This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Video Game Security Framework"

From OWASP
Jump to: navigation, search
m (Governance & Compliance)
m
Line 530: Line 530:
  
 
== Prevention ==
 
== Prevention ==
 +
In the prevention phase begins the implementation of a security solution.
 +
This phase can have many sub tasks/levels depending on what you are implementing.
 +
Some of the planning work could have been done in the strategy phase.
  
This list refers to what a given attacker might use to take advantage of a given bug within the game.
+
1. Plan
 +
2.
 +
 
 +
 
 +
What do we need a security solution for?
 +
1. Application
 +
2. Data Protection
 +
3. IT infrastructure
 +
4. Identity & Access Management
  
 
{| class="wikitable" style="text-align: left" border="1"
 
{| class="wikitable" style="text-align: left" border="1"

Revision as of 02:25, 2 May 2019

OWASP Project Header.jpg

OWASP Video Game Security Framework (VGSF)

OWASP Video Game Security Framework (VGSF) defines an approach to discovering solutions for strategy, development, operations, and management surrounding security for video game industry business models


Most organizations that operate in the digital landscape approach security as a last afterthought when compared to the overall business strategy and operations. In the recent years it has become more apparent the consequences of such behavior with increasingly amounts of data breaches happening. The cost associated with an organization’s loss of intellectual property and other digital assets has reached the millions.


With the fast growth of the video game industry (174 billion by 2021 - Newzoo Global Game Forecast) in recent years, it is critical that organizations operating in this space have a strong security posture. Cyber-attacks aimed at various components of a business can affect the interoperability, user protected info, end-game product, and overall business model. As more businesses and clients operate in the cyber space its important to leverage security as a way to create sustainable trust, lead competitively, and operate more agile with different types of data.

The framework is comprised of five discipline areas that could produce many best practice methodologies:
VGSF-LOGO.png


I. Business Strategy & Risk


II. Governance & Compliance


III. Prevention

This will be one of the largest sections as it is comprised of many different aspects of overall cyber security


IV. Management


V. Service Delivery & Support

Licensing

The OWASP Video Game Security Framework is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


What is the OWASP Video Game Security Framework?

The goal of the OWASP Video Game Security Framework is to provide an adaptable blueprint to guide the development and deployment of cyber resiliency within a video game enterprise operation.

The target audience for the project includes:

  • Game Publishers
  • Game Developers
  • Security Professionals
  • Consumer Gamers
  • Quality Assurance Testers
  • Business Stakeholders in the Gaming Industry
  • Industry Enthusiasts

Project Leaders

  • Romen Brewer

Contributors

  • TBD

Related Projects

Collaboration

Join the discord channel: [1]

Quick Download

COMING SOON

News and Events

  • April, 2019: Site Creation and Discord channel creation.


Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files DOC.jpg
OWASP Project Header.jpg

Business Strategy & Risk


The purpose of the Strategy & Risk phase in the framework is to layout a guiding path to creating and completing security related initiatives in gaming.


Strategy & Risk Process

1.    Establish Purpose
2.    Triage Capabilities
3.    Define Vision
4.    Plan Next steps


1. Establish Purpose


It’s important to understand in detail the goal of the overall security strategy and how can you capture requirements to ensure this phase is properly completed. Eventually a full project plan will be created for the initiatives that emerge from this phase. Establishing how an org handles these types of projects is a key driver of success.


Example Questions to ask:


What are the project requirements?

1)    Detailed in Project plan
a)    May come from leadership and other areas of business


What is the proposed approach to this project?

1)    Methodology
a)    Waterfall
b)    Agile


Who are the parties involved?

1)    Key Stake Holders
2)    Subject Matter Experts (SMEs)
3)    Project Managers & Staff


What are the Risks, Barriers & Concerns?

1)    Resource Availability
a)    Staff
b)    Technology
c)    Finances
2)    Complexity of project
a)    No SME
b)    Vendor support


What are the known tasks that need to be accomplished?

1)    Varies by project


2. Triage Capabilities


Assessing the current security capabilities within a company is the next step. This will allow an organization to understand certain strengths and developing areas in their sec operations. The very detailed information from the results of the assessments are vital to the next step.


Example Questions to ask:


What security controls do we currently have in place?

1)    Physical Security
2)    Network Security
3)    System Integrity
4)    Application Security
5)    User Security


Are licensed security technologies being utilized to their fullest potential?


What are the gaps in the security technologies currently used?

1)    Lack of scalability
2)    Cannot perform data analytics


3. Define Vision


The vision for org security needs to be created with the overall business objectives in mind. This needs to start out very high level and can be tailored a bit more later. Understanding industry trends and being innovative allows for a better vision.


Example Questions to ask:


What do we want our security posture to look like in the future?

1)    Better alignment with the business
a)    Budget planning
b)    Make security a part of future business decisions
2)    Improve financials decisions
a)    Decrease spending
b)    Smarter spending
3)    Lower cyber risks to organization
a)    Address current and future security challenges
b)    Implement detection, prevention, response
4)    Higher Return on Investment (ROI)
a)    Competitive advantage
b)    Higher market share
c)    Increased consumer trust


What are the current threats to the organization?


What does the org need to protect?

1)    Based on value of asset
a)    Cost
b)    Rarity
2)    Based on impact to business
a)    Stop operations
b)    Impact user privacy


4. Plan Next Steps


During this phase an org must create a list with the end-resulted actions necessary to get to the newly accepted vision. This list must be prioritized and grouped to form the initiatives needed for implementation.


Example Questions to ask:


What capabilities will achieve the defined vision from the previous step?

1)    People
2)    Process
3)    Technology


What can be done to ensure continued maintenance on the defined vision?

1)    Retrospect meetings
2)    Revamp Strategy & Risk



What is the Business Strategy & Risk Section?

This section provides an overview of the various places an attacker can target to harm a given game infrastructure.

Sub-project Leader

  • Romen Brewer

Related Projects

Collaboration

Join the discord channel: [2]

Quick Download

  • Coming Soon

News and Events

  • Coming Soon
OWASP Project Header.jpg

Governance & Compliance

The purpose of the Governance & Compliance phase in the framework is to layout a guiding path to establishing and maintaining a G&C operating model. With the current trends in gaming raising the risk to the public's privacy, having a proper G&C model will keep the business continuity high therefore lowering the risks related to non-compliance.


Governance & Compliance Process

1. Regulation
2. Audit
3. Monitor
4. Control


1. Regulation


There are many regulations that attribute to organizational compliance and understanding policies that align to the business model and future security strategy is the first step.


Example Questions to ask:


What are some of the current industry standards related to gaming?

1) Government
a) General Data Protection Regulation (GDPR)
b) Payment Card Industry Data Security Standard (PCI)
c) The National Institute for Standards and Technology (NIST)
2) Community
a) Open Web Application Security Project (OWASP)
b) Payment Card Industry Data Security Standard (PCI)
c) The National Institute for Standards and Technology (NIST)
3) Vendor
a) Microsoft
b) Sony
c) Nintendo
d) Google
e) Amazon
f) Apple
g) Steam


Which ones are mandatory? **Prioritize by impact on business (financial, reputation, etc.)

2. Audit


The best way to ensure an organization is maintaining the proper level of compliance is to audit.

Auditing involves performing routine internal checks to ensure policies are being followed by all.


Example Questions to ask:


What audit objectives should we test against?

1) Physical Security
2) Network Security
3) System Integrity
4) Application Security
5) User Security


How detailed should the audit be?

1) High level
a) "Do you have a ____ to accomplish ___?"--- A simple "yes" or "no" checkbox audit
2) Behavioral
a) "Walk me through the process in the event ____ happens"--- Applied scenarios & employee critical thinking


How often should audits happen?

a) Monthly
b) Quarterly
c) Yearly
d) Combination or randomly

**Its important to be able to perform an audit on call for unpredictable external shifts in compliance requirements


3. Monitoring


Monitoring involves watching an existing business environment for changes related to the overall compliance status. The goal is to detect anomalies and watch organizational trends from a compliance point of view. This valuable information will aid in quickly remedying non-compliance and developing new strategies by pinpointing areas of improvements.


Example Questions to ask:


What compliance items do we need to monitor? (prioritize) Assess monitoring capabilities available

1) Infrastructure
a) Are the technology resources IT environment (Virtual Machines,Applications, Databases, etc.) staying compliant after setup?
2) User Activity
a) Are users still able to operate daily job functions with compliance in place?
2) Processes
a) Is the Disaster Recover plan being implemented and tracked at each stage
b) Is the Incident Response plan being implemented and tracked at each stage

**Overall if anything goes wrong, will you be able to pinpoint where non-compliance is.

How do we want to view information on what is being monitored?

1) Reports
2) Dashboards/Charts
3) Alerts


What monitoring technology can help us achieve this?

1) Data Analytic tools


What metrics are a priority within compliance?


How do we decide on compliance improvement initiatives when a trend appears?

1) Frequency
2) Complexity


4. Control Setup


During this phase an org must implement controls in place to structure compliance in daily operations. The goal should not only be to set up a compliance framework but to use as much automation as possible. This will in turn reduce overhead and will make compliance easier to manage and modify in the future.


Example Questions to ask:


How do we achieve compliance standards that are mandatory?

1) People
a) Work Requirements
2) Process
a) Change management
3) Technology
a) Identity Access Management (IAM) Software


What can be done to automate future compliance controls?

1) Automation Code/Scripts
2) Role-based Security



What is the Governance & Compliance (G&C) Section?

This section provides an overview of the various places an attacker can target to harm a given game infrastructure.

Sub-project Leader

  • Romen Brewer

Related Projects

Collaboration

Resources

News and Events

  • Coming Soon
OWASP Project Header.jpg

Prevention

In the prevention phase begins the implementation of a security solution. This phase can have many sub tasks/levels depending on what you are implementing. Some of the planning work could have been done in the strategy phase.

1. Plan 2.


What do we need a security solution for? 1. Application 2. Data Protection 3. IT infrastructure 4. Identity & Access Management

Exploit Description
DDoS Force a player to DC, or attack the game itself so that it cannot serve customers.
Client Modification Modify the client in a way that gives advantage.
Malicious Macros Implementation of macros that perform unwanted actions.
Social Engineering Getting a player, mod, or game staff member to perform an action that helps the attacker.
Use Physics Bug Interact with the world in a way that makes the physics engine do what the attacker wants.
Malform Network Traffic Send modified network traffic that tricks or disrupts an opposing player or the game itself.


The Exploits Project

The Exploits provides information on what types of tools and techniques an attacker might use to accomplish his/her goal.

Sub-project Leader

  • Romen Brewer

Related Projects

Collaboration

Join the discord channel!

Resources

News and Events

  • Coming Soon
OWASP Project Header.jpg

Management

This list refers to what a given attacker might be trying to accomplish within the game by performing a given attack. This could relate very closely (or not) with the technical impact or business impact cause by the behavior.

Attacker Goal Description
Avoid Damage Allows the player to avoid being killed by other players or NPCs.
Gain Gear Improve the amount or quality of gear the player has.
Gain In-game Currency Gain more currency than would normally be allowed.
Enhance Gear Give weapons or other gear powers that they wouldn't normally have.
Take Opponent Offline Take a player out of the game so that the attacker's position is improved.
Skip Content Allows player to skip content resuting in a faster completion or objective time


What is the Attacker Goals Project

The Attacker Goals Project provides information on what types of outcomes attackers might try to achieve within or outside of the game they're attacking.

Sub-project Leader

  • Romen Brewer

Related Projects

Collaboration

The Slack Channel

Resources

News and Events

  • Coming Soon
OWASP Project Header.jpg

Service Delivery/ Support

The following is a list of possible negative outcomes that can occur as the result of someone successfully attacking a given game.

Outcomes Description
Currency Magnification A player ends up with more currency than they were supposed to have.
Player Anger Players become extremely agitated by one or more bugs.
Players Stop Playing the Game Players become so frustrated with the bugs and exploits that they stop playing and/or paying for the game.
Invulnerable Positions Locations on the map make bases or players unassailable and therefore invulnerable.
Item Multiplication Items are duplicated, multiplied, or otherwise increased in an unintended way.
Unfair Ladder Victory A victory is scored in favor of a player or team when they should not have won.
Unauthorized Admin Command Use Regular users are somehow able to execute administrative commands.
Lost Revenue The game company loses revenue due to bugs, hacks, and player anger.


What is the Negative Outcomes Project?

The Negative Outcomes Project provides information on what types of situations could manifest within the game if bugs or exploits are not successfully addressed.

Project Leader

  • Romen Brewer

Related Projects

Collaboration

The Slack Channel

Resources

News and Events

  • Coming Soon
OWASP Project Header.jpg

Resources

This page will list additional resources related to game security that may provide more detailed context.

Outcomes Description
Cryptographic Validation of Client Ensure that the client will not run if it has been modified.
Enterprise-level DDoS Protection Implement protection against low to mid-tier DDoS attacks against the core gaming infrastructure.
Basic Application Security Defenses Code-based protections against common application security flaws, such as SQLi, XSS, CSRF, LFI/RFI, etc.
Authentication Lockouts Lock out a user's account after a certain number of failed attempts.
Two-factor Authentication Require use of 2FA on a given player's account.
Better Code Any fixes that can be done in code that aren't covered by other defenses. Could include net code, physics engine, logic fixes, etc.
Server-side Validation Ensure that validations are performed on the server and not (only) the client.


What is the Game Security Vulnerabilities Project?

The Security Vulnerabilities Project provides information on what types of vulnerabilities exist within games, and which attack surfaces they fall under.

Project Leaders

  • Romen Brewer

Related Projects

Collaboration

Join the discord channel: [3]


Resources

News and Events

  • Coming Soon

The VGSF team has open opportunities for individuals to collaborate and contribute to the project.


  • Improving the framework schema, e.g., vulns, attack surfaces, technical impacts, business impacts, defenses, etc.
  • Adding content to any of the various sections
  • Input from avid gamers on how useful this is to them
  • Input from app security experts
  • Input from security types working at gaming companies
  • Input from game company business types

If you have interest in helping, reach out to us and we'll make you a contributor.

Commonly Used Game Hacking Tools



PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Internet of Things Project
Purpose: N/A
License: CC-BY 3.0 for documentation and GPLv3 for code.
who is working on this project?
Project Leader(s):
  • Romen Brewer
  • Craig Smith
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: N/A
Project Roadmap: Not Yet Created
Key Contacts
  • Contact Romen Brewer to contribute to this project
  • Contact Romen Brewer to review or sponsor this project
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases