software security investment: chad …cybersec-prod.s3.amazonaws.com/.../5-secdev2016.11.pdf[10] l....

43
SOFTWARE SECURITY INVESTMENT: THE RIGHT AMOUNT OF A GOOD THING Chad Heitzenrater 1,2 Andrew Simpson 2 SecDev 2016 | 3 Nov 2016 1 US Air Force Research Laboratory Information Directorate | 2 Department of Computer Science, University of Oxford Approved for Public Release; Distribution Unlimited : 88ABW-2016-5072 20161011

Upload: others

Post on 11-Jul-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

SOFTWARE SECURITY INVESTMENT: THE R IGHT AMOUNT OF A GOOD THING

Chad Heitzenrater1,2

Andrew Simpson2

SecDev 2016 | 3 Nov 2016

1US Air Force Research Laboratory Information Directorate | 2 Department of Computer Science, University of Oxford

Approved for Public Release; Distribution Unlimited : 88ABW-2016-5072 20161011

Page 2: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

MOTIVATION

Software Security (SWSec) is a critical aspect of the computer security problem[1,2]

However, it often lacks guidance on how much and when to invest

SWSec can be specialised, variable, and costly[3]

This cost can be a barrier to security practice adoption[4]

The result is an environment ripe for over- and under-investment

Page 3: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

Budget

(B)

Time (t)

Inception Disposal

20

%

Budget

(B)

Time (t)

Inception Disposal

20

%

PROBLEM STATEMENT

Budget

(B)

Time (t)

Inception Disposal

20

%

Budget

(B)

Time (t)

Inception Disposal

20

%

How much to invest, and when? (Given a fixed budget B over time t)

Page 4: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

Assumptions on models

All models are wrong, some are useful (George E. P. Box, statistician, 1919 – 2013)

Security is enacted by “rational” actors (in the economic sense)

Modelling human behaviour to some fidelity can be

accomplished

Data underlying the model is indicative of reality

The primary goal of a system is not just to be secure

MODELS

Example post-deployment models:

Gordon-Loeb (GL)[10]

The Iterated Weakest Link (IWL)[11]

Current models fall short relative to

SWSec

Ill-defined, surrogate measures[6], lack of data[7]

Gap between risk and implementation[8]

Often need process artefacts[9]

Fail to balance pre-/post-deployment investment –

Not easily extended to SWSec[5]

How can secure software engineering be modelled in order to support decision making?

Page 5: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

EXAMPLE:

ITERATED WEAKEST LINK (IWL) A model for post-development defence investments

Main Points

Attackers operate strategically with known (“true”) costs

[12] Böhme, R., Moore, T.W.: The iterated weakest link: A model of adaptive security investment. In: Workshop on the Economics of Information Security (WEIS), University College, London, UK (2009).

[13] Rainer Böhme, Tyler Moore, "The Iterated Weakest Link", IEEE Security & Privacy, vol.8, no. 1, pp. 53-55, January/February 2010

[14] Rainer Böhme and Márk Félegyházi. 2010. Optimal information security investment with penetration testing. In Proceedings of the First international conference on Decision and game theory for security (GameSec'10), Springer-Verlag, Berlin, Heidelberg, 21-37

Plays out as an iterative process of defender investment against attacks to successive weakest links

Defenders face uncertainty about the order of the weakest links, which lie along an attack gradient

Actions (played out over tmax periods…)

Defender chooses k1 initial proactive defences & deploys them

Attacker succeeds if net gain az (asset value fraction looted) is less than actual cost of attack

Defender responds with reactive defences, with defined conditions for refraining (or even divestment)

True

cost

of

atta

ck

Expected cost of attack

1

2

3

4

True threat ordering

Expected threat ordering True threat ordering

Expected cost of attack

True

cost

of

atta

ck

1

2

3

4

Expected threat ordering

Page 6: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

EXAMPLE:

ITERATED WEAKEST LINK (IWL) (CONT.)

Measure approaches using ROSI

ROSI = ALE0 – ALE1 – Ave Sec Spend

Ave Sec Spend

Primary aspects of interest

k* : Optimal proactive defence

σ : Defender’s uncertainty

Δx : Increase in cost for successive attack; the attack gradient (always 1 in IWL)

Iterated, discrete time, and encapsulated model

Additional aspects not considered here: sunk costs (λ), interdependent defences

a = 1000, r = 5%, z = 2.5%, Δx=1, x1=15, n=tmax=25

Page 7: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

EXAMPLE: IWL-SSE

SWSEC EXTENSIONS TO IWL

Model Secure Software Engineering (SSE)

starting at time t = (-1, -2)

t = -2: Architecture & Design (AD)

t = -1: Implementation & Test (IT)

Removal of two sources of vulnerability

flaws (errors in design) during AD or IT

bugs (errors in logic) during IT

Practices employed have an associated effectiveness, α (AD) and β (IT)

Each phase is iterated zero or more times (e.g. the number of reviews, tests conducted)

Premise: SWSec addresses uncertainty & attack gradient absent attacker input (efficiently)

Page 8: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

EXAMPLE: IWL-SSE

COSTS OF SWSEC

Each iteration induces costs

Cost to execute test (c)

Cost to remediate any errors discovered (e)

Costs scale according to established software engineering measurements (normalised at t = 0) efXX = Cost of error (flaw) at phase {AD=0.01,IT=0.1}

ebXX = Cost of error (bug) at phase {IT=0.01}

cr, ct = Cost of conducting a review or test

(t = -2): Architecture & Design (AD) IAD = iAD cr + iAD(αefAD)

(t = -1): Integration & Test (IT) IIT = iIT ct + iIT(β[(efIT/2αiAD)+ebIT])

Overall investment IP = IAD + IIT

Page 9: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

EXAMPLE: IWL-SSE

BENEFITS OF SWSEC

(t = 0): Deployment

Residual uncertainty

Maximum Uncertainty σmax = σAD + σIT

Per Phase σ{AD,IT} = (σmax/2) {α,β}(1/i{AD,IT})

Attack gradient

Increase in attack (normalised to 1) Δx = √(1 + αiAD + βiIT)

(t = 1..n): Execute IWL

Apply SSE values to IWL

Optimise over (t = -2 … 0 … n)

Convex

Diminishing returns

Asymptotic to 0

Concave

Diminishing returns

Unbounded

Page 10: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

RESULTS: IWL-SSE EXECUTION

What happens to security investment when we consider pre-deployment options?

Example: ROI for static & dynamic cases: a = 1000, r = 5%, z = 2.5%, Δx=1, x1=15, n=tmax=25

No process (equivalent to original IWL)

Process iterated over 25 runs of (review|test): (60%|27%) effective, (3|1) cost

Page 11: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

RESULTS: IWL-SSE EXECUTION

a = 1000, r = 5%, z = 2.5%, x1=15, n=tmax=25

ROSI comparison for k proactively deployed defences

0 5 10 15 20 25

-10

0

10

20

30

40

50

Number of deployed proactive defences (k)

Retu

rn o

n S

ecuri

ty Investm

ent

(RO

SI)

0 reviews, 0 tests, sigma = 0 0 reviews, 0 tests, sigma=16

Page 12: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

RESULTS: IWL-SSE EXECUTION

a = 1000, r = 5%, z = 2.5%, x1=15, n=tmax=25

ROSI comparison for k proactively deployed defences

Page 13: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

RESULTS: IWL-SSE EXECUTION

What happens to security investment when we consider pre-deployment options?

Example: ROI for static & dynamic cases: a = 1000, r = 5%, z = 2.5%, Δx=1, x1=15, n=tmax=25

No process (equivalent to original IWL)

Process iterated over 25 runs of (review|test): (60%|27%)[15,16] effective, (3|1) cost

A new security measure: The Return on Secure Software Process (ROSSP)

ROSSP = ROSISSE – ROSINoSSE

Comparison of optimal investments:

IWL: n=25, σ=0 ROSINoSSE: 33.5 (k=11)

IWL-SSE: iAD=8, iIT=24 ROSISSE: 44.6 (k=3) ROSSP: 44.6 - 33.5 = 11.1

Page 14: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

RESULTS: IWL-SSE EXECUTION

a = 1000, r = 5%, z = 2.5%, x1=15, n=tmax=25 ROSSP comparison for k

proactively deployed defences

Full Results: “The Days Before Zero Day: Investment Models for Secure Software Engineering” at the Workshop on the Economics of Information Security (WEIS), June 2016

Page 15: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

CONCLUSION

What do we stand to gain?

Make SWSec argument as a business case

“For business leaders, the biggest motivation for implementing new processes, procedures, or

expanding budgets boils down to how much money they can make on the initiative.”1

A means of scientifically examining SWSec theory and practice

SWSec effects and outcomes Role of pre- and post-deployment security

Examine the impact of process, approach, and language

Directions & challenges

Data. Stronger ties to the empirical software engineering community; culture of quantitative research

Models. SWSec practice effectiveness and its relationship to investment and benefit; best practices and guidelines to effective SWSec – ongoing work with GL-SSE, IWL-SSE extensions

Practice. Usable SWSec tools and techniques; relationship between theory and practice

For more, see: “A Case for the Economics of Software Security” at the New Security Paradigms Workshop (NSPW ’16), September 2016

Page 16: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

REFERENCES [1] McGraw, G. Software security. IEEE Security & Privacy 2, 2 (March 2004), 80–83.

[2] Salini, P., and Kanmani, S. Survey and analysis on security requirements engineering. Computers & Electrical Engineering 38, 6 (2012), 1785–1797.

[3] Kemerer, C. F., and Paulk, M. C. The impact of design and code reviews on software quality: An empirical study based on data. IEEE Transactions on Software Engineering 35, 4 (July 2009), 534–550.

[4] http://www.darkreading.com/attacks-breaches/nist-cybersecurity-framework-adoption-hampered-by-costs-survey-finds/d/d-id/1324901

[5] S. Neuhaus and B. Plattner,“Software security economics: Theory, in practice,” in 11th Annual Workshop on the Economics of Information Security (WEIS 2012), 2012.

[6] M. G. Jaatun, “Hunting for aardvarks: Can software security be measured?” in IFIP International Cross-Domain Conference and Workshop (CD-ARES), ser. Lecture Notes in Computer Science, G.

Quirchmayr, J. Basl, I. You, L. Xu, and E. Weippl, Eds., vol. 7465. Springer, 2012, pp. 85–92.

[7] Rue, R., Pfleeger, S. L., and Ortiz, D. A framework for classifying and comparing models of cyber security investment to support policy and decision-making. In Proceedings of the 6th Annual Workshop

on the Economics of Information Security (WEIS 2007) (2007).

[8] McGraw, G. The role of architectural risk analysis in software security, March 2006. Pearson InformIT article; Accessed: 2016 04 07

[9] Mkpong-Ruffin, I., Umphress, ., Hamilton, J., and Gilbert, J. Quantitative software security risk assessment model. In 2007 ACM Workshop on Quality of Protection (QoP 2007) (2007), ACM, pp. 31–33.

[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,” ACM Transactions of Information Systems Security, vol. 5, no. 4, pp. 438–457, November 2002.

[11] R. Bohme and T. Moore, “The iterated weakest link: A model of adaptive security investment,” in Proceedings of the 8th Annual Workshop on the Economics of Information Security (WEIS 2009), 2009.

[12] Böhme, R., Moore, T.W.: The iterated weakest link: A model of adaptive security investment. In: Workshop on the Economics of Information Security (WEIS), University College, London, UK (2009).

[13] Rainer Böhme, Tyler Moore, "The Iterated Weakest Link", IEEE Security & Privacy, vol.8, no. 1, pp. 53-55, January/February 2010

[14] Rainer Böhme and Márk Félegyházi. 2010. Optimal information security investment with penetration testing. In Proceedings of the First international conference on Decision and game theory for

security (GameSec'10), Tansu Alpcan, Levente Buttyán, and John S. Baras (Eds.). Springer-Verlag, Berlin, Heidelberg, 21-37

[15] B. Boehm and V. R. Basili, “Software defect reduction top 10 list,” IEEE Computer, vol. 34, no. 1, pp. 135–137, January 2001.

[16] D. Baca, B. Carlsson, and L. Lundberg, “Evaluating the cost reduction of static code analysis for software security,” in Proceedings of the Third ACM SIGPLAN Workshop on Programming Languages and

Analysis for Security (PLAS ’08). ACM, 2008, pp. 79–88.

Page 18: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

WEIS 2016 CHARTS

Page 19: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

INFOSEC INVESTMENT FAILURES

Gartner estimates cybersecurity expenditure topped $75 billion worldwide in 2015, and is expected to increase to $170 billion by 20203

“When it came to measuring confidence in cybersecurity, half of respondents said they are not confident in their current security products. Almost 1 in 5 feel that effective endpoint security isn’t even possible”2

“…54 percent of respondents have low confidence in their company’s ability to demonstrate the ROI of security. For business leaders, the biggest motivation for implementing new processes, procedures, or expanding budgets boils down to how much money they can make on the initiative.”1

Page 20: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

INFOSEC INVESTMENT FAILURES (CONT.)

Current security investment approaches …

emphasise prevention and detection measures1

favour third-party additions over built-in solutions1

fails to reflect the various sources of vulnerabilities2

Alternatives?

Invest in Secure Software Engineering: “Build Security In”3

Preventing the introduction of vulnerabilities prior to release, rather than patching vulnerabilities afterwards is THE challenge SSE rises to meet”2

Applications are a “prime vector into an organisation” and “next logical step” for attackers to target, in order to bypass perimeter defences3

How can information security investment models reflect this mindset?

Page 21: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

NIST System Development Lifecycle (SDLC)

Inception – Acquisition/Development – Implementation – Operations/Maintenance – Disposal

Waterfall, V-Model

Evolutionary, Iterative, Incremental

Spiral

RAD, JAD, Prototyping

Agile, Lightweight (e.g. Scrum, XP)

Greenfield | Open vs. Closed Source | Product vs. Product Line | Managed vs. community

BACKGROUND:

SOFTWARE ENGINEERING NIST System Development Lifecycle (SDLC)

Inception – Acquisition/Development – Implementation – Operations/Maintenance – Disposal

Ima

ge C

red

it:

https:/

/en.w

ikip

ed

ia.o

rg/w

iki/

Soft

wa

re_d

eve

lop

ment_

pro

cess

Page 22: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

BACKGROUND:

SECURE SOFTWARE ENGINEERING

Traditionally, security engineering has been compliance-focused PCI-DSS, ISO 27001

Orange Book / Common Criteria

UK Cyber Essentials

However, these approaches are… Perpetually incomplete

Static and prescriptive

Technology focused

Example (vs. context) driven

Can be expensive

SWSec seeks to shift this paradigm to become process-focused OWASP Top 10, IEEE CSD 10 Arch Flaws

Microsoft SDL, Adobe SPL

Touchpoints, BSIMM

Addresses many issues… Proactive to root cause of vulnerability

Less prescriptive (but requires interpretation)

Technology independent

…but some remain Example (vs. context) driven

Expensive (and is now unbounded!)

Page 23: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

PROBLEM STATEMENT (CONT)

Goals

Optimise investment over the SDLC

Inform the project management decisions

Improve & integrate qualified security approaches

Demonstrate the return on SWSec investment

Approach

Model secure software process

Leverage existing models

Inform starting conditions & analyse output

Focus & Assumptions (This work)

Development Operations (+)

Managed planning & development

Single, greenfield, “traditional” development

Return on Secure Software Process (ROSSP)

Focus on 2 BSIMM Touchpoints, abstractly: “Reviews” (for flaws) and “Test” (for bugs)

Link to Integrated Weakest Link (IWL)

Uncertainty & attack gradient vs. investment return

Page 24: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

ITERATED WEAKEST LINK (IWL) Model for post-development defence investments

Main Points

Attackers operate strategically with known (“true”) costs

• Böhme, R., Moore, T.W.: The iterated weakest link: A model of adaptive security investment. In: Workshop on the Economics of Information Security (WEIS), University College, London, UK (2009).

• Rainer Böhme, Tyler Moore, "The Iterated Weakest Link", IEEE Security & Privacy, vol.8, no. 1, pp. 53-55, January/February 2010

• Rainer Böhme and Márk Félegyházi. 2010. Optimal information security investment with penetration testing. In Proceedings of the First international conference on Decision and game theory for

security (GameSec'10), Tansu Alpcan, Levente Buttyán, and John S. Baras (Eds.). Springer-Verlag, Berlin, Heidelberg, 21-37

Plays out as an iterative process of defender investment against attacks to successive weakest links

Defenders face uncertainty about the order of the weakest links, which lie along an attack gradient

Actions (played out over tmax periods…)

Defender chooses k1 initial proactive defences & deploys

Attacker succeeds if gain (az) is less than actual cost of attack

Defender responds with reactive defenses, with defined conditions for refraining (or even divestment)

True

cost

of

atta

ck

Expected cost of attack

1

2

3

4

True threat ordering

Expected threat ordering True threat ordering

Expected cost of attack

True

cost

of

atta

ck

1

2

3

4

Expected threat ordering

Page 25: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

ITERATED WEAKEST LINK (IWL) (CONT.)

RELATIONSHIP BETWEEN UNCERTAINTY AND GRADIENT

σ Δx

σ Δx

True

cost

of

atta

ck

Expected cost of attack Expected cost of attack Tr

ue c

ost

of

atta

ck

Expected threat ordering Expected threat ordering

Page 26: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

ITERATED WEAKEST LINK (IWL) (CONT.)

Measure approaches using ROSI

ROSI = ALE0 – ALE1 – Ave Sec Spend

Ave Sec Spend

Primary aspects of interest

k* : Optimal proactive defence

σ : Defender’s uncertainty

Δx : Increase in cost for successive attack; the attack gradient (always 1 in IWL)

Iterated, discrete time, and encapsulated model

Additional aspects not considered here: sunk costs (λ), interdependent defences

a = 1000, r = 5%, z = 2.5%, Δx=1, x1=15, n=tmax=25

Page 27: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

SSE EXTENSIONS TO IWL APPLICATION OF SSE

Model SSE starting at time t = (-1, -2)

t = -2: Architecture & Design (AD)

t = -1: Implementation & Test (IT)

Removal of two sources of vulnerability

flaws (errors in design) during AD or IT

bugs (errors in logic) during IT

Practices employed have an associated effectiveness, α (AD) and β (IT)

Each phase is iterated 0 or more times (e.g. the number of reviews, tests conducted)

Premise: SSE addresses uncertainty & attack gradient absent attacker input (efficiently)

Page 28: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

SSE EXTENSIONS TO IWL COSTS OF SSE

Each iteration induces costs

Cost to execute test (c)

Cost to remediate any errors discovered (e)

Costs scale according to established software engineering measurements (normalised at t = 0) efXX = Cost of error (flaw) at phase {AD=0.01,IT=0.1}

ebXX = Cost of error (bug) at phase {IT=0.01}

cr, ct = Cost of conducting a review or test

(t = -2): Architecture & Design (AD) IAD = iAD cr + iAD(αefAD)

(t = -1): Integration & Test (IT) IIT = iIT ct + iIT(β[(efIT/2αiAD)+ebIT])

Overall investment IP = IAD + IIT

Page 29: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

SSE EXTENSIONS TO IWL BENEFITS OF SSE

(t = 0): Deployment

Residual uncertainty

Maximum Uncertainty σmax = σAD + σIT

Per Phase σ{AD,IT} = (σmax/2) {α,β}(1/i{AD,IT})

Attack gradient

Increase in attack (normalised to 1) Δx = √(1 + αiAD + βiIT)

(t = 1..n): Execute IWL

Apply SSE values to IWL

Optimise over (t = -2 … 0 … n)

Convex

Diminishing returns

Asymptotic to 0

Concave

Diminishing returns

Unbounded

Page 30: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

RESULTS: MODEL VALIDITY

1. High σ, Low Δx : Poor process

2. Low σ, Low Δx : Sure it is bad

3. Low σ, High Δx : Ideal!

4. High σ, High Δx : Really lucky

Defender

Benefits

Norm

alise

d U

ncert

ain

ty (σ

x)

Attack Gradient (Δx)

1

2 3

4

Attacker

Benefits

Page 31: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

RESULTS: MODEL EXECUTION

What happens to IWL when we introduce process?

Example: ROI for static & dynamic cases: a = 1000, r = 5%, z = 2.5%, Δx=1, x1=15, n=tmax=25

No process (equivalent to original IWL)

Process iterated over 25 runs of (review|test): (60%|27%) effective, (3|1) cost

Page 32: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

RESULTS: MODEL EXECUTION

a = 1000, r = 5%, z = 2.5%, x1=15, n=tmax=25

ROSI comparison for k proactively deployed defences

0 5 10 15 20 25

-10

0

10

20

30

40

50

Number of deployed proactive defences (k)

Retu

rn o

n S

ecuri

ty Investm

ent

(RO

SI)

0 reviews, 0 tests, sigma = 0 0 reviews, 0 tests, sigma=16

Page 33: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

RESULTS: MODEL EXECUTION

a = 1000, r = 5%, z = 2.5%, x1=15, n=tmax=25

ROSI comparison for k proactively deployed defences

Page 34: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

RESULTS: MODEL EXECUTION

What happens to IWL when we introduce process?

Example: ROI for static & dynamic cases: a = 1000, r = 5%, z = 2.5%, Δx=1, x1=15, n=tmax=25

No process (equivalent to original IWL)

Process iterated over 25 runs of (review|test): (60%|27%) effective, (3|1) cost

A new security measure: The Return on Secure Software Process (ROSSP)

ROSSP = ROSISSE – ROSINoSSE

Comparison of optimal investments:

IWL: n=25, σ=0 ROSI: 33.5 (k=11)

IWL-SSE: iAD=8, iIT=24 ROSI: 44.6 (k=3) ROSSP: 44.6 - 33.5 = 11.1

Page 35: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

RESULTS: MODEL EXECUTION

a = 1000, r = 5%, z = 2.5%, x1=15, n=tmax=25

ROSSP comparison for k proactively deployed defences

Page 36: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

CONCLUSION & NEXT STEPS

Refinements

Validate functional forms against further software engineering data

Expand the notion of bugs and flaws to capture engineering nuance Flaws: role of review activities

Bugs: incorporate bug fix literature

Incorporate sunk costs, defense inter-dependency (IWL)

Extensions

More expressive model of the software process; relax assumptions

Impact of process on the initial attack gradient

Other sources of vulnerability (e.g. post-deployment misconfigurations, IWL-PT)

Application to other models (e.g. Gordon-Loeb)

Initial model to examine the role of SWSec in security investment

Demonstrate conditions where SWSec investment can improve overall ROI

Introduce the Return on Secure Software Process (ROSSP) measure

Practice: Apply to projects; examine secure software engineering decision-making

Page 37: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

QUESTIONS? Chad Heitzenrater UK: [email protected]

US: [email protected]

https://www.cs.ox.ac.uk/people/chad.heitzenrater/

Page 38: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

NEW WORK: PROCESS

Page 39: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

HOW DOES PROCESS AFFECT THE MODEL?

We will consider four classes of model: Waterfall (baseline), V-Model, Dual-V Model

Incremental-Linear

Prototype

Incremental-Iterative (IID), to include agile processes/”continuous” development

Others: Formal, Spiral

Aspects of the model Additional costs incurred

Process and remediation costs of the phases (and when they converge/diverge/exchange)

Effectiveness

Additional considerations

Assumptions Faithful execution of the process

Costs normalised to deployment costs = 1 (to adhere to the IWL)

Collapsed version of SDLC steps

Planning & Requirements

Architecture & Design

Implementation & Test

Operations & Maintenance

Page 40: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

HOW DOES PROCESS AFFECT THE MODEL? ORIGINAL MODEL (WATERFALL, V/DUAL-V MODEL)

Aspects Additional costs: None

Process Costs: Generally, review > test

Fix Costs: 10x phase increase, starting at 0.01

(e.g. Review = 0.01, Test = 0.1, Deploy = 1)

Effectiveness: vary

Assumptions In-phase fix costs lower than out of phase

Lack of sequential phase feedback incurs high cost

Additional considerations: V-Model: Would investment in Review/Test offset costs

in Test/Deploy?

-2 -1 0 1 …

Review Test Deploy Operate

IWL New

Planning &

Requirements Architecture &

Design Implementation

& Test Operations &

Maintenance

Page 41: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

HOW DOES PROCESS AFFECT THE MODEL? PROTOTYPE MODEL

Aspects Additional costs: Planning & requirements (-3)

Process Costs: Generally prototype > review > test

Throw Away: 100% of prototype costs P are sunk

Evolutionary: g% of prototype costs gP are sunk

Result in advance reduction of σ

Fix Costs: Determined by subsequent model

Effectiveness: Vary. Value of g set by approach, project type

Assumptions Same as waterfall (see below)

Additional considerations: Prototype placed ahead of other models

Role of prototype: functional vs security uncertainty?

(Inverse) relationship between g and additional security uncertainty?

-2 -1 0 1 …

Review Test Deploy Operate

IWL New

Planning &

Requirements Architecture &

Design Implementation

& Test Operations &

Maintenance

-3

Prototype

Page 42: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

HOW DOES PROCESS AFFECT THE MODEL? LINEAR-INCREMENTAL MODEL

Aspects

Additional costs: None

Process Costs: Generally review > test

Fix Costs: Assumed to be waterfall

Effectiveness: Vary

Assumptions

Same as waterfall

Deployment at end (after all iterations)

Additional considerations:

What amount of the previous codebase can be expected to be operated on at a given time?

Do disconnected iterations raise the uncertainty/lower attack gradient?

Incremental release = incremental deployment?

-2 -1 0 1 …

Review Test Deploy Operate

IWL New

Planning &

Requirements Architecture &

Design Implementation

& Test Operations &

Maintenance

Page 43: SOFTWARE SECURITY INVESTMENT: Chad …cybersec-prod.s3.amazonaws.com/.../5-SecDev2016.11.pdf[10] L. A. Gordon and M. P. Loeb, “The economics of information security investment,”

HOW DOES PROCESS AFFECT THE MODEL? IID & AGILE MODEL

Aspects

Additional costs: None

Process Costs: review >, <, or = test

Fix Costs: review ≈ test (little/no differentiation between in-phase and out-of-phase fixes)

Effectiveness: Vary

Assumptions

The effectiveness of the processes is similar and remain differentiable

Additional considerations:

Would a true agile process then encompass the deployment phase as well?

-2 -1 0 1 …

Review Test Deploy Operate

IWL New

Planning &

Requirements Architecture &

Design

Implementation

& Test Operations &

Maintenance