SlideShare a Scribd company logo
1 of 16
S-SDLC FRAMEWORK
UNKNOWN
Rishi Kant
AGENDA
About me
Pre requirements & Business expectation
General DAST Process
Effectiveness of AppSec Program
AppSec quality improvement approach
S-SDLC | Type 1 | Waterfall
S-SDLC | Type 2 | Agile
S-SDLC | Type 3 | CI/CD
Comparison of all 2 approach
ABOUT ME!
I am Rishi Kant
I am a Security professional with 11+ years of corporate experience in the field of Cyber Security,
Information Security, Digital Forensics, GRC, IT Administration, Secure Software Development,
Training, and company operations. I worked in various industry verticals such as Utilities, IT/ITES, E-
Commerce, Government, BFSI and law-enforcement agencies.
https://www.linkedin.com/in/hrishikant
PRE-REQUIREMENTS
Knowledge of Waterfall SDLC
Knowledge of Agile SDLC
Cyber Security approaches
Security testing Behaviors
Vulnerability Analysis
BUSINESS EXPECTATIONS
PROCESSES OPTIMIZATION
FOR TIME REDUCTION,
INCREASE BUSINESS SPEED,
REDUCE HUMAN EFFORTS
EFFECTIVE RISK
MANAGEMENT
FRAMEWORK
COST REDUCTIVE PROCESS
AND LESS CONTROL
IMPLEMENTATION COST
GENERAL PROCESS IN TYPICAL ORGANIZATION
TIMELINES
2/3 DAYS 10/15 DAYS 1/2 DAYS
1 DAY BUT
CYCLIC
Understanding
the scope
Perform tests as
per the scope
Report generation and
clearing the doubts
Cyclic phase for re check
the issues
RISK
SOFTWARE PROJECT PROGRESS
IDENTIFY
CONTROL
IMPLEMEN
T CONTROL
VALIDATE
CONTROL
We have jumped straight to
validation without identifying the
root cause and implementing the
appropriate controls to reduce
application security risk.
TRACKING THE EFFECTIVENESS OF AN APPLICATION SECURITY PROGRAM
46% OF APPLICATION-LEVEL RISKS ARE NOT COVERED BY SAST & DAST TOOLS
Source Code SAST & DAST
Remediation
30% of total risks found & fixed
average time to remediation = 316 days*
54% of risks found*
46% of risks are not
found
70% of risks unaddressed
24% of risks found, not fixed
54% remediation rate*
*Adapted from:
National Institute of Standards and Technology. “Report on the Static Analysis Tool Exposition IV”.
Gartner for Technical Professionals. “Application Security Think Big and Start with What Matters”.
Veracode. “State of Software Security”, 2016.
WhiteHat Security. “Web Applications Security Statistics Report”.
Source Code SAST & DAST
Remediation
30% of total risks found & fixed
average time to remediation = 316 days*
54% of risks found*
46%of
risks are
not found
70% of risks unaddressed
24% of risks found, not fixed
54% remediation rate*
*Adapted from:
National Institute of Standards and Technology. “Report on the Static Analysis Tool Exposition IV”.
Gartner for Technical Professionals. “Application Security Think Big and Start with What Matters”.
Veracode. “State of Software Security”, 2016.
WhiteHat Security. “Web Applications Security Statistics Report”.
46% OF APPLICATION-LEVEL RISKS ARE NOT COVERED BY SAST & DAST TOOLS
Source: Applied Software Measurement, Capers Jones, 1996
• Cost of remediation is always lesser in
coding phases irrespective to number of
bugs found.
• Impact on services, risk delta is always
increases as the SDLC phases increases.
• Increase in effectiveness of controls
help to decrease the number of bugs
found and remediation costs.
• Decrease the impact on reputation,
brand, business, reliability.
STATISTICS ANALYSIS OF REMEDIATION COST PER STAGES
“The cost of removing an application
security vulnerability during the design
phase ranges from 30-60 times less than
if removed during production.”
NIST, IBM, and Gartner Group
APPLICATION SEC. QUALITY IMPROVEMENT APPROACH
Definition Pre-Design Design Development Deployment
CheckPoint 1 CheckPoint 2 CheckPoint 3 CheckPoint 4 CheckPoint 5
Concepts / Priority Selection of Controls Preliminary Design
AGREEMENT
Design & Review Approve Build
• High Level Security
Risk Analysis
• Risk Base Security
Plan
• Selection of
Controls
• Selection of Service,
protocols
• Security Design
Review
• Third part assets
control selection
• Secure Code review
• Data flow review
• Vulnerability
Assessment
• Penetration testing
• Third party
assessment
WATERFALL APPROACH FOR S-SDLC
Business
Requirements
Application Portfolio Analysis | User Risk Analysis | Security Requirements Analysis
Pre-Design
Secure Design Analysis | Risk Assessment | Architecture Review Plan | Threat Modeling
Design
External Security Review | Design Risk Analysis | Architecture Risk Analysis
Post-Design
Dev. Test Plan | Review of Data Flow charts | Communication channels/Services
Development
Secure Code Guidelines | Static Code Analysis | Developer Training | Coding Standards Development
Testing
Security Metrics Development | Test Reviews | Dynamic Code Analysis | DAST
Deployment
Pre-Implementation Risk Management
Maintenance
AGILE APPROACH FOR S-SDLC
Initial
Phase
Application Portfolio Analysis | User Risk Analysis | Required Training
Creation User
Stories
Secure Design Analysis | Risk Assessment | Architecture Review Plan | Security Requirement Analysis
Creation
Product
Backlogs
Design Risk Analysis | Architecture Risk Analysis | Threat Modelling
Creation
Sprint
Backlogs
Security Metrics Development | Communication channels/Services | Secure Code Guidelines | Coding Standards
Development
Sprint
Lifecycle
Static Code Analysis | Developer Training | Dynamic Code Analysis | DAST
Finishing
Sprint
Test Reviews | Pre-Implementation Risk Management
Sprint
Retrospective
Feedbacks | Security Improvement Plan
Maintenance
GENERAL AGILE SDLC
Client
Product
Owner
Sprint Plan
Meeting
DevOps Team
User Stories
Sprint Backlog
Sprint Life Cycle
Product Backlog
Finish of Sprint
Sprint Review
Sprint Retrospective
Feedbacks
• Product owner accept the inputs from the Client to conclude the user stories for product backlog.
• Every product backlog further divided into sprint backlog as per the group of same type of functionalities.
• Every Sprint backlog have the cycle of Coding and testing aligned with daily follow-up scrum meeting with scrum master, product owner, developers.
• Scrum meeting is on daily basis for better analysis the growth of the project.
• On the finish of Sprint, we need to review followed by Sprint retrospective for feedback to product owner likely for gaps evaluation.
CI/CD APPROACH S-SDLC
Continuous Delivery
Continuous Integration
PRO UAT QA DEV
Version Control
Developer 1 Developer 1Scrum
Master
Service
Desk
1
2
3 4
5
6
7
Check 4 Changes
Fetch Changes
Notify issues
Send Backlog
WATERFALL | AGILE | CI/CD IN S-SDLC
• Waterfall SDLC easy to alignment with Secure SDLC irrespective to Agile & CI/CD methodologies.
• Waterfall model follow the consecutive process irrespective to Agile & CI/CD methodologies.
• Implementation of Security in waterfall is easier then Agile & CICD but we can use some enhanced
criteria for better & secure agile/CI/CD SDLCs
Business
Require
ments
Application Portfolio Analysis | User Risk Analysis | Security Requirements Analysis
Pre-
Design
Secure Design Analysis | Risk Assessment | Architecture Review Plan | Threat
Modeling
Design
External Security Review | Design Risk Analysis | Architecture Risk Analysis
Post-
Design
Dev. Test Plan | Review of Data Flow charts | Communication channels/Services
Develop
ment
Secure Code Guidelines | Static Code Analysis | Developer Training | Coding
Standards Development
Testing
Security Metrics Development | Test Reviews | Dynamic Code Analysis | DAST
Deploy
ment
Pre-Implementation Risk Management
Secure SDLC in Waterfall Secure SDLC in Agile Secure SDLC in CI/CD
* Perfectly aligned with security blocks * Hard to fit as per the security blocks
Continuous
Delivery
Continuous
Integration
PRO UAT QA DEV
Version
Control
Deve
lope
r 1
Deve
lope
r 1
S
c
r
u
m
M
a
s
t
e
r
S
e
r
v
i
c
e
D
e
s
k
1
2
3 4
5
6
7
Check 4 Changes
Fetch Changes
Notify issues
Send Backlog
* Hard to fit as per the security blocks
THANK YOU!
Any questions?
You can also find me at rishi-kant@live.in for any further questions

More Related Content

What's hot

Briefing the board lessons learned from cisos and directors
Briefing the board lessons learned from cisos and directorsBriefing the board lessons learned from cisos and directors
Briefing the board lessons learned from cisos and directorsPriyanka Aash
 
Secure Software Development Life Cycle
Secure Software Development Life CycleSecure Software Development Life Cycle
Secure Software Development Life CycleMaurice Dawson
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle1&1
 
information security management
information security managementinformation security management
information security managementGurpreetkaur838
 
Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)MetroStar
 
Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Donald E. Hester
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskAlienVault
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture DesignPriyanka Aash
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
IT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSALIT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSALCYBER SENSE
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overviewJulia Urbina-Pineda
 
Risk Assessment and Threat Modeling
Risk Assessment and Threat ModelingRisk Assessment and Threat Modeling
Risk Assessment and Threat Modelingsedukull
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckHow To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckSlideTeam
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopLife Cycle Engineering
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber SecurityFireEye, Inc.
 
Top management role to implement ISO 27001
Top management role to implement ISO 27001Top management role to implement ISO 27001
Top management role to implement ISO 27001PECB
 

What's hot (20)

Briefing the board lessons learned from cisos and directors
Briefing the board lessons learned from cisos and directorsBriefing the board lessons learned from cisos and directors
Briefing the board lessons learned from cisos and directors
 
Secure Software Development Life Cycle
Secure Software Development Life CycleSecure Software Development Life Cycle
Secure Software Development Life Cycle
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
 
information security management
information security managementinformation security management
information security management
 
Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)
 
Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)
 
Cyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in DepthCyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in Depth
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
IT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSALIT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSAL
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overview
 
Risk Assessment and Threat Modeling
Risk Assessment and Threat ModelingRisk Assessment and Threat Modeling
Risk Assessment and Threat Modeling
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckHow To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete Deck
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy Workshop
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber Security
 
Top management role to implement ISO 27001
Top management role to implement ISO 27001Top management role to implement ISO 27001
Top management role to implement ISO 27001
 

Similar to S-SDLC FRAMEWORK COMPARISON

Introduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleIntroduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleRishi Kant
 
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...lior mazor
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramMichael Davis
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Mykhailo Antonishyn
 
Integrated Security for Software Development and Advanced Penetration Testing...
Integrated Security for Software Development and Advanced Penetration Testing...Integrated Security for Software Development and Advanced Penetration Testing...
Integrated Security for Software Development and Advanced Penetration Testing...Symptai Consulting Limited
 
Eric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core BankingEric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core BankingPositive Hack Days
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'Positive Hack Days
 
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOpsDevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOpsSuman Sourav
 
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfCISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfSidneyGiovanniSimas1
 
Soirée du Test Logiciel - Présentation de Kiuwan (Jack ABDO)
Soirée du Test Logiciel - Présentation de Kiuwan (Jack ABDO)Soirée du Test Logiciel - Présentation de Kiuwan (Jack ABDO)
Soirée du Test Logiciel - Présentation de Kiuwan (Jack ABDO)TelecomValley
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product SecuritySoftServe
 
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfAdaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfawish11
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application SecurityJim Kaplan CIA CFE
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Priyanka Aash
 
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2NetSPI
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Sigma Software
 
A successful application security program - Envision build and scale
A successful application security program - Envision build and scaleA successful application security program - Envision build and scale
A successful application security program - Envision build and scalePriyanka Aash
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineDevOps.com
 
Take your code and quality to the next level by Serena Software
Take your code and quality to the next level by Serena SoftwareTake your code and quality to the next level by Serena Software
Take your code and quality to the next level by Serena SoftwareSerena Software
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security InitiativesMarco Morana
 

Similar to S-SDLC FRAMEWORK COMPARISON (20)

Introduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleIntroduction of Secure Software Development Lifecycle
Introduction of Secure Software Development Lifecycle
 
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit Program
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Integrated Security for Software Development and Advanced Penetration Testing...
Integrated Security for Software Development and Advanced Penetration Testing...Integrated Security for Software Development and Advanced Penetration Testing...
Integrated Security for Software Development and Advanced Penetration Testing...
 
Eric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core BankingEric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core Banking
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
 
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOpsDevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
 
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfCISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
 
Soirée du Test Logiciel - Présentation de Kiuwan (Jack ABDO)
Soirée du Test Logiciel - Présentation de Kiuwan (Jack ABDO)Soirée du Test Logiciel - Présentation de Kiuwan (Jack ABDO)
Soirée du Test Logiciel - Présentation de Kiuwan (Jack ABDO)
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfAdaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application Security
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?
 
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"
 
A successful application security program - Envision build and scale
A successful application security program - Envision build and scaleA successful application security program - Envision build and scale
A successful application security program - Envision build and scale
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD Pipeline
 
Take your code and quality to the next level by Serena Software
Take your code and quality to the next level by Serena SoftwareTake your code and quality to the next level by Serena Software
Take your code and quality to the next level by Serena Software
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security Initiatives
 

Recently uploaded

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 

Recently uploaded (20)

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 

S-SDLC FRAMEWORK COMPARISON

  • 2. AGENDA About me Pre requirements & Business expectation General DAST Process Effectiveness of AppSec Program AppSec quality improvement approach S-SDLC | Type 1 | Waterfall S-SDLC | Type 2 | Agile S-SDLC | Type 3 | CI/CD Comparison of all 2 approach
  • 3. ABOUT ME! I am Rishi Kant I am a Security professional with 11+ years of corporate experience in the field of Cyber Security, Information Security, Digital Forensics, GRC, IT Administration, Secure Software Development, Training, and company operations. I worked in various industry verticals such as Utilities, IT/ITES, E- Commerce, Government, BFSI and law-enforcement agencies. https://www.linkedin.com/in/hrishikant
  • 4. PRE-REQUIREMENTS Knowledge of Waterfall SDLC Knowledge of Agile SDLC Cyber Security approaches Security testing Behaviors Vulnerability Analysis BUSINESS EXPECTATIONS PROCESSES OPTIMIZATION FOR TIME REDUCTION, INCREASE BUSINESS SPEED, REDUCE HUMAN EFFORTS EFFECTIVE RISK MANAGEMENT FRAMEWORK COST REDUCTIVE PROCESS AND LESS CONTROL IMPLEMENTATION COST
  • 5. GENERAL PROCESS IN TYPICAL ORGANIZATION TIMELINES 2/3 DAYS 10/15 DAYS 1/2 DAYS 1 DAY BUT CYCLIC Understanding the scope Perform tests as per the scope Report generation and clearing the doubts Cyclic phase for re check the issues
  • 6. RISK SOFTWARE PROJECT PROGRESS IDENTIFY CONTROL IMPLEMEN T CONTROL VALIDATE CONTROL We have jumped straight to validation without identifying the root cause and implementing the appropriate controls to reduce application security risk. TRACKING THE EFFECTIVENESS OF AN APPLICATION SECURITY PROGRAM
  • 7. 46% OF APPLICATION-LEVEL RISKS ARE NOT COVERED BY SAST & DAST TOOLS Source Code SAST & DAST Remediation 30% of total risks found & fixed average time to remediation = 316 days* 54% of risks found* 46% of risks are not found 70% of risks unaddressed 24% of risks found, not fixed 54% remediation rate* *Adapted from: National Institute of Standards and Technology. “Report on the Static Analysis Tool Exposition IV”. Gartner for Technical Professionals. “Application Security Think Big and Start with What Matters”. Veracode. “State of Software Security”, 2016. WhiteHat Security. “Web Applications Security Statistics Report”.
  • 8. Source Code SAST & DAST Remediation 30% of total risks found & fixed average time to remediation = 316 days* 54% of risks found* 46%of risks are not found 70% of risks unaddressed 24% of risks found, not fixed 54% remediation rate* *Adapted from: National Institute of Standards and Technology. “Report on the Static Analysis Tool Exposition IV”. Gartner for Technical Professionals. “Application Security Think Big and Start with What Matters”. Veracode. “State of Software Security”, 2016. WhiteHat Security. “Web Applications Security Statistics Report”. 46% OF APPLICATION-LEVEL RISKS ARE NOT COVERED BY SAST & DAST TOOLS
  • 9. Source: Applied Software Measurement, Capers Jones, 1996 • Cost of remediation is always lesser in coding phases irrespective to number of bugs found. • Impact on services, risk delta is always increases as the SDLC phases increases. • Increase in effectiveness of controls help to decrease the number of bugs found and remediation costs. • Decrease the impact on reputation, brand, business, reliability. STATISTICS ANALYSIS OF REMEDIATION COST PER STAGES “The cost of removing an application security vulnerability during the design phase ranges from 30-60 times less than if removed during production.” NIST, IBM, and Gartner Group
  • 10. APPLICATION SEC. QUALITY IMPROVEMENT APPROACH Definition Pre-Design Design Development Deployment CheckPoint 1 CheckPoint 2 CheckPoint 3 CheckPoint 4 CheckPoint 5 Concepts / Priority Selection of Controls Preliminary Design AGREEMENT Design & Review Approve Build • High Level Security Risk Analysis • Risk Base Security Plan • Selection of Controls • Selection of Service, protocols • Security Design Review • Third part assets control selection • Secure Code review • Data flow review • Vulnerability Assessment • Penetration testing • Third party assessment
  • 11. WATERFALL APPROACH FOR S-SDLC Business Requirements Application Portfolio Analysis | User Risk Analysis | Security Requirements Analysis Pre-Design Secure Design Analysis | Risk Assessment | Architecture Review Plan | Threat Modeling Design External Security Review | Design Risk Analysis | Architecture Risk Analysis Post-Design Dev. Test Plan | Review of Data Flow charts | Communication channels/Services Development Secure Code Guidelines | Static Code Analysis | Developer Training | Coding Standards Development Testing Security Metrics Development | Test Reviews | Dynamic Code Analysis | DAST Deployment Pre-Implementation Risk Management Maintenance
  • 12. AGILE APPROACH FOR S-SDLC Initial Phase Application Portfolio Analysis | User Risk Analysis | Required Training Creation User Stories Secure Design Analysis | Risk Assessment | Architecture Review Plan | Security Requirement Analysis Creation Product Backlogs Design Risk Analysis | Architecture Risk Analysis | Threat Modelling Creation Sprint Backlogs Security Metrics Development | Communication channels/Services | Secure Code Guidelines | Coding Standards Development Sprint Lifecycle Static Code Analysis | Developer Training | Dynamic Code Analysis | DAST Finishing Sprint Test Reviews | Pre-Implementation Risk Management Sprint Retrospective Feedbacks | Security Improvement Plan Maintenance
  • 13. GENERAL AGILE SDLC Client Product Owner Sprint Plan Meeting DevOps Team User Stories Sprint Backlog Sprint Life Cycle Product Backlog Finish of Sprint Sprint Review Sprint Retrospective Feedbacks • Product owner accept the inputs from the Client to conclude the user stories for product backlog. • Every product backlog further divided into sprint backlog as per the group of same type of functionalities. • Every Sprint backlog have the cycle of Coding and testing aligned with daily follow-up scrum meeting with scrum master, product owner, developers. • Scrum meeting is on daily basis for better analysis the growth of the project. • On the finish of Sprint, we need to review followed by Sprint retrospective for feedback to product owner likely for gaps evaluation.
  • 14. CI/CD APPROACH S-SDLC Continuous Delivery Continuous Integration PRO UAT QA DEV Version Control Developer 1 Developer 1Scrum Master Service Desk 1 2 3 4 5 6 7 Check 4 Changes Fetch Changes Notify issues Send Backlog
  • 15. WATERFALL | AGILE | CI/CD IN S-SDLC • Waterfall SDLC easy to alignment with Secure SDLC irrespective to Agile & CI/CD methodologies. • Waterfall model follow the consecutive process irrespective to Agile & CI/CD methodologies. • Implementation of Security in waterfall is easier then Agile & CICD but we can use some enhanced criteria for better & secure agile/CI/CD SDLCs Business Require ments Application Portfolio Analysis | User Risk Analysis | Security Requirements Analysis Pre- Design Secure Design Analysis | Risk Assessment | Architecture Review Plan | Threat Modeling Design External Security Review | Design Risk Analysis | Architecture Risk Analysis Post- Design Dev. Test Plan | Review of Data Flow charts | Communication channels/Services Develop ment Secure Code Guidelines | Static Code Analysis | Developer Training | Coding Standards Development Testing Security Metrics Development | Test Reviews | Dynamic Code Analysis | DAST Deploy ment Pre-Implementation Risk Management Secure SDLC in Waterfall Secure SDLC in Agile Secure SDLC in CI/CD * Perfectly aligned with security blocks * Hard to fit as per the security blocks Continuous Delivery Continuous Integration PRO UAT QA DEV Version Control Deve lope r 1 Deve lope r 1 S c r u m M a s t e r S e r v i c e D e s k 1 2 3 4 5 6 7 Check 4 Changes Fetch Changes Notify issues Send Backlog * Hard to fit as per the security blocks
  • 16. THANK YOU! Any questions? You can also find me at rishi-kant@live.in for any further questions