SlideShare a Scribd company logo
1 of 47
Download to read offline
© 2017 WhiteHat Security, Inc.
Take Control:
Design a Complete DevSecOps
Program
Siamak Pazirandeh
Chief Architect
WhiteHat Security Inc.
© 2017 WhiteHat Security, Inc. 2
Siamak Pazirandeh
Chief Architect
Founding Engineer for over 14 years at
WhiteHat Security Inc. Specialized in
DAST (Dynamic Application Security
Testing), scalability, and deployment
automation.
© 2017 WhiteHat Security, Inc. 3
About WhiteHat Security
150+ TOP SECURITY RESEARCHERS
Santa Clara
Houston
Belfast
© 2017 WhiteHat Security, Inc. 4
© 2017 WhiteHat Security, Inc.
Gartner, 01 February 2017, “Market Insight: Security Market Transformation Disrupted by the Emergence
of Smart, Pervasive and Efficient Security”, Elizabeth Kim, Deborah Kish, Avivah Litan, Ruggero Contu,
Perry Carpenter, Sid Deshpande, Lawrence Pingree, Eric Ahlm, Jacqueline Heng, Dale Gardner
By 2020, 60% of digital businesses will suffer
major service failures due to IT security
teams' inability to manage digital risk.
It’s All About Risk
5
© 2017 WhiteHat Security, Inc.
Earlier Security = Saving $$
6
© 2017 WhiteHat Security, Inc.
Agenda
 What is DevSecOps?
 Basics of a Security Program
 Adding Security Checks into your DevOps Chains
 Example Scenarios
7
© 2017 WhiteHat Security, Inc.
Agenda
 What is DevSecOps?
 Basics of a Security Program
 Adding Security Checks into your DevOps chains
 Example scenarios
8
© 2017 WhiteHat Security, Inc.
Forces behind the DevSecOps movement
 Agile development dictates fast pace
 IT managed Infrastructure needs to keep up
 Must automate as much as possible in : development, deployment,
and operational environment
9
© 2017 WhiteHat Security, Inc.
DevSecOps
 IT teams responsible for Security
 Software iterates faster than IT can keep up
 DevSecOps : Weaves security into the fabric of your SDLC
 DevSecOps is to Security as DevOps is to IT
10
© 2017 WhiteHat Security, Inc.
Agenda
 What is DevSecOps
 Basics of a Secure Development
 Adding Security Checks into your DevOps chains
 Example scenarios
11
© 2017 WhiteHat Security, Inc.
The Challenge of Secure Software Development
• Security not the core competency for most
• Most organizations do not foster secure coding culture
• Most devs are not trained in Secure Coding practices
• Most devs are not supported well for Secure Coding
• Security often an after-thought
12
© 2017 WhiteHat Security, Inc.
Basics of Secure Development
 Understand your business risk exposure
 What is your company’s SDLC and DevOps maturity level?
 What is your architectural complexity?
 What is your current security stance?
 Answer, Document, Review periodically
13
© 2017 WhiteHat Security, Inc.
Basics of Secure Development
 Produce a supportive environment
 Customize security documentation to your tech-stack
 All tiers of an application (UI, APIs, Data-Access, Business Logic) need to be
developed with Security in mind
 Security practices need to be reinforced early and often
 Developer Training
 Come up with a Secure Development policy
14
© 2017 WhiteHat Security, Inc.
Security Practice Checklist
 1. Verify for Security Early and Often
 2. Parameterize Queries
 3. Encode Data
 4. Validate All Inputs
 5. Implement Identity and Authentication Controls
 6. Implement Appropriate Access Controls
 7. Protect Data
 8. Implement Logging and Intrusion Detection
 9. Use Security Frameworks and Libraries
 10. Error and Exception Handling
15
© 2017 WhiteHat Security, Inc.
Agenda
 What is DevSecOps
 Basics of a Security Program
 Adding Security Checks into your DevOps chains
 Example scenarios
16
© 2017 WhiteHat Security, Inc.
Reframing Security as a DevOps
Initiative
17
© 2017 WhiteHat Security, Inc.
DevSecOps – The Beginning
So, what if we …
 Treat security testing like feature testing
 Incorporate security requirement and checks into SDLC
 Use available tooling to tie vulnerability scanning into DevOps
build chains
 Automate defect state management
18
© 2017 WhiteHat Security, Inc.
Practice Security Throughout the SDLC
19
© 2017 WhiteHat Security, Inc. 20
A Typical Development Cycle
Code
Repo
Code /
Developer
Run
Tests
Build
Artifacts
Object
Registry
Team
Integration
QA Integration Pipeline
Nightly
Stage
© 2017 WhiteHat Security, Inc. 21
Incorporate Security Checks
Code
Repo
Run
Tests
2 Pull-Request:
Code Review
Static Analysis
Security Unit Tests
Build
Artifacts
Object
Registry
Team
Integration
Integration QA Pipeline
Jenkins
(Nightly)
Stage
1 Pre-Commit:
Static Analysis
Security Unit Tests
IDE integration
3 Integration:
Dynamic testing
Result Verification
File Vulnerability Tickets
5 Release:
Production safe
Dynamic testing
File Vulnerability Tickets
WAF / RASP
Rules
6 WAF/RASP
Pass, merge
4 QA Integration:
Dynamic testing
Result Verification
Production
© 2017 WhiteHat Security, Inc.
DevSecOps Trigger Points
1. Static scanning during development
2. Pull-Requests: Static scans of data-flow, semantic and configurational
3. Integration branch: Dynamic scanning
4. QA Release Candidate Integration: Dynamic scanning
5. Production Acceptance : Production-safe dynamic scanning
6. Post-Production: RASP (runtime application self-protection,) WAF (Web App Firewalls) both need
rules updated – automation is better
22
© 2017 WhiteHat Security, Inc.
Scenario 1 – Small Organization/App
Assume a Single Repo with a few components :
 UI static JS client-side APP
 REST API
 Data Interface - SQL Layer
23
© 2017 WhiteHat Security, Inc.
Scenario 1 – Small Application
Code
Repo
Code /
Developer
Run
Tests
PR hook
Build
Artifacts
Stage Prod
• Integration Tests
• Performance
• Security
1 Static analysis
IDE integration
Pre-commit
checklist
2 Static Analysis
Quick Feedback analysis
Verification a Challenge
3 Dynamic Analysis
Poll for results
Verification a Challenge
24
© 2017 WhiteHat Security, Inc.
Create a supportive dev environment
Code
Repo
Code /
Developer
Run
Tests
PR hook
Build
Artifacts
Stage Prod
• Integration Tests
• Performance
• Security
1 Static analysis
IDE integration
Pre-commit
checklist
2 Static Analysis
Quick Feedback analysis
Verification a Challenge
3 Dynamic Analysis
Poll for results
Verification a Challenge
25
© 2017 WhiteHat Security, Inc.
Security Integrated tools for developers
© 2017 WhiteHat Security, Inc.
“I fire up my IDE and triage my issues…”
• Search application vulnerabilities
© 2017 WhiteHat Security, Inc.
“I fire up my IDE and triage my issues…”
• Search application vulnerabilities
• Step through vulnerability in code
© 2017 WhiteHat Security, Inc.
“I fire up my IDE and triage my issues…”
• Search application vulnerabilities
• Step through vulnerability in code
• Review remediation guidance
© 2017 WhiteHat Security, Inc.
“I fire up my IDE and triage my issues…”
• Search application vulnerabilities
• Step through vulnerability in code
• Review remediation guidance
• Ask for help from TRC
© 2017 WhiteHat Security, Inc.
“I fire up my IDE and triage my issues…”
• Search application vulnerabilities
• Step through vulnerability in code
• Review remediation guidance
• Ask for help from TRC
• Apply Directed Remediation patch if available
© 2017 WhiteHat Security, Inc.
Scenario 1 – Small Application
Code
Repo
Code /
Developer
Run
Tests
PR hook
Build
Artifacts
Stage Prod
• Integration Tests
• Performance
• Security
1 Training,
Documentation
Dissemination
Code Reviews
2 Static Analysis
Quick Feedback
analysis
Verification a Challenge
3 Dynamic Analysis
Poll for results
Verification a Challenge
32
© 2017 WhiteHat Security, Inc.
Scenario 1 – Small Application
Code
Repo
Code /
Developer
Run
Tests
PR hook
Build
Artifacts
Stage Prod
• Integration Tests
• Performance
• Security
1 Training,
Documentation
Dissemination
Code Reviews
2 Static Analysis
Quick Feedback
analysis
Verification a Challenge
3 Dynamic Analysis
Poll for results
Verification a Challenge
33
© 2017 WhiteHat Security, Inc.
Example:
API Integration to Trigger a Dynamic Scan
PUT
https://sentinel.whitehatsec.com/api/site/6/scan_schedule
{
"schedule":{
"name":"Scan Once Now”,
"specs":[
{
"type":"scan-once-now”
}
]
}
}
200 OK
{
"creator": 524,
"job": {
"id": "10"
},
"specs": [
{
"id": "1503",
"type": "single",
"cron_spec": "53 14 15 6 * 2017"
}
],
"timezone": "America/Los_Angeles",
"href": "/api/job/10/schedule",
"id": "1503",
"api-version": 2,
"name": "Scan Once Now"
}
34
© 2017 WhiteHat Security, Inc.
Example:
API Integration to Query for Results
GET https://sentinel.whitehatsec.com/api/job/10/instance/1402?format=json
200 OK
{
"end": 1497564375,
"duration": 4,
"id": 1402,
"timestamp": 1497564358,
"requested_status": "",
"job": 10,
"status": "completed",
"begin": 1497564371,
"href": "/api/job/10/instance/1402“
}
35
© 2017 WhiteHat Security, Inc.
Example:
API Integration to Find Vulnerabilities
GET https://sentinel.whitehatsec.com/api/vuln?query_site=6&query_status=open&format=json
200 OK
{
"collection": [
{
"status": "open",
"site": "6",
"opened": "2017-06-15T19:07:54Z",
"threat": "2",
"url": "testsite.localdomain.lan/app.cgi?var=<script>alert(123)<%2Fscript>",
"id": "260",
"modified": "2017-06-15T22:06:12Z",
"first_opened": "2017-04-15T19:07:54Z",
"site_name": "Testsite",
"service_level_abbr": "BE",
"accepted": 0,
"found": "2017-04-15T19:07:54Z",
…
…
"severity": "3",
"score": 8,
"class": ”Cross Site Scripting",
"href": "/api/vuln/260",
"impact": 3
}
]
}
36
© 2017 WhiteHat Security, Inc. 37
Plugins Simplify Triggering Interactions
© 2017 WhiteHat Security, Inc. 38
Plugins = Automate Ticket Generation
© 2017 WhiteHat Security, Inc.
DevSecOps Pain Points
 Scanner Result Verification, False Positives
 Static / Dynamic Scan Speeds
 Results Need Interpretation and Prioritization within Business Context
39
© 2017 WhiteHat Security, Inc.
Scenario 2 – Medium-Size Organization/App
DevOps 1 -> team integration branch
(team integration commit hooks)
• Black Box dynamic testing in QA
• Business logic assessment
• Pen testing
Team needs to vet results, assess risk,
prioritize, apply sec policy to green/red
light)
DevOps 2 -> team integration branch
QA integration — Prod push
• Production safe dynamic testing
• Remediate using WAF technologies for
short term
• Queue up for fixing original ticket
Team needs to vet results, prioritize,
generate tickets, apply company security
policy to bubble up priorities
Each team does pre-commit hooks static analysis, verify results, accept/fix per security policy
40
© 2017 WhiteHat Security, Inc.
Scenario 2 – Common Challenges
Static analysis of individual repositories is too narrow-minded
(think micro-services)
Verification of results is time-consuming
Increasing need for analytics and overall risk analysis
41
© 2017 WhiteHat Security, Inc.
Scenario 3 - Large Company – Mature DevOps
42
➢ Compliance is more a factor
➢ Policy & records need documentation
➢ Risk management platforms can be integrated with vulnerability data
➢ Reports need to be available on-hand for audits
© 2017 WhiteHat Security, Inc.
Risk Management: Asset Enumeration
Evaluate Operational Risk, enumerate assets, produce security
policies for different groups
 Customize policies and requirements based risk profile of asset
 Platforms like RSA’s Archer evaluate your overall risk and integrate with
security vendors
 Integrations between your Risk model (BI, VM) software and scanning
services
43
© 2017 WhiteHat Security, Inc.
Asset Enumeration Example:
Fictitious Healthcare company
➢ Documentation content for customers (Low risk)
➢ Customer Health data portal (High risk, HIPAA)
➢ Online personalized medical appliances shopping website (High Risk, PCI, HIPAA)
➢ Backend Insurance/EHR Processing/B2B integrations (High risk, HIPAA)
➢ Backend statistics integrations for website usage statistics (Medium Risk, Non-
authenticated content only)
➢ New Mobile App portal (High risk, HIPAA)
44
© 2017 WhiteHat Security, Inc.
DevSecOps Integrations & Touchpoints:
Healthcare Example cont.
✓ Add ticketing system checkbox for architectural security review by feature.
✓ Add code review checkboxes on “pull-requests”. Integrate with ticketing.
✓ Codify security tests as part of unit/integration testing where possible.
✓ Tie static analysis security testing and make a gating factor for code check-ins. Integrate with
Tickets.
✓ Require Manager approval to by-pass security test failures.
✓ Test QA integration branches with verified security testing services – QA teams codify
negative security tests for verified vulnerabilities.
45
© 2017 WhiteHat Security, Inc.© 2017 WhiteHat Security, Inc.
Other Resources
How about mobile?
https://www.owasp.org/index.php/Mobile_Top_10_2016-Top_10
OWASP Top 10 in practice, great page
: https://www.owasp.org/index.php/OWASP_Top_10/Mapping_to_W
HID
OWASP site also has links to many tools that can be integrated into
your SDLC automations
46
© 2017 WhiteHat Security, Inc.
Thank You
Siamak Pazirandeh
WhiteHat Security Inc.
max.pazirandeh@whitehatsec.com
47

More Related Content

What's hot

A journey from dev ops to devsecops
A journey from dev ops to devsecopsA journey from dev ops to devsecops
A journey from dev ops to devsecopsVeritis Group, Inc
 
Secure DevOPS Implementation Guidance
Secure DevOPS Implementation GuidanceSecure DevOPS Implementation Guidance
Secure DevOPS Implementation GuidanceTej Luthra
 
DevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just SecurityDevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just SecurityKevin Fealey
 
Maturing DevSecOps: From Easy to High Impact
Maturing DevSecOps: From Easy to High ImpactMaturing DevSecOps: From Easy to High Impact
Maturing DevSecOps: From Easy to High ImpactSBWebinars
 
DevSecOps | DevOps Sec
DevSecOps | DevOps SecDevSecOps | DevOps Sec
DevSecOps | DevOps SecRubal Jain
 
DevSecOps Singapore 2017 - Security in the Delivery Pipeline
DevSecOps Singapore 2017 - Security in the Delivery PipelineDevSecOps Singapore 2017 - Security in the Delivery Pipeline
DevSecOps Singapore 2017 - Security in the Delivery PipelineJames Wickett
 
DevSecOps Training Bootcamp - A Practical DevSecOps Course
DevSecOps Training Bootcamp - A Practical DevSecOps CourseDevSecOps Training Bootcamp - A Practical DevSecOps Course
DevSecOps Training Bootcamp - A Practical DevSecOps CourseTonex
 
DevSecOps reference architectures 2018
DevSecOps reference architectures 2018DevSecOps reference architectures 2018
DevSecOps reference architectures 2018Sonatype
 
ABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyDerek E. Weeks
 
PIACERE - DevSecOps Automated
PIACERE - DevSecOps AutomatedPIACERE - DevSecOps Automated
PIACERE - DevSecOps AutomatedPIACERE
 
DevSecOps at the GSA
DevSecOps at the GSADevSecOps at the GSA
DevSecOps at the GSAChris Downey
 
DevSecOps Singapore introduction
DevSecOps Singapore introductionDevSecOps Singapore introduction
DevSecOps Singapore introductionStefan Streichsbier
 
DevSecOps: essential tooling to enable continuous security 2019-09-16
DevSecOps: essential tooling to enable continuous security 2019-09-16DevSecOps: essential tooling to enable continuous security 2019-09-16
DevSecOps: essential tooling to enable continuous security 2019-09-16Rich Mills
 
DevOps & DevSecOps in Swiss Banking
DevOps & DevSecOps in Swiss BankingDevOps & DevSecOps in Swiss Banking
DevOps & DevSecOps in Swiss BankingAarno Aukia
 
Ast in CI/CD by Ofer Maor
Ast in CI/CD by Ofer MaorAst in CI/CD by Ofer Maor
Ast in CI/CD by Ofer MaorDevSecCon
 
Finding Security a Home in a DevOps World
Finding Security a Home in a DevOps WorldFinding Security a Home in a DevOps World
Finding Security a Home in a DevOps WorldShannon Lietz
 
DevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim MackeyDevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim MackeyDevSecCon
 

What's hot (20)

DevSecOps 101
DevSecOps 101DevSecOps 101
DevSecOps 101
 
A journey from dev ops to devsecops
A journey from dev ops to devsecopsA journey from dev ops to devsecops
A journey from dev ops to devsecops
 
DevSecOps What Why and How
DevSecOps What Why and HowDevSecOps What Why and How
DevSecOps What Why and How
 
Secure DevOPS Implementation Guidance
Secure DevOPS Implementation GuidanceSecure DevOPS Implementation Guidance
Secure DevOPS Implementation Guidance
 
DevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just SecurityDevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just Security
 
Maturing DevSecOps: From Easy to High Impact
Maturing DevSecOps: From Easy to High ImpactMaturing DevSecOps: From Easy to High Impact
Maturing DevSecOps: From Easy to High Impact
 
DevSecOps | DevOps Sec
DevSecOps | DevOps SecDevSecOps | DevOps Sec
DevSecOps | DevOps Sec
 
DevSecOps Singapore 2017 - Security in the Delivery Pipeline
DevSecOps Singapore 2017 - Security in the Delivery PipelineDevSecOps Singapore 2017 - Security in the Delivery Pipeline
DevSecOps Singapore 2017 - Security in the Delivery Pipeline
 
DevSecOps Training Bootcamp - A Practical DevSecOps Course
DevSecOps Training Bootcamp - A Practical DevSecOps CourseDevSecOps Training Bootcamp - A Practical DevSecOps Course
DevSecOps Training Bootcamp - A Practical DevSecOps Course
 
DevSecOps reference architectures 2018
DevSecOps reference architectures 2018DevSecOps reference architectures 2018
DevSecOps reference architectures 2018
 
ABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyABN AMRO DevSecOps Journey
ABN AMRO DevSecOps Journey
 
PIACERE - DevSecOps Automated
PIACERE - DevSecOps AutomatedPIACERE - DevSecOps Automated
PIACERE - DevSecOps Automated
 
DevSecOps at the GSA
DevSecOps at the GSADevSecOps at the GSA
DevSecOps at the GSA
 
The State of DevSecOps
The State of DevSecOpsThe State of DevSecOps
The State of DevSecOps
 
DevSecOps Singapore introduction
DevSecOps Singapore introductionDevSecOps Singapore introduction
DevSecOps Singapore introduction
 
DevSecOps: essential tooling to enable continuous security 2019-09-16
DevSecOps: essential tooling to enable continuous security 2019-09-16DevSecOps: essential tooling to enable continuous security 2019-09-16
DevSecOps: essential tooling to enable continuous security 2019-09-16
 
DevOps & DevSecOps in Swiss Banking
DevOps & DevSecOps in Swiss BankingDevOps & DevSecOps in Swiss Banking
DevOps & DevSecOps in Swiss Banking
 
Ast in CI/CD by Ofer Maor
Ast in CI/CD by Ofer MaorAst in CI/CD by Ofer Maor
Ast in CI/CD by Ofer Maor
 
Finding Security a Home in a DevOps World
Finding Security a Home in a DevOps WorldFinding Security a Home in a DevOps World
Finding Security a Home in a DevOps World
 
DevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim MackeyDevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim Mackey
 

Similar to Take Control: Design a Complete DevSecOps Program

Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...Synopsys Software Integrity Group
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineDevOps.com
 
Synopsys_site.pptx
Synopsys_site.pptxSynopsys_site.pptx
Synopsys_site.pptxArthur528009
 
Weaponizing Your DevOps Pipeline
Weaponizing Your DevOps PipelineWeaponizing Your DevOps Pipeline
Weaponizing Your DevOps PipelinePuma Security, LLC
 
Building an API Security Strategy
Building an API Security StrategyBuilding an API Security Strategy
Building an API Security StrategySmartBear
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowAmien Harisen Rosyandino
 
Webinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinar–Creating a Modern AppSec Toolchain to Quantify Service RisksWebinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinar–Creating a Modern AppSec Toolchain to Quantify Service RisksSynopsys Software Integrity Group
 
Continuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleContinuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleRogue Wave Software
 
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...Denim Group
 
Practical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_Singapore
Practical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_SingaporePractical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_Singapore
Practical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_SingaporeAmazon Web Services
 
Simplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security ToolsSimplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security ToolsKevin Fealey
 
Adding the Sec to Your DevOps Pipelines
Adding the Sec to Your DevOps PipelinesAdding the Sec to Your DevOps Pipelines
Adding the Sec to Your DevOps PipelinesAmazon Web Services
 
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové službyvSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové službyMarketingArrowECS_CZ
 
How to get the best out of DevSecOps - a security perspective
How to get the best out of DevSecOps - a security perspectiveHow to get the best out of DevSecOps - a security perspective
How to get the best out of DevSecOps - a security perspectiveColin Domoney
 

Similar to Take Control: Design a Complete DevSecOps Program (20)

Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps
 
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD Pipeline
 
Synopsys_site.pptx
Synopsys_site.pptxSynopsys_site.pptx
Synopsys_site.pptx
 
Weaponizing Your DevOps Pipeline
Weaponizing Your DevOps PipelineWeaponizing Your DevOps Pipeline
Weaponizing Your DevOps Pipeline
 
Building an API Security Strategy
Building an API Security StrategyBuilding an API Security Strategy
Building an API Security Strategy
 
Secure DevOps: A Puma's Tail
Secure DevOps: A Puma's TailSecure DevOps: A Puma's Tail
Secure DevOps: A Puma's Tail
 
Webinar–That is Not How This Works
Webinar–That is Not How This WorksWebinar–That is Not How This Works
Webinar–That is Not How This Works
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
Webinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinar–Creating a Modern AppSec Toolchain to Quantify Service RisksWebinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
 
Continuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleContinuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycle
 
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
 
Practical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_Singapore
Practical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_SingaporePractical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_Singapore
Practical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_Singapore
 
Securing Your Cloud With Check Point's vSEC
Securing Your Cloud With Check Point's vSECSecuring Your Cloud With Check Point's vSEC
Securing Your Cloud With Check Point's vSEC
 
Webinar–AppSec: Hype or Reality
Webinar–AppSec: Hype or RealityWebinar–AppSec: Hype or Reality
Webinar–AppSec: Hype or Reality
 
Webinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at ScaleWebinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at Scale
 
Simplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security ToolsSimplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security Tools
 
Adding the Sec to Your DevOps Pipelines
Adding the Sec to Your DevOps PipelinesAdding the Sec to Your DevOps Pipelines
Adding the Sec to Your DevOps Pipelines
 
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové službyvSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
 
How to get the best out of DevSecOps - a security perspective
How to get the best out of DevSecOps - a security perspectiveHow to get the best out of DevSecOps - a security perspective
How to get the best out of DevSecOps - a security perspective
 

More from DevOps.com

Modernizing on IBM Z Made Easier With Open Source Software
Modernizing on IBM Z Made Easier With Open Source SoftwareModernizing on IBM Z Made Easier With Open Source Software
Modernizing on IBM Z Made Easier With Open Source SoftwareDevOps.com
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...DevOps.com
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...DevOps.com
 
Next Generation Vulnerability Assessment Using Datadog and Snyk
Next Generation Vulnerability Assessment Using Datadog and SnykNext Generation Vulnerability Assessment Using Datadog and Snyk
Next Generation Vulnerability Assessment Using Datadog and SnykDevOps.com
 
Vulnerability Discovery in the Cloud
Vulnerability Discovery in the CloudVulnerability Discovery in the Cloud
Vulnerability Discovery in the CloudDevOps.com
 
2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and Predictions2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and PredictionsDevOps.com
 
A New Year’s Ransomware Resolution
A New Year’s Ransomware ResolutionA New Year’s Ransomware Resolution
A New Year’s Ransomware ResolutionDevOps.com
 
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)DevOps.com
 
Don't Panic! Effective Incident Response
Don't Panic! Effective Incident ResponseDon't Panic! Effective Incident Response
Don't Panic! Effective Incident ResponseDevOps.com
 
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's CultureCreating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's CultureDevOps.com
 
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with TeleportRole Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with TeleportDevOps.com
 
Monitoring Serverless Applications with Datadog
Monitoring Serverless Applications with DatadogMonitoring Serverless Applications with Datadog
Monitoring Serverless Applications with DatadogDevOps.com
 
Deliver your App Anywhere … Publicly or Privately
Deliver your App Anywhere … Publicly or PrivatelyDeliver your App Anywhere … Publicly or Privately
Deliver your App Anywhere … Publicly or PrivatelyDevOps.com
 
Securing medical apps in the age of covid final
Securing medical apps in the age of covid finalSecuring medical apps in the age of covid final
Securing medical apps in the age of covid finalDevOps.com
 
How to Build a Healthy On-Call Culture
How to Build a Healthy On-Call CultureHow to Build a Healthy On-Call Culture
How to Build a Healthy On-Call CultureDevOps.com
 
The Evolving Role of the Developer in 2021
The Evolving Role of the Developer in 2021The Evolving Role of the Developer in 2021
The Evolving Role of the Developer in 2021DevOps.com
 
Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?DevOps.com
 
Secure Data Sharing in OpenShift Environments
Secure Data Sharing in OpenShift EnvironmentsSecure Data Sharing in OpenShift Environments
Secure Data Sharing in OpenShift EnvironmentsDevOps.com
 
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...DevOps.com
 
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...DevOps.com
 

More from DevOps.com (20)

Modernizing on IBM Z Made Easier With Open Source Software
Modernizing on IBM Z Made Easier With Open Source SoftwareModernizing on IBM Z Made Easier With Open Source Software
Modernizing on IBM Z Made Easier With Open Source Software
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
 
Next Generation Vulnerability Assessment Using Datadog and Snyk
Next Generation Vulnerability Assessment Using Datadog and SnykNext Generation Vulnerability Assessment Using Datadog and Snyk
Next Generation Vulnerability Assessment Using Datadog and Snyk
 
Vulnerability Discovery in the Cloud
Vulnerability Discovery in the CloudVulnerability Discovery in the Cloud
Vulnerability Discovery in the Cloud
 
2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and Predictions2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and Predictions
 
A New Year’s Ransomware Resolution
A New Year’s Ransomware ResolutionA New Year’s Ransomware Resolution
A New Year’s Ransomware Resolution
 
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
 
Don't Panic! Effective Incident Response
Don't Panic! Effective Incident ResponseDon't Panic! Effective Incident Response
Don't Panic! Effective Incident Response
 
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's CultureCreating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
 
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with TeleportRole Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
 
Monitoring Serverless Applications with Datadog
Monitoring Serverless Applications with DatadogMonitoring Serverless Applications with Datadog
Monitoring Serverless Applications with Datadog
 
Deliver your App Anywhere … Publicly or Privately
Deliver your App Anywhere … Publicly or PrivatelyDeliver your App Anywhere … Publicly or Privately
Deliver your App Anywhere … Publicly or Privately
 
Securing medical apps in the age of covid final
Securing medical apps in the age of covid finalSecuring medical apps in the age of covid final
Securing medical apps in the age of covid final
 
How to Build a Healthy On-Call Culture
How to Build a Healthy On-Call CultureHow to Build a Healthy On-Call Culture
How to Build a Healthy On-Call Culture
 
The Evolving Role of the Developer in 2021
The Evolving Role of the Developer in 2021The Evolving Role of the Developer in 2021
The Evolving Role of the Developer in 2021
 
Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?
 
Secure Data Sharing in OpenShift Environments
Secure Data Sharing in OpenShift EnvironmentsSecure Data Sharing in OpenShift Environments
Secure Data Sharing in OpenShift Environments
 
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
 
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
 

Recently uploaded

Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number SystemsJheuzeDellosa
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfCionsystems
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfkalichargn70th171
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendArshad QA
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 

Recently uploaded (20)

Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
Exploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the ProcessExploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the Process
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number Systems
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdf
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and Backend
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 

Take Control: Design a Complete DevSecOps Program

  • 1. © 2017 WhiteHat Security, Inc. Take Control: Design a Complete DevSecOps Program Siamak Pazirandeh Chief Architect WhiteHat Security Inc.
  • 2. © 2017 WhiteHat Security, Inc. 2 Siamak Pazirandeh Chief Architect Founding Engineer for over 14 years at WhiteHat Security Inc. Specialized in DAST (Dynamic Application Security Testing), scalability, and deployment automation.
  • 3. © 2017 WhiteHat Security, Inc. 3 About WhiteHat Security 150+ TOP SECURITY RESEARCHERS Santa Clara Houston Belfast
  • 4. © 2017 WhiteHat Security, Inc. 4
  • 5. © 2017 WhiteHat Security, Inc. Gartner, 01 February 2017, “Market Insight: Security Market Transformation Disrupted by the Emergence of Smart, Pervasive and Efficient Security”, Elizabeth Kim, Deborah Kish, Avivah Litan, Ruggero Contu, Perry Carpenter, Sid Deshpande, Lawrence Pingree, Eric Ahlm, Jacqueline Heng, Dale Gardner By 2020, 60% of digital businesses will suffer major service failures due to IT security teams' inability to manage digital risk. It’s All About Risk 5
  • 6. © 2017 WhiteHat Security, Inc. Earlier Security = Saving $$ 6
  • 7. © 2017 WhiteHat Security, Inc. Agenda  What is DevSecOps?  Basics of a Security Program  Adding Security Checks into your DevOps Chains  Example Scenarios 7
  • 8. © 2017 WhiteHat Security, Inc. Agenda  What is DevSecOps?  Basics of a Security Program  Adding Security Checks into your DevOps chains  Example scenarios 8
  • 9. © 2017 WhiteHat Security, Inc. Forces behind the DevSecOps movement  Agile development dictates fast pace  IT managed Infrastructure needs to keep up  Must automate as much as possible in : development, deployment, and operational environment 9
  • 10. © 2017 WhiteHat Security, Inc. DevSecOps  IT teams responsible for Security  Software iterates faster than IT can keep up  DevSecOps : Weaves security into the fabric of your SDLC  DevSecOps is to Security as DevOps is to IT 10
  • 11. © 2017 WhiteHat Security, Inc. Agenda  What is DevSecOps  Basics of a Secure Development  Adding Security Checks into your DevOps chains  Example scenarios 11
  • 12. © 2017 WhiteHat Security, Inc. The Challenge of Secure Software Development • Security not the core competency for most • Most organizations do not foster secure coding culture • Most devs are not trained in Secure Coding practices • Most devs are not supported well for Secure Coding • Security often an after-thought 12
  • 13. © 2017 WhiteHat Security, Inc. Basics of Secure Development  Understand your business risk exposure  What is your company’s SDLC and DevOps maturity level?  What is your architectural complexity?  What is your current security stance?  Answer, Document, Review periodically 13
  • 14. © 2017 WhiteHat Security, Inc. Basics of Secure Development  Produce a supportive environment  Customize security documentation to your tech-stack  All tiers of an application (UI, APIs, Data-Access, Business Logic) need to be developed with Security in mind  Security practices need to be reinforced early and often  Developer Training  Come up with a Secure Development policy 14
  • 15. © 2017 WhiteHat Security, Inc. Security Practice Checklist  1. Verify for Security Early and Often  2. Parameterize Queries  3. Encode Data  4. Validate All Inputs  5. Implement Identity and Authentication Controls  6. Implement Appropriate Access Controls  7. Protect Data  8. Implement Logging and Intrusion Detection  9. Use Security Frameworks and Libraries  10. Error and Exception Handling 15
  • 16. © 2017 WhiteHat Security, Inc. Agenda  What is DevSecOps  Basics of a Security Program  Adding Security Checks into your DevOps chains  Example scenarios 16
  • 17. © 2017 WhiteHat Security, Inc. Reframing Security as a DevOps Initiative 17
  • 18. © 2017 WhiteHat Security, Inc. DevSecOps – The Beginning So, what if we …  Treat security testing like feature testing  Incorporate security requirement and checks into SDLC  Use available tooling to tie vulnerability scanning into DevOps build chains  Automate defect state management 18
  • 19. © 2017 WhiteHat Security, Inc. Practice Security Throughout the SDLC 19
  • 20. © 2017 WhiteHat Security, Inc. 20 A Typical Development Cycle Code Repo Code / Developer Run Tests Build Artifacts Object Registry Team Integration QA Integration Pipeline Nightly Stage
  • 21. © 2017 WhiteHat Security, Inc. 21 Incorporate Security Checks Code Repo Run Tests 2 Pull-Request: Code Review Static Analysis Security Unit Tests Build Artifacts Object Registry Team Integration Integration QA Pipeline Jenkins (Nightly) Stage 1 Pre-Commit: Static Analysis Security Unit Tests IDE integration 3 Integration: Dynamic testing Result Verification File Vulnerability Tickets 5 Release: Production safe Dynamic testing File Vulnerability Tickets WAF / RASP Rules 6 WAF/RASP Pass, merge 4 QA Integration: Dynamic testing Result Verification Production
  • 22. © 2017 WhiteHat Security, Inc. DevSecOps Trigger Points 1. Static scanning during development 2. Pull-Requests: Static scans of data-flow, semantic and configurational 3. Integration branch: Dynamic scanning 4. QA Release Candidate Integration: Dynamic scanning 5. Production Acceptance : Production-safe dynamic scanning 6. Post-Production: RASP (runtime application self-protection,) WAF (Web App Firewalls) both need rules updated – automation is better 22
  • 23. © 2017 WhiteHat Security, Inc. Scenario 1 – Small Organization/App Assume a Single Repo with a few components :  UI static JS client-side APP  REST API  Data Interface - SQL Layer 23
  • 24. © 2017 WhiteHat Security, Inc. Scenario 1 – Small Application Code Repo Code / Developer Run Tests PR hook Build Artifacts Stage Prod • Integration Tests • Performance • Security 1 Static analysis IDE integration Pre-commit checklist 2 Static Analysis Quick Feedback analysis Verification a Challenge 3 Dynamic Analysis Poll for results Verification a Challenge 24
  • 25. © 2017 WhiteHat Security, Inc. Create a supportive dev environment Code Repo Code / Developer Run Tests PR hook Build Artifacts Stage Prod • Integration Tests • Performance • Security 1 Static analysis IDE integration Pre-commit checklist 2 Static Analysis Quick Feedback analysis Verification a Challenge 3 Dynamic Analysis Poll for results Verification a Challenge 25
  • 26. © 2017 WhiteHat Security, Inc. Security Integrated tools for developers
  • 27. © 2017 WhiteHat Security, Inc. “I fire up my IDE and triage my issues…” • Search application vulnerabilities
  • 28. © 2017 WhiteHat Security, Inc. “I fire up my IDE and triage my issues…” • Search application vulnerabilities • Step through vulnerability in code
  • 29. © 2017 WhiteHat Security, Inc. “I fire up my IDE and triage my issues…” • Search application vulnerabilities • Step through vulnerability in code • Review remediation guidance
  • 30. © 2017 WhiteHat Security, Inc. “I fire up my IDE and triage my issues…” • Search application vulnerabilities • Step through vulnerability in code • Review remediation guidance • Ask for help from TRC
  • 31. © 2017 WhiteHat Security, Inc. “I fire up my IDE and triage my issues…” • Search application vulnerabilities • Step through vulnerability in code • Review remediation guidance • Ask for help from TRC • Apply Directed Remediation patch if available
  • 32. © 2017 WhiteHat Security, Inc. Scenario 1 – Small Application Code Repo Code / Developer Run Tests PR hook Build Artifacts Stage Prod • Integration Tests • Performance • Security 1 Training, Documentation Dissemination Code Reviews 2 Static Analysis Quick Feedback analysis Verification a Challenge 3 Dynamic Analysis Poll for results Verification a Challenge 32
  • 33. © 2017 WhiteHat Security, Inc. Scenario 1 – Small Application Code Repo Code / Developer Run Tests PR hook Build Artifacts Stage Prod • Integration Tests • Performance • Security 1 Training, Documentation Dissemination Code Reviews 2 Static Analysis Quick Feedback analysis Verification a Challenge 3 Dynamic Analysis Poll for results Verification a Challenge 33
  • 34. © 2017 WhiteHat Security, Inc. Example: API Integration to Trigger a Dynamic Scan PUT https://sentinel.whitehatsec.com/api/site/6/scan_schedule { "schedule":{ "name":"Scan Once Now”, "specs":[ { "type":"scan-once-now” } ] } } 200 OK { "creator": 524, "job": { "id": "10" }, "specs": [ { "id": "1503", "type": "single", "cron_spec": "53 14 15 6 * 2017" } ], "timezone": "America/Los_Angeles", "href": "/api/job/10/schedule", "id": "1503", "api-version": 2, "name": "Scan Once Now" } 34
  • 35. © 2017 WhiteHat Security, Inc. Example: API Integration to Query for Results GET https://sentinel.whitehatsec.com/api/job/10/instance/1402?format=json 200 OK { "end": 1497564375, "duration": 4, "id": 1402, "timestamp": 1497564358, "requested_status": "", "job": 10, "status": "completed", "begin": 1497564371, "href": "/api/job/10/instance/1402“ } 35
  • 36. © 2017 WhiteHat Security, Inc. Example: API Integration to Find Vulnerabilities GET https://sentinel.whitehatsec.com/api/vuln?query_site=6&query_status=open&format=json 200 OK { "collection": [ { "status": "open", "site": "6", "opened": "2017-06-15T19:07:54Z", "threat": "2", "url": "testsite.localdomain.lan/app.cgi?var=<script>alert(123)<%2Fscript>", "id": "260", "modified": "2017-06-15T22:06:12Z", "first_opened": "2017-04-15T19:07:54Z", "site_name": "Testsite", "service_level_abbr": "BE", "accepted": 0, "found": "2017-04-15T19:07:54Z", … … "severity": "3", "score": 8, "class": ”Cross Site Scripting", "href": "/api/vuln/260", "impact": 3 } ] } 36
  • 37. © 2017 WhiteHat Security, Inc. 37 Plugins Simplify Triggering Interactions
  • 38. © 2017 WhiteHat Security, Inc. 38 Plugins = Automate Ticket Generation
  • 39. © 2017 WhiteHat Security, Inc. DevSecOps Pain Points  Scanner Result Verification, False Positives  Static / Dynamic Scan Speeds  Results Need Interpretation and Prioritization within Business Context 39
  • 40. © 2017 WhiteHat Security, Inc. Scenario 2 – Medium-Size Organization/App DevOps 1 -> team integration branch (team integration commit hooks) • Black Box dynamic testing in QA • Business logic assessment • Pen testing Team needs to vet results, assess risk, prioritize, apply sec policy to green/red light) DevOps 2 -> team integration branch QA integration — Prod push • Production safe dynamic testing • Remediate using WAF technologies for short term • Queue up for fixing original ticket Team needs to vet results, prioritize, generate tickets, apply company security policy to bubble up priorities Each team does pre-commit hooks static analysis, verify results, accept/fix per security policy 40
  • 41. © 2017 WhiteHat Security, Inc. Scenario 2 – Common Challenges Static analysis of individual repositories is too narrow-minded (think micro-services) Verification of results is time-consuming Increasing need for analytics and overall risk analysis 41
  • 42. © 2017 WhiteHat Security, Inc. Scenario 3 - Large Company – Mature DevOps 42 ➢ Compliance is more a factor ➢ Policy & records need documentation ➢ Risk management platforms can be integrated with vulnerability data ➢ Reports need to be available on-hand for audits
  • 43. © 2017 WhiteHat Security, Inc. Risk Management: Asset Enumeration Evaluate Operational Risk, enumerate assets, produce security policies for different groups  Customize policies and requirements based risk profile of asset  Platforms like RSA’s Archer evaluate your overall risk and integrate with security vendors  Integrations between your Risk model (BI, VM) software and scanning services 43
  • 44. © 2017 WhiteHat Security, Inc. Asset Enumeration Example: Fictitious Healthcare company ➢ Documentation content for customers (Low risk) ➢ Customer Health data portal (High risk, HIPAA) ➢ Online personalized medical appliances shopping website (High Risk, PCI, HIPAA) ➢ Backend Insurance/EHR Processing/B2B integrations (High risk, HIPAA) ➢ Backend statistics integrations for website usage statistics (Medium Risk, Non- authenticated content only) ➢ New Mobile App portal (High risk, HIPAA) 44
  • 45. © 2017 WhiteHat Security, Inc. DevSecOps Integrations & Touchpoints: Healthcare Example cont. ✓ Add ticketing system checkbox for architectural security review by feature. ✓ Add code review checkboxes on “pull-requests”. Integrate with ticketing. ✓ Codify security tests as part of unit/integration testing where possible. ✓ Tie static analysis security testing and make a gating factor for code check-ins. Integrate with Tickets. ✓ Require Manager approval to by-pass security test failures. ✓ Test QA integration branches with verified security testing services – QA teams codify negative security tests for verified vulnerabilities. 45
  • 46. © 2017 WhiteHat Security, Inc.© 2017 WhiteHat Security, Inc. Other Resources How about mobile? https://www.owasp.org/index.php/Mobile_Top_10_2016-Top_10 OWASP Top 10 in practice, great page : https://www.owasp.org/index.php/OWASP_Top_10/Mapping_to_W HID OWASP site also has links to many tools that can be integrated into your SDLC automations 46
  • 47. © 2017 WhiteHat Security, Inc. Thank You Siamak Pazirandeh WhiteHat Security Inc. max.pazirandeh@whitehatsec.com 47