blog

Product Security the pillars of the programme – Vulnerability Management and Measurements

Product Security the pillars of the programme – Vulnerabilities and Measurements

Numerous conversations inspired this blog over the new series of podcasts (www.cybercloudpodcast.com) we are about to publish 

The challenge with product security is a priority, lighting the immense stream of issues coming to various teams from various domains and making them a priority (for the team and the business).

One particular quote I liked is that not all problems are equally important or worth solving. 

In my past life as product security, the elements that I found key were:

  • Socialising the problem
  • Translating the problem in business terms
  • Getting buy-in from business overall
  • Measuring everything (new assets, new vulnerabilities)
  • Contextualising and enriching as much as possible with metadata from platforms like Github, AWS, azure etc…
  • Prioritising using elements available and threat intelligence (there are a lot of APIs for threat intelligence out there at a reasonable price)

Another element that struck me is the level of burnout and overall doom and gloom linked to starting a programme of work like application security, vulnerability management or product security. 

Product Security Pillars with a focus on Vulnerability Management

So what needs to be done in the programme? 

First of all, let’s start with NIST as a guideline as well as the number of actions:

  • DISCOVERY Asset management and the identification of problems and where they are
  • PRIORITISE Acting on the problems and prioritising based on threat intel, locality (where the assets are deployed) and threat intelligence related to those assets
  • PRIORITISE: Correlate and contextualise application security, infrastructure security 
  • SELECT & TRIAGE automatically vulnerabilities based on how important they are and where they are
  • ACT/REPORT: Reporting the vulnerabilities to the right teams
  • ACT/REPORT: Automating the mitigation and triage of vulnerabilities 
  • ACT on the vulnerabilities by solving them week on week and sprint on sprint, 
  • TRACK: measure the progress toward resolution and metrics established 

Vulnerability Management Maturity Evolution Framework

What should you do from the getgo? Implement the whole platform and metrics. Yes, if you have infinite time and resources…but unfortunately, nowadays we don’t have those leasure so, to address those challenges, we have proposed a phased approach (upcoming blogs and https://phoenix.security/data-driven-vulnerability-managementre-sla-slo-dead/  will cover this maturity model extensively) 

What metric shall be used in this programme? You can find a number of another articles

Challenges and Workflows for Modern Vulnerability managment

Why is it challenging to correlate all those elements together? Those activities tend to be seen in different siloes while they are a chain of relationships between various elements deployed in a modern stack. The elements described above are a sequence of logic that traditionally is manually assessed by teams

1 – Contextualize and aggregate issues from multiple perspectives

  • Software and libraries
  • Cloud misconfigurations and cloud issues
  • Container Misconfiguration
  • Infrastructure Vulnerabilities, O/S, Devices etc..…

2 – Correlates, Contextualize, Prioritize 

  • Aggregate vulnerabilities from the source above and remove duplicate and ephemeral assets. 
  • Contextualise vulnerabilities based on Locality
  • Contextualise and enrich vulnerabilities based on Business Metadata (Criticality, Data Accessed) 
  • Risk assess vulnerabilities
  • Prioritise vulnerabilities based on risk and all the elements described above
    • Criticality of vulnerability
    • Probability of exploiting vulnerabilities from the locality (internal, external, data access…) 
    • Probability of exploiting vulnerabilities based on external monitored factors (CVS exploitation in the wild, EPSS Data, CISA Prioritization)
    • Probability of exploitation based on likelihood: speed of resolution of vulnerability from other companies in the same industry
    • Probability of exploitation based on Cyber Threat Intelligence: monitoring threat intelligence and who is targeting you, your industry, and specific CVE
    • Probability of exploitation based on Cyber Threat Intelligence: monitoring mention of vulnerabilities and sentiment analysis on clear web and dark web

In conclusion

The steps to implement a cybersecurity programme around application security, cloud, and infrastructure security with vulnerability management at its core is not easy but are doable.

The key pillar is buy-in from the organization, starting small and demonstrating progress. Starting with a scope that is too wide or several activities that are too complex results in a light demonstration of traction.

Measurement and early data help demonstrate success; volumetrics, MTTR, MTTO, and similar can be key to risk reduction. Some tools can enable you to monitor some of those metrics; Phoenix Security can help you track vulnerability resolution, correlate and prioritize vulnerabilities and track the path to green. Contact us to see how we can help you measure progress at every stage of the lifecycle.

Notes and thanks 

A good inspiration for this blog was: https://www.anshumanbhartiya.com/posts/prodsec-roadmap 

Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.