SlideShare a Scribd company logo
1 of 9
Download to read offline
SOURCECODE
REVIEWSERVICES
www.vsec.com.vn
WHY DOES CODE HAVE
VULNERABILITIES?
Almost 700 different kinds of software weaknesses have
been catalogued by MITRE in their CWE project. These are
all different ways of mistakes that software developers can
make and that lead to insecurity. Each of these
weaknesses is hard to recognize and many are very tricky.
Software developers lack training about these weaknesses
and problems, both at school and at work.
These problems have become so important in
recent years because connectivity has been
increased and technologies and protocols
continuously added at a shocking rate. Man’s
ability to invent technology has seriously
outpaced their security capability. Security
issues have not been considered carefully for
many of the technologies in use today.
Vietnam Security Network JSC – Application Security Assessment Services
There are many reasons why businesses are not
spending enough time on security.
This results from the nature of the software market.
As software is like a black box, it is extremely
difficult to explain to the client about the different
between good code and insecure code.
However, there are many people ignoring security code review. They
said, “We never get hacked (that I know of), we don’t need security”,
“We have a firewall that protects our applications”, "We trust our
employees not to attack our applications".
For these people, if they do not even know what risks they are taking,
they are being irresponsible both to their shareholders and their
customers.
This lack of
visibility
would not
motivate
buyers to
pay more for
secure code,
and vendors
to spend
more
resources on
producing
secure code.
Vietnam Security Network JSC – Application Security Assessment Services
WHAT IS SOURCE CODE
REVIEW ?
Source code review is the process
of auditing the source code for an
application to check if proper
security controls are in place, if
they work as intended, and if they
have been invoked in all the right
places. The aim of source code
review is to ensure “self-defense”
of the application in its given
environment.
2
Source code review helps assure secure application developers are
following secure development techniques. Normally, any additional
application vulnerabilities related to the developed code should not be
discovered in a penetration test after the application has undergone a
proper source code review.
In a source code review, human effort and technology support should be
used in combination. Expertise is required to use the current application
security tools effectively. Tools can be used to review source code, but
they always need verification by people. People understand context, while
tools do not. Large amounts of code can be scanned automatically by
tools and possible issues discovered, but a person is needed to verify
every single result to determine if it is a real issue, if it is actually
exploitable, and calculate the risk to the company.
There are also significant blind spots where automated tools simply
cannot check and human reviewers are also necessary.
Vietnam Security Network JSC – Application Security Assessment Services
VSEC SOURCE CODE REVIEW
SERVICES3
VSEC’s source code review services help uncover
unexpected and hidden vulnerabilities and design
flaws in source codes. We use a mix of scanning tools
and manual review to detect insecure coding
practices, injection flaws, cross site scripting flaws,
backdoors, weak cryptography, insecure handling of
external resources, etc.
VSEC understands how to exploit vulnerable
applications, since we are penetration testers.
From this unique position, we offer Source
Code Review services from the perspective of
how an attacker can take advantage of poorly
written code.
We check at least the security of the source
code in the following areas:
Vietnam Security Network JSC – Application Security Assessment Services
We also analyze source code for
vulnerabilities under the OWASP Top 10
Vietnam Security Network JSC – Application Security Assessment Services
SOURCE CODE REVIEW
PROCESS4
Preparation
Analysis
Solutions
In preparation for a
source code review,
it is necessary to
conduct a thorough
study of the
application, and then
create a
comprehensive
threat profile.
VSEC’s engineers
study the code
layout to develop a
specific code
review plan, and
use a hybrid
approach
combining
automated scans
and custom
manual review.
After analysis, the
next step in the
source code review
process is to verify
existing flaws and
generate reports
with
recommended
solutions.
Vietnam Security Network JSC – Application Security Assessment Services
ADVANTAGES
5
Fast Delivery
Through code analysis, we easily detect flaws and avoid the
need to send test data to the application or software since
access to the entire code base of the application is available.
Thorough Analysis
We evaluate the entire code layout of the application
including areas that would not be analyzed in an application
security test such as entry points for different inputs,
internal interfaces and integrations, data handling and
validation logic, and the use of external API’s and
frameworks.
Going Beyond Testing Limitations
VSEC uncovers vulnerabilities and detects attack surfaces
missed out by automated code scans, using source code
reviews. Through this process, we identify design flaws,
detect weak algorithms, insecure configurations and
insecure coding practices.
Vietnam Security Network JSC – Application Security Assessment Services
Reporting
We produce source code review reports with an executive
summary on strengths and weaknesses and detailed findings
that include precise code based solutions and fixes.
We Provide Solutions
VSEC secures sensitive data storage and suggests precise
solutions customized for your developers with code level
suggestions with more exhaustive checks to find all instances
of common vulnerabilities.
Compliance
We help satisfy industry regulations and compliance
standards, such as PCI DSS standards, etc.
Vietnam Security Network JSC – Application Security Assessment Services
Vietnam Security Network Joint Stock Company
Address: Floor M, Block A, 275 Nguyen Trai Street, Thanh Xuan Dist., Hanoi, Vietnam
Phone: (+844) 666 406 99 – Hotline: (+849) 04 861 337
Email: contact@vsec.com.vn

More Related Content

What's hot

Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeDigital Defense Inc
 
Droidcon mobile security
Droidcon   mobile securityDroidcon   mobile security
Droidcon mobile securityJudy Ngure
 
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comIdexcel Technologies
 
Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Prathan Phongthiproek
 
Infragard 2004 - Web Attacks and Defenses
Infragard 2004 - Web Attacks and DefensesInfragard 2004 - Web Attacks and Defenses
Infragard 2004 - Web Attacks and DefensesTyler Shields
 
Mobile application security Guidelines
Mobile application security GuidelinesMobile application security Guidelines
Mobile application security GuidelinesEntersoft Security
 
Mitigating Privilege-Escalation Attacks on Android Report
Mitigating Privilege-Escalation Attacks on Android  ReportMitigating Privilege-Escalation Attacks on Android  Report
Mitigating Privilege-Escalation Attacks on Android ReportVinoth Kanna
 
WHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN IT
WHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN ITWHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN IT
WHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN ITTekRevol LLC
 
Secure Android Apps- nVisium Security
Secure Android Apps- nVisium SecuritySecure Android Apps- nVisium Security
Secure Android Apps- nVisium SecurityJack Mannino
 
Mobile Application Security – Effective methodology, efficient testing!
Mobile Application Security – Effective methodology, efficient testing!Mobile Application Security – Effective methodology, efficient testing!
Mobile Application Security – Effective methodology, efficient testing!espheresecurity
 
The Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing ChecklistThe Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing ChecklistCigital
 
The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)theijes
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Alan Kan
 
Gloriolesoft Consulting Security and Privacy Offering
Gloriolesoft Consulting Security and Privacy Offering Gloriolesoft Consulting Security and Privacy Offering
Gloriolesoft Consulting Security and Privacy Offering Debasis Chakraborty
 
Analysis of field data on web security vulnerabilities
Analysis of field data on web security vulnerabilities Analysis of field data on web security vulnerabilities
Analysis of field data on web security vulnerabilities Papitha Velumani
 

What's hot (20)

Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
 
Droidcon mobile security
Droidcon   mobile securityDroidcon   mobile security
Droidcon mobile security
 
Security Testing
Security TestingSecurity Testing
Security Testing
 
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
 
Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20
 
Infragard 2004 - Web Attacks and Defenses
Infragard 2004 - Web Attacks and DefensesInfragard 2004 - Web Attacks and Defenses
Infragard 2004 - Web Attacks and Defenses
 
Mobile application security Guidelines
Mobile application security GuidelinesMobile application security Guidelines
Mobile application security Guidelines
 
Mitigating Privilege-Escalation Attacks on Android Report
Mitigating Privilege-Escalation Attacks on Android  ReportMitigating Privilege-Escalation Attacks on Android  Report
Mitigating Privilege-Escalation Attacks on Android Report
 
WHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN IT
WHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN ITWHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN IT
WHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN IT
 
Secure Android Apps- nVisium Security
Secure Android Apps- nVisium SecuritySecure Android Apps- nVisium Security
Secure Android Apps- nVisium Security
 
Secure Coding 2013
Secure Coding 2013 Secure Coding 2013
Secure Coding 2013
 
Application Security Risk Assessment
Application Security Risk AssessmentApplication Security Risk Assessment
Application Security Risk Assessment
 
Mobile Application Security – Effective methodology, efficient testing!
Mobile Application Security – Effective methodology, efficient testing!Mobile Application Security – Effective methodology, efficient testing!
Mobile Application Security – Effective methodology, efficient testing!
 
The Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing ChecklistThe Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing Checklist
 
The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
 
Security testing
Security testingSecurity testing
Security testing
 
C01461422
C01461422C01461422
C01461422
 
Gloriolesoft Consulting Security and Privacy Offering
Gloriolesoft Consulting Security and Privacy Offering Gloriolesoft Consulting Security and Privacy Offering
Gloriolesoft Consulting Security and Privacy Offering
 
Analysis of field data on web security vulnerabilities
Analysis of field data on web security vulnerabilities Analysis of field data on web security vulnerabilities
Analysis of field data on web security vulnerabilities
 

Similar to VSEC Sourcecode Review Service Profile

Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxAardwolf Security
 
Importance of Secure Coding with it’s Best Practices
Importance of Secure Coding with it’s Best PracticesImportance of Secure Coding with it’s Best Practices
Importance of Secure Coding with it’s Best PracticesElanusTechnologies
 
The goal of a Code Review Security Aardwolf Security.docx
The goal of a Code Review Security Aardwolf Security.docxThe goal of a Code Review Security Aardwolf Security.docx
The goal of a Code Review Security Aardwolf Security.docxAardwolf Security
 
Web Application Security - Everything You Should Know
Web Application Security - Everything You Should KnowWeb Application Security - Everything You Should Know
Web Application Security - Everything You Should KnowNarola Infotech
 
Vulnerability Management System
Vulnerability Management SystemVulnerability Management System
Vulnerability Management SystemIRJET Journal
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Programcentralohioissa
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended CutMike Spaulding
 
Application security testing an integrated approach
Application security testing   an integrated approachApplication security testing   an integrated approach
Application security testing an integrated approachIdexcel Technologies
 
Tips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdfTips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdfFuGenx Technologies
 
Routine Detection Of Web Application Defence Flaws
Routine Detection Of Web Application Defence FlawsRoutine Detection Of Web Application Defence Flaws
Routine Detection Of Web Application Defence FlawsIJTET Journal
 
Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51martinvoelk
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Michael Hidalgo
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools usedZoe Gilbert
 
Security Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfSecurity Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfAmeliaJonas2
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideHCLSoftware
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerHCLSoftware
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 

Similar to VSEC Sourcecode Review Service Profile (20)

Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docx
 
Importance of Secure Coding with it’s Best Practices
Importance of Secure Coding with it’s Best PracticesImportance of Secure Coding with it’s Best Practices
Importance of Secure Coding with it’s Best Practices
 
The goal of a Code Review Security Aardwolf Security.docx
The goal of a Code Review Security Aardwolf Security.docxThe goal of a Code Review Security Aardwolf Security.docx
The goal of a Code Review Security Aardwolf Security.docx
 
Web Application Security - Everything You Should Know
Web Application Security - Everything You Should KnowWeb Application Security - Everything You Should Know
Web Application Security - Everything You Should Know
 
Vulnerability Management System
Vulnerability Management SystemVulnerability Management System
Vulnerability Management System
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Application security testing an integrated approach
Application security testing   an integrated approachApplication security testing   an integrated approach
Application security testing an integrated approach
 
Introduction to Application Security Testing
Introduction to Application Security TestingIntroduction to Application Security Testing
Introduction to Application Security Testing
 
Tips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdfTips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdf
 
Routine Detection Of Web Application Defence Flaws
Routine Detection Of Web Application Defence FlawsRoutine Detection Of Web Application Defence Flaws
Routine Detection Of Web Application Defence Flaws
 
Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools used
 
Security Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfSecurity Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdf
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuide
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing Partner
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 

Recently uploaded

Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 

Recently uploaded (20)

Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 

VSEC Sourcecode Review Service Profile

  • 2. WHY DOES CODE HAVE VULNERABILITIES? Almost 700 different kinds of software weaknesses have been catalogued by MITRE in their CWE project. These are all different ways of mistakes that software developers can make and that lead to insecurity. Each of these weaknesses is hard to recognize and many are very tricky. Software developers lack training about these weaknesses and problems, both at school and at work. These problems have become so important in recent years because connectivity has been increased and technologies and protocols continuously added at a shocking rate. Man’s ability to invent technology has seriously outpaced their security capability. Security issues have not been considered carefully for many of the technologies in use today. Vietnam Security Network JSC – Application Security Assessment Services
  • 3. There are many reasons why businesses are not spending enough time on security. This results from the nature of the software market. As software is like a black box, it is extremely difficult to explain to the client about the different between good code and insecure code. However, there are many people ignoring security code review. They said, “We never get hacked (that I know of), we don’t need security”, “We have a firewall that protects our applications”, "We trust our employees not to attack our applications". For these people, if they do not even know what risks they are taking, they are being irresponsible both to their shareholders and their customers. This lack of visibility would not motivate buyers to pay more for secure code, and vendors to spend more resources on producing secure code. Vietnam Security Network JSC – Application Security Assessment Services
  • 4. WHAT IS SOURCE CODE REVIEW ? Source code review is the process of auditing the source code for an application to check if proper security controls are in place, if they work as intended, and if they have been invoked in all the right places. The aim of source code review is to ensure “self-defense” of the application in its given environment. 2 Source code review helps assure secure application developers are following secure development techniques. Normally, any additional application vulnerabilities related to the developed code should not be discovered in a penetration test after the application has undergone a proper source code review. In a source code review, human effort and technology support should be used in combination. Expertise is required to use the current application security tools effectively. Tools can be used to review source code, but they always need verification by people. People understand context, while tools do not. Large amounts of code can be scanned automatically by tools and possible issues discovered, but a person is needed to verify every single result to determine if it is a real issue, if it is actually exploitable, and calculate the risk to the company. There are also significant blind spots where automated tools simply cannot check and human reviewers are also necessary. Vietnam Security Network JSC – Application Security Assessment Services
  • 5. VSEC SOURCE CODE REVIEW SERVICES3 VSEC’s source code review services help uncover unexpected and hidden vulnerabilities and design flaws in source codes. We use a mix of scanning tools and manual review to detect insecure coding practices, injection flaws, cross site scripting flaws, backdoors, weak cryptography, insecure handling of external resources, etc. VSEC understands how to exploit vulnerable applications, since we are penetration testers. From this unique position, we offer Source Code Review services from the perspective of how an attacker can take advantage of poorly written code. We check at least the security of the source code in the following areas: Vietnam Security Network JSC – Application Security Assessment Services
  • 6. We also analyze source code for vulnerabilities under the OWASP Top 10 Vietnam Security Network JSC – Application Security Assessment Services
  • 7. SOURCE CODE REVIEW PROCESS4 Preparation Analysis Solutions In preparation for a source code review, it is necessary to conduct a thorough study of the application, and then create a comprehensive threat profile. VSEC’s engineers study the code layout to develop a specific code review plan, and use a hybrid approach combining automated scans and custom manual review. After analysis, the next step in the source code review process is to verify existing flaws and generate reports with recommended solutions. Vietnam Security Network JSC – Application Security Assessment Services
  • 8. ADVANTAGES 5 Fast Delivery Through code analysis, we easily detect flaws and avoid the need to send test data to the application or software since access to the entire code base of the application is available. Thorough Analysis We evaluate the entire code layout of the application including areas that would not be analyzed in an application security test such as entry points for different inputs, internal interfaces and integrations, data handling and validation logic, and the use of external API’s and frameworks. Going Beyond Testing Limitations VSEC uncovers vulnerabilities and detects attack surfaces missed out by automated code scans, using source code reviews. Through this process, we identify design flaws, detect weak algorithms, insecure configurations and insecure coding practices. Vietnam Security Network JSC – Application Security Assessment Services
  • 9. Reporting We produce source code review reports with an executive summary on strengths and weaknesses and detailed findings that include precise code based solutions and fixes. We Provide Solutions VSEC secures sensitive data storage and suggests precise solutions customized for your developers with code level suggestions with more exhaustive checks to find all instances of common vulnerabilities. Compliance We help satisfy industry regulations and compliance standards, such as PCI DSS standards, etc. Vietnam Security Network JSC – Application Security Assessment Services Vietnam Security Network Joint Stock Company Address: Floor M, Block A, 275 Nguyen Trai Street, Thanh Xuan Dist., Hanoi, Vietnam Phone: (+844) 666 406 99 – Hotline: (+849) 04 861 337 Email: contact@vsec.com.vn