SlideShare a Scribd company logo
1 of 32
Download to read offline
Vulnerability Management in an Application Security World

OWASP DC

August 5th, 2009
Agenda
•   Background
•   A Little Bit of Theatre
•   You Found Vulnerabilities – Now What?
•   Vulnerability Management – The Security Perspective
•   Defect Management – The Development Perspective
•   Making it Work
•   Case Studies
•   Questions




                                                          1
Background
•   Dan Cornell
    – Principal at Denim Group www.denimgroup.com
    – Software Developer: MCSD Java 2 Certified Programmer
                           MCSD,


•   Denim Group
    – Application Development
        • Java and .NET
    – Application Security
        • Assessments, penetration tests, code reviews, training, process consulting




                                                                                       2
A Little Bit of Theatre
•   This is a one-act play entitled: “We Found Some Vulnerabilities”

•   Need a volunteer




                                                                       3
Audience Composition?
•   Software Developer
•   Infrastructure Security
•   Application Security
•   Project Manager
•   Other
•   All of It




                              4
You Found Vulnerabilities – Now What?
•   Security Industry is too focused on finding vulnerabilities
     – Especially in application security this typically isn’t hard
•   Finding l
    Fi di vulnerabilities i of littl value
                   biliti is f little l
•   Fixing vulnerabilities is actually valuable
•   Mark Curphey: Are You a Builder or a Breaker
     – http://securitybuddha.com/2008/09/10/are-you-a-builder-or-a-breaker/


•   Organization’s goal is to understand their risk exposure and bring that
    in-line with their policies
•   Finding vulnerabilities is only the first step on that road



                                                                              5
Vulnerability Management – The Security
Perspective
•   Steps:
     – Policy
     – Baseline
     – Prioritize
     – Shield
     – Mitigate
           g
     – Maintain
•   For more information see: http://www.gartner.com/DisplayDocument?doc_cd=127481




                                                                                     6
So How Are We Doing?
•   Policy
     – Does your organization have policies for Application Security?
     – Or is your policy “Use SSL and do the OWASP Top 10”?
                          Use                              10 ?
•   Baseline
     – What are your organization’s testing strategies?
     – Hopefully not “Run scanner XYZ the day before an application goes into production”
                      Run                                                     production
     – Also – do you actually know how many applications you have in production?
•   Prioritize
     – How do you determine the business risk?
     – Critical, High, Medium, Low often does not account for enough context
     – To defend everything is to defend nothing




                                                                                            7
So How Are We Doing? (continued)
•   Shield
     – Have you deployed technologies to help protect you in the interim?
     – WAFs IDS/IPF
       WAFs,
•   Mitigate
     – Do your developers know what the actual problems are?
     – Do your developers know how to fix them?
     – When are these vulnerabilities going to be addressed and when do they go into
       production?
     – Did the application development team actually fix the vulnerabilities when they said
       they did?
•   Maintain
     – Web applications are dynamic – what is the ongoing testing strategy?




                                                                                              8
Process




          9
Defect Management – The Developer Perspective
•   Every day has 8 hours
     – 12 if pizza and Jolt Cola are made available
•   A given d f t i going t require X h
       i    defect is i to       i    hours t fix (+/ 50%)
                                              to fi (+/-
•   Tell me which defects you want me to fix and I will be done when I am
    done (+/- 50%)




                                                                            10
Why is Vulnerability Management Hard for
Application-Level Vulnerabilities
•   Actual business risk is challenging to determine
•   People who find the problems do not typically know how to fix them
     – Or at the very least they are not going to be the people who fix them
•   People who have to fix the problems often do not understand them




                                                                               11
Why is Vulnerability Management Hard for
Application-Level Vulnerabilities
•   Infrastructure fixes are typically cookie-cutter, Application fixes are
    much more varied
     – Patches and configuration settings
     – Versus a full custom software development effort
•   Software development teams are already overtaxed
•   Applications no longer under active development may not have
    development environments, deployment procedures, etc




                                                                              12
Making It Work
•   Application security vulnerabilities must be treated as software defects
•   Use risk and effort to prioritize




                                                                               13
Application Vulnerabilities as Software Defects
•   Track them in your defect management system (bug tracker)
•   Select defects to address for each development cycle or release
    – Serious vulnerabilities may require out-of-cycle releases




                                                                      14
Interesting Resource
•   DefectLogger
    – Extension to IBM Rational
      AppScan to send vulnerabilities
      to defect tracking systems
    – Available for Microsoft Team
      Foundation System (TFS),
                    y      (    ),
      Quality Center and ClearQuest
    – I wrote the TFS version and
      won a Nintendo Wii
    – See:
      http://code.google.com/p/defect
      loggertfs/



                                        15
Risk and Effort
•   Risk crossed with remediation effort
•   Risk: STRIDE and DREAD (there are others)

•   Effort: Development hours and other resources




                                                    16
Risk Calculation Exercise
•   Quantitative risk can be hard to calculate

•   Weighted Cost = Likelihood of occurrence x Cost of occurrence

•   What is the chance (%) that Amazon.com will have a p
                        ( )                                publicly-
                                                                  y
    accessible SQL injection vulnerability exploited within the next year?
•   What would the financial damage be to Amazon.com if a publicly-
    accessible SQL injection vulnerability was exploited?
                      j                  y        p




                                                                             17
STRIDE
•   Spoofing Identity
•   Tampering with Data
•   Repudiation
•   Information Disclosure
•   Denial of Service
•   Elevation or Privilege




                             18
DREAD
•   Damage Potential
•   Reproducibility
•   Exploitability
•   Affected Users
•   Discoverabilityy

•   Assign levels: 1, 2, 3 with 3 being the most severe
•   Average the level of all 5 factors

•   Key: Define your DREAD levels up-front and apply consistently
     – O
       Organization-wide DREAD baseline
     – Application-specific DREAD standards

                                                                    19
Level of Effort Calculation
•   Varies widely by type of vulnerability and number of vulnerabilities

•   Logical Vulnerabilities versus Technical Vulnerabilities
     – Technical Vulnerabilities tend to be based on coding issues
          • Injection flaws, XSS, configuration issues
     – Logical Vulnerabilities are specific to the application
          • Depend on business logic and business context
          • Authentication, authorization, trust



•   Don’t guess - build a Work Breakdown Structure (WBS)




                                                                           20
Estimating Technical Vulnerabilities
•   Go back to “coding” phase of SDLC

•   Time per fix x Number of issues
     – Grouping similar vulnerabilities into a smaller number of defects can aid
       communication


•   Verification typically straightforward
     – Application should behave as it always did, except that it now handles problem
       inputs correctly
     – In some cases, the application depends on the vulnerable behavior




                                                                                        21
Estimating Logical Vulnerabilities
•   May have to go farther back in the SDLC
     – Coding
     – Architecture/Design
     – Even Requirements


•   Fix strategies are more varied than technical vulnerabilities

•   Change may require more broad change management initiatives
     – Interaction between applications and systems within your organization
     – Interaction between applications and systems in other organizations




                                                                               22
Great Remediation Resource: OWASP ESAPI
•   Enterprise Security API
•   http://www.owasp.org/index.php/ESAPI
•   Provide developers with an easy-to-understand API allowing them to
    code securely
•   Encoding functions are great for remediating technical flaws
•   Framework has components that help remediate logical flaws




                                                                         23
Case Studies
•   Authentication FUBAR
•   Legacy Nightmares
•   When Tools Fail




                           24
Authentication FUBAR
•   Situation
     – Several public-facing flagship applications under moderate ongoing development
•   Vulnerabilities
    V l    biliti
     –   Various SQL injection and XSS
     –   Authorization problems
     –   Pervasive poor deployment practices (backup files configuration issues)
                                                      files,
     –   Verbose HTML comments with sensitive information
     –   Major, fundamental issue with Authentication
          • Along the line of using SSNs to authenticate users to a system
          • Connected to many partner organizations




                                                                                        25
Authentication FUBAR (continued)
•   Approach
    – Fix the serious SQL injection and publicly-accessible XSS immediately in an out-of-
      cycle release
    – Address authorization problems and some other issues during next planned release
    – Major full lifecycle, change management initiative to address Authentication issue
    – Defer remaining issues as “nice to fix”




                                                                                            26
Legacy Nightmares
•   Situation
     – 10 year old application with hundreds of pages
     – Has been on end of life status for 5 years
                    end-of-life
     – NO active development
•   Vulnerabilities
     – Hundreds of SQL injection XSS
                         injection,
     – Authorization issues
•   Approach
     –   Sit in the corner and cry softly for a few minutes
     –   Identify most critical SQL injection and XSS issues for code-level fixes
     –   Fix authorization issues
     –   Rely on WAF to address remaining issues



                                                                                    27
When Tools Fail
•   Situation
     – Thick-client application with a local database
     – Connects to web services and ERP
•   Vulnerabilities
     – Code scanner identified many SQL injection vulnerabilities affecting the local
       database
     – Code scanner identified some quality issues that could impact security
     – Manual code inspection identified some frightening design issues affecting attack
       surface
•   Approach
     – Ignore local SQL injection issues for now
     – Ignore quality issues for now
     – Add
       Address design i
                d i issues b f before th i iti l release
                                      the initial l


                                                                                           28
Recommendations
•   Policy
     – Have actual policies for secure software development and risk acceptance
          • Must go beyond OWASP Top 10 or SANS 25
          • Tool classifications can be incorporated into these standards, but the standards must be
            business-focused rather than technology-focused
     – Pennies spent on prevention save dollars spent on cures
•   Baseline
     – Know your application portfolio
     – Have an ongoing program of controls in place
          • Static testing
          • Dynamic testing
•   Prioritize
     – Involve development teams
                      p
     – Determine business risk
     – Determine fix level of effort
                                                                                                       29
Recommendations (continued)
•   Shield
     – Consider using adding signatures to WAFs or web-relevant IDS/IPS systems
     – Understand that these do not address the underlying problem
•   Mitigate
     – Features > Performance > Security
         • (unfortunate fact of life in many cases)
     – Communicate the business risk and compliance implications
     – Work into development schedules as resources are available
     – Consider out-of-cycle releases for serious vulnerabilities
•   Maintain
     – Web applications are dynamic and attacks evolve – this is an ongoing process




                                                                                      30
Questions?
Dan Cornell
dan@denimgroup.com
Twitter: @d i l
T itt @danielcornell
                  ll

(210) 572-4400

Web: www.denimgroup.com
Blog: denimgroup.typepad.com




                               31

More Related Content

What's hot

What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?Denim Group
 
Social Networks and Security: What Your Teenager Likely Won't Tell You
Social Networks and Security: What Your Teenager Likely Won't Tell YouSocial Networks and Security: What Your Teenager Likely Won't Tell You
Social Networks and Security: What Your Teenager Likely Won't Tell YouDenim Group
 
Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationDenim Group
 
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Denim Group
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security ProgramDenim Group
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesDenim Group
 
Building Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSABuilding Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSADenim Group
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsDenim Group
 
Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)
Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)
Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)Denim Group
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellDenim Group
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesDenim Group
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemDenim Group
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsDenim Group
 
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsThe ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsDenim Group
 
ThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramDenim Group
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile ApplicationsDenim Group
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Denim Group
 
Structuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramStructuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramDenim Group
 
Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesDenim Group
 
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Denim Group
 

What's hot (20)

What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?
 
Social Networks and Security: What Your Teenager Likely Won't Tell You
Social Networks and Security: What Your Teenager Likely Won't Tell YouSocial Networks and Security: What Your Teenager Likely Won't Tell You
Social Networks and Security: What Your Teenager Likely Won't Tell You
 
Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR Organization
 
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps Pipelines
 
Building Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSABuilding Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSA
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security Pros
 
Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)
Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)
Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan Cornell
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source Tools
 
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsThe ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
 
ThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security Program
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile Applications
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3
 
Structuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramStructuring and Scaling an Application Security Program
Structuring and Scaling an Application Security Program
 
Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application Vulnerabilities
 
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
 

Similar to Vulnerability Management In An Application Security World

Application Assessment Techniques
Application Assessment TechniquesApplication Assessment Techniques
Application Assessment TechniquesDenim Group
 
Rolling Out An Enterprise Source Code Review Program
Rolling Out An Enterprise Source Code Review ProgramRolling Out An Enterprise Source Code Review Program
Rolling Out An Enterprise Source Code Review ProgramDenim Group
 
Application Security Program Management with Vulnerability Manager
Application Security Program Management with Vulnerability ManagerApplication Security Program Management with Vulnerability Manager
Application Security Program Management with Vulnerability ManagerDenim Group
 
Web Application Remediation - OWASP San Antonio March 2007
Web Application Remediation - OWASP San Antonio March 2007Web Application Remediation - OWASP San Antonio March 2007
Web Application Remediation - OWASP San Antonio March 2007Denim Group
 
Agile and Secure
Agile and SecureAgile and Secure
Agile and SecureDenim Group
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemRogue Wave Software
 
Started In Security Now I'm Here
Started In Security Now I'm HereStarted In Security Now I'm Here
Started In Security Now I'm HereChristopher Grayson
 
Dan Cornell - The Real Cost of Software Remediation
Dan Cornell  - The Real Cost of Software RemediationDan Cornell  - The Real Cost of Software Remediation
Dan Cornell - The Real Cost of Software RemediationSource Conference
 
Real Cost of Software Remediation
Real Cost of Software RemediationReal Cost of Software Remediation
Real Cost of Software RemediationDenim Group
 
Enterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsEnterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsDamon Small
 
Thread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalThread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalRobin Lutchansky
 
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis PresentationGRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentationrclark004
 
Skeletons in the Closet: Securing Inherited Applications
Skeletons in the Closet: Securing Inherited ApplicationsSkeletons in the Closet: Securing Inherited Applications
Skeletons in the Closet: Securing Inherited ApplicationsDenim Group
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNorth Texas Chapter of the ISSA
 
The Future of Software Security Assurance
The Future of Software Security AssuranceThe Future of Software Security Assurance
The Future of Software Security AssuranceRafal Los
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Rightpvanwoud
 
Jump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeJump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeDenim Group
 
Outpost24 webinar: Turning DevOps and security into DevSecOps
Outpost24 webinar: Turning DevOps and security into DevSecOpsOutpost24 webinar: Turning DevOps and security into DevSecOps
Outpost24 webinar: Turning DevOps and security into DevSecOpsOutpost24
 
State of DevSecOps - DevSecOpsDays 2019
State of DevSecOps - DevSecOpsDays 2019State of DevSecOps - DevSecOpsDays 2019
State of DevSecOps - DevSecOpsDays 2019Stefan Streichsbier
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesBlack Duck by Synopsys
 

Similar to Vulnerability Management In An Application Security World (20)

Application Assessment Techniques
Application Assessment TechniquesApplication Assessment Techniques
Application Assessment Techniques
 
Rolling Out An Enterprise Source Code Review Program
Rolling Out An Enterprise Source Code Review ProgramRolling Out An Enterprise Source Code Review Program
Rolling Out An Enterprise Source Code Review Program
 
Application Security Program Management with Vulnerability Manager
Application Security Program Management with Vulnerability ManagerApplication Security Program Management with Vulnerability Manager
Application Security Program Management with Vulnerability Manager
 
Web Application Remediation - OWASP San Antonio March 2007
Web Application Remediation - OWASP San Antonio March 2007Web Application Remediation - OWASP San Antonio March 2007
Web Application Remediation - OWASP San Antonio March 2007
 
Agile and Secure
Agile and SecureAgile and Secure
Agile and Secure
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded system
 
Started In Security Now I'm Here
Started In Security Now I'm HereStarted In Security Now I'm Here
Started In Security Now I'm Here
 
Dan Cornell - The Real Cost of Software Remediation
Dan Cornell  - The Real Cost of Software RemediationDan Cornell  - The Real Cost of Software Remediation
Dan Cornell - The Real Cost of Software Remediation
 
Real Cost of Software Remediation
Real Cost of Software RemediationReal Cost of Software Remediation
Real Cost of Software Remediation
 
Enterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsEnterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to Basics
 
Thread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalThread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final Final
 
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis PresentationGRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
 
Skeletons in the Closet: Securing Inherited Applications
Skeletons in the Closet: Securing Inherited ApplicationsSkeletons in the Closet: Securing Inherited Applications
Skeletons in the Closet: Securing Inherited Applications
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
 
The Future of Software Security Assurance
The Future of Software Security AssuranceThe Future of Software Security Assurance
The Future of Software Security Assurance
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
Jump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeJump Start Your Application Security Knowledge
Jump Start Your Application Security Knowledge
 
Outpost24 webinar: Turning DevOps and security into DevSecOps
Outpost24 webinar: Turning DevOps and security into DevSecOpsOutpost24 webinar: Turning DevOps and security into DevSecOps
Outpost24 webinar: Turning DevOps and security into DevSecOps
 
State of DevSecOps - DevSecOpsDays 2019
State of DevSecOps - DevSecOpsDays 2019State of DevSecOps - DevSecOpsDays 2019
State of DevSecOps - DevSecOpsDays 2019
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
 

More from Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4JDenim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleDenim Group
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFixDenim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20Denim Group
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramDenim Group
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportDenim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Denim Group
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsDenim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Denim Group
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 

More from Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 

Recently uploaded

Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 

Recently uploaded (20)

Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 

Vulnerability Management In An Application Security World

  • 1. Vulnerability Management in an Application Security World OWASP DC August 5th, 2009
  • 2. Agenda • Background • A Little Bit of Theatre • You Found Vulnerabilities – Now What? • Vulnerability Management – The Security Perspective • Defect Management – The Development Perspective • Making it Work • Case Studies • Questions 1
  • 3. Background • Dan Cornell – Principal at Denim Group www.denimgroup.com – Software Developer: MCSD Java 2 Certified Programmer MCSD, • Denim Group – Application Development • Java and .NET – Application Security • Assessments, penetration tests, code reviews, training, process consulting 2
  • 4. A Little Bit of Theatre • This is a one-act play entitled: “We Found Some Vulnerabilities” • Need a volunteer 3
  • 5. Audience Composition? • Software Developer • Infrastructure Security • Application Security • Project Manager • Other • All of It 4
  • 6. You Found Vulnerabilities – Now What? • Security Industry is too focused on finding vulnerabilities – Especially in application security this typically isn’t hard • Finding l Fi di vulnerabilities i of littl value biliti is f little l • Fixing vulnerabilities is actually valuable • Mark Curphey: Are You a Builder or a Breaker – http://securitybuddha.com/2008/09/10/are-you-a-builder-or-a-breaker/ • Organization’s goal is to understand their risk exposure and bring that in-line with their policies • Finding vulnerabilities is only the first step on that road 5
  • 7. Vulnerability Management – The Security Perspective • Steps: – Policy – Baseline – Prioritize – Shield – Mitigate g – Maintain • For more information see: http://www.gartner.com/DisplayDocument?doc_cd=127481 6
  • 8. So How Are We Doing? • Policy – Does your organization have policies for Application Security? – Or is your policy “Use SSL and do the OWASP Top 10”? Use 10 ? • Baseline – What are your organization’s testing strategies? – Hopefully not “Run scanner XYZ the day before an application goes into production” Run production – Also – do you actually know how many applications you have in production? • Prioritize – How do you determine the business risk? – Critical, High, Medium, Low often does not account for enough context – To defend everything is to defend nothing 7
  • 9. So How Are We Doing? (continued) • Shield – Have you deployed technologies to help protect you in the interim? – WAFs IDS/IPF WAFs, • Mitigate – Do your developers know what the actual problems are? – Do your developers know how to fix them? – When are these vulnerabilities going to be addressed and when do they go into production? – Did the application development team actually fix the vulnerabilities when they said they did? • Maintain – Web applications are dynamic – what is the ongoing testing strategy? 8
  • 10. Process 9
  • 11. Defect Management – The Developer Perspective • Every day has 8 hours – 12 if pizza and Jolt Cola are made available • A given d f t i going t require X h i defect is i to i hours t fix (+/ 50%) to fi (+/- • Tell me which defects you want me to fix and I will be done when I am done (+/- 50%) 10
  • 12. Why is Vulnerability Management Hard for Application-Level Vulnerabilities • Actual business risk is challenging to determine • People who find the problems do not typically know how to fix them – Or at the very least they are not going to be the people who fix them • People who have to fix the problems often do not understand them 11
  • 13. Why is Vulnerability Management Hard for Application-Level Vulnerabilities • Infrastructure fixes are typically cookie-cutter, Application fixes are much more varied – Patches and configuration settings – Versus a full custom software development effort • Software development teams are already overtaxed • Applications no longer under active development may not have development environments, deployment procedures, etc 12
  • 14. Making It Work • Application security vulnerabilities must be treated as software defects • Use risk and effort to prioritize 13
  • 15. Application Vulnerabilities as Software Defects • Track them in your defect management system (bug tracker) • Select defects to address for each development cycle or release – Serious vulnerabilities may require out-of-cycle releases 14
  • 16. Interesting Resource • DefectLogger – Extension to IBM Rational AppScan to send vulnerabilities to defect tracking systems – Available for Microsoft Team Foundation System (TFS), y ( ), Quality Center and ClearQuest – I wrote the TFS version and won a Nintendo Wii – See: http://code.google.com/p/defect loggertfs/ 15
  • 17. Risk and Effort • Risk crossed with remediation effort • Risk: STRIDE and DREAD (there are others) • Effort: Development hours and other resources 16
  • 18. Risk Calculation Exercise • Quantitative risk can be hard to calculate • Weighted Cost = Likelihood of occurrence x Cost of occurrence • What is the chance (%) that Amazon.com will have a p ( ) publicly- y accessible SQL injection vulnerability exploited within the next year? • What would the financial damage be to Amazon.com if a publicly- accessible SQL injection vulnerability was exploited? j y p 17
  • 19. STRIDE • Spoofing Identity • Tampering with Data • Repudiation • Information Disclosure • Denial of Service • Elevation or Privilege 18
  • 20. DREAD • Damage Potential • Reproducibility • Exploitability • Affected Users • Discoverabilityy • Assign levels: 1, 2, 3 with 3 being the most severe • Average the level of all 5 factors • Key: Define your DREAD levels up-front and apply consistently – O Organization-wide DREAD baseline – Application-specific DREAD standards 19
  • 21. Level of Effort Calculation • Varies widely by type of vulnerability and number of vulnerabilities • Logical Vulnerabilities versus Technical Vulnerabilities – Technical Vulnerabilities tend to be based on coding issues • Injection flaws, XSS, configuration issues – Logical Vulnerabilities are specific to the application • Depend on business logic and business context • Authentication, authorization, trust • Don’t guess - build a Work Breakdown Structure (WBS) 20
  • 22. Estimating Technical Vulnerabilities • Go back to “coding” phase of SDLC • Time per fix x Number of issues – Grouping similar vulnerabilities into a smaller number of defects can aid communication • Verification typically straightforward – Application should behave as it always did, except that it now handles problem inputs correctly – In some cases, the application depends on the vulnerable behavior 21
  • 23. Estimating Logical Vulnerabilities • May have to go farther back in the SDLC – Coding – Architecture/Design – Even Requirements • Fix strategies are more varied than technical vulnerabilities • Change may require more broad change management initiatives – Interaction between applications and systems within your organization – Interaction between applications and systems in other organizations 22
  • 24. Great Remediation Resource: OWASP ESAPI • Enterprise Security API • http://www.owasp.org/index.php/ESAPI • Provide developers with an easy-to-understand API allowing them to code securely • Encoding functions are great for remediating technical flaws • Framework has components that help remediate logical flaws 23
  • 25. Case Studies • Authentication FUBAR • Legacy Nightmares • When Tools Fail 24
  • 26. Authentication FUBAR • Situation – Several public-facing flagship applications under moderate ongoing development • Vulnerabilities V l biliti – Various SQL injection and XSS – Authorization problems – Pervasive poor deployment practices (backup files configuration issues) files, – Verbose HTML comments with sensitive information – Major, fundamental issue with Authentication • Along the line of using SSNs to authenticate users to a system • Connected to many partner organizations 25
  • 27. Authentication FUBAR (continued) • Approach – Fix the serious SQL injection and publicly-accessible XSS immediately in an out-of- cycle release – Address authorization problems and some other issues during next planned release – Major full lifecycle, change management initiative to address Authentication issue – Defer remaining issues as “nice to fix” 26
  • 28. Legacy Nightmares • Situation – 10 year old application with hundreds of pages – Has been on end of life status for 5 years end-of-life – NO active development • Vulnerabilities – Hundreds of SQL injection XSS injection, – Authorization issues • Approach – Sit in the corner and cry softly for a few minutes – Identify most critical SQL injection and XSS issues for code-level fixes – Fix authorization issues – Rely on WAF to address remaining issues 27
  • 29. When Tools Fail • Situation – Thick-client application with a local database – Connects to web services and ERP • Vulnerabilities – Code scanner identified many SQL injection vulnerabilities affecting the local database – Code scanner identified some quality issues that could impact security – Manual code inspection identified some frightening design issues affecting attack surface • Approach – Ignore local SQL injection issues for now – Ignore quality issues for now – Add Address design i d i issues b f before th i iti l release the initial l 28
  • 30. Recommendations • Policy – Have actual policies for secure software development and risk acceptance • Must go beyond OWASP Top 10 or SANS 25 • Tool classifications can be incorporated into these standards, but the standards must be business-focused rather than technology-focused – Pennies spent on prevention save dollars spent on cures • Baseline – Know your application portfolio – Have an ongoing program of controls in place • Static testing • Dynamic testing • Prioritize – Involve development teams p – Determine business risk – Determine fix level of effort 29
  • 31. Recommendations (continued) • Shield – Consider using adding signatures to WAFs or web-relevant IDS/IPS systems – Understand that these do not address the underlying problem • Mitigate – Features > Performance > Security • (unfortunate fact of life in many cases) – Communicate the business risk and compliance implications – Work into development schedules as resources are available – Consider out-of-cycle releases for serious vulnerabilities • Maintain – Web applications are dynamic and attacks evolve – this is an ongoing process 30
  • 32. Questions? Dan Cornell dan@denimgroup.com Twitter: @d i l T itt @danielcornell ll (210) 572-4400 Web: www.denimgroup.com Blog: denimgroup.typepad.com 31