SlideShare a Scribd company logo
1 of 49
Download to read offline
© 2016 Denim Group – All Rights Reserved
ThreadFix and SD Elements:
Unifying Security Requirements and
Vulnerability Management for Applications
November 17th, 2016
Dan Cornell
CTO, Denim Group
Shane Parfitt
Product Marketing Manager, Security Compass
© 2016 Denim Group – All Rights Reserved
Agenda
• State of Application Security
• Why Managed Security Requirements?
• SD Elements Overview/How it Works
• Business Value
• ThreadFix Overview
• ThreadFix / SD Elements Integration
Copyright © 2016 Security Compass. All rights reserved.
Why Manage Security Requirements?
© 2016 Denim Group – All Rights Reserved
S O F T W A R E D E V E L O P M E N T L I F E C Y C L E
REQUIREMENTS
MANAGEMENT
AppSec Products/Tools
CODE REVIEW
(SAST)
PEN TESTING
(DAST)
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
0
20
40
60
80
100
120
1x 6.5x
15x
100x
The later security vulnerabilities are found in the SDLC,
the greater is the cost and time required to remediate.
Source: IBM Systems Sciences Institute
Relative Cost of Fixing Defects
Copyright © 2016 Security Compass. All rights reserved.
How it Works
© 2016 Denim Group – All Rights Reserved
- STEP 1 -
Answer short
questionnaire
- STEP 2 -
Get threats relevant
and
countermeasures
- STEP 3 -
Deliver through your
development tools
- STEP 4 -
Build security in
- STEP 5 -
Verify Requirements
Repeatable. Scalable. Cost-Efficient.
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Application modeling
takes just 15 minutes.
Information is gathered
about language, platform,
features, compliance and
tools in order to determine
the relevant threats and
countermeasures…
Copyright © 2016 Security Compass. All rights reserved..
© 2016 Denim Group – All Rights Reserved
A list of potential vulnerabilities
is drawn from a large expert
database of security content,
providing a clear risk analysis
of the application.
The expert database is regularly
updated with the latest threats
and countermeasures
Copyright © 2016 Security Compass. All rights reserved
© 2016 Denim Group – All Rights Reserved
SD Elements painlessly fits
into existing development
processes.
Synchronization with ALM
tools such as HP ALM, IBM
Rational CLM, JIRA, and
Microsoft TFS pushes
security requirements directly
to developers as work
items/tickets.
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Seamless Integration
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Task prioritization helps
guide agile teams choose
what to work on first.
Code samples and
embedded training help
developers understand both
the “WHY” and “HOW” of
security requirements
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
AppScan: FailThreadFix: Fail
Test results are easily
imported from
ThreadFix and popular
scanning tools.
Imported data is matched
to requirements for
validation and compliance
reporting
Copyright © 2016 Security Compass. All rights reserved.
Business Value
© 2016 Denim Group – All Rights Reserved
ROI CalculationForrester Case Study of a Fortune 500 Financial Institution:
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
ROI via Vulnerability Reduction
Avg. # of Vulnerabilities
0
20
40
60
MEDIUMHIGH MEDIUMHIGH
32.8
0
13.2
0.4
0
5
10
15
20
25
30
35
No SDE Full SDE Usage
0
20
40
60
App1 App2 App3 App4 App5
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Risk Reduction
RISK
IDENTIFY MITIGATE VALIDATE
SDE PROJECT PROGRESS
10 1
…  Pass
DONE
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Large ISV Client Anecdote
• Attempted to build a similar tool internally and failed. Twice.
• Decided to adopt SD Elements, and realized immediate efficiencies.
Before
SDE
After
SDE
Time
Less than 1 hour!
5 – 10 days!
Time required for Threat Profiling and Requirements Generation:
Copyright © 2016 Security Compass. All rights reserved.
ThreadFix
© 2016 Denim Group – All Rights Reserved
ThreadFix Overview
• Create a consolidated view of your
applications and vulnerabilities
• Prioritize application risk decisions based on
data
• Translate vulnerabilities to
developers in the tools they
are already using
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
ThreadFix Overview
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Create a consolidated
view of your
applications and
vulnerabilities
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Application Portfolio Tracking
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Vulnerability Import
Copyright © 2016 Security Compass. All rights reserved
© 2016 Denim Group – All Rights Reserved
Vulnerability Consolidation
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Prioritize application
risk decisions based on
data
Copyright © 2016 Security Compass. All rights reserved
© 2016 Denim Group – All Rights Reserved
Vulnerability Prioritization
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Reporting and Metrics
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Translate vulnerabilities
to developers in the
tools they are already
using
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Defect Tracker Integration
Copyright © 2016 Security Compass. All rights reserved.
ThreadFix Integration
© 2016 Denim Group – All Rights Reserved
SD Elements HomePage
Copyright © 2016 Security Compass. All rights reserved
© 2016 Denim Group – All Rights Reserved
Add Connection
Copyright © 2016 Security Compass. All rights reserved
© 2016 Denim Group – All Rights Reserved
Add ThreadFix Credentials
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
ThreadFix Connection
Established!
Copyright © 2016 Security Compass. All rights reserved
© 2016 Denim Group – All Rights Reserved
Add ThreadFix Integration to
Project (1)
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Add ThreadFix Integration to
Project (2)
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Add ThreadFix Integration to
Project (3)
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Import Results
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Track Results
Copyright © 2016 Security Compass. All rights reserved
© 2016 Denim Group – All Rights Reserved
Without ThreadFix
CheckMarx: Partial Pass
Conflicting Results
Copyright © 2016 Security Compass. All rights reserved
© 2016 Denim Group – All Rights Reserved
Report Results
Copyright © 2016 Security Compass. All rights reserved
© 2016 Denim Group – All Rights Reserved
Report Results
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Report Results
• Automatically generated
compliance report
showing Completion
Status and Verification
Status for each control.
Copyright © 2016 Security Compass. All rights reserved.
Summary
© 2016 Denim Group – All Rights Reserved
Summary
• SD Elements 4 manages security requirements across the entire
software development lifecycle, from planning through to release.
• Scalable automation capabilities culminate in more secure
applications that cost less to develop and test.
• ThreadFix integration with SD Elements allows organizations to
reduce risk by validating requirements using multiple scanner
results, while maintaining the same level of automation.
Copyright © 2016 Security Compass. All rights reserved
© 2016 Denim Group – All Rights Reserved
ThreadFix
www.threadfix.it
Security Compass SD Elements
www.securitycompass.com/sdelements
Questions and Contact
© 2016 Denim Group – All Rights Reserved
About Denim Group
Denim Group is the leading secure software development firm,
serving as a trusted advisor on matters of software risk and security.
Our flagship ThreadFix product accelerates the process of software
vulnerability remediation, reflecting the company's understanding of
what it takes to fix application vulnerabilities faster.
Copyright © 2016 Security Compass. All rights reserved.
© 2016 Denim Group – All Rights Reserved
Security Compass named as a Gartner Cool Vendor in
Application and Endpoint Security 2014
bit.ly/securitycompass
Security Compass is a leading application security firm specializing in solving root
application security problems for Fortune 500 companies. Our goal is to help you
build secure software by seamlessly unifying your application security needs
through eLearning, Security Requirements and Verification.
About Security Compass
Copyright © 2016 Security Compass. All rights reserved.

More Related Content

What's hot

A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixDenim Group
 
ThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramDenim Group
 
Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Denim Group
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellDenim Group
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesDenim Group
 
Waratek presentation for RANT November 2016
Waratek presentation for RANT November 2016Waratek presentation for RANT November 2016
Waratek presentation for RANT November 2016Waratek Ltd
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemDenim Group
 
Structuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramStructuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramDenim Group
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsDenim Group
 
Waratek ISACA Webinar
Waratek ISACA WebinarWaratek ISACA Webinar
Waratek ISACA WebinarWaratek Ltd
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesDenim Group
 
Waratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside OutWaratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside OutWaratek Ltd
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsDenim Group
 
Building an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, saneBuilding an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, saneweaveraaaron
 
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...Denim Group
 
Mobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfMobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfDenim Group
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationDenim Group
 
Waratek overview 2016
Waratek overview 2016Waratek overview 2016
Waratek overview 2016Waratek Ltd
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Denim Group
 
AWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSAWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSEric Smalling
 

What's hot (20)

A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
ThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security Program
 
Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan Cornell
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
 
Waratek presentation for RANT November 2016
Waratek presentation for RANT November 2016Waratek presentation for RANT November 2016
Waratek presentation for RANT November 2016
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 
Structuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramStructuring and Scaling an Application Security Program
Structuring and Scaling an Application Security Program
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security Pros
 
Waratek ISACA Webinar
Waratek ISACA WebinarWaratek ISACA Webinar
Waratek ISACA Webinar
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps Pipelines
 
Waratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside OutWaratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside Out
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source Tools
 
Building an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, saneBuilding an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, sane
 
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
 
Mobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfMobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat Yourself
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
Waratek overview 2016
Waratek overview 2016Waratek overview 2016
Waratek overview 2016
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3
 
AWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSAWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWS
 

Similar to ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Management for Applications

Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program Denim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
Elevate Your Application Security Program with Burp Suite and ThreadFix
Elevate Your Application Security Program with Burp Suite and ThreadFix Elevate Your Application Security Program with Burp Suite and ThreadFix
Elevate Your Application Security Program with Burp Suite and ThreadFix Denim Group
 
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Denim Group
 
Protect Your Customers Data from Cyberattacks
Protect Your Customers Data from CyberattacksProtect Your Customers Data from Cyberattacks
Protect Your Customers Data from CyberattacksSAP Customer Experience
 
SAM and Security Teams Must Join Forces to Enhance Security
SAM and Security Teams Must Join Forces to Enhance SecuritySAM and Security Teams Must Join Forces to Enhance Security
SAM and Security Teams Must Join Forces to Enhance SecurityFlexera
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFixDenim Group
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramDenim Group
 
Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNowSecure
 
Thread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalThread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalRobin Lutchansky
 
ThreadFix 2.5 Webinar
ThreadFix 2.5 WebinarThreadFix 2.5 Webinar
ThreadFix 2.5 WebinarDenim Group
 
Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...
Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...
Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...Amazon Web Services
 
Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Safeguarding the integrity of your code for fast, secure deployments - SVC301...Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Safeguarding the integrity of your code for fast, secure deployments - SVC301...Amazon Web Services
 
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...NowSecure
 
Continuous Security Testing
Continuous Security TestingContinuous Security Testing
Continuous Security TestingRay Lai
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 

Similar to ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Management for Applications (20)

Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
Elevate Your Application Security Program with Burp Suite and ThreadFix
Elevate Your Application Security Program with Burp Suite and ThreadFix Elevate Your Application Security Program with Burp Suite and ThreadFix
Elevate Your Application Security Program with Burp Suite and ThreadFix
 
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
 
Protect Your Customers Data from Cyberattacks
Protect Your Customers Data from CyberattacksProtect Your Customers Data from Cyberattacks
Protect Your Customers Data from Cyberattacks
 
SAM and Security Teams Must Join Forces to Enhance Security
SAM and Security Teams Must Join Forces to Enhance SecuritySAM and Security Teams Must Join Forces to Enhance Security
SAM and Security Teams Must Join Forces to Enhance Security
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approach
 
Thread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalThread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final Final
 
ThreadFix 2.5 Webinar
ThreadFix 2.5 WebinarThreadFix 2.5 Webinar
ThreadFix 2.5 Webinar
 
Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...
Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...
Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...
 
Découvrez le Rugged DevOps
Découvrez le Rugged DevOpsDécouvrez le Rugged DevOps
Découvrez le Rugged DevOps
 
Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps
 
Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Safeguarding the integrity of your code for fast, secure deployments - SVC301...Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Safeguarding the integrity of your code for fast, secure deployments - SVC301...
 
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
 
Continuous Security Testing
Continuous Security TestingContinuous Security Testing
Continuous Security Testing
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 

More from Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4JDenim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleDenim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20Denim Group
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportDenim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Denim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsDenim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Denim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Denim Group
 
An OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless ComputingAn OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless ComputingDenim Group
 
Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Denim Group
 
Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset  Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset Denim Group
 
Reducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsReducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsDenim Group
 

More from Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...
 
An OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless ComputingAn OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless Computing
 
Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7
 
Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset  Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset
 
Reducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsReducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained Environments
 

Recently uploaded

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 

Recently uploaded (20)

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 

ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Management for Applications

  • 1. © 2016 Denim Group – All Rights Reserved ThreadFix and SD Elements: Unifying Security Requirements and Vulnerability Management for Applications November 17th, 2016 Dan Cornell CTO, Denim Group Shane Parfitt Product Marketing Manager, Security Compass
  • 2. © 2016 Denim Group – All Rights Reserved Agenda • State of Application Security • Why Managed Security Requirements? • SD Elements Overview/How it Works • Business Value • ThreadFix Overview • ThreadFix / SD Elements Integration Copyright © 2016 Security Compass. All rights reserved.
  • 3. Why Manage Security Requirements?
  • 4. © 2016 Denim Group – All Rights Reserved S O F T W A R E D E V E L O P M E N T L I F E C Y C L E REQUIREMENTS MANAGEMENT AppSec Products/Tools CODE REVIEW (SAST) PEN TESTING (DAST) Copyright © 2016 Security Compass. All rights reserved.
  • 5. © 2016 Denim Group – All Rights Reserved 0 20 40 60 80 100 120 1x 6.5x 15x 100x The later security vulnerabilities are found in the SDLC, the greater is the cost and time required to remediate. Source: IBM Systems Sciences Institute Relative Cost of Fixing Defects Copyright © 2016 Security Compass. All rights reserved.
  • 7. © 2016 Denim Group – All Rights Reserved - STEP 1 - Answer short questionnaire - STEP 2 - Get threats relevant and countermeasures - STEP 3 - Deliver through your development tools - STEP 4 - Build security in - STEP 5 - Verify Requirements Repeatable. Scalable. Cost-Efficient. Copyright © 2016 Security Compass. All rights reserved.
  • 8. © 2016 Denim Group – All Rights Reserved Application modeling takes just 15 minutes. Information is gathered about language, platform, features, compliance and tools in order to determine the relevant threats and countermeasures… Copyright © 2016 Security Compass. All rights reserved..
  • 9. © 2016 Denim Group – All Rights Reserved A list of potential vulnerabilities is drawn from a large expert database of security content, providing a clear risk analysis of the application. The expert database is regularly updated with the latest threats and countermeasures Copyright © 2016 Security Compass. All rights reserved
  • 10. © 2016 Denim Group – All Rights Reserved SD Elements painlessly fits into existing development processes. Synchronization with ALM tools such as HP ALM, IBM Rational CLM, JIRA, and Microsoft TFS pushes security requirements directly to developers as work items/tickets. Copyright © 2016 Security Compass. All rights reserved.
  • 11. © 2016 Denim Group – All Rights Reserved Seamless Integration Copyright © 2016 Security Compass. All rights reserved.
  • 12. © 2016 Denim Group – All Rights Reserved Task prioritization helps guide agile teams choose what to work on first. Code samples and embedded training help developers understand both the “WHY” and “HOW” of security requirements Copyright © 2016 Security Compass. All rights reserved.
  • 13. © 2016 Denim Group – All Rights Reserved AppScan: FailThreadFix: Fail Test results are easily imported from ThreadFix and popular scanning tools. Imported data is matched to requirements for validation and compliance reporting Copyright © 2016 Security Compass. All rights reserved.
  • 15. © 2016 Denim Group – All Rights Reserved ROI CalculationForrester Case Study of a Fortune 500 Financial Institution: Copyright © 2016 Security Compass. All rights reserved.
  • 16. © 2016 Denim Group – All Rights Reserved ROI via Vulnerability Reduction Avg. # of Vulnerabilities 0 20 40 60 MEDIUMHIGH MEDIUMHIGH 32.8 0 13.2 0.4 0 5 10 15 20 25 30 35 No SDE Full SDE Usage 0 20 40 60 App1 App2 App3 App4 App5 Copyright © 2016 Security Compass. All rights reserved.
  • 17. © 2016 Denim Group – All Rights Reserved Risk Reduction RISK IDENTIFY MITIGATE VALIDATE SDE PROJECT PROGRESS 10 1 …  Pass DONE Copyright © 2016 Security Compass. All rights reserved.
  • 18. © 2016 Denim Group – All Rights Reserved Large ISV Client Anecdote • Attempted to build a similar tool internally and failed. Twice. • Decided to adopt SD Elements, and realized immediate efficiencies. Before SDE After SDE Time Less than 1 hour! 5 – 10 days! Time required for Threat Profiling and Requirements Generation: Copyright © 2016 Security Compass. All rights reserved.
  • 20. © 2016 Denim Group – All Rights Reserved ThreadFix Overview • Create a consolidated view of your applications and vulnerabilities • Prioritize application risk decisions based on data • Translate vulnerabilities to developers in the tools they are already using Copyright © 2016 Security Compass. All rights reserved.
  • 21. © 2016 Denim Group – All Rights Reserved ThreadFix Overview Copyright © 2016 Security Compass. All rights reserved.
  • 22. © 2016 Denim Group – All Rights Reserved Create a consolidated view of your applications and vulnerabilities Copyright © 2016 Security Compass. All rights reserved.
  • 23. © 2016 Denim Group – All Rights Reserved Application Portfolio Tracking Copyright © 2016 Security Compass. All rights reserved.
  • 24. © 2016 Denim Group – All Rights Reserved Vulnerability Import Copyright © 2016 Security Compass. All rights reserved
  • 25. © 2016 Denim Group – All Rights Reserved Vulnerability Consolidation Copyright © 2016 Security Compass. All rights reserved.
  • 26. © 2016 Denim Group – All Rights Reserved Prioritize application risk decisions based on data Copyright © 2016 Security Compass. All rights reserved
  • 27. © 2016 Denim Group – All Rights Reserved Vulnerability Prioritization Copyright © 2016 Security Compass. All rights reserved.
  • 28. © 2016 Denim Group – All Rights Reserved Reporting and Metrics Copyright © 2016 Security Compass. All rights reserved.
  • 29. © 2016 Denim Group – All Rights Reserved Translate vulnerabilities to developers in the tools they are already using Copyright © 2016 Security Compass. All rights reserved.
  • 30. © 2016 Denim Group – All Rights Reserved Defect Tracker Integration Copyright © 2016 Security Compass. All rights reserved.
  • 32. © 2016 Denim Group – All Rights Reserved SD Elements HomePage Copyright © 2016 Security Compass. All rights reserved
  • 33. © 2016 Denim Group – All Rights Reserved Add Connection Copyright © 2016 Security Compass. All rights reserved
  • 34. © 2016 Denim Group – All Rights Reserved Add ThreadFix Credentials Copyright © 2016 Security Compass. All rights reserved.
  • 35. © 2016 Denim Group – All Rights Reserved ThreadFix Connection Established! Copyright © 2016 Security Compass. All rights reserved
  • 36. © 2016 Denim Group – All Rights Reserved Add ThreadFix Integration to Project (1) Copyright © 2016 Security Compass. All rights reserved.
  • 37. © 2016 Denim Group – All Rights Reserved Add ThreadFix Integration to Project (2) Copyright © 2016 Security Compass. All rights reserved.
  • 38. © 2016 Denim Group – All Rights Reserved Add ThreadFix Integration to Project (3) Copyright © 2016 Security Compass. All rights reserved.
  • 39. © 2016 Denim Group – All Rights Reserved Import Results Copyright © 2016 Security Compass. All rights reserved.
  • 40. © 2016 Denim Group – All Rights Reserved Track Results Copyright © 2016 Security Compass. All rights reserved
  • 41. © 2016 Denim Group – All Rights Reserved Without ThreadFix CheckMarx: Partial Pass Conflicting Results Copyright © 2016 Security Compass. All rights reserved
  • 42. © 2016 Denim Group – All Rights Reserved Report Results Copyright © 2016 Security Compass. All rights reserved
  • 43. © 2016 Denim Group – All Rights Reserved Report Results Copyright © 2016 Security Compass. All rights reserved.
  • 44. © 2016 Denim Group – All Rights Reserved Report Results • Automatically generated compliance report showing Completion Status and Verification Status for each control. Copyright © 2016 Security Compass. All rights reserved.
  • 46. © 2016 Denim Group – All Rights Reserved Summary • SD Elements 4 manages security requirements across the entire software development lifecycle, from planning through to release. • Scalable automation capabilities culminate in more secure applications that cost less to develop and test. • ThreadFix integration with SD Elements allows organizations to reduce risk by validating requirements using multiple scanner results, while maintaining the same level of automation. Copyright © 2016 Security Compass. All rights reserved
  • 47. © 2016 Denim Group – All Rights Reserved ThreadFix www.threadfix.it Security Compass SD Elements www.securitycompass.com/sdelements Questions and Contact
  • 48. © 2016 Denim Group – All Rights Reserved About Denim Group Denim Group is the leading secure software development firm, serving as a trusted advisor on matters of software risk and security. Our flagship ThreadFix product accelerates the process of software vulnerability remediation, reflecting the company's understanding of what it takes to fix application vulnerabilities faster. Copyright © 2016 Security Compass. All rights reserved.
  • 49. © 2016 Denim Group – All Rights Reserved Security Compass named as a Gartner Cool Vendor in Application and Endpoint Security 2014 bit.ly/securitycompass Security Compass is a leading application security firm specializing in solving root application security problems for Fortune 500 companies. Our goal is to help you build secure software by seamlessly unifying your application security needs through eLearning, Security Requirements and Verification. About Security Compass Copyright © 2016 Security Compass. All rights reserved.