SlideShare a Scribd company logo
1 of 49
Download to read offline
1
SpringOne 2021
Treating Security like a Product
Hannah Hunt, Chief of Product, Army Software Factory
Alex Barbato, Solutions Engineer, VMware
2
Reference to products or services of any commercial company does not imply
official endorsement by the Department of Defense or Department of the Army.
Disclaimer
3
Hannah and Alex
Chief of Staff - Kessel Run USAF
Chief Product Officer - Army Software Factory USA
Application developer, turned security enthusiast - VMware Tanzu
4
How we got here, a satire
Alex: “Hey Hannah, we’ve got guidance we need to write up a few compliance documents and go
through a couple hundred count security control checklists before we can push our applications to
production.”
Hannah: “All of them? Doesn’t matter how big or small? Or how complex?”
5
How we got here, the real story
5
6
MySquad got to
production and we
started talking about how
things work well in
cybersecurity generally
(and also not so well)
7
Organizations struggle with prioritizing
cybersecurity and compliance needs
8
A Brief History of the Risk Management Framework in
the U.S.Government
● Built originally within the Department of
Defense
● Adopted by National Institute of Standards
and Technology (NIST) Risk Management
Framework
○ A process that integrates security, privacy, and
cyber supply chain risk management activities
into the system development life cycle.
9
It’s not quite that simple
Before 1992
Formative years
1992 - 2006
DITSCAP
2006 - 2016
DIACAP
2010 - Present
RMF
9
10
The U.S. Government often over rotates
on compliance at the detriment to real
cybersecurity standards
11
Government Cybersecurity Teams often...
have more knowledge in on-premise hardware versus cloud-based
technologies.
rely on documentation generation over coding ability (ISSM over
DevSecOps Engineer).
are not proactively assessing newer technological trends.
not immediately connected to mission delivery owners.
12
It’s not their fault!
12
13
“Many officials fail to perform the necessary risk framing activities that
inform the execution of RMF activities. Two of the most common
reasons appear tend to be 1) risk aversion and 2) an unwillingness to
articulate in writing their risk tolerance– the level and nature of the risk
they are willing to accept.”
Beyond Compliance --- Addressing the Political, Cultural and Technical Addressing the Political, Cultural and
Technical Dimensions of Applying the Risk Management Framework, MITRE
13
14
Cybersecurity and compliance also
struggle in industry
14
15
15
Small organizations
Fighting to survive Belief that
cybersecurity risk is
not insurmountable
or overly large
Lacking expertise
16
16
The facts for small organizations
*Research by Varonis and CSIS
$3.86
million
The average cost of
a data breach -
worldwide ($8.86
million in the US)
28%
Percent of cyber
attacks that target
small businesses
Unfilled
cybersecurity
positions by 2022
1.8
million
17
Enterprise doesn’t fare any better
17
18
18
The facts for enterprise
Increase in the
number of
ransomware attacks
on enterprises
The potential cost of
a mega breach of
above 50 million
records
Unfilled
cybersecurity
positions by 2022
(competing with
small businesses!)
12%
$392
million
*Research by Varonis
1.8
million
19
Employers today are in critical need for more cybersecurity
professionals, but they do not want more compliance officers or
cybersecurity policy planners. What organizations are truly desperate for
are graduates who can design secure systems, create new tools for
defense, and hunt down hidden vulnerabilities in software and
networks.
The Cybersecurity Workforce Gap - CSIS (Center for Strategic & International
Studies)
19
20
What is lacked in cybersecurity
talent and efforts can be insured
for… right?
20
21
In addition to more effective
attacks and larger demands,
cyber insurance rates are
increasing to cover added costs.
For example, emerging data
breach and data privacy
regulation can mean companies
have increased legal liabilities
when ransomware attacks
strike.
5 - 25%
increase in
cost
CPO Magazine
22
So how do we change that?
22
23
By treating security like a product
23
24
How does one treat security as a product?
The answer is a consistent view into the things that matter.
25
It is not trivial to see the entirety of the
iceberg
25
26
Many product teams focus on story velocity, usage, and revenue, but
27
These dashboards
fail to capture
underlying risk to
operations from a
cybersecurity risk
The bad news is
visualizing risk is
not trivial
27
28
- Colin Bryar, Working Backwards: Insights, Stories, and Secrets from Inside Amazon
“Our emphasis is on what we call controllable input metrics,
rather than output metrics. Controllable input metrics (e.g.,
reducing internal costs so you can affordably lower product
prices, adding new items for sale on the website, or reducing
standard delivery time) measure the set of activities that, if done
well, will yield the desired results, or output metrics (such as
monthly revenue and stock price).”
29
Controllable input for security - control insights
Hear us out for a second...
30
Where the Federal government has it wrong...
31
31
There is plenty of good in there as well!
Controls exist! Measured based on
some measure of
risk
Automatable with
effort
32
How might this look at a tactical level?
32
33
Small Organizations
34
34
All hands are on deck
Threat
modeling
A quick and dirty path to follow
Establish
relevant
controls
Determine
path to and
measures for
success
Default to
automation
Take
feedback and
iterate
* RMF folks, look familiar?
35
35
Threat modeling
Security without a threat model
GitHub has dependabot, right?
It’ll keep my dependencies up to
date so we are good. We’ll catch all
the patches.
Security with a threat model
Ok yeah, but our application is
used to host credit card
information.
Our threat model shows that
gaining access to our finance
systems is of high value,
vulnerable, and need be secured
first.
Image credit: Microsoft
36
Establish relevant controls
There are oodles of frameworks and tools that exist to help in this domain.
Our primary goal is to incentivize behavior for cybersecurity personnel and product teams to set
“controllable input” metrics that support your business’ measurable output metrics such as apps in
production, lead time for changes, pentesting successes, etc.
36
Your own special sauce!
37
Determine path to -- and measures for -- success
One anti-pattern we believe to be true is trying to separate security and business concerns...
because they are inextricably linked.
The challenges is how you make that connection!
Roadmaps? OKRs?
Comparable matrices?
Threat maps?
“War games”?
Doesn’t really matter so long as the product and cybersecurity teams are linked together and product
teams aren’t throwing security over the fence as an afterthought. Rather, both teams have a
responsibility to meet business and user outcomes and being held to those measured outcomes by
portfolio owners.
37
38
Default to automation
While “automation” is the term used here, we really mean scalable systems that aren’t reliant on
single individuals or unclear processes. Code is one way to achieve that (and don’t get us wrong we
encourage it!), but simply using project management tools and reminders with clear acceptance
criteria can go miles.
38
From Amazon’s Security blog,
building a Governance, Risk, and
Compliance program is a
symbiotic relationship that
requires coordination across
multiple domains.
These domains cannot be
effectively reigned in without a
reliance on “automation”
39
Take feedback and iterate
39
* Check content definitely helps here.
40
Large Organizations
41
Product teams focused on certain cybersecurity aspects may emerge
- Penetration testers, detection
alerting, security assessments,
malware analysis, threat intelligence,
forensics, red/blue teams
- Any number of specialized and
focused teams may emerge.
- Clearly define the success criteria
and mission for these teams
- Practicing a “team of teams”
approach with cybersecurity,
user-facing application and
infrastructure / platform product
teams
42
How does this manifest for us?
43
The question is less about why, but more about how
- Centralized management of security controls with
decentralized execution using a “teams of teams”
model
- The emergence of Application Security Validation
Engineers (ASVEs)
- Developers are often confused on what security
gates and thresholds they need to maintain
- ASVEs provide a user-focused service for product
teams to understand and manage risk
43
44
100 percent of respondents considered
soft skills to be important when hiring for
a security team, and 21 percent even
went so far as to say that they were
more important than hard skills.
The Cybersecurity Workforce Gap - CSIS
44
45
How these organizations traditionally align
45
“Cybersecurity /
Compliance”
Team
“Platform”
Product Team
Line of business
leadership
Cybersecurity
Leadership
46
How it manifests on a project for us
46
“Cybersecurity /
Compliance”
Product Team
“Platform”
Product Team
“Application Security
Validation Engineer” Product
Team
Cybersecurity
Representation
Leadership
47
Rallying Point
48
Treating security
like a product
garners user buy-in
into a
security-focused
outcomes while
making security
tangible.
Our approach is
leveraging shared
outcomes with tactical
specialists in ASVEs to
help in implementation
and scaling.
Your’s may be different 48
49
Thanks.

More Related Content

What's hot

App Modernization with .NET Core: How Travelers Insurance is Going Cloud-Native
App Modernization with .NET Core: How Travelers Insurance is Going Cloud-NativeApp Modernization with .NET Core: How Travelers Insurance is Going Cloud-Native
App Modernization with .NET Core: How Travelers Insurance is Going Cloud-Native
VMware Tanzu
 

What's hot (20)

How Large Enterprises Use Platform Governance to Gain Agility
How Large Enterprises Use Platform Governance to Gain AgilityHow Large Enterprises Use Platform Governance to Gain Agility
How Large Enterprises Use Platform Governance to Gain Agility
 
Choosing a Citrix Monitoring Strategy: Key Capabilities and Pitfalls to Avoid
Choosing a Citrix Monitoring Strategy: Key Capabilities and Pitfalls to AvoidChoosing a Citrix Monitoring Strategy: Key Capabilities and Pitfalls to Avoid
Choosing a Citrix Monitoring Strategy: Key Capabilities and Pitfalls to Avoid
 
The Complete User Experience Monitoring Solution - eG Enterprise v7
The Complete User Experience Monitoring Solution - eG Enterprise v7The Complete User Experience Monitoring Solution - eG Enterprise v7
The Complete User Experience Monitoring Solution - eG Enterprise v7
 
How to Get the Fastest Possible Citrix Logon Times?
How to Get the Fastest Possible Citrix Logon Times?How to Get the Fastest Possible Citrix Logon Times?
How to Get the Fastest Possible Citrix Logon Times?
 
Digital Workspaces and the Customer Experience
Digital Workspaces and the Customer ExperienceDigital Workspaces and the Customer Experience
Digital Workspaces and the Customer Experience
 
PwC Point of View on Cybersecurity Management
PwC Point of View on Cybersecurity ManagementPwC Point of View on Cybersecurity Management
PwC Point of View on Cybersecurity Management
 
CAST HIGHLIGHT - Overview & Demos
CAST HIGHLIGHT - Overview & DemosCAST HIGHLIGHT - Overview & Demos
CAST HIGHLIGHT - Overview & Demos
 
App Modernization with .NET Core: How Travelers Insurance is Going Cloud-Native
App Modernization with .NET Core: How Travelers Insurance is Going Cloud-NativeApp Modernization with .NET Core: How Travelers Insurance is Going Cloud-Native
App Modernization with .NET Core: How Travelers Insurance is Going Cloud-Native
 
Rapid Portfolio Analysis powered by CAST Highlight
Rapid Portfolio Analysis powered by CAST HighlightRapid Portfolio Analysis powered by CAST Highlight
Rapid Portfolio Analysis powered by CAST Highlight
 
July 29: Achieve Stakeholder Alignment on Governance: Navigator by Pivotal Labs
July 29: Achieve Stakeholder Alignment on Governance: Navigator by Pivotal LabsJuly 29: Achieve Stakeholder Alignment on Governance: Navigator by Pivotal Labs
July 29: Achieve Stakeholder Alignment on Governance: Navigator by Pivotal Labs
 
Citrix troubleshooting 101
Citrix troubleshooting 101Citrix troubleshooting 101
Citrix troubleshooting 101
 
Marlabs Capabilities Overview: Guidewire Services
Marlabs Capabilities Overview: Guidewire Services Marlabs Capabilities Overview: Guidewire Services
Marlabs Capabilities Overview: Guidewire Services
 
Measure Customer Value with Self-Service Observability
Measure Customer Value with Self-Service ObservabilityMeasure Customer Value with Self-Service Observability
Measure Customer Value with Self-Service Observability
 
Implementing security and controls in people soft best practices - may 2017
Implementing security and controls in people soft   best practices - may 2017Implementing security and controls in people soft   best practices - may 2017
Implementing security and controls in people soft best practices - may 2017
 
Managing the End User Experience with GPU-Powered Insights
Managing the End User Experience with GPU-Powered InsightsManaging the End User Experience with GPU-Powered Insights
Managing the End User Experience with GPU-Powered Insights
 
eG Innovations
eG InnovationseG Innovations
eG Innovations
 
New IDC Research on Software Analysis & Measurement
New IDC Research on Software Analysis & MeasurementNew IDC Research on Software Analysis & Measurement
New IDC Research on Software Analysis & Measurement
 
Better Software East 2016: Evolving Automated to Continuous
Better Software East 2016: Evolving Automated to ContinuousBetter Software East 2016: Evolving Automated to Continuous
Better Software East 2016: Evolving Automated to Continuous
 
Beyond Monitoring | Leveraging Unified IT Performance Management for Patient ...
Beyond Monitoring | Leveraging Unified IT Performance Management for Patient ...Beyond Monitoring | Leveraging Unified IT Performance Management for Patient ...
Beyond Monitoring | Leveraging Unified IT Performance Management for Patient ...
 
HCE204: The Wonderful World Of Containers
HCE204: The Wonderful World Of ContainersHCE204: The Wonderful World Of Containers
HCE204: The Wonderful World Of Containers
 

Similar to Treating Security Like a Product

Integrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-EffectivenessIntegrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-Effectiveness
Ayham Kochaji
 
200606_NWC_Strategic Security
200606_NWC_Strategic Security200606_NWC_Strategic Security
200606_NWC_Strategic Security
Chad Korosec
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk Management
Daren Dunkel
 
AP_Cybersecurity_and_Risk_Management_Lead_from_the_C-suite_Mar_2016
AP_Cybersecurity_and_Risk_Management_Lead_from_the_C-suite_Mar_2016AP_Cybersecurity_and_Risk_Management_Lead_from_the_C-suite_Mar_2016
AP_Cybersecurity_and_Risk_Management_Lead_from_the_C-suite_Mar_2016
Ben Browning
 

Similar to Treating Security Like a Product (20)

What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Integrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-EffectivenessIntegrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-Effectiveness
 
Cybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesCybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & Practices
 
Qradar Business Case
Qradar Business CaseQradar Business Case
Qradar Business Case
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe Security
 
The cyber-chasm: How the disconnect between the C-suite and security endanger...
The cyber-chasm: How the disconnect between the C-suite and security endanger...The cyber-chasm: How the disconnect between the C-suite and security endanger...
The cyber-chasm: How the disconnect between the C-suite and security endanger...
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe Security
 
200606_NWC_Strategic Security
200606_NWC_Strategic Security200606_NWC_Strategic Security
200606_NWC_Strategic Security
 
Cybersecurity report-vol-8
Cybersecurity report-vol-8Cybersecurity report-vol-8
Cybersecurity report-vol-8
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk Management
 
Website Security Statistics Report 2013
Website Security Statistics Report 2013Website Security Statistics Report 2013
Website Security Statistics Report 2013
 
Data security: How a proactive C-suite can reduce cyber-risk for the enterprise
Data security: How a proactive C-suite can reduce cyber-risk for the enterpriseData security: How a proactive C-suite can reduce cyber-risk for the enterprise
Data security: How a proactive C-suite can reduce cyber-risk for the enterprise
 
AP_Cybersecurity_and_Risk_Management_Lead_from_the_C-suite_Mar_2016
AP_Cybersecurity_and_Risk_Management_Lead_from_the_C-suite_Mar_2016AP_Cybersecurity_and_Risk_Management_Lead_from_the_C-suite_Mar_2016
AP_Cybersecurity_and_Risk_Management_Lead_from_the_C-suite_Mar_2016
 
4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf
 
Big Data Analytics Solutions
Big Data Analytics SolutionsBig Data Analytics Solutions
Big Data Analytics Solutions
 
16231
1623116231
16231
 
RSA Security Brief : Taking Charge of Security in a Hyperconnected World
RSA Security Brief : Taking Charge of Security in a Hyperconnected WorldRSA Security Brief : Taking Charge of Security in a Hyperconnected World
RSA Security Brief : Taking Charge of Security in a Hyperconnected World
 
2010 Sc World Congress Nyc
2010 Sc World Congress Nyc2010 Sc World Congress Nyc
2010 Sc World Congress Nyc
 

More from VMware Tanzu

More from VMware Tanzu (20)

What AI Means For Your Product Strategy And What To Do About It
What AI Means For Your Product Strategy And What To Do About ItWhat AI Means For Your Product Strategy And What To Do About It
What AI Means For Your Product Strategy And What To Do About It
 
Make the Right Thing the Obvious Thing at Cardinal Health 2023
Make the Right Thing the Obvious Thing at Cardinal Health 2023Make the Right Thing the Obvious Thing at Cardinal Health 2023
Make the Right Thing the Obvious Thing at Cardinal Health 2023
 
Enhancing DevEx and Simplifying Operations at Scale
Enhancing DevEx and Simplifying Operations at ScaleEnhancing DevEx and Simplifying Operations at Scale
Enhancing DevEx and Simplifying Operations at Scale
 
Spring Update | July 2023
Spring Update | July 2023Spring Update | July 2023
Spring Update | July 2023
 
Platforms, Platform Engineering, & Platform as a Product
Platforms, Platform Engineering, & Platform as a ProductPlatforms, Platform Engineering, & Platform as a Product
Platforms, Platform Engineering, & Platform as a Product
 
Building Cloud Ready Apps
Building Cloud Ready AppsBuilding Cloud Ready Apps
Building Cloud Ready Apps
 
Spring Boot 3 And Beyond
Spring Boot 3 And BeyondSpring Boot 3 And Beyond
Spring Boot 3 And Beyond
 
Spring Cloud Gateway - SpringOne Tour 2023 Charles Schwab.pdf
Spring Cloud Gateway - SpringOne Tour 2023 Charles Schwab.pdfSpring Cloud Gateway - SpringOne Tour 2023 Charles Schwab.pdf
Spring Cloud Gateway - SpringOne Tour 2023 Charles Schwab.pdf
 
Simplify and Scale Enterprise Apps in the Cloud | Boston 2023
Simplify and Scale Enterprise Apps in the Cloud | Boston 2023Simplify and Scale Enterprise Apps in the Cloud | Boston 2023
Simplify and Scale Enterprise Apps in the Cloud | Boston 2023
 
Simplify and Scale Enterprise Apps in the Cloud | Seattle 2023
Simplify and Scale Enterprise Apps in the Cloud | Seattle 2023Simplify and Scale Enterprise Apps in the Cloud | Seattle 2023
Simplify and Scale Enterprise Apps in the Cloud | Seattle 2023
 
tanzu_developer_connect.pptx
tanzu_developer_connect.pptxtanzu_developer_connect.pptx
tanzu_developer_connect.pptx
 
Tanzu Virtual Developer Connect Workshop - French
Tanzu Virtual Developer Connect Workshop - FrenchTanzu Virtual Developer Connect Workshop - French
Tanzu Virtual Developer Connect Workshop - French
 
Tanzu Developer Connect Workshop - English
Tanzu Developer Connect Workshop - EnglishTanzu Developer Connect Workshop - English
Tanzu Developer Connect Workshop - English
 
Virtual Developer Connect Workshop - English
Virtual Developer Connect Workshop - EnglishVirtual Developer Connect Workshop - English
Virtual Developer Connect Workshop - English
 
Tanzu Developer Connect - French
Tanzu Developer Connect - FrenchTanzu Developer Connect - French
Tanzu Developer Connect - French
 
Simplify and Scale Enterprise Apps in the Cloud | Dallas 2023
Simplify and Scale Enterprise Apps in the Cloud | Dallas 2023Simplify and Scale Enterprise Apps in the Cloud | Dallas 2023
Simplify and Scale Enterprise Apps in the Cloud | Dallas 2023
 
SpringOne Tour: Deliver 15-Factor Applications on Kubernetes with Spring Boot
SpringOne Tour: Deliver 15-Factor Applications on Kubernetes with Spring BootSpringOne Tour: Deliver 15-Factor Applications on Kubernetes with Spring Boot
SpringOne Tour: Deliver 15-Factor Applications on Kubernetes with Spring Boot
 
SpringOne Tour: The Influential Software Engineer
SpringOne Tour: The Influential Software EngineerSpringOne Tour: The Influential Software Engineer
SpringOne Tour: The Influential Software Engineer
 
SpringOne Tour: Domain-Driven Design: Theory vs Practice
SpringOne Tour: Domain-Driven Design: Theory vs PracticeSpringOne Tour: Domain-Driven Design: Theory vs Practice
SpringOne Tour: Domain-Driven Design: Theory vs Practice
 
SpringOne Tour: Spring Recipes: A Collection of Common-Sense Solutions
SpringOne Tour: Spring Recipes: A Collection of Common-Sense SolutionsSpringOne Tour: Spring Recipes: A Collection of Common-Sense Solutions
SpringOne Tour: Spring Recipes: A Collection of Common-Sense Solutions
 

Recently uploaded

%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
masabamasaba
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
Health
 
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
masabamasaba
 
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
VictoriaMetrics
 
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
chiefasafspells
 

Recently uploaded (20)

%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the past
 
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
 
%in Benoni+277-882-255-28 abortion pills for sale in Benoni
%in Benoni+277-882-255-28 abortion pills for sale in Benoni%in Benoni+277-882-255-28 abortion pills for sale in Benoni
%in Benoni+277-882-255-28 abortion pills for sale in Benoni
 
WSO2Con204 - Hard Rock Presentation - Keynote
WSO2Con204 - Hard Rock Presentation - KeynoteWSO2Con204 - Hard Rock Presentation - Keynote
WSO2Con204 - Hard Rock Presentation - Keynote
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand
 
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open SourceWSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
 
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
 
Artyushina_Guest lecture_YorkU CS May 2024.pptx
Artyushina_Guest lecture_YorkU CS May 2024.pptxArtyushina_Guest lecture_YorkU CS May 2024.pptx
Artyushina_Guest lecture_YorkU CS May 2024.pptx
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
 
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
 
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
 
tonesoftg
tonesoftgtonesoftg
tonesoftg
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?
 
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
 
Announcing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK SoftwareAnnouncing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK Software
 

Treating Security Like a Product

  • 1. 1 SpringOne 2021 Treating Security like a Product Hannah Hunt, Chief of Product, Army Software Factory Alex Barbato, Solutions Engineer, VMware
  • 2. 2 Reference to products or services of any commercial company does not imply official endorsement by the Department of Defense or Department of the Army. Disclaimer
  • 3. 3 Hannah and Alex Chief of Staff - Kessel Run USAF Chief Product Officer - Army Software Factory USA Application developer, turned security enthusiast - VMware Tanzu
  • 4. 4 How we got here, a satire Alex: “Hey Hannah, we’ve got guidance we need to write up a few compliance documents and go through a couple hundred count security control checklists before we can push our applications to production.” Hannah: “All of them? Doesn’t matter how big or small? Or how complex?”
  • 5. 5 How we got here, the real story 5
  • 6. 6 MySquad got to production and we started talking about how things work well in cybersecurity generally (and also not so well)
  • 7. 7 Organizations struggle with prioritizing cybersecurity and compliance needs
  • 8. 8 A Brief History of the Risk Management Framework in the U.S.Government ● Built originally within the Department of Defense ● Adopted by National Institute of Standards and Technology (NIST) Risk Management Framework ○ A process that integrates security, privacy, and cyber supply chain risk management activities into the system development life cycle.
  • 9. 9 It’s not quite that simple Before 1992 Formative years 1992 - 2006 DITSCAP 2006 - 2016 DIACAP 2010 - Present RMF 9
  • 10. 10 The U.S. Government often over rotates on compliance at the detriment to real cybersecurity standards
  • 11. 11 Government Cybersecurity Teams often... have more knowledge in on-premise hardware versus cloud-based technologies. rely on documentation generation over coding ability (ISSM over DevSecOps Engineer). are not proactively assessing newer technological trends. not immediately connected to mission delivery owners.
  • 12. 12 It’s not their fault! 12
  • 13. 13 “Many officials fail to perform the necessary risk framing activities that inform the execution of RMF activities. Two of the most common reasons appear tend to be 1) risk aversion and 2) an unwillingness to articulate in writing their risk tolerance– the level and nature of the risk they are willing to accept.” Beyond Compliance --- Addressing the Political, Cultural and Technical Addressing the Political, Cultural and Technical Dimensions of Applying the Risk Management Framework, MITRE 13
  • 14. 14 Cybersecurity and compliance also struggle in industry 14
  • 15. 15 15 Small organizations Fighting to survive Belief that cybersecurity risk is not insurmountable or overly large Lacking expertise
  • 16. 16 16 The facts for small organizations *Research by Varonis and CSIS $3.86 million The average cost of a data breach - worldwide ($8.86 million in the US) 28% Percent of cyber attacks that target small businesses Unfilled cybersecurity positions by 2022 1.8 million
  • 18. 18 18 The facts for enterprise Increase in the number of ransomware attacks on enterprises The potential cost of a mega breach of above 50 million records Unfilled cybersecurity positions by 2022 (competing with small businesses!) 12% $392 million *Research by Varonis 1.8 million
  • 19. 19 Employers today are in critical need for more cybersecurity professionals, but they do not want more compliance officers or cybersecurity policy planners. What organizations are truly desperate for are graduates who can design secure systems, create new tools for defense, and hunt down hidden vulnerabilities in software and networks. The Cybersecurity Workforce Gap - CSIS (Center for Strategic & International Studies) 19
  • 20. 20 What is lacked in cybersecurity talent and efforts can be insured for… right? 20
  • 21. 21 In addition to more effective attacks and larger demands, cyber insurance rates are increasing to cover added costs. For example, emerging data breach and data privacy regulation can mean companies have increased legal liabilities when ransomware attacks strike. 5 - 25% increase in cost CPO Magazine
  • 22. 22 So how do we change that? 22
  • 23. 23 By treating security like a product 23
  • 24. 24 How does one treat security as a product? The answer is a consistent view into the things that matter.
  • 25. 25 It is not trivial to see the entirety of the iceberg 25
  • 26. 26 Many product teams focus on story velocity, usage, and revenue, but
  • 27. 27 These dashboards fail to capture underlying risk to operations from a cybersecurity risk The bad news is visualizing risk is not trivial 27
  • 28. 28 - Colin Bryar, Working Backwards: Insights, Stories, and Secrets from Inside Amazon “Our emphasis is on what we call controllable input metrics, rather than output metrics. Controllable input metrics (e.g., reducing internal costs so you can affordably lower product prices, adding new items for sale on the website, or reducing standard delivery time) measure the set of activities that, if done well, will yield the desired results, or output metrics (such as monthly revenue and stock price).”
  • 29. 29 Controllable input for security - control insights Hear us out for a second...
  • 30. 30 Where the Federal government has it wrong...
  • 31. 31 31 There is plenty of good in there as well! Controls exist! Measured based on some measure of risk Automatable with effort
  • 32. 32 How might this look at a tactical level? 32
  • 34. 34 34 All hands are on deck Threat modeling A quick and dirty path to follow Establish relevant controls Determine path to and measures for success Default to automation Take feedback and iterate * RMF folks, look familiar?
  • 35. 35 35 Threat modeling Security without a threat model GitHub has dependabot, right? It’ll keep my dependencies up to date so we are good. We’ll catch all the patches. Security with a threat model Ok yeah, but our application is used to host credit card information. Our threat model shows that gaining access to our finance systems is of high value, vulnerable, and need be secured first. Image credit: Microsoft
  • 36. 36 Establish relevant controls There are oodles of frameworks and tools that exist to help in this domain. Our primary goal is to incentivize behavior for cybersecurity personnel and product teams to set “controllable input” metrics that support your business’ measurable output metrics such as apps in production, lead time for changes, pentesting successes, etc. 36 Your own special sauce!
  • 37. 37 Determine path to -- and measures for -- success One anti-pattern we believe to be true is trying to separate security and business concerns... because they are inextricably linked. The challenges is how you make that connection! Roadmaps? OKRs? Comparable matrices? Threat maps? “War games”? Doesn’t really matter so long as the product and cybersecurity teams are linked together and product teams aren’t throwing security over the fence as an afterthought. Rather, both teams have a responsibility to meet business and user outcomes and being held to those measured outcomes by portfolio owners. 37
  • 38. 38 Default to automation While “automation” is the term used here, we really mean scalable systems that aren’t reliant on single individuals or unclear processes. Code is one way to achieve that (and don’t get us wrong we encourage it!), but simply using project management tools and reminders with clear acceptance criteria can go miles. 38 From Amazon’s Security blog, building a Governance, Risk, and Compliance program is a symbiotic relationship that requires coordination across multiple domains. These domains cannot be effectively reigned in without a reliance on “automation”
  • 39. 39 Take feedback and iterate 39 * Check content definitely helps here.
  • 41. 41 Product teams focused on certain cybersecurity aspects may emerge - Penetration testers, detection alerting, security assessments, malware analysis, threat intelligence, forensics, red/blue teams - Any number of specialized and focused teams may emerge. - Clearly define the success criteria and mission for these teams - Practicing a “team of teams” approach with cybersecurity, user-facing application and infrastructure / platform product teams
  • 42. 42 How does this manifest for us?
  • 43. 43 The question is less about why, but more about how - Centralized management of security controls with decentralized execution using a “teams of teams” model - The emergence of Application Security Validation Engineers (ASVEs) - Developers are often confused on what security gates and thresholds they need to maintain - ASVEs provide a user-focused service for product teams to understand and manage risk 43
  • 44. 44 100 percent of respondents considered soft skills to be important when hiring for a security team, and 21 percent even went so far as to say that they were more important than hard skills. The Cybersecurity Workforce Gap - CSIS 44
  • 45. 45 How these organizations traditionally align 45 “Cybersecurity / Compliance” Team “Platform” Product Team Line of business leadership Cybersecurity Leadership
  • 46. 46 How it manifests on a project for us 46 “Cybersecurity / Compliance” Product Team “Platform” Product Team “Application Security Validation Engineer” Product Team Cybersecurity Representation Leadership
  • 48. 48 Treating security like a product garners user buy-in into a security-focused outcomes while making security tangible. Our approach is leveraging shared outcomes with tactical specialists in ASVEs to help in implementation and scaling. Your’s may be different 48