SlideShare a Scribd company logo
1 of 20
Veracode Overview
Brought to you by
An introduction to Veracode
Who we are
The people, process and technology needed to deliver a scalable and cost
effective software security program
 The only Complete Application Security offering in the cloud (SaaS)
 Core patented technology developed in 2002
 Veracode established 2006
(ex @stake, Guardent, Symantec and VeriSign)

What we do
Provide world class automated static , dynamic and mobile application
security testing service and complementary consulting and remediation
services
 Scalable and rapid delivery model
 Frictionless integration
 Industry bench marking

2
Veracode: some facts
Over 600 customers
• In more that 80 countries
• Across all industry sectors

58 Billion lines of code scanned
• 5.046m valid security flaws detected by SAST alone
• Test repository of over 70,000 applications
• Over 425,000 separate flaws identified

270% increase in SAST scan volumes year on year
• 12 major releases – SaaS continuous learning – maintaining leadership
• 3 hour average scan time for java and .NET

3
Independent recognition
“Veracode has cleverly taken advantage of its unique technology (static
binary analysis) and matched it up with its SaaS platform and program
management and sales services to create an offering that takes both
effort and cost away from the enterprise CISO.” (2012)
“Visionary” in Gartner’s magic quadrant for Dynamic Application
Security Testing (2011)
“Leader” Gartner’s magic quadrant for Static Application Security Testing
(2010)
“SC Award for Information Security Product of the Year” (2012)

“Veracode ranked #20 on Forbes Most Promising Companies in America”
(2013)

4
Veracode Platform and Services
Platform
No hardware
No software
No maintenance

Services
Expertise on demand
Cost effective

5
Platform Services
Veracode Patented Binary Static Analysis
Automated “inside-out” code analysis without requiring access to source code
How it works:

Benefits:

• Tests executables

• Complete application coverage

• IDs vulnerabilities & backdoors

• Scales out: Thousands of apps

• Covers 3rd party code

• Scales up: Multi-gig applications
• Test what runs and what is attacked

• Supports web, non-web, internal,
commercial, mobile, cloud apps

• Protects IP for third-party apps
• Low false positives, Fast turnaround

• Actionable remediation advise

“Not having binaries tested
leaves a gap in application
security.”
--Joseph Feiman, Gartner

Open Source
Internally Developed

Third-Party Libraries
Cloud

Outsourced

Mobile
Commercial

Veracode positioned as a leader in Gartner’s SAST MQ
7
Veracode Dynamic Analysis

Automated “outside-in” web application testing at scale with speed
Discovery
• Find web applications
and prepare target list
for analysis

Benefits:
Benefits:

DynamicMP

• Scan thousands in days
not months

• Track rapidly growing
application perimeter

• Massively parallel, rapid
baseline scanning of all
perimeter applications

• Gain total website coverage
• Non-disruptive
• Low False Positives

DynamicDS

• Fast Turnaround

• Deep scanning of
external and internal
applications

.com

.co

.ca

.tv

.info

.tv

.uk

.org
.com

Veracode positioned as visionary in Gartner’s DAST MQ
8
Veracode Application Analytics
Security data analytics, application intelligence and peer benchmarking
Benefits:

How it works:
Aggregated program statistics
across all testing activities and
supplies

• Manage all activities through
one platform
• Measure and demonstrate
on-going progress
• Make informed decisions

Provides application
inventory snapshots

• Understand performance
relative to others

Offers policy compliance
as well as interactive
dashboards and querying

Enables peer
benchmarking

1

Read our latest State of Software Security Report at www.veracode.com
9
Policy Manager
A policy framework and workflow system to enable a programmatic approach to
application security
Benefits:

How it works:

• Enables quick security policy
definition and assignment

Leverages industry standards
(CWE, CVSS, NIST) for policy
creation

• Replace ad-hoc compliance
management with a systematic
approach

Provides pre-built policy
templates for PCIDSS, OWASP Top Ten, SANS
Top25

• Offload internal communication
overhead
• Simplify GRC for applications

Add CERT secure coding
standards to pre-built
templates
Provides several options for
custom policy definitions

Tracks remediation progress

Automates internal
communication workflow

10
Veracode eLearning
Online training courses, knowledge base and assessments for developer education
How it works:
Provides over 50 courses with
extensive coverage of key
topics addressing basic and
advanced concepts
Provides tracks tailored
for development, QA and
security
Contains pre-built
assessments for testing
purposes

Benefits:
• Professional development for
developers
• Better application security out
of the gate
• Use testing results to direct
elearning course
• Strengthen new hire due
diligence

• Scale easily to thousands of
developers and security
personnel
• Integrated analytics
empowering course
recommendations

11
Veracode Mobile Application Analysis
Binary static analysis on mobile applications to discover security vulnerabilities and data
privacy issues
Benefits:

How it works:

• Minimize risk without impeding
mobile adoption

Identifies opportunities for
data exfiltration, unsafe data
storage, and privacy violations

• Understand data leak potential
• Understand risks in mobile apps
developed by third-parties

Detects mobile backdoors
capabilities (remote tracking
apps, personal information
theft, remote listening)

• Independent verification
addresses security concerns

Supports Android, iOS, Windows
Mobile and Blackberry detecting
flaws that threaten mobile hardware
and OS

a

12
Veracode Solutions
The first completely outsourced solution that attests the security of your
software supply chain.
A VAST Program helps reduce your software security risk by inducing
vendors to comply with your policies.
Solution cost is shared with your vendors.
Solution Benefits:
 Reduce software security risk across your
portfolio.
 Outsource to the experts, save internal
resources.
 Vendor compliance visibility with monthly
reporting.
 Low friction for vendors and suppliers.

14
A massively scalable solution
for rapidly gathering vulnerability intelligence
across every enterprise web application.
A known perimeter with fewer vulnerabilities

Solution Benefits:
 Instant web application inventory.
 Rapid risk assessment at massive scale.
 Efficient monitoring of rapidly changing
application perimeter.
 Vulnerability intelligence.

15
Solutions designed to get enterprise software
development on the RAMP to real risk reduction.

Solution Benefits:
 Reduce software security risk across internally developed applications.
 Enable risk reduction earlier in development lifecycle
 Practical implementation with measurable value.
 Scale program adoption across enterprise.

 Low friction for development teams.

16
Seamless integration into the SDLC
Integration of Veracode Scanning into the
Development Process
 pick up binaries from integration sandboxes
 scan via Veracode

 analyze the XML results – XML processing via Tamino XML

Server
 create issues in security bug tracking system

 integration with existing JIRA bug tracking system
 communication with developers via the existing JIRA system
 when issues get fixed or set to mitigitated, check via automatic

scanning if they are really fixed
Benefits of integrating Veracode
 no changes to existing development process
 no new systems for developers to learn
 no changes to build and promotion systems needed
 regular scanning and analysis for potential vulnerabilities
 daily feedback and metrics
 fully automated
 whenever new builds are available, they can be directly scanned
and anaylzed
 based on information available in existing bug tracking
system, issues can be automatically assigned to responsible
development teams
 scalable to many products
 only a set of configuration parameters need to be set to include
additional products into the scanning process
Hamad Alfataih
Regional Director
Tel: +966114502334
Mob: +966597822244
BOX: 2454 Riyadh 11451
www.greenmethod.com.sa
www.greenmethodonline.com
h.alfataih@greenmethodonline.com

+966114502334
+966597822244
: .
www.greenmethod.com.sa
www.greenmethodonline.com
h.alfataih@greenmethodonline.com

21

More Related Content

What's hot

Integrating Security into DevOps
Integrating Security into DevOpsIntegrating Security into DevOps
Integrating Security into DevOps
CloudPassage
 
DevOps Tutorial For Beginners | DevOps Tutorial | DevOps Tools | DevOps Train...
DevOps Tutorial For Beginners | DevOps Tutorial | DevOps Tools | DevOps Train...DevOps Tutorial For Beginners | DevOps Tutorial | DevOps Tools | DevOps Train...
DevOps Tutorial For Beginners | DevOps Tutorial | DevOps Tools | DevOps Train...
Simplilearn
 
What is DevOps? | DevOps Introduction | DevOps Tools | DevOps Tutorial For Be...
What is DevOps? | DevOps Introduction | DevOps Tools | DevOps Tutorial For Be...What is DevOps? | DevOps Introduction | DevOps Tools | DevOps Tutorial For Be...
What is DevOps? | DevOps Introduction | DevOps Tools | DevOps Tutorial For Be...
Simplilearn
 
Introduction To DevOps | Devops Tutorial For Beginners | DevOps Training For ...
Introduction To DevOps | Devops Tutorial For Beginners | DevOps Training For ...Introduction To DevOps | Devops Tutorial For Beginners | DevOps Training For ...
Introduction To DevOps | Devops Tutorial For Beginners | DevOps Training For ...
Simplilearn
 

What's hot (20)

2019 DevSecOps Reference Architectures
2019 DevSecOps Reference Architectures2019 DevSecOps Reference Architectures
2019 DevSecOps Reference Architectures
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
DevSecOps Implementation Journey
DevSecOps Implementation JourneyDevSecOps Implementation Journey
DevSecOps Implementation Journey
 
DevSecOps What Why and How
DevSecOps What Why and HowDevSecOps What Why and How
DevSecOps What Why and How
 
Integrating Security into DevOps
Integrating Security into DevOpsIntegrating Security into DevOps
Integrating Security into DevOps
 
DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines
 
Demystifying DevSecOps
Demystifying DevSecOpsDemystifying DevSecOps
Demystifying DevSecOps
 
How to implement DevOps in your Organization
How to implement DevOps in your OrganizationHow to implement DevOps in your Organization
How to implement DevOps in your Organization
 
DevOps Tutorial For Beginners | DevOps Tutorial | DevOps Tools | DevOps Train...
DevOps Tutorial For Beginners | DevOps Tutorial | DevOps Tools | DevOps Train...DevOps Tutorial For Beginners | DevOps Tutorial | DevOps Tools | DevOps Train...
DevOps Tutorial For Beginners | DevOps Tutorial | DevOps Tools | DevOps Train...
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
DevOps and AWS
DevOps and AWSDevOps and AWS
DevOps and AWS
 
DEVSECOPS.pptx
DEVSECOPS.pptxDEVSECOPS.pptx
DEVSECOPS.pptx
 
What is DevOps? | DevOps Introduction | DevOps Tools | DevOps Tutorial For Be...
What is DevOps? | DevOps Introduction | DevOps Tools | DevOps Tutorial For Be...What is DevOps? | DevOps Introduction | DevOps Tools | DevOps Tutorial For Be...
What is DevOps? | DevOps Introduction | DevOps Tools | DevOps Tutorial For Be...
 
Introduction To DevOps | Devops Tutorial For Beginners | DevOps Training For ...
Introduction To DevOps | Devops Tutorial For Beginners | DevOps Training For ...Introduction To DevOps | Devops Tutorial For Beginners | DevOps Training For ...
Introduction To DevOps | Devops Tutorial For Beginners | DevOps Training For ...
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
DevOps
DevOpsDevOps
DevOps
 
SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?
 
DevOps 101 - an Introduction to DevOps
DevOps 101  - an Introduction to DevOpsDevOps 101  - an Introduction to DevOps
DevOps 101 - an Introduction to DevOps
 
Practical DevSecOps - Arief Karfianto
Practical DevSecOps - Arief KarfiantoPractical DevSecOps - Arief Karfianto
Practical DevSecOps - Arief Karfianto
 

Viewers also liked

Simplified Security Code Review Process
Simplified Security Code Review ProcessSimplified Security Code Review Process
Simplified Security Code Review Process
Sherif Koussa
 

Viewers also liked (13)

Healthcare application-security-practices-survey-veracode
Healthcare application-security-practices-survey-veracodeHealthcare application-security-practices-survey-veracode
Healthcare application-security-practices-survey-veracode
 
Veracode - Inglês
Veracode - InglêsVeracode - Inglês
Veracode - Inglês
 
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
 
Security Code Review Case Study - we45
Security Code Review Case Study - we45Security Code Review Case Study - we45
Security Code Review Case Study - we45
 
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
 
The Seven Kinds of Security
The Seven Kinds of SecurityThe Seven Kinds of Security
The Seven Kinds of Security
 
The Four(ish) Appsec Metrics You Can’t Ignore
The Four(ish) Appsec Metrics You Can’t IgnoreThe Four(ish) Appsec Metrics You Can’t Ignore
The Four(ish) Appsec Metrics You Can’t Ignore
 
Fortinet
FortinetFortinet
Fortinet
 
Simplified Security Code Review Process
Simplified Security Code Review ProcessSimplified Security Code Review Process
Simplified Security Code Review Process
 
Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)
 
iOS Application Security
iOS Application SecurityiOS Application Security
iOS Application Security
 
A Secure DevOps Journey
A Secure DevOps JourneyA Secure DevOps Journey
A Secure DevOps Journey
 
The Human Side of DevSecOps
The Human Side of DevSecOpsThe Human Side of DevSecOps
The Human Side of DevSecOps
 

Similar to Secure Code review - Veracode SaaS Platform - Saudi Green Method

Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
Andrew Kanikuru
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assess
Birodh Rijal
 
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Kyle Lai
 
DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513
Tiffeny Price
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...
Michael Hidalgo
 

Similar to Secure Code review - Veracode SaaS Platform - Saudi Green Method (20)

Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
Deploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresDeploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving Infrastructures
 
IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solution
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD Pipeline
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assess
 
IBM Rational AppScan Product Overview
IBM Rational AppScan Product OverviewIBM Rational AppScan Product Overview
IBM Rational AppScan Product Overview
 
Web Application Security for Continuous Delivery Pipelines
Web Application Security for Continuous Delivery PipelinesWeb Application Security for Continuous Delivery Pipelines
Web Application Security for Continuous Delivery Pipelines
 
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
 
DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513
 
Swascan Cyber Security Testing Platform
Swascan Cyber Security Testing PlatformSwascan Cyber Security Testing Platform
Swascan Cyber Security Testing Platform
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application Security
 
Brochure SWASCAN-ENG On Premise
Brochure SWASCAN-ENG On PremiseBrochure SWASCAN-ENG On Premise
Brochure SWASCAN-ENG On Premise
 
Swascan brochure-EN
Swascan brochure-ENSwascan brochure-EN
Swascan brochure-EN
 
Swascan brochure-eng
Swascan brochure-engSwascan brochure-eng
Swascan brochure-eng
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 

More from Salil Kumar Subramony

More from Salil Kumar Subramony (7)

Veracode CISO Round Table
Veracode CISO Round TableVeracode CISO Round Table
Veracode CISO Round Table
 
Veracode CISO Executive Workshop - presented by Saudi Green Method
Veracode CISO Executive Workshop - presented by Saudi Green MethodVeracode CISO Executive Workshop - presented by Saudi Green Method
Veracode CISO Executive Workshop - presented by Saudi Green Method
 
Veracode ciso riyadh
Veracode ciso riyadhVeracode ciso riyadh
Veracode ciso riyadh
 
Appsec training gme
Appsec training  gmeAppsec training  gme
Appsec training gme
 
Appsec training gme
Appsec training  gmeAppsec training  gme
Appsec training gme
 
Appsec training gme
Appsec training  gmeAppsec training  gme
Appsec training gme
 
Ciso executive workshop
Ciso executive workshopCiso executive workshop
Ciso executive workshop
 

Recently uploaded

Recently uploaded (20)

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 

Secure Code review - Veracode SaaS Platform - Saudi Green Method

  • 2. An introduction to Veracode Who we are The people, process and technology needed to deliver a scalable and cost effective software security program  The only Complete Application Security offering in the cloud (SaaS)  Core patented technology developed in 2002  Veracode established 2006 (ex @stake, Guardent, Symantec and VeriSign) What we do Provide world class automated static , dynamic and mobile application security testing service and complementary consulting and remediation services  Scalable and rapid delivery model  Frictionless integration  Industry bench marking 2
  • 3. Veracode: some facts Over 600 customers • In more that 80 countries • Across all industry sectors 58 Billion lines of code scanned • 5.046m valid security flaws detected by SAST alone • Test repository of over 70,000 applications • Over 425,000 separate flaws identified 270% increase in SAST scan volumes year on year • 12 major releases – SaaS continuous learning – maintaining leadership • 3 hour average scan time for java and .NET 3
  • 4. Independent recognition “Veracode has cleverly taken advantage of its unique technology (static binary analysis) and matched it up with its SaaS platform and program management and sales services to create an offering that takes both effort and cost away from the enterprise CISO.” (2012) “Visionary” in Gartner’s magic quadrant for Dynamic Application Security Testing (2011) “Leader” Gartner’s magic quadrant for Static Application Security Testing (2010) “SC Award for Information Security Product of the Year” (2012) “Veracode ranked #20 on Forbes Most Promising Companies in America” (2013) 4
  • 5. Veracode Platform and Services Platform No hardware No software No maintenance Services Expertise on demand Cost effective 5
  • 7. Veracode Patented Binary Static Analysis Automated “inside-out” code analysis without requiring access to source code How it works: Benefits: • Tests executables • Complete application coverage • IDs vulnerabilities & backdoors • Scales out: Thousands of apps • Covers 3rd party code • Scales up: Multi-gig applications • Test what runs and what is attacked • Supports web, non-web, internal, commercial, mobile, cloud apps • Protects IP for third-party apps • Low false positives, Fast turnaround • Actionable remediation advise “Not having binaries tested leaves a gap in application security.” --Joseph Feiman, Gartner Open Source Internally Developed Third-Party Libraries Cloud Outsourced Mobile Commercial Veracode positioned as a leader in Gartner’s SAST MQ 7
  • 8. Veracode Dynamic Analysis Automated “outside-in” web application testing at scale with speed Discovery • Find web applications and prepare target list for analysis Benefits: Benefits: DynamicMP • Scan thousands in days not months • Track rapidly growing application perimeter • Massively parallel, rapid baseline scanning of all perimeter applications • Gain total website coverage • Non-disruptive • Low False Positives DynamicDS • Fast Turnaround • Deep scanning of external and internal applications .com .co .ca .tv .info .tv .uk .org .com Veracode positioned as visionary in Gartner’s DAST MQ 8
  • 9. Veracode Application Analytics Security data analytics, application intelligence and peer benchmarking Benefits: How it works: Aggregated program statistics across all testing activities and supplies • Manage all activities through one platform • Measure and demonstrate on-going progress • Make informed decisions Provides application inventory snapshots • Understand performance relative to others Offers policy compliance as well as interactive dashboards and querying Enables peer benchmarking 1 Read our latest State of Software Security Report at www.veracode.com 9
  • 10. Policy Manager A policy framework and workflow system to enable a programmatic approach to application security Benefits: How it works: • Enables quick security policy definition and assignment Leverages industry standards (CWE, CVSS, NIST) for policy creation • Replace ad-hoc compliance management with a systematic approach Provides pre-built policy templates for PCIDSS, OWASP Top Ten, SANS Top25 • Offload internal communication overhead • Simplify GRC for applications Add CERT secure coding standards to pre-built templates Provides several options for custom policy definitions Tracks remediation progress Automates internal communication workflow 10
  • 11. Veracode eLearning Online training courses, knowledge base and assessments for developer education How it works: Provides over 50 courses with extensive coverage of key topics addressing basic and advanced concepts Provides tracks tailored for development, QA and security Contains pre-built assessments for testing purposes Benefits: • Professional development for developers • Better application security out of the gate • Use testing results to direct elearning course • Strengthen new hire due diligence • Scale easily to thousands of developers and security personnel • Integrated analytics empowering course recommendations 11
  • 12. Veracode Mobile Application Analysis Binary static analysis on mobile applications to discover security vulnerabilities and data privacy issues Benefits: How it works: • Minimize risk without impeding mobile adoption Identifies opportunities for data exfiltration, unsafe data storage, and privacy violations • Understand data leak potential • Understand risks in mobile apps developed by third-parties Detects mobile backdoors capabilities (remote tracking apps, personal information theft, remote listening) • Independent verification addresses security concerns Supports Android, iOS, Windows Mobile and Blackberry detecting flaws that threaten mobile hardware and OS a 12
  • 14. The first completely outsourced solution that attests the security of your software supply chain. A VAST Program helps reduce your software security risk by inducing vendors to comply with your policies. Solution cost is shared with your vendors. Solution Benefits:  Reduce software security risk across your portfolio.  Outsource to the experts, save internal resources.  Vendor compliance visibility with monthly reporting.  Low friction for vendors and suppliers. 14
  • 15. A massively scalable solution for rapidly gathering vulnerability intelligence across every enterprise web application. A known perimeter with fewer vulnerabilities Solution Benefits:  Instant web application inventory.  Rapid risk assessment at massive scale.  Efficient monitoring of rapidly changing application perimeter.  Vulnerability intelligence. 15
  • 16. Solutions designed to get enterprise software development on the RAMP to real risk reduction. Solution Benefits:  Reduce software security risk across internally developed applications.  Enable risk reduction earlier in development lifecycle  Practical implementation with measurable value.  Scale program adoption across enterprise.  Low friction for development teams. 16
  • 18. Integration of Veracode Scanning into the Development Process  pick up binaries from integration sandboxes  scan via Veracode  analyze the XML results – XML processing via Tamino XML Server  create issues in security bug tracking system  integration with existing JIRA bug tracking system  communication with developers via the existing JIRA system  when issues get fixed or set to mitigitated, check via automatic scanning if they are really fixed
  • 19. Benefits of integrating Veracode  no changes to existing development process  no new systems for developers to learn  no changes to build and promotion systems needed  regular scanning and analysis for potential vulnerabilities  daily feedback and metrics  fully automated  whenever new builds are available, they can be directly scanned and anaylzed  based on information available in existing bug tracking system, issues can be automatically assigned to responsible development teams  scalable to many products  only a set of configuration parameters need to be set to include additional products into the scanning process
  • 20. Hamad Alfataih Regional Director Tel: +966114502334 Mob: +966597822244 BOX: 2454 Riyadh 11451 www.greenmethod.com.sa www.greenmethodonline.com h.alfataih@greenmethodonline.com +966114502334 +966597822244 : . www.greenmethod.com.sa www.greenmethodonline.com h.alfataih@greenmethodonline.com 21

Editor's Notes

  1. Veracode Application AnalyticsWhat: Security data analytics, application intelligence and peer benchmarkingHow: Aggregated program statistics across all testing activities and suppliersProvides policy compliance and application inventory snapshotsOffers interactive dashboards and queryingEnables peer benchmarkingBenefits: Manage all activities through one platformMeasure and demonstrate on-going progressMake informed decisionsUnderstand performance relative to others
  2. Egwe specifically look for cases where applications access sensitive data like the address book, email, SMS, photos, etc. then send the data off the device