SlideShare a Scribd company logo
1 of 41
Download to read offline
SESSION ID:SESSION ID:
#RSAC
Nir Valtman, CISSP, CSSLP
Securing 100 Products - How Hard Can It Be?
ASD-W10F
Head of Application Security
NCR Corporation
@ValtmaNir
© 2017 NCR Corporation. All rights reserved.
#RSAC
Why Does This Talk Matter?
2
You Like Expensive Stuff!
Someone Will Pay You Lots Of $$$ To Do It
You May Need To Secure Many Products
It's A Big Challenge To Secure 100 Products
Provides Practical Approaches To Secure 100 Products
Why Does It Matter?
Why Does It Matter?
Why Does It Matter?
Why Does It Matter?
#RSAC
Meet Dave!
3
Accountable for Product Security
Cloud-based, self-hosted or installed on
customers’ premise
Part of the products are regulated
Needs to keep the company out of
the news
Got executives to support him
Avatar generated on avatarmaker.com
#RSAC
Legal Internal Audit
The Daily Challenges
4
IT Services
CISO
Solution
Management
Hardware
Solutions
Professional
ServicesProduct
Management
Software R&D
Need to secure a single high-risk product. Who’s involved?
#RSAC
Mapping The Business Owners
5
Product #1
 Software R&D
 CISO
 Legal
 Product
Management
 Internal Audit
Product #2
 Software R&D
 CISO
 Legal
 Product
Management
 Solution
Management
 Hardware
Solutions
Product #100
 Software R&D
 IT
 CISO
 Legal
 Product
Management
 Solution
Management
 Professional
Services
#RSAC
Will I Finish This Mapping Soon?
6
Will I Finish
This Mapping
Soon?
#RSAC
Scoping The Accountability
#RSAC
Core vs. Extensions
8
Customer #1
Extensions
Customer #N
Extensions
Core/Vanilla
Customer #2
Extensions
?
#RSAC
Difficult To Control All Engineering Parties
9
Security
requirements are
documented!
APIs are
documented!
Who cares?
BYOAPI rocks!!
Software R&D
Professional Services
Application Security
#RSAC
Resource Diversity & Limitations
#RSAC
Distinct Technologies
The trademarks specified above are trademarks or registered trademarks of their respective owners. This slide is
intended for informational purposes only and does not represent any endorsement
#RSAC
Diverse Application Security Tools
12
Static Application
Security Testing (SAST)
Dynamic Application
Security Testing (DAST)
Interactive Application
Security Testing (IAST)
Software Composition
Analysis
The trademarks specified above are trademarks or registered trademarks of their respective owners. This slide is
intended for informational purposes only and does not represent any endorsement.
#RSAC
Labor Limitations
13
1%-2%
of engineering org size
#RSAC
Application Security Maturity
Program
So Simple To Follow Guidelines, Isn’t It?
#RSAC
Governance – Easy To Say, Difficult To Control
15
Develop an S-SDLC Enforce the S-SDLC
Provide Technology-Specific Training
Map, Track & Drive Towards
Completion Of Trainings
Define Risk Management & Risk
Acceptance Process
Get Executives To Sign On A Security
Risk
Strategy &
Metrics
Policy &
Compliance
Education &
Guidance
#RSAC
Construction – Relatively Difficult
16
ThreatAssessment
Documenting
risks in agile
development
lifecycle
consumes
resources
Consider 3rd
party software
risks
SecurityRequirements
Should security
be involved in
all requirements
sessions?
Who audits the
security
requirements?
SecurityArchitecture
Providing best
practices for
various product
types
Audit the teams
for following
the secure
architecture
guidelines
#RSAC
Verification – Roadblocks Ahead!
17
•Get the/a design diagram from engineering teams… lots of teams!!!
•Working with many smart engineering people – they know everything!
Design Review
•Utilizing automation is great if ALL bug tracking, code repo, and build systems are centralized
•Scaling automation for 100 products is nearly impossible (technology & labor wise)
Code Review
•Automation = [sophisticated] vulnerability scanning. Manual work = penetration test!
•$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
Security Testing
#RSAC
Deployment – Only Sounds Easy
18
”Shadow”-operated IRT IT-operated IRT
Work w/ every engineering
team to QA hardening
If I define & It doesn’t work,
they’re responsible
Enforce operational security
guide per product.
Vulnerability
Management
Environment
Hardening
Operational
Enablement
#RSAC
Perspective On 1 Of 100 Products
19
1.60
2.60
3.00
1.00
2.601.35
1.70
2.10
1.67
1.68
2.35
1.70
0.00
0.50
1.00
1.50
2.00
2.50
3.00
Strategy & Metrics
Policy & Compliance
Education & Guidance
Threat Assessment
Security Requirements
Secure Architecture
Design Analysis
Implementation Review
Security Testing
Issue Management
Environment Hardening
Operational Enablement
Application Security Maturity Overview
#RSAC
Perspective On 1 Of 100 Products
20
Additional Considerations
Number of items per
development lifecycle stage
E.g. pending QA, not started, in
dev, etc.
Average time to mitigate a
vulnerability
Prioritized list of outstanding
Epics/US/Bugs
#RSAC
Perspective On 100 Products
21
#RSAC
Perspective On 100 Products
22
Product names are sanitized
#RSAC
Don’t Reinvent The Wheel,
Just Realign It!
(Anthony J. D’Angelo)
#RSAC
NCR’s App Sec Team’s Specialties
24
Application
Security Architect
Application
Security Engineer
Application
Security Program
Manager
Application
Security Risk &
Compliance
Manager
#RSAC
NCR’s App Sec Team’s Specialties Mapping
25
OpenSAMM Speciality
Domain Activity Security
Architecture
Program
Management
Risk Management
& Compliance
Application
Security
Engineering
Governance Strategy & Metrics V V
Policy & Compliance V
Education & Guidance V V V V
Construction Threat Assessment V
Security Requirements V V V
Secure Architecture V
Verification Design Review V
Code Review V V
Security Testing V
Deployment Vulnerability Mgmt V V
Environment Hardening V
Operational Enablement V
#RSAC
Prioritizing Security
26
Internet-
Facing &
Regulated
Internet-
Facing
Internal
Internal
Regulated
>$5M
$500K-
$1M
<$500K
$1M-
$5M
Product Type Financial ImpactStrategy
Investments
&
Commitments
#RSAC
Budgeting Labor Correctly – The Formula
27
Product Type % Of R&D
Internet-Facing & Regulated 2%
Internet-Facing 1%
Internal & Regulated 1%
Internal 0.3%
Product Type % Of AppSec
Program Manager 20%
Risk & Compliance 10%
Architecture 23%
Engineering 47%
R&D
Labor
Count
Example
An Internet-facing & regulated product suite that is
developed by an org size of 1000 employees needs:
2% X 1000 = 20 App Sec Team Members, consisting
of 4 PM, 2 R&C, 4.6 Architects and 9.4 Engineers
#RSAC
A Lesson Learned
28
Even with an aggressive strategy, hiring
app sec people is a REAL bottleneck!
(Nir Valtman, RSA Conference 2017)
#RSAC
Measuring Effectiveness!
29
Ongoing
Escalations asking for security resources by the
engineering teams are good!
Status reports must be balanced
Neither too Green nor Red
#RSAC
Measuring Effectiveness!
30
Year Over Year
Overall Application Security Maturity rank increases
Decreased number of security vulnerability reporting
Engineers will always make mistakes
Use 3rd parties to assess it
#RSAC
Scaling Out Team’s Capabilities
31
Security Questionnaire For Engaging An App Sec Architect
10 Yes/No Questions
#RSAC
Scaling Out Team’s Capabilities
32
Security Questionnaire For Engaging An App Sec Architect
10 Yes/No Questions
Is Data Classified?
Do You Follow The S-SDLC?
Data Encryption?
Handle Sensitive Data
Related To PII/PCI?
Security Automation
Integrated Into Pipeline?
Consumer-Facing Mobile
App?
#RSAC
10 Yes/No Questions
Scaling Out Team’s Capabilities
33
Security Questionnaire For Engaging An App Sec Architect
Workflow
Collaboration
Page
File Good
Better
Best
#RSAC
Scaling Up Security
34
Application Security Must Fit Into Any Pipeline
Plan Code Build Test Release Deploy Operate
DEV OPS
Continuous Delivery
Continuous Integration
Agile Development
#RSAC
Scaling Up Security Using Release Automation
35
Static App Sec Testing
Interactive App Sec
Testing (IAST)
Binary Signing
Code Obfuscation
Dynamic App Sec
Testing (DAST)
Vulnerability Scanning
Dynamic App Sec
Testing (DAST)
Vulnerability Scanning
Runtime App Self
Protection (RASP)
Runtime App Self
Protection (RASP)
#RSAC
Scaling Up Security When Lacking Automation
36
Identify Quick Wins
Static App Sec Testing Binary Signing
Code Obfuscation
Dynamic App Sec
Testing (DAST)
Vulnerability Scanning
Even A Long-Term Plan Is A Viable Plan
Penetration Tests
Manual Code Review
#RSAC
Finding The Partnerships – Use Cases
37
Partnerships
Customer Needs
Industry Trends
Regulations
Security
#RSAC
Additional Tips
38
Securing 100 products takes years.
Start by investing 80% of the resources in 20% of the products.
Reflect your success!
Trending charts of app sec metrics
Integration of tools into the build process
Share product certifications completion
Speak at RSA Conference 
#RSAC
39
#RSAC
Apply What You Have Learned Today
40
Next week you should:
Generate security engagement questionnaire (10 Yes/No Qs)
Identify security tool implementation quick wins
In the first three months following this presentation you should:
Establish an application security maturity program
Develop a product security strategy based on
— Company’s strategy
— Development methodologies & pipelining tools
— Product Types
Within six months you should:
Hopefully map all products & owners 
Start executing the strategy
#RSAC
41
QUESTIONS
QUESTIONS
QUESTIONS
QUESTIONS
QUESTIONS
QUESTIONS
Nir Valtman
Nir.Valtman@ncr.com
@ValtmaNir

More Related Content

What's hot

Agile Security—Field of Dreams
Agile Security—Field of DreamsAgile Security—Field of Dreams
Agile Security—Field of DreamsPriyanka Aash
 
DevSecOps: essential tooling to enable continuous security 2019-09-16
DevSecOps: essential tooling to enable continuous security 2019-09-16DevSecOps: essential tooling to enable continuous security 2019-09-16
DevSecOps: essential tooling to enable continuous security 2019-09-16Rich Mills
 
A Pragmatic Union: Security and SRE
A Pragmatic Union: Security and SREA Pragmatic Union: Security and SRE
A Pragmatic Union: Security and SREJames Wickett
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyJason Suttie
 
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...CA Technologies
 
OWASP Poland 13 November 2018 - Martin Knobloch - Building Secure Software
OWASP Poland 13 November 2018 - Martin Knobloch - Building Secure SoftwareOWASP Poland 13 November 2018 - Martin Knobloch - Building Secure Software
OWASP Poland 13 November 2018 - Martin Knobloch - Building Secure SoftwareOWASP
 
DevSecOps at Agile 2019
DevSecOps at   Agile 2019 DevSecOps at   Agile 2019
DevSecOps at Agile 2019 Elizabeth Ayer
 
DevSecOps Singapore 2017 - Security in the Delivery Pipeline
DevSecOps Singapore 2017 - Security in the Delivery PipelineDevSecOps Singapore 2017 - Security in the Delivery Pipeline
DevSecOps Singapore 2017 - Security in the Delivery PipelineJames Wickett
 
ChaoSlingr: Introducing Security-Based Chaos Testing
ChaoSlingr: Introducing Security-Based Chaos TestingChaoSlingr: Introducing Security-Based Chaos Testing
ChaoSlingr: Introducing Security-Based Chaos TestingPriyanka Aash
 
Take Control: Design a Complete DevSecOps Program
Take Control: Design a Complete DevSecOps ProgramTake Control: Design a Complete DevSecOps Program
Take Control: Design a Complete DevSecOps ProgramDeborah Schalm
 
DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017Suman Sourav
 
ABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyDerek E. Weeks
 
Top 10 Practices of Highly Successful DevOps Incident Management Teams
Top 10 Practices of Highly Successful DevOps Incident Management TeamsTop 10 Practices of Highly Successful DevOps Incident Management Teams
Top 10 Practices of Highly Successful DevOps Incident Management TeamsDeborah Schalm
 
Application Security in a DevOps World
Application Security in a DevOps WorldApplication Security in a DevOps World
Application Security in a DevOps WorldCA Technologies
 
[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and OpportunitiesMohammed A. Imran
 
DevSecOps, An Organizational Primer - AWS Security Week at the SF Loft
DevSecOps, An Organizational Primer - AWS Security Week at the SF LoftDevSecOps, An Organizational Primer - AWS Security Week at the SF Loft
DevSecOps, An Organizational Primer - AWS Security Week at the SF LoftAmazon Web Services
 
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world casesDevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world casesDevSecCon
 
DevSecOps: A New Hope for Security in CI/CD
DevSecOps: A New Hope for Security in CI/CDDevSecOps: A New Hope for Security in CI/CD
DevSecOps: A New Hope for Security in CI/CDFranklin Mosley
 
Speeding Up Secure Software Development
Speeding Up Secure Software DevelopmentSpeeding Up Secure Software Development
Speeding Up Secure Software DevelopmentUlisses Albuquerque
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramDenim Group
 

What's hot (20)

Agile Security—Field of Dreams
Agile Security—Field of DreamsAgile Security—Field of Dreams
Agile Security—Field of Dreams
 
DevSecOps: essential tooling to enable continuous security 2019-09-16
DevSecOps: essential tooling to enable continuous security 2019-09-16DevSecOps: essential tooling to enable continuous security 2019-09-16
DevSecOps: essential tooling to enable continuous security 2019-09-16
 
A Pragmatic Union: Security and SRE
A Pragmatic Union: Security and SREA Pragmatic Union: Security and SRE
A Pragmatic Union: Security and SRE
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journey
 
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
 
OWASP Poland 13 November 2018 - Martin Knobloch - Building Secure Software
OWASP Poland 13 November 2018 - Martin Knobloch - Building Secure SoftwareOWASP Poland 13 November 2018 - Martin Knobloch - Building Secure Software
OWASP Poland 13 November 2018 - Martin Knobloch - Building Secure Software
 
DevSecOps at Agile 2019
DevSecOps at   Agile 2019 DevSecOps at   Agile 2019
DevSecOps at Agile 2019
 
DevSecOps Singapore 2017 - Security in the Delivery Pipeline
DevSecOps Singapore 2017 - Security in the Delivery PipelineDevSecOps Singapore 2017 - Security in the Delivery Pipeline
DevSecOps Singapore 2017 - Security in the Delivery Pipeline
 
ChaoSlingr: Introducing Security-Based Chaos Testing
ChaoSlingr: Introducing Security-Based Chaos TestingChaoSlingr: Introducing Security-Based Chaos Testing
ChaoSlingr: Introducing Security-Based Chaos Testing
 
Take Control: Design a Complete DevSecOps Program
Take Control: Design a Complete DevSecOps ProgramTake Control: Design a Complete DevSecOps Program
Take Control: Design a Complete DevSecOps Program
 
DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017
 
ABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyABN AMRO DevSecOps Journey
ABN AMRO DevSecOps Journey
 
Top 10 Practices of Highly Successful DevOps Incident Management Teams
Top 10 Practices of Highly Successful DevOps Incident Management TeamsTop 10 Practices of Highly Successful DevOps Incident Management Teams
Top 10 Practices of Highly Successful DevOps Incident Management Teams
 
Application Security in a DevOps World
Application Security in a DevOps WorldApplication Security in a DevOps World
Application Security in a DevOps World
 
[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities
 
DevSecOps, An Organizational Primer - AWS Security Week at the SF Loft
DevSecOps, An Organizational Primer - AWS Security Week at the SF LoftDevSecOps, An Organizational Primer - AWS Security Week at the SF Loft
DevSecOps, An Organizational Primer - AWS Security Week at the SF Loft
 
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world casesDevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
 
DevSecOps: A New Hope for Security in CI/CD
DevSecOps: A New Hope for Security in CI/CDDevSecOps: A New Hope for Security in CI/CD
DevSecOps: A New Hope for Security in CI/CD
 
Speeding Up Secure Software Development
Speeding Up Secure Software DevelopmentSpeeding Up Secure Software Development
Speeding Up Secure Software Development
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 

Similar to Securing 100 Products - Practical Approaches and Lessons Learned

Realizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and GainsRealizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and GainsPriyanka Aash
 
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...CA Technologies
 
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...Aaron Rinehart
 
Introduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleIntroduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleRishi Kant
 
A successful application security program - Envision build and scale
A successful application security program - Envision build and scaleA successful application security program - Envision build and scale
A successful application security program - Envision build and scalePriyanka Aash
 
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfAdaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfawish11
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC FrameworkRishi Kant
 
AppSec Awareness: A Blueprint for Security Culture Change
AppSec Awareness: A Blueprint for Security Culture ChangeAppSec Awareness: A Blueprint for Security Culture Change
AppSec Awareness: A Blueprint for Security Culture ChangePriyanka Aash
 
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxSecure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxlior mazor
 
Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”Priyanka Aash
 
Shifting Left…AND Right to Ensure Full Application Security Coverage
Shifting Left…AND Right to Ensure Full Application Security CoverageShifting Left…AND Right to Ensure Full Application Security Coverage
Shifting Left…AND Right to Ensure Full Application Security CoverageDevOps.com
 
DevSecOps: Colocando segurança na esteira
DevSecOps: Colocando segurança na esteiraDevSecOps: Colocando segurança na esteira
DevSecOps: Colocando segurança na esteiraDiego Gabriel Cardoso
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Sigma Software
 
Industrial Challenges of Secure Software Development
Industrial Challenges of Secure Software DevelopmentIndustrial Challenges of Secure Software Development
Industrial Challenges of Secure Software DevelopmentAchim D. Brucker
 
Building an Enterprise-scale DevSecOps Infrastructure: Lessons Learned
Building an Enterprise-scale DevSecOps Infrastructure: Lessons LearnedBuilding an Enterprise-scale DevSecOps Infrastructure: Lessons Learned
Building an Enterprise-scale DevSecOps Infrastructure: Lessons LearnedPrateek Mishra
 
Agile Relevance in the age of Continuous Everything ....
Agile Relevance in the age of Continuous Everything ....Agile Relevance in the age of Continuous Everything ....
Agile Relevance in the age of Continuous Everything ....Eturnti Consulting Pvt Ltd
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsStefan Streichsbier
 
2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation final2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation finalAlgoSec
 

Similar to Securing 100 Products - Practical Approaches and Lessons Learned (20)

Realizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and GainsRealizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and Gains
 
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
 
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
 
Introduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleIntroduction of Secure Software Development Lifecycle
Introduction of Secure Software Development Lifecycle
 
A successful application security program - Envision build and scale
A successful application security program - Envision build and scaleA successful application security program - Envision build and scale
A successful application security program - Envision build and scale
 
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfAdaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC Framework
 
AppSec Awareness: A Blueprint for Security Culture Change
AppSec Awareness: A Blueprint for Security Culture ChangeAppSec Awareness: A Blueprint for Security Culture Change
AppSec Awareness: A Blueprint for Security Culture Change
 
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxSecure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
 
Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”
 
Shifting Left…AND Right to Ensure Full Application Security Coverage
Shifting Left…AND Right to Ensure Full Application Security CoverageShifting Left…AND Right to Ensure Full Application Security Coverage
Shifting Left…AND Right to Ensure Full Application Security Coverage
 
DevSecOps: Colocando segurança na esteira
DevSecOps: Colocando segurança na esteiraDevSecOps: Colocando segurança na esteira
DevSecOps: Colocando segurança na esteira
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"
 
Dev{sec}ops
Dev{sec}opsDev{sec}ops
Dev{sec}ops
 
Industrial Challenges of Secure Software Development
Industrial Challenges of Secure Software DevelopmentIndustrial Challenges of Secure Software Development
Industrial Challenges of Secure Software Development
 
Continuous security
Continuous securityContinuous security
Continuous security
 
Building an Enterprise-scale DevSecOps Infrastructure: Lessons Learned
Building an Enterprise-scale DevSecOps Infrastructure: Lessons LearnedBuilding an Enterprise-scale DevSecOps Infrastructure: Lessons Learned
Building an Enterprise-scale DevSecOps Infrastructure: Lessons Learned
 
Agile Relevance in the age of Continuous Everything ....
Agile Relevance in the age of Continuous Everything ....Agile Relevance in the age of Continuous Everything ....
Agile Relevance in the age of Continuous Everything ....
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOps
 
2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation final2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation final
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 

Securing 100 Products - Practical Approaches and Lessons Learned

  • 1. SESSION ID:SESSION ID: #RSAC Nir Valtman, CISSP, CSSLP Securing 100 Products - How Hard Can It Be? ASD-W10F Head of Application Security NCR Corporation @ValtmaNir © 2017 NCR Corporation. All rights reserved.
  • 2. #RSAC Why Does This Talk Matter? 2 You Like Expensive Stuff! Someone Will Pay You Lots Of $$$ To Do It You May Need To Secure Many Products It's A Big Challenge To Secure 100 Products Provides Practical Approaches To Secure 100 Products Why Does It Matter? Why Does It Matter? Why Does It Matter? Why Does It Matter?
  • 3. #RSAC Meet Dave! 3 Accountable for Product Security Cloud-based, self-hosted or installed on customers’ premise Part of the products are regulated Needs to keep the company out of the news Got executives to support him Avatar generated on avatarmaker.com
  • 4. #RSAC Legal Internal Audit The Daily Challenges 4 IT Services CISO Solution Management Hardware Solutions Professional ServicesProduct Management Software R&D Need to secure a single high-risk product. Who’s involved?
  • 5. #RSAC Mapping The Business Owners 5 Product #1  Software R&D  CISO  Legal  Product Management  Internal Audit Product #2  Software R&D  CISO  Legal  Product Management  Solution Management  Hardware Solutions Product #100  Software R&D  IT  CISO  Legal  Product Management  Solution Management  Professional Services
  • 6. #RSAC Will I Finish This Mapping Soon? 6 Will I Finish This Mapping Soon?
  • 8. #RSAC Core vs. Extensions 8 Customer #1 Extensions Customer #N Extensions Core/Vanilla Customer #2 Extensions ?
  • 9. #RSAC Difficult To Control All Engineering Parties 9 Security requirements are documented! APIs are documented! Who cares? BYOAPI rocks!! Software R&D Professional Services Application Security
  • 11. #RSAC Distinct Technologies The trademarks specified above are trademarks or registered trademarks of their respective owners. This slide is intended for informational purposes only and does not represent any endorsement
  • 12. #RSAC Diverse Application Security Tools 12 Static Application Security Testing (SAST) Dynamic Application Security Testing (DAST) Interactive Application Security Testing (IAST) Software Composition Analysis The trademarks specified above are trademarks or registered trademarks of their respective owners. This slide is intended for informational purposes only and does not represent any endorsement.
  • 14. #RSAC Application Security Maturity Program So Simple To Follow Guidelines, Isn’t It?
  • 15. #RSAC Governance – Easy To Say, Difficult To Control 15 Develop an S-SDLC Enforce the S-SDLC Provide Technology-Specific Training Map, Track & Drive Towards Completion Of Trainings Define Risk Management & Risk Acceptance Process Get Executives To Sign On A Security Risk Strategy & Metrics Policy & Compliance Education & Guidance
  • 16. #RSAC Construction – Relatively Difficult 16 ThreatAssessment Documenting risks in agile development lifecycle consumes resources Consider 3rd party software risks SecurityRequirements Should security be involved in all requirements sessions? Who audits the security requirements? SecurityArchitecture Providing best practices for various product types Audit the teams for following the secure architecture guidelines
  • 17. #RSAC Verification – Roadblocks Ahead! 17 •Get the/a design diagram from engineering teams… lots of teams!!! •Working with many smart engineering people – they know everything! Design Review •Utilizing automation is great if ALL bug tracking, code repo, and build systems are centralized •Scaling automation for 100 products is nearly impossible (technology & labor wise) Code Review •Automation = [sophisticated] vulnerability scanning. Manual work = penetration test! •$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ Security Testing
  • 18. #RSAC Deployment – Only Sounds Easy 18 ”Shadow”-operated IRT IT-operated IRT Work w/ every engineering team to QA hardening If I define & It doesn’t work, they’re responsible Enforce operational security guide per product. Vulnerability Management Environment Hardening Operational Enablement
  • 19. #RSAC Perspective On 1 Of 100 Products 19 1.60 2.60 3.00 1.00 2.601.35 1.70 2.10 1.67 1.68 2.35 1.70 0.00 0.50 1.00 1.50 2.00 2.50 3.00 Strategy & Metrics Policy & Compliance Education & Guidance Threat Assessment Security Requirements Secure Architecture Design Analysis Implementation Review Security Testing Issue Management Environment Hardening Operational Enablement Application Security Maturity Overview
  • 20. #RSAC Perspective On 1 Of 100 Products 20 Additional Considerations Number of items per development lifecycle stage E.g. pending QA, not started, in dev, etc. Average time to mitigate a vulnerability Prioritized list of outstanding Epics/US/Bugs
  • 22. #RSAC Perspective On 100 Products 22 Product names are sanitized
  • 23. #RSAC Don’t Reinvent The Wheel, Just Realign It! (Anthony J. D’Angelo)
  • 24. #RSAC NCR’s App Sec Team’s Specialties 24 Application Security Architect Application Security Engineer Application Security Program Manager Application Security Risk & Compliance Manager
  • 25. #RSAC NCR’s App Sec Team’s Specialties Mapping 25 OpenSAMM Speciality Domain Activity Security Architecture Program Management Risk Management & Compliance Application Security Engineering Governance Strategy & Metrics V V Policy & Compliance V Education & Guidance V V V V Construction Threat Assessment V Security Requirements V V V Secure Architecture V Verification Design Review V Code Review V V Security Testing V Deployment Vulnerability Mgmt V V Environment Hardening V Operational Enablement V
  • 27. #RSAC Budgeting Labor Correctly – The Formula 27 Product Type % Of R&D Internet-Facing & Regulated 2% Internet-Facing 1% Internal & Regulated 1% Internal 0.3% Product Type % Of AppSec Program Manager 20% Risk & Compliance 10% Architecture 23% Engineering 47% R&D Labor Count Example An Internet-facing & regulated product suite that is developed by an org size of 1000 employees needs: 2% X 1000 = 20 App Sec Team Members, consisting of 4 PM, 2 R&C, 4.6 Architects and 9.4 Engineers
  • 28. #RSAC A Lesson Learned 28 Even with an aggressive strategy, hiring app sec people is a REAL bottleneck! (Nir Valtman, RSA Conference 2017)
  • 29. #RSAC Measuring Effectiveness! 29 Ongoing Escalations asking for security resources by the engineering teams are good! Status reports must be balanced Neither too Green nor Red
  • 30. #RSAC Measuring Effectiveness! 30 Year Over Year Overall Application Security Maturity rank increases Decreased number of security vulnerability reporting Engineers will always make mistakes Use 3rd parties to assess it
  • 31. #RSAC Scaling Out Team’s Capabilities 31 Security Questionnaire For Engaging An App Sec Architect 10 Yes/No Questions
  • 32. #RSAC Scaling Out Team’s Capabilities 32 Security Questionnaire For Engaging An App Sec Architect 10 Yes/No Questions Is Data Classified? Do You Follow The S-SDLC? Data Encryption? Handle Sensitive Data Related To PII/PCI? Security Automation Integrated Into Pipeline? Consumer-Facing Mobile App?
  • 33. #RSAC 10 Yes/No Questions Scaling Out Team’s Capabilities 33 Security Questionnaire For Engaging An App Sec Architect Workflow Collaboration Page File Good Better Best
  • 34. #RSAC Scaling Up Security 34 Application Security Must Fit Into Any Pipeline Plan Code Build Test Release Deploy Operate DEV OPS Continuous Delivery Continuous Integration Agile Development
  • 35. #RSAC Scaling Up Security Using Release Automation 35 Static App Sec Testing Interactive App Sec Testing (IAST) Binary Signing Code Obfuscation Dynamic App Sec Testing (DAST) Vulnerability Scanning Dynamic App Sec Testing (DAST) Vulnerability Scanning Runtime App Self Protection (RASP) Runtime App Self Protection (RASP)
  • 36. #RSAC Scaling Up Security When Lacking Automation 36 Identify Quick Wins Static App Sec Testing Binary Signing Code Obfuscation Dynamic App Sec Testing (DAST) Vulnerability Scanning Even A Long-Term Plan Is A Viable Plan Penetration Tests Manual Code Review
  • 37. #RSAC Finding The Partnerships – Use Cases 37 Partnerships Customer Needs Industry Trends Regulations Security
  • 38. #RSAC Additional Tips 38 Securing 100 products takes years. Start by investing 80% of the resources in 20% of the products. Reflect your success! Trending charts of app sec metrics Integration of tools into the build process Share product certifications completion Speak at RSA Conference 
  • 40. #RSAC Apply What You Have Learned Today 40 Next week you should: Generate security engagement questionnaire (10 Yes/No Qs) Identify security tool implementation quick wins In the first three months following this presentation you should: Establish an application security maturity program Develop a product security strategy based on — Company’s strategy — Development methodologies & pipelining tools — Product Types Within six months you should: Hopefully map all products & owners  Start executing the strategy