan. CRISM © leveraged the issue of selecting security controls from the large space of optimization where efficient selection of security measure is crucial while maintaining network QoS.

Upload: vocong

Post on 01-Aug-2019

218 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: CYBER RISK SCORING AND MITIGATION (CRISM · cost-effective mitigation plan. Organizations need tools to aid in continuous assessment their cyber resilience capabilities. Developed

CYBER RISK SCORING AND MITIGATION (CRISM©)Md Ali Reza Al Amin, Old Dominion University

Advisor: Dr. Sachin Shetty, Old Dominion University

HOMELAND SECURITY CHALLENGE

APPROACH / METHODOLOGY

OUTCOMES / RESULTS

CONCLUSION

ACKNOWLEDGEMENTS

This material is based on work supported by the U.S. Department of Homeland Security under Grant Award Number 2015-ST-061-CIRC01.

Passive scans to map the computer systems andnetworks.

Discover vulnerabilities using NetworkVulnerability Tests and extract information usingNational Vulnerability Databases and CommonVulnerability Scoring System.

Generate Bayesian attack Graphs whichcompose and correlate the vulnerabilities toidentify potential for multi-stage attacks andlikelihood of exploitability.

Compute cyber risk score for the enterprisesystem.

Security metrics will play a key role in supporting risk management and mitigation decisionsfor DHS stakeholders.

Availability of quantitative insights ensure operational resilience and assist in development ofcost-effective mitigation plan.

Organizations need tools to aid in continuous assessment their cyber resilience capabilities.

Developed CRISM ©, a cyber security risk assessment tool for IT and OT sectors. Distills complex threat analysis processes into a single numerical risk score. Provides a detailed, prioritized mitigation plan. Employs an easy-to-use interface and advanced visualization techniques to ensure

information synthesis. Displays risk scores in a variety of ways, depending on needs. Identifies specific vulnerabilities and potential attack paths. Builds enterprise-wide awareness of risk. Avoids costly security breaches that could cost your company and your customers’ money

and time. Applies to any industry, from financial, healthcare, military and beyond.

Using CRISM ©, we are able to better understand the causal relationships betweenpreconditions, vulnerability exploitations, and postconditions. By employing CRISM © in anetwork it can save tremendous time and manpower in terms of vulnerability detection andmitigation plan. CRISM © leveraged the issue of selecting security controls from the large spaceof optimization where efficient selection of security measure is crucial while maintainingnetwork QoS.