Вы находитесь на странице: 1из 4

Vulnerability Management Maturity Model

-Work in progress-
Pegah Nikbakht Bideh Martin Hell Martin Höst
Department of Electrical and Information Department of Electrical and Information Department of Computer Science
Technology Technology Lund University
Lund University Lund University Lund, Sweden
Lund, Sweden Lund, Sweden Martin.host@cs.lth.se
Pegah.nikbakht_bideh@eit.lth.se Martin.hell@eit.lth.se

Abstract—Finding and handling vulnerabilities is a difficult security practices. These business functions and their
task, especially in organizations with many third party open correspondence security practices are as follows:
source components. Thus, formal or structured methods helping
organizations managing their product’s vulnerabilities, and - Governance, which includes strategy and metrics,
planning future improvements, are needed. We design and policy and compliance and also education and
evaluate a vulnerability management maturity model, building guidance.
upon other security maturity models, but with more focus on
- Construction, which includes threat assessment,
vulnerability management. In other words, the vulnerability
management maturity model is a type of software security
security requirements and secure architecture.
maturity model which aims to help organizations formulating - Verification, which includes design review,
their strategy of finding and managing vulnerabilities in robust implementation review and security testing.
and cost efficient way.
- Operation, which includes issue management,
Keywords—Software Vulnerability, Maturity Model, Software environment hardening and operational enablement.
Security
Each practice in the above business functions is further a
set of specific security related activities which build assurance
I. INTRODUCTION for the related business function. The security practices have in
In general, software security management is addressed by a turn three defined maturity levels, namely initial understanding
number of maturity models such as BSIMM [3], OWASP and adhoc provision of security practices, increase efficiency
SAMM [1], Microsoft SDL [4] and SSE-CMM [2]. However and effectiveness of security practice and comprehensive
although they provide efficient functionalities for assessing the mastery of security practice. For each security practice area a
organization maturity level, lack of vulnerability identification set of questions have been designed for evaluating and
and management is apparent in most of these models. At the assessing the maturity level of the organization.
same time because of increased number of vulnerabilities and
increased use of third party components, software updates and B. Microsoft SDL
patches are important enough to consider them in isolation. Microsoft SDL [4] (Security Development Lifecycle) is
Our aim is to formulate a maturity model which can be used to another software security maturity model, which focuses on
improve the management of vulnerabilities and maintenance of applying security practices at distinct points in the software
software products which includes open source components development life cycle. Microsoft’s maturity model consists of
(OSS). In Section II we briefly explain the existing maturity five capability areas that correspond to the different phases in
models and in Section III we describe our vulnerability the software development lifecycle. Each capability area in
management maturity model. turn consists of security activities. These capabilities and their
related activities are as follows:
II. BACKGROUND
- Training, policy and organizational capabilities,
A. OWASP SAMM which can contain core security training.
The purpose of SAMM [1] (Software Assurance Maturity - Requirements and design, which can contain
Model) is to help organizations evaluating their software establishment of security requirements, creating
security practices, build a balanced software security assurance quality gates/bug bars, security and privacy risk
program, demonstrate concrete improvements to a security assessment, establishment of design requirements,
assurance program and define security related activities analyzis of attack surface and threat modeling.
throughout an organization. SAMM consists of four main - Implementation, which can include the use of
business functions and each of those is made up of three approved tools, deprecation of unsafe functions and
static analysis.
- Verification, which can include dynamic analysis, - Intelligence which includes attack models, security
fuzz testing and attack surface review. features and design and standards and requirements.
- Release and response, which can contain an incident - SSDL Touchpoints which contains architecture
response plan, a final security review, release archive analysis, code review and security testing.
and execution of an incident response plan. - Deployment which contains penetration testing,
software environment and configuration management
Each of the security activities that are executed as a part of and vulnerability management.
the software development leads to more security gains for the
organization. Based on the number of executing activities the BSIMM also defines three maturity levels, from low to
maturity level of the firm can be determined. high, and based on the answers of questions in each security
practice, the maturity level of an evaluated organization is
C. SSE-CMM determined. Therefore, the organizations, by utilizing BSIMM,
SSE-CMM [2] (Systems Security Engineering - Capability can determine where their approach currently stands in
Maturity Model) is a tool for an engineering organization to comparison to other firms. Once they have determined their
evaluate their security engineering practices and define current status, they can devise a plan to enhance security
improvements, establish confidence in capability of practices. BSIMM makes it possible for the organizations to
organizations and providing a mechanism for customers to make a long-term plan for software security issues, and also
evaluate a provider’s security capabilities. SSE-CMM contains track their progress against that plan.
base practices and process areas. Base practices have been
In the next section, our proposed vulnerability management
organized into process areas in order to meet a broad
requirements of security engineering organizations. The maturity model is described in detail.
process areas show the state of the organization that is III. VULNERABILITY MANAGEMNET MATURITY MODEL
performing the process area to the life cycle of their products.
In the above mentioned maturity models there is little focus
SSE-CMM process areas are listed below: on finding vulnerabilities and management of these after
- PA01 Administer security controls product release. Still, there are some vulnerability management
practices some, such as SAMM, Microsoft SDL and SSE-
- PA02 Assess impact CMM, but their main focus is on development phase and there
is little effort on finding vulnerabilities after production phase.
- PA03 Assess security risk
On the other hand, the mentioned models try to manage
- PA04 Assess Threat vulnerabilities in their own code but it is not mentioned how
they are going to address vulnerabilities in third party
- PA05 Assess vulnerability components. Also there are some other requirements that are
- PA06 Build assurance argument related to the process of identifying and evaluating
vulnerabilities in third party components, as well as managing
- PA07 Coordinate security software updates. These will be included as part of our
- PA08 Monitor security posture proposed security model.
- PA09 Provide security input Our vulnerability management maturity model consists of 7
question areas, the first area will help organizations to identify
- PA10 Specify security needs and how much knowledge they have about their active product
- PA11 Verify and validate security components (which can be their own developed or OSS
components). The second and third areas indicate which
SSE-CMM defines five capability levels which represent sources they use to identify the existence vulnerabilities in each
the maturity of the security engineering organization. These component, and how often they monitor these sources. The
levels, from low to high maturity, are: performed informally, fourth and fifth areas show how they evaluate the criticality of
planned and tracked, well defined, qualitatively controlled and found or reported vulnerabilities and how they remedy their
continuously improving. components to fix these vulnerabilities. Finally the last two
areas indicate how they deliver the patches or updates to their
D. BSIMM customers and how they communicate these changes internally
BSIMM [3] (Building Security In Maturity Model) is or externally. The areas and questions in each area are listed
another study of software security initiatives which reflects the below:
current state of software security. The purpose of BSIMM is to  Product knowledge
quantify the activities that are carried out by software security
initiatives. BSIMM’s goal in to provide the same measuring - How do you keep track of which products are activated
and used?
stick for most organizations. BSIMM consists of 12 practices
which are organized into four domains: - How do you keep track of which third party OSS and
- Governance which includes strategy and metrics, COTS are included in developed and maintained
compliance and policy and training. products?
- How do you keep track of which version of third party - How do you communicate the patching status of
OSS and COTS are used in all active and used devices?
products?
- How is security related information delivered with
- How do you identify which third party OSS updates and new versions of your products?
components are maintained by the community?
We consider five possible answers to the questions above
- What process do you have to identify the code which shows the maturity level of the organization from low
dependencies of different components? mature to high mature. These possible answers are:
- How do you keep track of possible threats that the - We don’t have any structured approach.
products are facing?
- We can explain how we do for each product.
- How do you specify the intended use and the operating
environment of the products? - We have standardized way for all products.

- What strategy do you have to keep track of and - We collect experience and metrics for our approach.
communicate the end-of-life of your products? - We have cyclic improvements based on collected
experience.
 Identification of sources
For assessing an organization based on our vulnerability
- What process do you have for identifying which
management maturity model, we should consider three phases:
external resources you should use to identify
pre-assessment, assessment and post assessment. The purpose
vulnerabilities?
of pre-assessment is to understand the different products of
- Which process do you have for receiving organization, understanding their needs, meeting with security
vulnerabilities reported to you by third parties? responsible persons within the organization and finally take a
decision. This decision based on the maturity level of the
 Monitoring sources organization can be: no need for assessment, limited need and
- What process and organization do you have to monitor large need for assessment. The focus of our vulnerability
sources of vulnerabilities? management maturity model is to assess organizations which
have limited need.
- With what time interval do you monitor vulnerability
sources? The assessment phase consists of the following steps:

 Evaluating vulnerabilities - Planning

- What process and organization do you have to evaluate In this step we should define the assessment
the criticality of identified vulnerabilities? boundaries, select assessment team, train the
assessment team and plan for fact gathering which can
- What process and organization do you have to take be include which roles to interview or which products
decision on how to handle critical vulnerabilities? to include.
 Implementing vulnerability remedies - Data gathering
- What process and organization do you have to handle In this step we should select the fact gathering
critical vulnerabilities that need urgent changes? approach, identify target interviewees, define a
detailed plan and finally gather the data.
- What process and organization do you have to handle
critical vulnerabilities that are updated in a planned - Data analysis
release?
In this step we conduct qualitative analysis of data,
- What process and organization do you have to handle review of findings and gathered data by the
critical vulnerabilities that need no changes? organization and finally identify strengths and
weaknesses and areas of improvement.
 Delivering updates
- Reporting
- What process is used to apply upgrades and patches to
products in the field? In the last step the findings and recommendations
should be documented and the activities for post
- What process do you have to protect the integrity of
assessment phase should be planned.
patches when they are delivered to products?
 Communication IV. ONGOING WORK
- How do you communicate internally when critical We are going to give our assessment sheet to some IoT
vulnerabilities are identified and resolved? organizations and ask them to answer the questions based on
their real procedures. Then, we are going to interview the
- How do you communicate externally when critical
companies who had answered the questions and during the
vulnerabilities are identified and resolved?
interview, the company will provide us some feedbacks about third party software components are used, and the increase of
our questions (whether they understand each or not, which connected devices. We selected relevant questions from
terminology was confusing for them, which questions were existing models, such as OWASP SAMM, Microsoft SDL,
hard to answer and etc). Also, we ask them about our answers SSE-CMM and BSIMM. Then we added new questions in
that they really fit to their maturity level or not (if any level order to make a more complete coverage and finally we
need to be added or if any level is redundant). Then, based on formulate assessment based on a standard procedure.
each company feedback we will make the required changes on
our assessment sheet and on our answers as well. We will REFERENCES
conduct the assessment on other companies with the new
version of our assessment sheet and do the iterative changes [1] OWASP, "Software Assurance Maturity Model :A guide to
building security into software development," 2017.
until we reach a satisfactory version which can fit almost all
IoT organizations. [2] "Information technology — Security techniques — Systems
Security Engineering — Capability Maturity Model (SSE-
CMM)," 2008.
V. CONCLUSIONS
[3] G. McGraw, S. Migues and J. West, "Building Security In
We designed a new vulnerability maturity model which Maturity Model (BSIMM) version 6," 2011.
focus on and expands certain aspects of existing maturity [4] Microsoft Coporation, "Simplified Implementation of
models. The focus is on security management of third party Microsoft SDL", 2010.
software components, i.e., identifying new vulnerabilities,
evaluating these vulnerabilities, and implementing and
deploying software updates. The need for more structured and
formal methods for handling this is motivated by the ongoing
development where more vulnerabilities are discovered, more

Вам также может понравиться