SlideShare a Scribd company logo
1 of 36
Download to read offline
Ivan Medvedev
Principal Security Development Lead
Microsoft Corporation
Session Objectives and Takeaways

Session Objective(s):
• Give an overview of the Security Development Lifecycle
• Discuss the externally available tools that support the SDL
• Provide guidance on using the tools to build more secure software
Key takeaways:
• Microsoft is investing into supporting the SDL
• Customers should use the tools to build more secure software
Security Timeline at Microsoft…
                                                                                              Now
                                                                                    • Optimize the process
                                                           2005-2007                  through feedback,
                                                                                      analysis and automation
                                                         • SDL is enhanced          • Evangelize
                                    2004                   • “Fuzz” testing           the SDL to the software
                            • Microsoft Senior
                                                           • Code analysis            development community:
   2002-2003                  Leadership Team agrees       • Crypto design            •   SDL Process Guidance
                                                             requirements                 SDL Optimization Model
                              to require SDL for all                                  •
• Bill Gates writes                                        • Privacy                      SDL Pro Network
                              products that:                                          •
  “Trustworthy Computing”     • Are exposed to
                                                           • Banned APIs              •   SDL Threat Modeling Tool
  memo early 2002               meaningful risk and/or     • and more…                •   SDL Process Templates
• “Windows security push”     • Process sensitive data   • Windows Vista is the
  for Windows Server 2003                                  first OS to go through
                                                           full SDL cycle
• Security push and FSR
  extended to other
  products
SDL – Continual Improvement




Microsoft’s secure development processes have come a long
way since the SDL was first introduced – the SDL is constantly
evolving
SDL for Spiral/Waterfall Development




Education           Process                     Accountability




                 Ongoing Process Improvements
SDL for Agile Development
                                  Simple:
Major differentiators of Agile:

No distinct phases
Short release cycles
                                  Comprehensive:




                                  Customizable:
What About the Cloud?

Native code requirements address implementation of cloud services

SDL has applied to web properties since v3.2
• Requirements address issues such as cross site scripting and SQL injection


Cloud services and web properties often use agile development models
• “Product cycle” might be 2 weeks, not three years


Multiple iterations of SDL for agile development since 2006
Motivation for Action
The application space is under attack things are bad, and getting
worse
• Users now expect security *without* having to pay for it

Software security and holistic development practices are becoming
a competitive differentiator
• Procurement

Showing up in government regulations
• DISA STIG
• NIST Smart Grid Requirements

Failure to show forward momentum will lead to unintended
consequences and loss of consumer trust
Tools for SDL: Requirements and Release
SDL Process Template
MSF-Agile + SDL Process Template
SDL Template for VSTS (Spiral)
                                                       Incorporates
                                                       • SDL requirements as work items
                                                       • SDL-based check-in policies
                                                       • Generates Final Security Review report
                                                       • Third-party security tools
                                                       • Security bugs and custom queries
                                                       • A library of SDL how-to guidance


                                                       Integrates with previously released free SDL tools
                                                       • SDL Threat Modeling Tool
The SDL Process Template integrates SDL 4.1 directly
                                                       • Binscope Binary Analyzer
into the VSTS software development environment.
                                                       • Minifuzz File Fuzzer
MSF Agile + SDL Template for VSTS
                                                              Automatically creates new security workflow items for SDL
                                                              requirements whenever users check in code or create new
                                                              sprints


                                                              Ensures important security processes are not accidentally
                                                              skipped or forgotten


                                                              Integrates with previously released free SDL tools
                                                              • SDL Threat Modeling Tool
                                                              • Binscope Binary Analyzer
Incorporates SDL-Agile secure development practices           • Minifuzz File Fuzzer
directly into the Visual Studio IDE - now available as beta
(planned release at the end of Q2CY10)
                                                              Will be updated for VS2010
Tools for SDL: Design
SDL Threat Modeling Tool
SDL Threat Modeling Tool




Transforms threat modeling from an expert-led     Provides:
process into a process that any software        • Guidance in drawing threat diagrams
architect can perform effectively
                                                • Guided analysis of threats and mitigations
                                                • Integration with bug tracking systems
                                                • Robust reporting capabilities
Tools for SDL: Implementation
Banned.h
Code Analysis for C/C++
• Visual Studio Premium and Ultimate

Microsoft Code Analysis Tool .NET (CAT.NET) 1.0 CTP
• Detects common web app vulnerabilities, like XSS

FxCop 10.0
• Standalone or integrated into VS Premium and Ultimate

Anti-Cross Site Scripting (Anti-XSS) Library 4.0
SiteLock ATL Template
Tools for SDL: Verification
BinScope Binary Analyzer
• Ensures the build process followed the SDL
MiniFuzz File Fuzzer
• !exploitable
RegexFuzer
Attack Surface Analyzer Beta
• Snapshot based analysis
AppVerifier
• Dynamic analysis
Binscope Binary Analyzer
                           Provides an extensive analysis of an application binary


                           Checks done by Binscope
                           • /GS - to prevent buffer overflows
                           • /SafeSEH - to ensure safe exception handling
                           • /NXCOMPAT - to prevent data execution
                           • /DYNAMICBASE - to enable ASLR
                           • Strong-Named Assemblies - to ensure unique key pairs and
                             strong integrity checks
                           • Known good ATL headers are being used


                           Use either standalone or integrated with Visual Studio (VS)
                           and Team Foundation Server (TFS)
MiniFuzz File Fuzzer
                       MiniFuzz is a basic testing tool designed to help detect
                       code flaws that may expose security vulnerabilities in
                       file-handling code.
                       • Creates corrupted variations of valid input files
                       • Exercises the code in an attempt to expose unexpected
                         application behaviors.
                       • Lightweight, for beginner or advanced security testing
                       • Use either standalone or integrated with Visual Studio
                         (VS) and Team Foundation Server (TFS)
!exploitable
Creates hashes to determine the uniqueness of a crash
Assigns an exploitability rating to the crash: Exploitable, Probably Exploitable, Probably Not Exploitable, or Unknown.
An extension of Microsoft debuggers
• windbg badapp.exe usersmikedesktopminifuzzcrashesfoobar8776.bad
• !load winextmsec.dll
• Run the process and have it parse the file: g
• Finally, run !exploitable to take a first pass analysis of the failure: !exploitable
Open source http://msecdbg.codeplex.com/
Attack Surface Analyzer
                          Takes system attack surface snapshots
                          One before and one after installing the product
                          Compares the snapshots and generates a report
SDL Tools: Response
EMET
EMET: Simplifying mitigation deployment
GUI and command line interface


Configure system-wide mitigations


Enable mitigations for specific applications


Verify mitigation settings
EMET: Protecting applications
Protect at-risk or known vulnerable applications


Protect against active 0day attacks in the wild


Granular control over which mitigations are enabled
Important Resources
Microsoft SDL Portal http://microsoft.com/sdl
SDL Tools (with download links and training/videos) http://www.microsoft.com/security/sdl/adopt/tools.aspx
Visual Studio 2010 http://msdn.microsoft.com/en-us/vstudio/aa718325
FxCop documentation http://msdn.microsoft.com/en-us/library/dd264939(v=VS.100).aspx
!exploitable http://msecdbg.codeplex.com/
MSEC http://www.microsoft.com/security/msec.aspx
BlueHat Prize Announcement
First BlueHat Prize Challenge:
• Design a novel runtime mitigation technology that is capable of preventing the exploitation of memory
  safety vulnerabilities
Entry Period: Aug 3, 2011 – Apr 1, 2012
Winners announced: BlackHat USA August 2012
IP remains the property of the inventor, with a license for Microsoft to use the
technology

      Grand Prize:                      • $200,000 in cash

     Second Prize:                      • $50,000 in cash

       Third Prize:                     • MSDN subscription ($10,000 value)
Examples of Mitigation Technology
Data Execution Prevention (DEP)
 • Sets non executable memory pages

Address Space Layout Randomization (ASLR)
 • Randomizes memory in which apps load

Structured Exception Handler Overwrite Protection (SEHOP)
 • Verifies exception handler lists have not been corrupted
  Mitigation tools from Microsoft:

     Download EMET
BlueHat Prize Judging Criteria
Practicality – 30%
  • Can the solution be implemented and deployed at a large scale on Windows?
  • Overhead must be low (e.g. CPU and memory cost no more than 5%).
  • No application compatibility regressions should occur.
  • No usability regressions should occur.
  • Reasonable to develop, test, and deploy.

Robustness – 30%
  • How easy would it be to bypass the proposed solution?

Impact – 40%
  • Does the solution strongly address key open problems or significantly refine an existing approach?
  • Would the solution strongly mitigate modern exploits above and beyond our current arsenal?
For More Information…
BlueHat Prize Web site: www.bluehatprize.com
• Questions? bluehatprize.@microsoft.com

MSRC Blog: http://blogs.technet.com/msrc
EcoStrat Blog: http://blogs.technet.com/ecostrat/
Help Defend the Planet: http://careers.microsoft.com
Follow us on Twitter:
                                                         @k8em0 and
                                                       @MSFTSecResponse
In Review: Session Objectives and Takeaways

Session Objective(s):
• Give an overview of the Secure Development lifecycle
• Discuss the externally available tools that support the SDL
• Provide guidance on using the tools to build more secure software

Key takeaways:
• Microsoft is investing into supporting the SDL
• Our customers should use the tools to build more secure software
We are hiring
Ivan Medvedev - Security Development Lifecycle Tools

More Related Content

What's hot

Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...LabSharegroup
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeDigital Defense Inc
 
The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxCheckmarx
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'Positive Hack Days
 
Integrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOpsIntegrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOpsUlf Mattsson
 
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...DevOps.com
 
Renato Rodrigues - Security in the wild
Renato Rodrigues - Security in the wildRenato Rodrigues - Security in the wild
Renato Rodrigues - Security in the wildDevSecCon
 
Application Security Management with ThreadFix
Application Security Management with ThreadFixApplication Security Management with ThreadFix
Application Security Management with ThreadFixVirtual Forge
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Mobodexter
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software developmentBill Ross
 
Implementing Secure DevOps on Public Cloud Platforms
Implementing Secure DevOps on Public Cloud PlatformsImplementing Secure DevOps on Public Cloud Platforms
Implementing Secure DevOps on Public Cloud PlatformsGaurav "GP" Pal
 
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...Tom Nipravsky
 
SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?Cigital
 
Gloriolesoft Consulting Security and Privacy Offering
Gloriolesoft Consulting Security and Privacy Offering Gloriolesoft Consulting Security and Privacy Offering
Gloriolesoft Consulting Security and Privacy Offering Debasis Chakraborty
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSalil Kumar Subramony
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Sigma Software
 
IntroSec Con - Building Your Blue Team Arsenal - glitch
IntroSec Con - Building Your Blue Team Arsenal - glitchIntroSec Con - Building Your Blue Team Arsenal - glitch
IntroSec Con - Building Your Blue Team Arsenal - glitchJasonRomero21
 

What's hot (20)

Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
 
The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's Toolbox
 
Secure Coding and Threat Modeling
Secure Coding and Threat ModelingSecure Coding and Threat Modeling
Secure Coding and Threat Modeling
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
 
Integrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOpsIntegrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOps
 
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
 
Renato Rodrigues - Security in the wild
Renato Rodrigues - Security in the wildRenato Rodrigues - Security in the wild
Renato Rodrigues - Security in the wild
 
Application Security Management with ThreadFix
Application Security Management with ThreadFixApplication Security Management with ThreadFix
Application Security Management with ThreadFix
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 
Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011
 
Red7 Software Application Security Threat Modeling
Red7 Software Application Security Threat ModelingRed7 Software Application Security Threat Modeling
Red7 Software Application Security Threat Modeling
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software development
 
Implementing Secure DevOps on Public Cloud Platforms
Implementing Secure DevOps on Public Cloud PlatformsImplementing Secure DevOps on Public Cloud Platforms
Implementing Secure DevOps on Public Cloud Platforms
 
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
 
SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?
 
Gloriolesoft Consulting Security and Privacy Offering
Gloriolesoft Consulting Security and Privacy Offering Gloriolesoft Consulting Security and Privacy Offering
Gloriolesoft Consulting Security and Privacy Offering
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green Method
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"
 
IntroSec Con - Building Your Blue Team Arsenal - glitch
IntroSec Con - Building Your Blue Team Arsenal - glitchIntroSec Con - Building Your Blue Team Arsenal - glitch
IntroSec Con - Building Your Blue Team Arsenal - glitch
 

Viewers also liked

Alexey lukatsky - Boston cybercrime matrix or what is the business model of ...
Alexey lukatsky  - Boston cybercrime matrix or what is the business model of ...Alexey lukatsky  - Boston cybercrime matrix or what is the business model of ...
Alexey lukatsky - Boston cybercrime matrix or what is the business model of ...DefconRussia
 
Anton Karpov - Black and white world of information security
Anton Karpov - Black and white world of information securityAnton Karpov - Black and white world of information security
Anton Karpov - Black and white world of information securityDefconRussia
 
Fyodor Yarochkin - Dissecting unlawful Internet activities
Fyodor Yarochkin - Dissecting unlawful Internet activitiesFyodor Yarochkin - Dissecting unlawful Internet activities
Fyodor Yarochkin - Dissecting unlawful Internet activitiesDefconRussia
 
Alexey Krasnov - We all meandered through our schooling haphazardly
Alexey Krasnov - We all meandered through our schooling haphazardlyAlexey Krasnov - We all meandered through our schooling haphazardly
Alexey Krasnov - We all meandered through our schooling haphazardlyDefconRussia
 
Denis Baranov - Root via XSS
Denis Baranov - Root via XSSDenis Baranov - Root via XSS
Denis Baranov - Root via XSSDefconRussia
 
Alexander Matrosov, Eugene Rodionov - Modern technologies in malware programs...
Alexander Matrosov, Eugene Rodionov - Modern technologies in malware programs...Alexander Matrosov, Eugene Rodionov - Modern technologies in malware programs...
Alexander Matrosov, Eugene Rodionov - Modern technologies in malware programs...DefconRussia
 
Fast dynamic analysis, Kostya Serebryany
Fast dynamic analysis, Kostya SerebryanyFast dynamic analysis, Kostya Serebryany
Fast dynamic analysis, Kostya Serebryanyyaevents
 
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...DefconRussia
 

Viewers also liked (8)

Alexey lukatsky - Boston cybercrime matrix or what is the business model of ...
Alexey lukatsky  - Boston cybercrime matrix or what is the business model of ...Alexey lukatsky  - Boston cybercrime matrix or what is the business model of ...
Alexey lukatsky - Boston cybercrime matrix or what is the business model of ...
 
Anton Karpov - Black and white world of information security
Anton Karpov - Black and white world of information securityAnton Karpov - Black and white world of information security
Anton Karpov - Black and white world of information security
 
Fyodor Yarochkin - Dissecting unlawful Internet activities
Fyodor Yarochkin - Dissecting unlawful Internet activitiesFyodor Yarochkin - Dissecting unlawful Internet activities
Fyodor Yarochkin - Dissecting unlawful Internet activities
 
Alexey Krasnov - We all meandered through our schooling haphazardly
Alexey Krasnov - We all meandered through our schooling haphazardlyAlexey Krasnov - We all meandered through our schooling haphazardly
Alexey Krasnov - We all meandered through our schooling haphazardly
 
Denis Baranov - Root via XSS
Denis Baranov - Root via XSSDenis Baranov - Root via XSS
Denis Baranov - Root via XSS
 
Alexander Matrosov, Eugene Rodionov - Modern technologies in malware programs...
Alexander Matrosov, Eugene Rodionov - Modern technologies in malware programs...Alexander Matrosov, Eugene Rodionov - Modern technologies in malware programs...
Alexander Matrosov, Eugene Rodionov - Modern technologies in malware programs...
 
Fast dynamic analysis, Kostya Serebryany
Fast dynamic analysis, Kostya SerebryanyFast dynamic analysis, Kostya Serebryany
Fast dynamic analysis, Kostya Serebryany
 
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
 

Similar to Ivan Medvedev - Security Development Lifecycle Tools

DevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim MackeyDevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim MackeyDevSecCon
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsStefan Streichsbier
 
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOpsTechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOpsDicodingEvent
 
Programming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT worldProgramming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT worldRogue Wave Software
 
Agile and Secure
Agile and SecureAgile and Secure
Agile and SecureDenim Group
 
Devops phase-1
Devops phase-1Devops phase-1
Devops phase-1G R VISHAL
 
Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...
Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...
Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...centralohioissa
 
Simplified, Robust and Speedy Novell Identity Manager Implementation with Des...
Simplified, Robust and Speedy Novell Identity Manager Implementation with Des...Simplified, Robust and Speedy Novell Identity Manager Implementation with Des...
Simplified, Robust and Speedy Novell Identity Manager Implementation with Des...Novell
 
Introductie Visual Studio ALM 2012
Introductie Visual Studio ALM 2012Introductie Visual Studio ALM 2012
Introductie Visual Studio ALM 2012Delta-N
 
Cloud Security Zen: Principles to Meditate On
Cloud Security Zen: Principles to Meditate OnCloud Security Zen: Principles to Meditate On
Cloud Security Zen: Principles to Meditate OnSamuel Reed
 
Android village @nullcon 2012
Android village @nullcon 2012 Android village @nullcon 2012
Android village @nullcon 2012 hakersinfo
 
Summit 16: NetIDE: Integrating and Orchestrating SDN Controllers
Summit 16: NetIDE: Integrating and Orchestrating SDN ControllersSummit 16: NetIDE: Integrating and Orchestrating SDN Controllers
Summit 16: NetIDE: Integrating and Orchestrating SDN ControllersOPNFV
 
Terrascan - Cloud Native Security Tool
Terrascan - Cloud Native Security Tool Terrascan - Cloud Native Security Tool
Terrascan - Cloud Native Security Tool sangam biradar
 
Kernel Con 2022: Securing Cloud Native Workloads
Kernel Con 2022: Securing Cloud Native WorkloadsKernel Con 2022: Securing Cloud Native Workloads
Kernel Con 2022: Securing Cloud Native WorkloadsGabriel Schuyler
 
Applying formal methods to existing software by B.Monate
Applying formal methods to existing software by B.MonateApplying formal methods to existing software by B.Monate
Applying formal methods to existing software by B.MonateMahaut Gouhier
 
Open source iam value, benefits, and risks
Open source iam  value, benefits, and risksOpen source iam  value, benefits, and risks
Open source iam value, benefits, and risksWSO2
 

Similar to Ivan Medvedev - Security Development Lifecycle Tools (20)

DevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim MackeyDevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim Mackey
 
Diagnosing issues in your ASP.NET applications in production with Visual Stud...
Diagnosing issues in your ASP.NET applications in production with Visual Stud...Diagnosing issues in your ASP.NET applications in production with Visual Stud...
Diagnosing issues in your ASP.NET applications in production with Visual Stud...
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOps
 
Unit1
Unit1Unit1
Unit1
 
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOpsTechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
 
Programming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT worldProgramming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT world
 
Agile and Secure
Agile and SecureAgile and Secure
Agile and Secure
 
Devops phase-1
Devops phase-1Devops phase-1
Devops phase-1
 
Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...
Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...
Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...
 
Simplified, Robust and Speedy Novell Identity Manager Implementation with Des...
Simplified, Robust and Speedy Novell Identity Manager Implementation with Des...Simplified, Robust and Speedy Novell Identity Manager Implementation with Des...
Simplified, Robust and Speedy Novell Identity Manager Implementation with Des...
 
Introductie Visual Studio ALM 2012
Introductie Visual Studio ALM 2012Introductie Visual Studio ALM 2012
Introductie Visual Studio ALM 2012
 
Introductie Visual Studio ALM 2012
Introductie Visual Studio ALM 2012Introductie Visual Studio ALM 2012
Introductie Visual Studio ALM 2012
 
Cloud Security Zen: Principles to Meditate On
Cloud Security Zen: Principles to Meditate OnCloud Security Zen: Principles to Meditate On
Cloud Security Zen: Principles to Meditate On
 
Android village @nullcon 2012
Android village @nullcon 2012 Android village @nullcon 2012
Android village @nullcon 2012
 
Summit 16: NetIDE: Integrating and Orchestrating SDN Controllers
Summit 16: NetIDE: Integrating and Orchestrating SDN ControllersSummit 16: NetIDE: Integrating and Orchestrating SDN Controllers
Summit 16: NetIDE: Integrating and Orchestrating SDN Controllers
 
Terrascan - Cloud Native Security Tool
Terrascan - Cloud Native Security Tool Terrascan - Cloud Native Security Tool
Terrascan - Cloud Native Security Tool
 
Migrate to microservices
Migrate to microservicesMigrate to microservices
Migrate to microservices
 
Kernel Con 2022: Securing Cloud Native Workloads
Kernel Con 2022: Securing Cloud Native WorkloadsKernel Con 2022: Securing Cloud Native Workloads
Kernel Con 2022: Securing Cloud Native Workloads
 
Applying formal methods to existing software by B.Monate
Applying formal methods to existing software by B.MonateApplying formal methods to existing software by B.Monate
Applying formal methods to existing software by B.Monate
 
Open source iam value, benefits, and risks
Open source iam  value, benefits, and risksOpen source iam  value, benefits, and risks
Open source iam value, benefits, and risks
 

More from DefconRussia

[Defcon Russia #29] Борис Савков - Bare-metal programming на примере Raspber...
[Defcon Russia #29] Борис Савков -  Bare-metal programming на примере Raspber...[Defcon Russia #29] Борис Савков -  Bare-metal programming на примере Raspber...
[Defcon Russia #29] Борис Савков - Bare-metal programming на примере Raspber...DefconRussia
 
[Defcon Russia #29] Александр Ермолов - Safeguarding rootkits: Intel Boot Gua...
[Defcon Russia #29] Александр Ермолов - Safeguarding rootkits: Intel Boot Gua...[Defcon Russia #29] Александр Ермолов - Safeguarding rootkits: Intel Boot Gua...
[Defcon Russia #29] Александр Ермолов - Safeguarding rootkits: Intel Boot Gua...DefconRussia
 
[Defcon Russia #29] Алексей Тюрин - Spring autobinding
[Defcon Russia #29] Алексей Тюрин - Spring autobinding[Defcon Russia #29] Алексей Тюрин - Spring autobinding
[Defcon Russia #29] Алексей Тюрин - Spring autobindingDefconRussia
 
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/LinuxDefconRussia
 
Георгий Зайцев - Reversing golang
Георгий Зайцев - Reversing golangГеоргий Зайцев - Reversing golang
Георгий Зайцев - Reversing golangDefconRussia
 
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC [DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC DefconRussia
 
Cisco IOS shellcode: All-in-one
Cisco IOS shellcode: All-in-oneCisco IOS shellcode: All-in-one
Cisco IOS shellcode: All-in-oneDefconRussia
 
Олег Купреев - Обзор и демонстрация нюансов и трюков из области беспроводных ...
Олег Купреев - Обзор и демонстрация нюансов и трюков из области беспроводных ...Олег Купреев - Обзор и демонстрация нюансов и трюков из области беспроводных ...
Олег Купреев - Обзор и демонстрация нюансов и трюков из области беспроводных ...DefconRussia
 
HTTP HOST header attacks
HTTP HOST header attacksHTTP HOST header attacks
HTTP HOST header attacksDefconRussia
 
Attacks on tacacs - Алексей Тюрин
Attacks on tacacs - Алексей ТюринAttacks on tacacs - Алексей Тюрин
Attacks on tacacs - Алексей ТюринDefconRussia
 
Weakpass - defcon russia 23
Weakpass - defcon russia 23Weakpass - defcon russia 23
Weakpass - defcon russia 23DefconRussia
 
nosymbols - defcon russia 20
nosymbols - defcon russia 20nosymbols - defcon russia 20
nosymbols - defcon russia 20DefconRussia
 
static - defcon russia 20
static  - defcon russia 20static  - defcon russia 20
static - defcon russia 20DefconRussia
 
Zn task - defcon russia 20
Zn task  - defcon russia 20Zn task  - defcon russia 20
Zn task - defcon russia 20DefconRussia
 
Vm ware fuzzing - defcon russia 20
Vm ware fuzzing  - defcon russia 20Vm ware fuzzing  - defcon russia 20
Vm ware fuzzing - defcon russia 20DefconRussia
 
Nedospasov defcon russia 23
Nedospasov defcon russia 23Nedospasov defcon russia 23
Nedospasov defcon russia 23DefconRussia
 
Advanced cfg bypass on adobe flash player 18 defcon russia 23
Advanced cfg bypass on adobe flash player 18 defcon russia 23Advanced cfg bypass on adobe flash player 18 defcon russia 23
Advanced cfg bypass on adobe flash player 18 defcon russia 23DefconRussia
 
Miasm defcon russia 23
Miasm defcon russia 23Miasm defcon russia 23
Miasm defcon russia 23DefconRussia
 
Andrey Belenko, Alexey Troshichev - Внутреннее устройство и безопасность iClo...
Andrey Belenko, Alexey Troshichev - Внутреннее устройство и безопасность iClo...Andrey Belenko, Alexey Troshichev - Внутреннее устройство и безопасность iClo...
Andrey Belenko, Alexey Troshichev - Внутреннее устройство и безопасность iClo...DefconRussia
 
Sergey Belov - Покажите нам Impact! Доказываем угрозу в сложных условиях
Sergey Belov - Покажите нам Impact! Доказываем угрозу в сложных условияхSergey Belov - Покажите нам Impact! Доказываем угрозу в сложных условиях
Sergey Belov - Покажите нам Impact! Доказываем угрозу в сложных условияхDefconRussia
 

More from DefconRussia (20)

[Defcon Russia #29] Борис Савков - Bare-metal programming на примере Raspber...
[Defcon Russia #29] Борис Савков -  Bare-metal programming на примере Raspber...[Defcon Russia #29] Борис Савков -  Bare-metal programming на примере Raspber...
[Defcon Russia #29] Борис Савков - Bare-metal programming на примере Raspber...
 
[Defcon Russia #29] Александр Ермолов - Safeguarding rootkits: Intel Boot Gua...
[Defcon Russia #29] Александр Ермолов - Safeguarding rootkits: Intel Boot Gua...[Defcon Russia #29] Александр Ермолов - Safeguarding rootkits: Intel Boot Gua...
[Defcon Russia #29] Александр Ермолов - Safeguarding rootkits: Intel Boot Gua...
 
[Defcon Russia #29] Алексей Тюрин - Spring autobinding
[Defcon Russia #29] Алексей Тюрин - Spring autobinding[Defcon Russia #29] Алексей Тюрин - Spring autobinding
[Defcon Russia #29] Алексей Тюрин - Spring autobinding
 
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux
 
Георгий Зайцев - Reversing golang
Георгий Зайцев - Reversing golangГеоргий Зайцев - Reversing golang
Георгий Зайцев - Reversing golang
 
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC [DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
 
Cisco IOS shellcode: All-in-one
Cisco IOS shellcode: All-in-oneCisco IOS shellcode: All-in-one
Cisco IOS shellcode: All-in-one
 
Олег Купреев - Обзор и демонстрация нюансов и трюков из области беспроводных ...
Олег Купреев - Обзор и демонстрация нюансов и трюков из области беспроводных ...Олег Купреев - Обзор и демонстрация нюансов и трюков из области беспроводных ...
Олег Купреев - Обзор и демонстрация нюансов и трюков из области беспроводных ...
 
HTTP HOST header attacks
HTTP HOST header attacksHTTP HOST header attacks
HTTP HOST header attacks
 
Attacks on tacacs - Алексей Тюрин
Attacks on tacacs - Алексей ТюринAttacks on tacacs - Алексей Тюрин
Attacks on tacacs - Алексей Тюрин
 
Weakpass - defcon russia 23
Weakpass - defcon russia 23Weakpass - defcon russia 23
Weakpass - defcon russia 23
 
nosymbols - defcon russia 20
nosymbols - defcon russia 20nosymbols - defcon russia 20
nosymbols - defcon russia 20
 
static - defcon russia 20
static  - defcon russia 20static  - defcon russia 20
static - defcon russia 20
 
Zn task - defcon russia 20
Zn task  - defcon russia 20Zn task  - defcon russia 20
Zn task - defcon russia 20
 
Vm ware fuzzing - defcon russia 20
Vm ware fuzzing  - defcon russia 20Vm ware fuzzing  - defcon russia 20
Vm ware fuzzing - defcon russia 20
 
Nedospasov defcon russia 23
Nedospasov defcon russia 23Nedospasov defcon russia 23
Nedospasov defcon russia 23
 
Advanced cfg bypass on adobe flash player 18 defcon russia 23
Advanced cfg bypass on adobe flash player 18 defcon russia 23Advanced cfg bypass on adobe flash player 18 defcon russia 23
Advanced cfg bypass on adobe flash player 18 defcon russia 23
 
Miasm defcon russia 23
Miasm defcon russia 23Miasm defcon russia 23
Miasm defcon russia 23
 
Andrey Belenko, Alexey Troshichev - Внутреннее устройство и безопасность iClo...
Andrey Belenko, Alexey Troshichev - Внутреннее устройство и безопасность iClo...Andrey Belenko, Alexey Troshichev - Внутреннее устройство и безопасность iClo...
Andrey Belenko, Alexey Troshichev - Внутреннее устройство и безопасность iClo...
 
Sergey Belov - Покажите нам Impact! Доказываем угрозу в сложных условиях
Sergey Belov - Покажите нам Impact! Доказываем угрозу в сложных условияхSergey Belov - Покажите нам Impact! Доказываем угрозу в сложных условиях
Sergey Belov - Покажите нам Impact! Доказываем угрозу в сложных условиях
 

Recently uploaded

Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 

Recently uploaded (20)

Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 

Ivan Medvedev - Security Development Lifecycle Tools

  • 1. Ivan Medvedev Principal Security Development Lead Microsoft Corporation
  • 2. Session Objectives and Takeaways Session Objective(s): • Give an overview of the Security Development Lifecycle • Discuss the externally available tools that support the SDL • Provide guidance on using the tools to build more secure software Key takeaways: • Microsoft is investing into supporting the SDL • Customers should use the tools to build more secure software
  • 3. Security Timeline at Microsoft… Now • Optimize the process 2005-2007 through feedback, analysis and automation • SDL is enhanced • Evangelize 2004 • “Fuzz” testing the SDL to the software • Microsoft Senior • Code analysis development community: 2002-2003 Leadership Team agrees • Crypto design • SDL Process Guidance requirements SDL Optimization Model to require SDL for all • • Bill Gates writes • Privacy SDL Pro Network products that: • “Trustworthy Computing” • Are exposed to • Banned APIs • SDL Threat Modeling Tool memo early 2002 meaningful risk and/or • and more… • SDL Process Templates • “Windows security push” • Process sensitive data • Windows Vista is the for Windows Server 2003 first OS to go through full SDL cycle • Security push and FSR extended to other products
  • 4. SDL – Continual Improvement Microsoft’s secure development processes have come a long way since the SDL was first introduced – the SDL is constantly evolving
  • 5. SDL for Spiral/Waterfall Development Education Process Accountability Ongoing Process Improvements
  • 6. SDL for Agile Development Simple: Major differentiators of Agile: No distinct phases Short release cycles Comprehensive: Customizable:
  • 7. What About the Cloud? Native code requirements address implementation of cloud services SDL has applied to web properties since v3.2 • Requirements address issues such as cross site scripting and SQL injection Cloud services and web properties often use agile development models • “Product cycle” might be 2 weeks, not three years Multiple iterations of SDL for agile development since 2006
  • 8. Motivation for Action The application space is under attack things are bad, and getting worse • Users now expect security *without* having to pay for it Software security and holistic development practices are becoming a competitive differentiator • Procurement Showing up in government regulations • DISA STIG • NIST Smart Grid Requirements Failure to show forward momentum will lead to unintended consequences and loss of consumer trust
  • 9. Tools for SDL: Requirements and Release SDL Process Template MSF-Agile + SDL Process Template
  • 10. SDL Template for VSTS (Spiral) Incorporates • SDL requirements as work items • SDL-based check-in policies • Generates Final Security Review report • Third-party security tools • Security bugs and custom queries • A library of SDL how-to guidance Integrates with previously released free SDL tools • SDL Threat Modeling Tool The SDL Process Template integrates SDL 4.1 directly • Binscope Binary Analyzer into the VSTS software development environment. • Minifuzz File Fuzzer
  • 11. MSF Agile + SDL Template for VSTS Automatically creates new security workflow items for SDL requirements whenever users check in code or create new sprints Ensures important security processes are not accidentally skipped or forgotten Integrates with previously released free SDL tools • SDL Threat Modeling Tool • Binscope Binary Analyzer Incorporates SDL-Agile secure development practices • Minifuzz File Fuzzer directly into the Visual Studio IDE - now available as beta (planned release at the end of Q2CY10) Will be updated for VS2010
  • 12. Tools for SDL: Design SDL Threat Modeling Tool
  • 13. SDL Threat Modeling Tool Transforms threat modeling from an expert-led Provides: process into a process that any software • Guidance in drawing threat diagrams architect can perform effectively • Guided analysis of threats and mitigations • Integration with bug tracking systems • Robust reporting capabilities
  • 14.
  • 15. Tools for SDL: Implementation Banned.h Code Analysis for C/C++ • Visual Studio Premium and Ultimate Microsoft Code Analysis Tool .NET (CAT.NET) 1.0 CTP • Detects common web app vulnerabilities, like XSS FxCop 10.0 • Standalone or integrated into VS Premium and Ultimate Anti-Cross Site Scripting (Anti-XSS) Library 4.0 SiteLock ATL Template
  • 16.
  • 17.
  • 18. Tools for SDL: Verification BinScope Binary Analyzer • Ensures the build process followed the SDL MiniFuzz File Fuzzer • !exploitable RegexFuzer Attack Surface Analyzer Beta • Snapshot based analysis AppVerifier • Dynamic analysis
  • 19. Binscope Binary Analyzer Provides an extensive analysis of an application binary Checks done by Binscope • /GS - to prevent buffer overflows • /SafeSEH - to ensure safe exception handling • /NXCOMPAT - to prevent data execution • /DYNAMICBASE - to enable ASLR • Strong-Named Assemblies - to ensure unique key pairs and strong integrity checks • Known good ATL headers are being used Use either standalone or integrated with Visual Studio (VS) and Team Foundation Server (TFS)
  • 20.
  • 21. MiniFuzz File Fuzzer MiniFuzz is a basic testing tool designed to help detect code flaws that may expose security vulnerabilities in file-handling code. • Creates corrupted variations of valid input files • Exercises the code in an attempt to expose unexpected application behaviors. • Lightweight, for beginner or advanced security testing • Use either standalone or integrated with Visual Studio (VS) and Team Foundation Server (TFS)
  • 22. !exploitable Creates hashes to determine the uniqueness of a crash Assigns an exploitability rating to the crash: Exploitable, Probably Exploitable, Probably Not Exploitable, or Unknown. An extension of Microsoft debuggers • windbg badapp.exe usersmikedesktopminifuzzcrashesfoobar8776.bad • !load winextmsec.dll • Run the process and have it parse the file: g • Finally, run !exploitable to take a first pass analysis of the failure: !exploitable Open source http://msecdbg.codeplex.com/
  • 23.
  • 24. Attack Surface Analyzer Takes system attack surface snapshots One before and one after installing the product Compares the snapshots and generates a report
  • 25.
  • 27. EMET: Simplifying mitigation deployment GUI and command line interface Configure system-wide mitigations Enable mitigations for specific applications Verify mitigation settings
  • 28. EMET: Protecting applications Protect at-risk or known vulnerable applications Protect against active 0day attacks in the wild Granular control over which mitigations are enabled
  • 29. Important Resources Microsoft SDL Portal http://microsoft.com/sdl SDL Tools (with download links and training/videos) http://www.microsoft.com/security/sdl/adopt/tools.aspx Visual Studio 2010 http://msdn.microsoft.com/en-us/vstudio/aa718325 FxCop documentation http://msdn.microsoft.com/en-us/library/dd264939(v=VS.100).aspx !exploitable http://msecdbg.codeplex.com/ MSEC http://www.microsoft.com/security/msec.aspx
  • 30. BlueHat Prize Announcement First BlueHat Prize Challenge: • Design a novel runtime mitigation technology that is capable of preventing the exploitation of memory safety vulnerabilities Entry Period: Aug 3, 2011 – Apr 1, 2012 Winners announced: BlackHat USA August 2012 IP remains the property of the inventor, with a license for Microsoft to use the technology Grand Prize: • $200,000 in cash Second Prize: • $50,000 in cash Third Prize: • MSDN subscription ($10,000 value)
  • 31. Examples of Mitigation Technology Data Execution Prevention (DEP) • Sets non executable memory pages Address Space Layout Randomization (ASLR) • Randomizes memory in which apps load Structured Exception Handler Overwrite Protection (SEHOP) • Verifies exception handler lists have not been corrupted Mitigation tools from Microsoft: Download EMET
  • 32. BlueHat Prize Judging Criteria Practicality – 30% • Can the solution be implemented and deployed at a large scale on Windows? • Overhead must be low (e.g. CPU and memory cost no more than 5%). • No application compatibility regressions should occur. • No usability regressions should occur. • Reasonable to develop, test, and deploy. Robustness – 30% • How easy would it be to bypass the proposed solution? Impact – 40% • Does the solution strongly address key open problems or significantly refine an existing approach? • Would the solution strongly mitigate modern exploits above and beyond our current arsenal?
  • 33. For More Information… BlueHat Prize Web site: www.bluehatprize.com • Questions? bluehatprize.@microsoft.com MSRC Blog: http://blogs.technet.com/msrc EcoStrat Blog: http://blogs.technet.com/ecostrat/ Help Defend the Planet: http://careers.microsoft.com Follow us on Twitter: @k8em0 and @MSFTSecResponse
  • 34. In Review: Session Objectives and Takeaways Session Objective(s): • Give an overview of the Secure Development lifecycle • Discuss the externally available tools that support the SDL • Provide guidance on using the tools to build more secure software Key takeaways: • Microsoft is investing into supporting the SDL • Our customers should use the tools to build more secure software