SlideShare a Scribd company logo
1 of 29
Download to read offline
SESSION ID:
#RSAC
Henrik Plate
Open-Source Security
Management and Vulnerability
Impact Assessment
ASD-F02
Security Architect
SAP SE
Gunter Bitz
Senior Manager Legal Compliance
SAP SE
#RSAC
Open-Source Security Management
Introduction
#RSAC
Published Free and Open Source Software
(FOSS)
3
0
200000
400000
600000
800000
1000000
1200000
1400000
1600000
1800000
2000000
2006 2008 2010 2012 2014
NumberofFOSSpublished*
*Based onareportby Black DuckSoftware
 1.5 fold increase in FOSS everyyear,currently2M[BlackDuck 2014]
 1.2 billion by 2030[Internetof Things(IoT) and Smart Planet(IBM)]
#RSAC
Increase of FOSS usage for SAP product
development
4
 Numberof FOSS versions (used at SAP) increased by 10fold
 Numberof SAP programs (that use some FOSS) increased by 40fold
0
1000
2000
3000
4000
5000
6000
2010 2011 2012 2013 2014
0
50
100
150
200
250
300
350
2010 2011 2012 2013 2014
Year Year
#RSAC
Share of FOSS Components with vulnerabilities
5
0
50,000
100,000
150,000
200,000
All FOSS
All Vulnerable Products vs.
Vulnerable FOSS
NumberofVulnerableSoftware
Among all vulnerable products 50.03% are FOSS
Based on the National Vulnerability Database (1999-2014) published by the National Institute of
Standards and Technology (a repository by the U.S. government)
0
20
40
60
80
100
Percentage of vulnerable FOSS
software is increasing
FOSScomponents(%)
#RSAC
Open-Source Security Management
Project Report
#RSAC
Project report how to manage vulnerable FOSS
at SAP
7
Project at SAP conducted 2014 – 2015
2 sub projects:
Define a process to fix vulnerable FOSS components in new products
/ new release before they are made available to customers
Address vulnerabilities in software products already shipped
(made available) to customers
Driven by central Legal Compliance & Product Security teams
#RSAC
Organizational Set-up
8
Product
Teams
Product
Security
Legal
Compliance
Head of Architecture, Security
and Compliance
Area
Head
Area
Head
Area
Head
Board Member for Products and Innovation
Steering
Level
Working
Level
Escalation
Level
Note: Complexity is often added through M&A
activities. Might be difficult to „reach“ new teams.
Some are not using same standards and policies yet….
#RSAC
A recipe for managing FOSS (in)security
9
Ingredients:
List of all FOSS components used in all software products
At SAP: Workflow based FOSS request process.
All approved FOSS components stored in a database (can be
retrieved per product)
List of vulnerabilities in FOSS components – e.g. „NVD“ from NIST*
(XML data feed available and used for automation)
Tools:
A database (any kind)
* https://nvd.nist.gov/
#RSAC
A recipe for managing FOSS (in)security
10
Cooking instructions
Map internal FOSS name to CPE identifier used in NVD (*)
Example: org.apache.commons:commons-compress:1.4 (Maven GAV) needs to match
to cpe:/a:apache:commons-compress:1.4
Use CPE name to lookup vulnerabilities for each FOSS component in your product(s)
Challenges: Multiple usage of same FOSS component (or different version) in the
product
Identify person responsible for software product (internal product database)
Notify person responsible and provide list of vulnerabilities for the product
Ask person responsible to analyze the exploitability of the vulnerabilities
Provide a fix as necessary
Patching is fundamentally different for Cloud Software (vs. „on premise“ products)
* We have suggested that NIST adds CPE identifiers for FOSS even there hasn‘t a
vulnerability been reported yet. Black Duck inc. is able to provide FOSS data from
their knowledge base.
#RSAC
Typical challenges for product owners
11
No one in the team is familiar with the inner workings of the (vulnerable) FOSS
component
Business case for usage of FOSS often does not account for additional maintenance costs
of code no-one is familiar with.
Difficult to assess exploitability in the actual context the FOSS is used in the
product.
95.7% of OSS with vulnerabilities have a newer version which fixes the problem*
BUT Number of individual patches should be minimized as the efforts on customer’s side
multiply.
Fear of updating FOSS components to a later, non vulnerable version due to potential
incompatibilities.
Other priorities (e.g. new feature requests)
* http://www.whitesourcesoftware.com/infographics-
open-source-great-use-right/
#RSAC
Vulnerability assessment: Help needed!
12
Is the bill of material (in regards to FOSS usage) correct? Is the version
number correct?
Is the vulnerable code actually present in the product provided to the
customer (Example: Only JavaScript engine used but the Firefox package
was requested).
Is the vulnerable function ever called? If you say „no“ can you make sure
that there is no way to call it by manipulating data from outside?
Academic question: If a vulnerable function is called: Which parameters
are needed to exploit the vulnerability? Can an attacker influence the
software in this way?
HIGHLY RISKY in case you say „no“ but do not patch or upgrade
Green bullet points are now automated at SAP (shown in
next section)
#RSAC
What else helped?
13
Regular reporting to management team on project progress
Follow-up on the „no response“ cases. We needed up to 6 reminders
Escalation to management for „no response“ cases
Long term:
Adding the topic of vulnerable FOSS to the development standards and
guidelines and to release decision checklist
Using functionality provided by Open Source Management tools
#RSAC
A Snapshot after 7 months
14
14%
34%
26%
2%
20%
4%
Exploitable
false-positive
Not exploitable
Pending
Vulnerable coding
not shipped
No response
Snapshot taken from a project in progress 7
months after kick-off
Exploitable: Confirmed that the vulnerability in the
FOSS component can be exploited.
False-Positive: Due to wrong meta-data. E.g. other
FOSS version used than specified
Not exploitable: Confirmed that the vulnerability in
the FOSS component can NOT be exploited. BUT
the vulnerable code exists.
Pending: Product team has not yet finished the
analysis
Vulnerable coding not shipped: The code
containing the vulnerability of the FOSS is not
present in the product
No response: Product team did not respond to e-
mails and escalations
#RSAC
Vulnerability Impact Assessment
#RSAC
OWASP Dependency Check, etc.
OSS Vulnerability
Scanner
You Include a Vulnerable Library – What Now?
16
What now?
Scan app during build
Central, workflow-based database
of app dependencies on OSS
OSS Vulnerability Scanners integrated
into development lifecycle
Common understanding of the
dependency on a vulnerable library
#RSAC
OSS Vulnerability
Scanner
Solution Goal – Assess Exploitability
17
Scan app during build
Central, workflow-based database
of app dependencies on OSS
OSS Vulnerability Scanners integrated
into development lifecycle
Vulnerability
Exploitable?
yesno
Fix nowFix later
Common understanding of the
dependency on a vulnerable library
#RSAC
Solution Approach
18
Application-specific exploitability is difficult to determine (minimalistic vuln.
descriptions, transitive dependencies, multi-module OSS projects, data
provenance, sanitizations, configurations, etc.)
Only code matters: Can the application be executed in such a way that
vulnerable library code is ran?
Assumption: If an application executes code for which a security fix exists, then
there is a significant risk that the vulnerability can be exploited in the specific
application context
Vulnerability
Exploitable?
yesno
Fix nowFix later
#RSAC
Static Analysis
Call graph reachability check for
elements of OSS security patch
Dynamic Analysis
Comparison of traces
collected during tests with
change lists of OSS security patches
Solution Approach
19
Vulnerable
Code Actually
Executed?
yes High
Risk
Low
Risk
no
Vulnerable
Code
Potentially
Executed?
yesno
Plate, Ponta, Sabetta, “Impact assessment for vulnerabilities in open-source software libraries,” ICSME 2015,
31st IEEE International Conference on Software Maintenance and Evolution
#RSAC
Assessment Levels
Non-vulnerable library release used
Vulnerable library release used
Vulnerable library code potentially
executable
Vulnerable library code actually executed
#RSAC
Central Build Infrastructure
or App-specific CI System
OSS Repo
Solution Architecture (Java)
Backend
(Central Service @ SAP)
Maven Plugin
(scheduled periodically)
Application
(a) analyze
(b) up/download
analysis results
3rd Party OSS
Repositories
(2) retrieve
file revisions
Tool Expert @
Central Team
Security & Application
Expert
(1) trigger
analysis of OSS
security patch
(c) review results
of app analysis
#RSAC
#RSAC
Example & Screenshots
CVE-2012-2098
• Algorithmic complexity vulnerability in the sorting algorithms in bzip2 compressing
stream (BZip2CompressorOutputStream) in Apache Commons Compress before
1.4.1 allows remote attackers to cause a denial of service (CPU consumption) via a
file with many repeating inputs.
• cpe:/a:apache:commons-compress:*
Maven GAV
• org.apache.commons : commons-compress : 1.4
#RSAC
#RSAC
#RSAC
Wrap-up & Outlook
29
Today
• Code-centricity reduces false-positives, and is robust against rebundling
• Static and dynamic analyses prioritize backlog
• New bugs do not require new scans
• Productively used at SAP
Tomorrow
• Continued development, e.g., as part of EIT project VAMOSS
• Production of re-usable library call graphs
• Analysis of alternative fixing strategies
#RSAC
Summary & Apply
#RSAC
Apply What You Have Learned Today
31
Keep track of your applications’ BoM and map their items to publicly
known vulnerabilities
Preferred: Use tools integrated into the build process
WARNING: For large projects you might find thousands but it will help you to
get management attention!
Define a decision-making process for the production of application
patches (Q: Now or later?)
Criteria: Deployment models, shipment status, exploitability, etc.
Use dynamic and static analysis to assess the exploitability of vulnerabilities
ANALYZE
MANAGE
DO
#RSAC
Contact Information
32
Henrik Plate, CISSP
henrik.plate@sap.com
+33 4 9228-6348
Dr. Gunter Bitz, CISSP, CPSSE
gunter.bitz@sap.com
+49 6227-768765

More Related Content

What's hot

Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Skybox Security
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scaleEoin Keary
 
Web Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management FrameworkWeb Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management Frameworkjpubal
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramSasha Nunke
 
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Kymberlee Price
 
OSB130 Patch Management Best Practices
OSB130 Patch Management Best PracticesOSB130 Patch Management Best Practices
OSB130 Patch Management Best PracticesIvanti
 
Web Application Vulnerability Management
Web Application Vulnerability ManagementWeb Application Vulnerability Management
Web Application Vulnerability Managementjpubal
 
Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Skybox Security
 
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce RiskVulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce RiskBeyondTrust
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management ProgramDennis Chaupis
 
Patch Management - 2013
Patch Management - 2013Patch Management - 2013
Patch Management - 2013Vicky Ames
 
10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management ProgramBeyondTrust
 
Getting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperGetting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperTawnia Beckwith
 
Five Common Mistakes made when Conducting a Software FMECA
Five Common Mistakes made when Conducting a Software FMECAFive Common Mistakes made when Conducting a Software FMECA
Five Common Mistakes made when Conducting a Software FMECAAnn Marie Neufelder
 
Importance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessImportance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessAnton Chuvakin
 
Vulnerability , Malware and Risk
Vulnerability , Malware and RiskVulnerability , Malware and Risk
Vulnerability , Malware and RiskSecPod Technologies
 
Vulnerability Malware And Risk
Vulnerability Malware And RiskVulnerability Malware And Risk
Vulnerability Malware And RiskChandrashekhar B
 

What's hot (20)

Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?
 
Vulnerability and Patch Management
Vulnerability and Patch ManagementVulnerability and Patch Management
Vulnerability and Patch Management
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scale
 
Web Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management FrameworkWeb Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management Framework
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
 
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
 
OSB130 Patch Management Best Practices
OSB130 Patch Management Best PracticesOSB130 Patch Management Best Practices
OSB130 Patch Management Best Practices
 
Web Application Vulnerability Management
Web Application Vulnerability ManagementWeb Application Vulnerability Management
Web Application Vulnerability Management
 
Vulnerability Management V0.1
Vulnerability Management V0.1Vulnerability Management V0.1
Vulnerability Management V0.1
 
Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?
 
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce RiskVulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management Program
 
Patch Management - 2013
Patch Management - 2013Patch Management - 2013
Patch Management - 2013
 
10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program
 
Getting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperGetting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paper
 
Five Common Mistakes made when Conducting a Software FMECA
Five Common Mistakes made when Conducting a Software FMECAFive Common Mistakes made when Conducting a Software FMECA
Five Common Mistakes made when Conducting a Software FMECA
 
Importance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessImportance Of Structured Incident Response Process
Importance Of Structured Incident Response Process
 
SecPod Saner
SecPod SanerSecPod Saner
SecPod Saner
 
Vulnerability , Malware and Risk
Vulnerability , Malware and RiskVulnerability , Malware and Risk
Vulnerability , Malware and Risk
 
Vulnerability Malware And Risk
Vulnerability Malware And RiskVulnerability Malware And Risk
Vulnerability Malware And Risk
 

Viewers also liked

Evaluating Network and Security Devices
Evaluating Network and Security DevicesEvaluating Network and Security Devices
Evaluating Network and Security Devicesponealmickelson
 
Topic Maps Web Service: Case Examples and General Structure
Topic Maps Web Service: Case Examples and General StructureTopic Maps Web Service: Case Examples and General Structure
Topic Maps Web Service: Case Examples and General Structuretmra
 
A Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesA Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesRyan Faircloth
 
Topic map for Topic Maps case examples
Topic map for Topic Maps case examplesTopic map for Topic Maps case examples
Topic map for Topic Maps case examplestmra
 
Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...
Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...
Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...Geoffrey Fox
 
From Use case to User Story
From Use case to User StoryFrom Use case to User Story
From Use case to User StoryKunta Hutabarat
 
2016 Future of Open Source Survey Results
2016 Future of Open Source Survey Results2016 Future of Open Source Survey Results
2016 Future of Open Source Survey ResultsBlack Duck by Synopsys
 
IBM DataPower Gateway - Common Use Cases
IBM DataPower Gateway - Common Use CasesIBM DataPower Gateway - Common Use Cases
IBM DataPower Gateway - Common Use CasesIBM DataPower Gateway
 
Use Case Diagram
Use Case DiagramUse Case Diagram
Use Case DiagramAshesh R
 

Viewers also liked (11)

Evaluating Network and Security Devices
Evaluating Network and Security DevicesEvaluating Network and Security Devices
Evaluating Network and Security Devices
 
Topic Maps Web Service: Case Examples and General Structure
Topic Maps Web Service: Case Examples and General StructureTopic Maps Web Service: Case Examples and General Structure
Topic Maps Web Service: Case Examples and General Structure
 
A Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesA Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use Cases
 
Topic map for Topic Maps case examples
Topic map for Topic Maps case examplesTopic map for Topic Maps case examples
Topic map for Topic Maps case examples
 
Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...
Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...
Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...
 
Use case diagrams
Use case diagramsUse case diagrams
Use case diagrams
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
From Use case to User Story
From Use case to User StoryFrom Use case to User Story
From Use case to User Story
 
2016 Future of Open Source Survey Results
2016 Future of Open Source Survey Results2016 Future of Open Source Survey Results
2016 Future of Open Source Survey Results
 
IBM DataPower Gateway - Common Use Cases
IBM DataPower Gateway - Common Use CasesIBM DataPower Gateway - Common Use Cases
IBM DataPower Gateway - Common Use Cases
 
Use Case Diagram
Use Case DiagramUse Case Diagram
Use Case Diagram
 

Similar to Manage Vulnerabilities in Open-Source Components

[OPD 2019] AST Platform and the importance of multi-layered application secu...
[OPD 2019]  AST Platform and the importance of multi-layered application secu...[OPD 2019]  AST Platform and the importance of multi-layered application secu...
[OPD 2019] AST Platform and the importance of multi-layered application secu...OWASP
 
Transforming your Security Products at the Endpoint
Transforming your Security Products at the EndpointTransforming your Security Products at the Endpoint
Transforming your Security Products at the EndpointIvanti
 
Securing your web applications a pragmatic approach
Securing your web applications a pragmatic approachSecuring your web applications a pragmatic approach
Securing your web applications a pragmatic approachAntonio Parata
 
The DevOps paradigm - the evolution of IT professionals and opensource toolkit
The DevOps paradigm - the evolution of IT professionals and opensource toolkitThe DevOps paradigm - the evolution of IT professionals and opensource toolkit
The DevOps paradigm - the evolution of IT professionals and opensource toolkitMarco Ferrigno
 
The DevOps Paradigm
The DevOps ParadigmThe DevOps Paradigm
The DevOps ParadigmNaLUG
 
Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOpsBlack Duck by Synopsys
 
Software Composition Analysis Deep Dive
Software Composition Analysis Deep DiveSoftware Composition Analysis Deep Dive
Software Composition Analysis Deep DiveUlisses Albuquerque
 
Analysis of-quality-of-pkgs-in-packagist-univ-20171024
Analysis of-quality-of-pkgs-in-packagist-univ-20171024Analysis of-quality-of-pkgs-in-packagist-univ-20171024
Analysis of-quality-of-pkgs-in-packagist-univ-20171024Clark Everetts
 
Ease of full Stack Development
Ease of full Stack DevelopmentEase of full Stack Development
Ease of full Stack DevelopmentIRJET Journal
 
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black DuckSoftware Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black DuckBlack Duck by Synopsys
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD PipelineJames Wickett
 
Full Stack Web Development: Vision, Challenges and Future Scope
Full Stack Web Development: Vision, Challenges and Future ScopeFull Stack Web Development: Vision, Challenges and Future Scope
Full Stack Web Development: Vision, Challenges and Future ScopeIRJET Journal
 
Pragmatic Pipeline Security
Pragmatic Pipeline SecurityPragmatic Pipeline Security
Pragmatic Pipeline SecurityJames Wickett
 
The DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD PipelineThe DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD PipelineJames Wickett
 
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Jeff Williams
 
WinOps meetup April 2016 DevOps lessons from Microsoft \\Build\
WinOps meetup April 2016   DevOps lessons from Microsoft \\Build\WinOps meetup April 2016   DevOps lessons from Microsoft \\Build\
WinOps meetup April 2016 DevOps lessons from Microsoft \\Build\DevOpsGroup
 
DevSecOps | DevOps Sec
DevSecOps | DevOps SecDevSecOps | DevOps Sec
DevSecOps | DevOps SecRubal Jain
 
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxSecure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxlior mazor
 
Continuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleContinuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleRogue Wave Software
 

Similar to Manage Vulnerabilities in Open-Source Components (20)

[OPD 2019] AST Platform and the importance of multi-layered application secu...
[OPD 2019]  AST Platform and the importance of multi-layered application secu...[OPD 2019]  AST Platform and the importance of multi-layered application secu...
[OPD 2019] AST Platform and the importance of multi-layered application secu...
 
Transforming your Security Products at the Endpoint
Transforming your Security Products at the EndpointTransforming your Security Products at the Endpoint
Transforming your Security Products at the Endpoint
 
Securing your web applications a pragmatic approach
Securing your web applications a pragmatic approachSecuring your web applications a pragmatic approach
Securing your web applications a pragmatic approach
 
The DevOps paradigm - the evolution of IT professionals and opensource toolkit
The DevOps paradigm - the evolution of IT professionals and opensource toolkitThe DevOps paradigm - the evolution of IT professionals and opensource toolkit
The DevOps paradigm - the evolution of IT professionals and opensource toolkit
 
The DevOps Paradigm
The DevOps ParadigmThe DevOps Paradigm
The DevOps Paradigm
 
Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOps
 
Software Composition Analysis Deep Dive
Software Composition Analysis Deep DiveSoftware Composition Analysis Deep Dive
Software Composition Analysis Deep Dive
 
Analysis of-quality-of-pkgs-in-packagist-univ-20171024
Analysis of-quality-of-pkgs-in-packagist-univ-20171024Analysis of-quality-of-pkgs-in-packagist-univ-20171024
Analysis of-quality-of-pkgs-in-packagist-univ-20171024
 
Ease of full Stack Development
Ease of full Stack DevelopmentEase of full Stack Development
Ease of full Stack Development
 
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black DuckSoftware Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD Pipeline
 
Full Stack Web Development: Vision, Challenges and Future Scope
Full Stack Web Development: Vision, Challenges and Future ScopeFull Stack Web Development: Vision, Challenges and Future Scope
Full Stack Web Development: Vision, Challenges and Future Scope
 
Pragmatic Pipeline Security
Pragmatic Pipeline SecurityPragmatic Pipeline Security
Pragmatic Pipeline Security
 
The DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD PipelineThe DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD Pipeline
 
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
 
WinOps meetup April 2016 DevOps lessons from Microsoft \\Build\
WinOps meetup April 2016   DevOps lessons from Microsoft \\Build\WinOps meetup April 2016   DevOps lessons from Microsoft \\Build\
WinOps meetup April 2016 DevOps lessons from Microsoft \\Build\
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
DevSecOps | DevOps Sec
DevSecOps | DevOps SecDevSecOps | DevOps Sec
DevSecOps | DevOps Sec
 
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxSecure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
 
Continuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleContinuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycle
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 

Recently uploaded (20)

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 

Manage Vulnerabilities in Open-Source Components

  • 1. SESSION ID: #RSAC Henrik Plate Open-Source Security Management and Vulnerability Impact Assessment ASD-F02 Security Architect SAP SE Gunter Bitz Senior Manager Legal Compliance SAP SE
  • 3. #RSAC Published Free and Open Source Software (FOSS) 3 0 200000 400000 600000 800000 1000000 1200000 1400000 1600000 1800000 2000000 2006 2008 2010 2012 2014 NumberofFOSSpublished* *Based onareportby Black DuckSoftware  1.5 fold increase in FOSS everyyear,currently2M[BlackDuck 2014]  1.2 billion by 2030[Internetof Things(IoT) and Smart Planet(IBM)]
  • 4. #RSAC Increase of FOSS usage for SAP product development 4  Numberof FOSS versions (used at SAP) increased by 10fold  Numberof SAP programs (that use some FOSS) increased by 40fold 0 1000 2000 3000 4000 5000 6000 2010 2011 2012 2013 2014 0 50 100 150 200 250 300 350 2010 2011 2012 2013 2014 Year Year
  • 5. #RSAC Share of FOSS Components with vulnerabilities 5 0 50,000 100,000 150,000 200,000 All FOSS All Vulnerable Products vs. Vulnerable FOSS NumberofVulnerableSoftware Among all vulnerable products 50.03% are FOSS Based on the National Vulnerability Database (1999-2014) published by the National Institute of Standards and Technology (a repository by the U.S. government) 0 20 40 60 80 100 Percentage of vulnerable FOSS software is increasing FOSScomponents(%)
  • 7. #RSAC Project report how to manage vulnerable FOSS at SAP 7 Project at SAP conducted 2014 – 2015 2 sub projects: Define a process to fix vulnerable FOSS components in new products / new release before they are made available to customers Address vulnerabilities in software products already shipped (made available) to customers Driven by central Legal Compliance & Product Security teams
  • 8. #RSAC Organizational Set-up 8 Product Teams Product Security Legal Compliance Head of Architecture, Security and Compliance Area Head Area Head Area Head Board Member for Products and Innovation Steering Level Working Level Escalation Level Note: Complexity is often added through M&A activities. Might be difficult to „reach“ new teams. Some are not using same standards and policies yet….
  • 9. #RSAC A recipe for managing FOSS (in)security 9 Ingredients: List of all FOSS components used in all software products At SAP: Workflow based FOSS request process. All approved FOSS components stored in a database (can be retrieved per product) List of vulnerabilities in FOSS components – e.g. „NVD“ from NIST* (XML data feed available and used for automation) Tools: A database (any kind) * https://nvd.nist.gov/
  • 10. #RSAC A recipe for managing FOSS (in)security 10 Cooking instructions Map internal FOSS name to CPE identifier used in NVD (*) Example: org.apache.commons:commons-compress:1.4 (Maven GAV) needs to match to cpe:/a:apache:commons-compress:1.4 Use CPE name to lookup vulnerabilities for each FOSS component in your product(s) Challenges: Multiple usage of same FOSS component (or different version) in the product Identify person responsible for software product (internal product database) Notify person responsible and provide list of vulnerabilities for the product Ask person responsible to analyze the exploitability of the vulnerabilities Provide a fix as necessary Patching is fundamentally different for Cloud Software (vs. „on premise“ products) * We have suggested that NIST adds CPE identifiers for FOSS even there hasn‘t a vulnerability been reported yet. Black Duck inc. is able to provide FOSS data from their knowledge base.
  • 11. #RSAC Typical challenges for product owners 11 No one in the team is familiar with the inner workings of the (vulnerable) FOSS component Business case for usage of FOSS often does not account for additional maintenance costs of code no-one is familiar with. Difficult to assess exploitability in the actual context the FOSS is used in the product. 95.7% of OSS with vulnerabilities have a newer version which fixes the problem* BUT Number of individual patches should be minimized as the efforts on customer’s side multiply. Fear of updating FOSS components to a later, non vulnerable version due to potential incompatibilities. Other priorities (e.g. new feature requests) * http://www.whitesourcesoftware.com/infographics- open-source-great-use-right/
  • 12. #RSAC Vulnerability assessment: Help needed! 12 Is the bill of material (in regards to FOSS usage) correct? Is the version number correct? Is the vulnerable code actually present in the product provided to the customer (Example: Only JavaScript engine used but the Firefox package was requested). Is the vulnerable function ever called? If you say „no“ can you make sure that there is no way to call it by manipulating data from outside? Academic question: If a vulnerable function is called: Which parameters are needed to exploit the vulnerability? Can an attacker influence the software in this way? HIGHLY RISKY in case you say „no“ but do not patch or upgrade Green bullet points are now automated at SAP (shown in next section)
  • 13. #RSAC What else helped? 13 Regular reporting to management team on project progress Follow-up on the „no response“ cases. We needed up to 6 reminders Escalation to management for „no response“ cases Long term: Adding the topic of vulnerable FOSS to the development standards and guidelines and to release decision checklist Using functionality provided by Open Source Management tools
  • 14. #RSAC A Snapshot after 7 months 14 14% 34% 26% 2% 20% 4% Exploitable false-positive Not exploitable Pending Vulnerable coding not shipped No response Snapshot taken from a project in progress 7 months after kick-off Exploitable: Confirmed that the vulnerability in the FOSS component can be exploited. False-Positive: Due to wrong meta-data. E.g. other FOSS version used than specified Not exploitable: Confirmed that the vulnerability in the FOSS component can NOT be exploited. BUT the vulnerable code exists. Pending: Product team has not yet finished the analysis Vulnerable coding not shipped: The code containing the vulnerability of the FOSS is not present in the product No response: Product team did not respond to e- mails and escalations
  • 16. #RSAC OWASP Dependency Check, etc. OSS Vulnerability Scanner You Include a Vulnerable Library – What Now? 16 What now? Scan app during build Central, workflow-based database of app dependencies on OSS OSS Vulnerability Scanners integrated into development lifecycle Common understanding of the dependency on a vulnerable library
  • 17. #RSAC OSS Vulnerability Scanner Solution Goal – Assess Exploitability 17 Scan app during build Central, workflow-based database of app dependencies on OSS OSS Vulnerability Scanners integrated into development lifecycle Vulnerability Exploitable? yesno Fix nowFix later Common understanding of the dependency on a vulnerable library
  • 18. #RSAC Solution Approach 18 Application-specific exploitability is difficult to determine (minimalistic vuln. descriptions, transitive dependencies, multi-module OSS projects, data provenance, sanitizations, configurations, etc.) Only code matters: Can the application be executed in such a way that vulnerable library code is ran? Assumption: If an application executes code for which a security fix exists, then there is a significant risk that the vulnerability can be exploited in the specific application context Vulnerability Exploitable? yesno Fix nowFix later
  • 19. #RSAC Static Analysis Call graph reachability check for elements of OSS security patch Dynamic Analysis Comparison of traces collected during tests with change lists of OSS security patches Solution Approach 19 Vulnerable Code Actually Executed? yes High Risk Low Risk no Vulnerable Code Potentially Executed? yesno Plate, Ponta, Sabetta, “Impact assessment for vulnerabilities in open-source software libraries,” ICSME 2015, 31st IEEE International Conference on Software Maintenance and Evolution
  • 20. #RSAC Assessment Levels Non-vulnerable library release used Vulnerable library release used Vulnerable library code potentially executable Vulnerable library code actually executed
  • 21. #RSAC Central Build Infrastructure or App-specific CI System OSS Repo Solution Architecture (Java) Backend (Central Service @ SAP) Maven Plugin (scheduled periodically) Application (a) analyze (b) up/download analysis results 3rd Party OSS Repositories (2) retrieve file revisions Tool Expert @ Central Team Security & Application Expert (1) trigger analysis of OSS security patch (c) review results of app analysis
  • 22. #RSAC
  • 23. #RSAC Example & Screenshots CVE-2012-2098 • Algorithmic complexity vulnerability in the sorting algorithms in bzip2 compressing stream (BZip2CompressorOutputStream) in Apache Commons Compress before 1.4.1 allows remote attackers to cause a denial of service (CPU consumption) via a file with many repeating inputs. • cpe:/a:apache:commons-compress:* Maven GAV • org.apache.commons : commons-compress : 1.4
  • 24. #RSAC
  • 25. #RSAC
  • 26. #RSAC Wrap-up & Outlook 29 Today • Code-centricity reduces false-positives, and is robust against rebundling • Static and dynamic analyses prioritize backlog • New bugs do not require new scans • Productively used at SAP Tomorrow • Continued development, e.g., as part of EIT project VAMOSS • Production of re-usable library call graphs • Analysis of alternative fixing strategies
  • 28. #RSAC Apply What You Have Learned Today 31 Keep track of your applications’ BoM and map their items to publicly known vulnerabilities Preferred: Use tools integrated into the build process WARNING: For large projects you might find thousands but it will help you to get management attention! Define a decision-making process for the production of application patches (Q: Now or later?) Criteria: Deployment models, shipment status, exploitability, etc. Use dynamic and static analysis to assess the exploitability of vulnerabilities ANALYZE MANAGE DO
  • 29. #RSAC Contact Information 32 Henrik Plate, CISSP henrik.plate@sap.com +33 4 9228-6348 Dr. Gunter Bitz, CISSP, CPSSE gunter.bitz@sap.com +49 6227-768765