SlideShare a Scribd company logo
1 of 6
Preparing For Post-Quantum
Cryptography, Cryptography
Inventory
Contain all your Cryptography
A good inventory includes everything. Not just certificates and keys, but also: algorithms, operations, IVs, Nonces, Signatures, MACs,
keyderivations, salts, etc. You will also need to identify metadata; for example, how they are configured, what modes are use and their reliance
on other functions.
Scanning application code is a good start, but an application might pull cryptography from third party libraries, or middleware. There are
also hosts, containers, hardware, infrastructure, and networks to scan. All contributors and relationships should be inventoried.
Covers all your Use Cases
From the start, you should identify every use case you will require your inventory for. If your inventory is built with only one use case in
mind - for example migration to postquantum cryptography - then you may find it ill-adapted when another cryptography project arises
further down the line.
As organisations adopt centralised “Crypto-COE” teams, the need for a unified inventory and management capability will become more
acute. 70% of organisations either have or are planning to have a Crypto Centre of Excellence within the next 6 months. Therefore a best
practice inventory will be built with these wider use cases in mind.
Designed for Remediation
A great inventory won’t just show you your cryptography but also the associated vulnerabilities and policy failures. An exceptional inventory
will have the integrations and automations required to remediate them.
What is good detection without remediation? OWASP now ranks “cryptographic errors” as the 2nd most likely vulnerability after broken
access control. This means integrations with Certificate Management Systems, CI/CD tools, and Key Managers, ability to reconcile data
across systems, and making it easy for developers to self-serve best practice cryptography.
Automated and self updating
There are two main ways to build a cryptography inventory: manually, or using automated tools. Studies show that developers should
review no more than 400 lines of code per hour to keep the results accurate above 90%. So if you’re going manual you will need to go
slow, and go through multiple times.
By the time you are finished it is likely that many systems will have changed and your inventory will be out of date and not fit for purpose.
The brain can process 400 lines of code per hour before accuracy dips below 70%. Choosing a built- for-purpose automated cryptography
inventory tool can address all these issues.
Maps cryptographic objects to their dependencies
A best practice inventory shows you your cryptographic objects and maps them to their dependencies. It is in these dependency
relationships that vulnerabilities and compliance issues often hide, and it is these that must be understood in order to migrate with
confidence. In the last 3 years there has been a 31% increase in organisations using multiple scanning techniques in combination.
Using Static Application Security Testing alone will not give you three dimensional visibility. Interactive Application Security Testing, however,
will. By scanning at runtime you can see every cryptographic call that is made and which pieces are talking to the others. By combining both
SAST & IAST you can get the most complete picture

More Related Content

What's hot

Microservices, Apache Kafka, Node, Dapr and more - Part Two (Fontys Hogeschoo...
Microservices, Apache Kafka, Node, Dapr and more - Part Two (Fontys Hogeschoo...Microservices, Apache Kafka, Node, Dapr and more - Part Two (Fontys Hogeschoo...
Microservices, Apache Kafka, Node, Dapr and more - Part Two (Fontys Hogeschoo...
Lucas Jellema
 

What's hot (20)

Microservices, Apache Kafka, Node, Dapr and more - Part Two (Fontys Hogeschoo...
Microservices, Apache Kafka, Node, Dapr and more - Part Two (Fontys Hogeschoo...Microservices, Apache Kafka, Node, Dapr and more - Part Two (Fontys Hogeschoo...
Microservices, Apache Kafka, Node, Dapr and more - Part Two (Fontys Hogeschoo...
 
SSH Brute Force Attack
SSH Brute Force AttackSSH Brute Force Attack
SSH Brute Force Attack
 
The RabbitMQ Message Broker
The RabbitMQ Message BrokerThe RabbitMQ Message Broker
The RabbitMQ Message Broker
 
An Introduction to Apache Kafka
An Introduction to Apache KafkaAn Introduction to Apache Kafka
An Introduction to Apache Kafka
 
Docker Tutorial.pdf
Docker Tutorial.pdfDocker Tutorial.pdf
Docker Tutorial.pdf
 
SaaS Springboard API
SaaS Springboard APISaaS Springboard API
SaaS Springboard API
 
A Visual Introduction to Apache Kafka
A Visual Introduction to Apache KafkaA Visual Introduction to Apache Kafka
A Visual Introduction to Apache Kafka
 
Apache Kafka vs. Integration Middleware (MQ, ETL, ESB) - Friends, Enemies or ...
Apache Kafka vs. Integration Middleware (MQ, ETL, ESB) - Friends, Enemies or ...Apache Kafka vs. Integration Middleware (MQ, ETL, ESB) - Friends, Enemies or ...
Apache Kafka vs. Integration Middleware (MQ, ETL, ESB) - Friends, Enemies or ...
 
Apigee Edge Product Demo
Apigee Edge Product DemoApigee Edge Product Demo
Apigee Edge Product Demo
 
Introduction to Kafka and Event-Driven
Introduction to Kafka and Event-DrivenIntroduction to Kafka and Event-Driven
Introduction to Kafka and Event-Driven
 
Apache kafka
Apache kafkaApache kafka
Apache kafka
 
What Is OpenStack | OpenStack Tutorial For Beginners | OpenStack Training | E...
What Is OpenStack | OpenStack Tutorial For Beginners | OpenStack Training | E...What Is OpenStack | OpenStack Tutorial For Beginners | OpenStack Training | E...
What Is OpenStack | OpenStack Tutorial For Beginners | OpenStack Training | E...
 
Apache Kafka Best Practices
Apache Kafka Best PracticesApache Kafka Best Practices
Apache Kafka Best Practices
 
Secure Kafka at scale in true multi-tenant environment ( Vishnu Balusu & Asho...
Secure Kafka at scale in true multi-tenant environment ( Vishnu Balusu & Asho...Secure Kafka at scale in true multi-tenant environment ( Vishnu Balusu & Asho...
Secure Kafka at scale in true multi-tenant environment ( Vishnu Balusu & Asho...
 
Cryptography
Cryptography Cryptography
Cryptography
 
Event driven microservices
Event driven microservicesEvent driven microservices
Event driven microservices
 
APACHE KAFKA / Kafka Connect / Kafka Streams
APACHE KAFKA / Kafka Connect / Kafka StreamsAPACHE KAFKA / Kafka Connect / Kafka Streams
APACHE KAFKA / Kafka Connect / Kafka Streams
 
Apache Kafka - Overview
Apache Kafka - OverviewApache Kafka - Overview
Apache Kafka - Overview
 
Deep Dive into Apache Kafka
Deep Dive into Apache KafkaDeep Dive into Apache Kafka
Deep Dive into Apache Kafka
 
Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...
Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...
Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...
 

Similar to Cryptography Inventory

7_considerations_final
7_considerations_final7_considerations_final
7_considerations_final
Jane Roberts
 
SANS 20 Security Controls
SANS 20 Security ControlsSANS 20 Security Controls
SANS 20 Security Controls
Casey Wimmer
 
Security engineering 101 when good design & security work together
Security engineering 101  when good design & security work togetherSecurity engineering 101  when good design & security work together
Security engineering 101 when good design & security work together
Wendy Knox Everette
 
Packt publishing book proposal api and mobile access management
Packt publishing book proposal api and mobile access managementPackt publishing book proposal api and mobile access management
Packt publishing book proposal api and mobile access management
Gluu
 

Similar to Cryptography Inventory (20)

7_considerations_final
7_considerations_final7_considerations_final
7_considerations_final
 
supply chain management.pptx
supply chain management.pptxsupply chain management.pptx
supply chain management.pptx
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
 
Building Secure Services in the Cloud
Building Secure Services in the CloudBuilding Secure Services in the Cloud
Building Secure Services in the Cloud
 
Big security for big data
Big security for big dataBig security for big data
Big security for big data
 
SANS 20 Security Controls
SANS 20 Security ControlsSANS 20 Security Controls
SANS 20 Security Controls
 
READ ON HOW TO FUTURE PROOFING TODAY’S SECURE SYSTEMS
READ ON HOW TO FUTURE PROOFING TODAY’S SECURE SYSTEMS READ ON HOW TO FUTURE PROOFING TODAY’S SECURE SYSTEMS
READ ON HOW TO FUTURE PROOFING TODAY’S SECURE SYSTEMS
 
READ ON HOW FUTURE PROOFING TODAY’S SECURE SYSTEMS
READ ON HOW FUTURE PROOFING TODAY’S SECURE SYSTEMSREAD ON HOW FUTURE PROOFING TODAY’S SECURE SYSTEMS
READ ON HOW FUTURE PROOFING TODAY’S SECURE SYSTEMS
 
Tools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI ComplianceTools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool Implementation
 
Hot Cyber Security Technologies
Hot Cyber Security TechnologiesHot Cyber Security Technologies
Hot Cyber Security Technologies
 
What Will the Top Software Development Trends Be in 2023?
What Will the Top Software Development Trends Be in 2023?What Will the Top Software Development Trends Be in 2023?
What Will the Top Software Development Trends Be in 2023?
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
 
How to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistHow to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security Checklist
 
Security engineering 101 when good design & security work together
Security engineering 101  when good design & security work togetherSecurity engineering 101  when good design & security work together
Security engineering 101 when good design & security work together
 
WP_ Five Reasons Why_Jan_2023.pdf
WP_ Five Reasons Why_Jan_2023.pdfWP_ Five Reasons Why_Jan_2023.pdf
WP_ Five Reasons Why_Jan_2023.pdf
 
Packt publishing book proposal api and mobile access management
Packt publishing book proposal api and mobile access managementPackt publishing book proposal api and mobile access management
Packt publishing book proposal api and mobile access management
 
Blockchain for automation
Blockchain for automationBlockchain for automation
Blockchain for automation
 
CompTIA CySA Domain 3 Security Operations and Monitoring.pptx
CompTIA CySA  Domain 3 Security Operations and Monitoring.pptxCompTIA CySA  Domain 3 Security Operations and Monitoring.pptx
CompTIA CySA Domain 3 Security Operations and Monitoring.pptx
 
Prepare For Post-Quantum Cryptography
Prepare For Post-Quantum CryptographyPrepare For Post-Quantum Cryptography
Prepare For Post-Quantum Cryptography
 

More from The Cryptography Centre For Excellence

More from The Cryptography Centre For Excellence (12)

Non-Fungible Token (NFT).pptx
Non-Fungible Token (NFT).pptxNon-Fungible Token (NFT).pptx
Non-Fungible Token (NFT).pptx
 
Introduction multiparty computation
Introduction multiparty computationIntroduction multiparty computation
Introduction multiparty computation
 
Cryptography is all we can trust
Cryptography is all we can trustCryptography is all we can trust
Cryptography is all we can trust
 
Joe Biden’s Memorandum Post-Quantum Cryptography
Joe Biden’s Memorandum Post-Quantum CryptographyJoe Biden’s Memorandum Post-Quantum Cryptography
Joe Biden’s Memorandum Post-Quantum Cryptography
 
fips140-3compliance
fips140-3compliancefips140-3compliance
fips140-3compliance
 
Exemplar of Cryptography Vulnerabilities
Exemplar of Cryptography VulnerabilitiesExemplar of Cryptography Vulnerabilities
Exemplar of Cryptography Vulnerabilities
 
Poor uses of cryptography
Poor uses of cryptographyPoor uses of cryptography
Poor uses of cryptography
 
Quantum Cryptography
Quantum Cryptography  Quantum Cryptography
Quantum Cryptography
 
Blockchain
BlockchainBlockchain
Blockchain
 
Introduction to bitcoin
Introduction to bitcoinIntroduction to bitcoin
Introduction to bitcoin
 
Bitcoin: A Peer-to-Peer Electronic Cash System
Bitcoin: A Peer-to-Peer Electronic Cash SystemBitcoin: A Peer-to-Peer Electronic Cash System
Bitcoin: A Peer-to-Peer Electronic Cash System
 
Bitcoins introduction
Bitcoins introduction Bitcoins introduction
Bitcoins introduction
 

Recently uploaded

Microsoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdfMicrosoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdf
Overkill Security
 
CORS (Kitworks Team Study 양다윗 발표자료 240510)
CORS (Kitworks Team Study 양다윗 발표자료 240510)CORS (Kitworks Team Study 양다윗 발표자료 240510)
CORS (Kitworks Team Study 양다윗 발표자료 240510)
Wonjun Hwang
 

Recently uploaded (20)

Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data Science
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate Guide
 
WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024
 
How we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdfHow we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdf
 
Generative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdfGenerative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdf
 
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
 
Microsoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdfMicrosoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdf
 
Portal Kombat : extension du réseau de propagande russe
Portal Kombat : extension du réseau de propagande russePortal Kombat : extension du réseau de propagande russe
Portal Kombat : extension du réseau de propagande russe
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
Navigating the Large Language Model choices_Ravi Daparthi
Navigating the Large Language Model choices_Ravi DaparthiNavigating the Large Language Model choices_Ravi Daparthi
Navigating the Large Language Model choices_Ravi Daparthi
 
ADP Passwordless Journey Case Study.pptx
ADP Passwordless Journey Case Study.pptxADP Passwordless Journey Case Study.pptx
ADP Passwordless Journey Case Study.pptx
 
Frisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdf
Frisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdfFrisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdf
Frisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdf
 
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?(Explainable) Data-Centric AI: what are you explaininhg, and to whom?
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
 
Introduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptxIntroduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptx
 
The Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and InsightThe Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and Insight
 
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptx
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptxCyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptx
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptx
 
Intro to Passkeys and the State of Passwordless.pptx
Intro to Passkeys and the State of Passwordless.pptxIntro to Passkeys and the State of Passwordless.pptx
Intro to Passkeys and the State of Passwordless.pptx
 
CORS (Kitworks Team Study 양다윗 발표자료 240510)
CORS (Kitworks Team Study 양다윗 발표자료 240510)CORS (Kitworks Team Study 양다윗 발표자료 240510)
CORS (Kitworks Team Study 양다윗 발표자료 240510)
 
Continuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
Continuing Bonds Through AI: A Hermeneutic Reflection on ThanabotsContinuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
Continuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
 

Cryptography Inventory

  • 2. Contain all your Cryptography A good inventory includes everything. Not just certificates and keys, but also: algorithms, operations, IVs, Nonces, Signatures, MACs, keyderivations, salts, etc. You will also need to identify metadata; for example, how they are configured, what modes are use and their reliance on other functions. Scanning application code is a good start, but an application might pull cryptography from third party libraries, or middleware. There are also hosts, containers, hardware, infrastructure, and networks to scan. All contributors and relationships should be inventoried.
  • 3. Covers all your Use Cases From the start, you should identify every use case you will require your inventory for. If your inventory is built with only one use case in mind - for example migration to postquantum cryptography - then you may find it ill-adapted when another cryptography project arises further down the line. As organisations adopt centralised “Crypto-COE” teams, the need for a unified inventory and management capability will become more acute. 70% of organisations either have or are planning to have a Crypto Centre of Excellence within the next 6 months. Therefore a best practice inventory will be built with these wider use cases in mind.
  • 4. Designed for Remediation A great inventory won’t just show you your cryptography but also the associated vulnerabilities and policy failures. An exceptional inventory will have the integrations and automations required to remediate them. What is good detection without remediation? OWASP now ranks “cryptographic errors” as the 2nd most likely vulnerability after broken access control. This means integrations with Certificate Management Systems, CI/CD tools, and Key Managers, ability to reconcile data across systems, and making it easy for developers to self-serve best practice cryptography.
  • 5. Automated and self updating There are two main ways to build a cryptography inventory: manually, or using automated tools. Studies show that developers should review no more than 400 lines of code per hour to keep the results accurate above 90%. So if you’re going manual you will need to go slow, and go through multiple times. By the time you are finished it is likely that many systems will have changed and your inventory will be out of date and not fit for purpose. The brain can process 400 lines of code per hour before accuracy dips below 70%. Choosing a built- for-purpose automated cryptography inventory tool can address all these issues.
  • 6. Maps cryptographic objects to their dependencies A best practice inventory shows you your cryptographic objects and maps them to their dependencies. It is in these dependency relationships that vulnerabilities and compliance issues often hide, and it is these that must be understood in order to migrate with confidence. In the last 3 years there has been a 31% increase in organisations using multiple scanning techniques in combination. Using Static Application Security Testing alone will not give you three dimensional visibility. Interactive Application Security Testing, however, will. By scanning at runtime you can see every cryptographic call that is made and which pieces are talking to the others. By combining both SAST & IAST you can get the most complete picture