blog

All’s FAIR in love and risk reporting

Fair Institute and Phoenix Security to quantify risk in appsec and cloudsec
Fair Institute and Phoenix Security to quantify risk in appsec and cloudsec
Fair Institute and Phoenix Security to quantify risk in appsec and cloudsec

“It takes 20 years to build a reputation and a few minutes of a cyber-incident to ruin it.”
 Stephane Nappo

Last year was a year of statistics. We all got very used to reading and watching the news and being bombarded with facts and figures and graphs and numbers from the get-go. So, here’s another one: 18,362. That’s the number of CVEs the NVD database published in 2020. That’s higher than in previous years and looks certain to keep rising.  One consequence is that most are struggling to control the large volume of software vulnerabilities across their entire IT systems, and resources are simply not available to fix these issues efficiently and effectively.

Despite the scale of the problem being well recognised, few organisations have developed consistent, measurable, and insightful risk reporting that identifies the vulnerability risk profile across the complete attack surface of their business.  Unless such reporting is implemented, it is impossible for the Board and senior leadership of an organisation to:

  • Establish whether they are operating within risk appetite.
  • Assess the effectiveness of their vulnerability management strategies.
  • Understand the investment in vulnerability remediation and assess whether the return on investment is proportionate.
  • Demonstrate to key stakeholders that the internal control and reporting framework is appropriate relative to the residual information security risks that exist.

At AppSec Phoenix we have used the Factor Analysis of Information Risk (FAIR) framework to develop meaningful and quantifiable reporting on vulnerability risk. We have started using the FAIR approach defining the loss magnitude ontology:

<Risk> = <Threat Event Frequency> x <Vulnerability> x <Loss Magnitude>

Threat Event Frequency, as the name would suggest, is a function of Contact Frequency and Probability of Action.  Until recently the existence of an exploit in the wild was the most relevant proxy for assessing the probability that an exposed vulnerability can be used to compromise a firm’s network.  However, as more data is produced, predictive machine learning is starting to be used to identify which vulnerabilities are most likely to be exploited in the future.

The CVSS score is the industry standard for measuring the severity of a Vulnerability.  We have introduced a new parameter in our risk engine, Vulnerability Density, which identifies clusters of vulnerabilities at the component level, which exceeds the risk threshold of the organisation. Loss Magnitude is evaluated by measuring both Primary Risk (the loss that materialises directly from the event) as well as the Secondary Risk (the potential for secondary stakeholder reaction to the primary event, so things like regulatory sanction, for example).

The risk assessment starts with each vulnerability and is then aggregated at all levels and consolidated to report on the entire organisation. The benefits of this systematic and objective risk reporting go beyond protecting an organisation against loss. Our model also improves the working relationship between the Information Risk and Software Development teams and consequently:

  • There is a reference point which facilitates a constructive and objective discussion between the business and technology teams.
  • Measurable KPIs can be agreed.
  • Management can measure ‘cost to fix’ against the risk mitigation achieved and calculate the return on investment.
  • There is increased visibility on the true costs of maintaining a cyber secure application architecture.

Governance forums also need to be presented with aggregated reporting across the organisation as well as heat maps showing the risk profile down to sub-component level to highlight any ‘hot-spots. This holistic, data-driven approach application security risk management is now a prerequisite for all organisations to enable them to honour their obligations to stakeholders, improve operational performance and, ultimately, boost their bottom line.

For more information, please contact us at AppSec Phoenix!

Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.