SlideShare a Scribd company logo
Science is a way of discovering what's in
the universe and how those things work
today, how they worked in the past, and
how they are likely to work in the future.
BSIMM: Bringing Science to
Software Security
info@cigital.com
@cigital
Why study security?“Because I said so”
doesn’t work as a strategy.
Software security axioms
• Software security is more than a set of
security functions
• Not magic crypto fairy dust
• Not silver-bullet security mechanisms
• Non-functional aspects of design are
essential
• Bugs and flaws are split 50/50
• Security is an emergent property of the
entire system
In the beginning…
We made up prescriptive frameworks:
• Microsoft SDL
• CLASP (OWASP)
• Cigital’s Touchpoints
BSIMM is a scientific study
measuring activities
companies are actually doing.
Measurements matter
• Understand today, plan for tomorrow
• Metrics drive behaviors
• Enable management
• Continuous process improvement
78 firms in the BSIMM6 Community
What the numbers tell us
BSIMM6 BSIMM5 BSIMM4 BSIMM3 BSIMM2 BSIMM1
Firms 78 67 51 42 30 9
Software Security Group
(SSG) Members
1,084 976 978 786 635 370
Satellite Members 2,111 1,954 2,039 1,750 1,150 710
Developers 287,006 272,358 218,286 185,316 141,175 67,950
Applications 69,750 69,039 58,739 41,157 28,243 3,970
Avg SSG Age 3.98 4.28 4.13 4.32 4.49 5.32
SSG Avg. of Avgs 1.51/100 1.4/100 1.95/100 1.99/100 1.02/100 1.13/100
Financials 33 26 19 17 12 4
ISVs 27 25 19 15 7 4
Healthcare 10
Consumer Electronics 13
Monkeys eat bananas
• BSIMM is not about good or bad ways to
eat bananas or banana best practices
• BSIMM is about observations
• BSIMM is not prescriptive
• BSIMM describes and measures multiple
prescriptive approaches
A software security framework
Governance Intelligence
SSDL
Touchpoints
Deployment
Strategy and
Metrics
Attack Models
Architecture
Analysis
Penetration Testing
Compliance and
Policy
Security Features
and Design
Code Review
Software
Environment
Training
Standards and
Requirements
Security Testing
Configuration
Management and
Vulnerability
Management
Example domain
Intelligence: standards and requirements
Objective Activity
SR1.1 meet demand for security features create security standards (T: sec features/design)
SR1.2 ensure that everybody knows where to get latest and greatest create security portal
SR1.3 compliance strategy translate compliance constraints to requirements
SR1.4 tell people what to look for in code review use secure coding standards
SR2.2 formalize standards process create a standards review board
SR2.3 reduce SSG workload create standards for technology stacks
SR2.4 manage open source risk identify open source
SR2.5 gain buy-in from legal department and standardize approach create SLA boilerplate (T: compliance and policy)
SR3.1 manage open source risk control open source risk
SR3.2 educate third-party vendors communicate standards to vendors
Example activity
[AA1.2] Perform design review for high-risk applications.
The organisation learns about the benefits of architecture
analysis by seeing real results for a few high-risk, high-profile
applications. The reviewers must have some experience
performing architecture analysis and breaking the architecture
being considered. If the SSG is not yet equipped to perform an
in-depth architecture analysis, it uses consultants to do this
work. Ad hoc review paradigms that rely heavily on expertise
may be used here, though in the long run they do not scale.
The software security group (SSG)
• Security as a day job
• High expertise
• “Group” level or central role
• Cross business units / projects
The “satellite”
• Not directly part of the SSG
• Developers, testers, architects
• Have an affinity for security
Real world data
Software Security
Initiative Age
Software Security
Satellite Size
Average 4 years Average 27 people
Newest 5 months Smallest 0 people
Oldest 12 years Largest 400 people
Median 3 years Median 3 people
Software Security
Group Size
Development / Engineering
Staff Size
Average 14 people Average 3680 people
Smallest 1 person Smallest 23 people
Largest 130 people Largest 35,000 people
Median 6 people Median 1200 people
Scorecard
Overview
• Number of firms
performing various
activities
• Highlighted activity is
most popular in its
practice
What
BSIMM
tells
you
about
you.
Example firm scorecard
Lessons learned
• Your company isn’t unique
• You’re on your own when it comes to getting started
• Your security team can’t do everything
• Security still needs people
• Security usually exists before the security team
What do you do next?
• Read the BSIMM report at www.bsimm.com
• Join the BSIMM community
• Measure your program
• Build security in
BSIMM: Bringing Science to
Software Security
info@cigital.com
@cigital

More Related Content

What's hot

Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
Setu Parimi
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
Narudom Roongsiriwong, CISSP
 
Secure Coding and Threat Modeling
Secure Coding and Threat ModelingSecure Coding and Threat Modeling
Secure Coding and Threat Modeling
Miriam Celi, CISSP, GISP, MSCS, MBA
 
OWASP based Threat Modeling Framework
OWASP based Threat Modeling FrameworkOWASP based Threat Modeling Framework
OWASP based Threat Modeling Framework
Chaitanya Bhatt
 
Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1
Mohammed A. Imran
 
Desenvolvimento Seguro de Software - 10o Workshop SegInfo - Apresentação
Desenvolvimento Seguro de Software - 10o Workshop SegInfo - ApresentaçãoDesenvolvimento Seguro de Software - 10o Workshop SegInfo - Apresentação
Desenvolvimento Seguro de Software - 10o Workshop SegInfo - Apresentação
Clavis Segurança da Informação
 
CSSLP Course
CSSLP CourseCSSLP Course
CSSLP Course
Masoud Ostad
 
Implementing DevSecOps
Implementing DevSecOpsImplementing DevSecOps
Implementing DevSecOps
Amazon Web Services
 
Static Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouStatic Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and You
Kevin Fealey
 
Intro to Security in SDLC
Intro to Security in SDLCIntro to Security in SDLC
Intro to Security in SDLCTjylen Veselyj
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
1&1
 
ISO/IEC 27034 Application Security – How to trust, without paying too much!
ISO/IEC 27034 Application Security – How to trust, without paying too much!ISO/IEC 27034 Application Security – How to trust, without paying too much!
ISO/IEC 27034 Application Security – How to trust, without paying too much!
PECB
 
Demystifying DevSecOps
Demystifying DevSecOpsDemystifying DevSecOps
Demystifying DevSecOps
Archana Joshi
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...
Kevin Fealey
 
Security in CI/CD Pipelines: Tips for DevOps Engineers
Security in CI/CD Pipelines: Tips for DevOps EngineersSecurity in CI/CD Pipelines: Tips for DevOps Engineers
Security in CI/CD Pipelines: Tips for DevOps Engineers
DevOps.com
 
Security and DevOps Overview
Security and DevOps OverviewSecurity and DevOps Overview
Security and DevOps Overview
Adrian Sanabria
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC Framework
Rishi Kant
 
Source Code Analysis with SAST
Source Code Analysis with SASTSource Code Analysis with SAST
Source Code Analysis with SAST
Blueinfy Solutions
 
5 Important Secure Coding Practices
5 Important Secure Coding Practices5 Important Secure Coding Practices
5 Important Secure Coding Practices
Thomas Kurian Ambattu,CRISC,ISLA-2011 (ISC)²
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
Erick Kish, U.S. Commercial Service
 

What's hot (20)

Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Secure Coding and Threat Modeling
Secure Coding and Threat ModelingSecure Coding and Threat Modeling
Secure Coding and Threat Modeling
 
OWASP based Threat Modeling Framework
OWASP based Threat Modeling FrameworkOWASP based Threat Modeling Framework
OWASP based Threat Modeling Framework
 
Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1
 
Desenvolvimento Seguro de Software - 10o Workshop SegInfo - Apresentação
Desenvolvimento Seguro de Software - 10o Workshop SegInfo - ApresentaçãoDesenvolvimento Seguro de Software - 10o Workshop SegInfo - Apresentação
Desenvolvimento Seguro de Software - 10o Workshop SegInfo - Apresentação
 
CSSLP Course
CSSLP CourseCSSLP Course
CSSLP Course
 
Implementing DevSecOps
Implementing DevSecOpsImplementing DevSecOps
Implementing DevSecOps
 
Static Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouStatic Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and You
 
Intro to Security in SDLC
Intro to Security in SDLCIntro to Security in SDLC
Intro to Security in SDLC
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
 
ISO/IEC 27034 Application Security – How to trust, without paying too much!
ISO/IEC 27034 Application Security – How to trust, without paying too much!ISO/IEC 27034 Application Security – How to trust, without paying too much!
ISO/IEC 27034 Application Security – How to trust, without paying too much!
 
Demystifying DevSecOps
Demystifying DevSecOpsDemystifying DevSecOps
Demystifying DevSecOps
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...
 
Security in CI/CD Pipelines: Tips for DevOps Engineers
Security in CI/CD Pipelines: Tips for DevOps EngineersSecurity in CI/CD Pipelines: Tips for DevOps Engineers
Security in CI/CD Pipelines: Tips for DevOps Engineers
 
Security and DevOps Overview
Security and DevOps OverviewSecurity and DevOps Overview
Security and DevOps Overview
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC Framework
 
Source Code Analysis with SAST
Source Code Analysis with SASTSource Code Analysis with SAST
Source Code Analysis with SAST
 
5 Important Secure Coding Practices
5 Important Secure Coding Practices5 Important Secure Coding Practices
5 Important Secure Coding Practices
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 

Viewers also liked

Software testing quiz questions and answers
Software testing quiz questions and answersSoftware testing quiz questions and answers
Software testing quiz questions and answers
RajendraG
 
Get Your Board to Say "Yes" to a BSIMM Assessment
Get Your Board to Say "Yes" to a BSIMM AssessmentGet Your Board to Say "Yes" to a BSIMM Assessment
Get Your Board to Say "Yes" to a BSIMM Assessment
Cigital
 
Brophy CV 12_27_15
Brophy CV 12_27_15Brophy CV 12_27_15
Brophy CV 12_27_15Lynne Brophy
 
Protecting Disabled Children in Scotland - A hidden group?
Protecting Disabled Children in Scotland - A hidden group?Protecting Disabled Children in Scotland - A hidden group?
Protecting Disabled Children in Scotland - A hidden group?
BASPCAN
 
Piloting the Child Sexual Abuse 'hubs'
Piloting the Child Sexual Abuse 'hubs'Piloting the Child Sexual Abuse 'hubs'
Piloting the Child Sexual Abuse 'hubs'
BASPCAN
 
Brazendale et al. 2015 - Children’s Enjoyment and Perceived Competence in Phy...
Brazendale et al. 2015 - Children’s Enjoyment and Perceived Competence in Phy...Brazendale et al. 2015 - Children’s Enjoyment and Perceived Competence in Phy...
Brazendale et al. 2015 - Children’s Enjoyment and Perceived Competence in Phy...Keith Brazendale
 
Assessing the Risk Protecting the Child
Assessing the Risk Protecting the ChildAssessing the Risk Protecting the Child
Assessing the Risk Protecting the Child
BASPCAN
 
Social Work assessments where there are concerns that an unborn child may suf...
Social Work assessments where there are concerns that an unborn child may suf...Social Work assessments where there are concerns that an unborn child may suf...
Social Work assessments where there are concerns that an unborn child may suf...
BASPCAN
 
Surrealism
SurrealismSurrealism
Surrealismcmacke03
 
Evaluation of Caring Dads Safer Children
Evaluation of Caring Dads Safer ChildrenEvaluation of Caring Dads Safer Children
Evaluation of Caring Dads Safer Children
BASPCAN
 
Kysely espoolaisesta veneilyharrastuksesta tulokset
Kysely espoolaisesta veneilyharrastuksesta  tuloksetKysely espoolaisesta veneilyharrastuksesta  tulokset
Kysely espoolaisesta veneilyharrastuksesta tuloksetSailyta-veneileva-Espoo
 
Experiential Learning around Court Skills in Child Protection Cases: A key Pa...
Experiential Learning around Court Skills in Child Protection Cases: A key Pa...Experiential Learning around Court Skills in Child Protection Cases: A key Pa...
Experiential Learning around Court Skills in Child Protection Cases: A key Pa...
BASPCAN
 
16 garrone neto, domingos and uieda, virgínia sanches. activity and habita...
16  garrone neto, domingos  and  uieda, virgínia sanches. activity and habita...16  garrone neto, domingos  and  uieda, virgínia sanches. activity and habita...
16 garrone neto, domingos and uieda, virgínia sanches. activity and habita...
pryloock
 
Mobilizing Action to End Violence Against Children: Lessons from around the w...
Mobilizing Action to End Violence Against Children: Lessons from around the w...Mobilizing Action to End Violence Against Children: Lessons from around the w...
Mobilizing Action to End Violence Against Children: Lessons from around the w...
BASPCAN
 
ActiveEvent інтернет-платформа ведення мікробізнесу з організації івентів
ActiveEvent інтернет-платформа ведення мікробізнесу з організації івентівActiveEvent інтернет-платформа ведення мікробізнесу з організації івентів
ActiveEvent інтернет-платформа ведення мікробізнесу з організації івентів
Александр Снежок
 
Rise High Performance Presents - Strength Training for Runners
Rise High Performance Presents - Strength Training for RunnersRise High Performance Presents - Strength Training for Runners
Rise High Performance Presents - Strength Training for Runners
Rise Health Group
 
Strengthening the mother-child relationship following domestic abuse
Strengthening the mother-child relationship following domestic abuseStrengthening the mother-child relationship following domestic abuse
Strengthening the mother-child relationship following domestic abuse
BASPCAN
 
Warehouse
Warehouse Warehouse
Warehouse
Michael Boudreau
 
Don't give up the adoptee - The Research of Adoption Dissolution in Taiwan
Don't give up the adoptee - The Research of Adoption Dissolution in TaiwanDon't give up the adoptee - The Research of Adoption Dissolution in Taiwan
Don't give up the adoptee - The Research of Adoption Dissolution in Taiwan
BASPCAN
 
Post-Adoption Contact in The Facebook Era.
Post-Adoption Contact in The Facebook Era. Post-Adoption Contact in The Facebook Era.
Post-Adoption Contact in The Facebook Era.
BASPCAN
 

Viewers also liked (20)

Software testing quiz questions and answers
Software testing quiz questions and answersSoftware testing quiz questions and answers
Software testing quiz questions and answers
 
Get Your Board to Say "Yes" to a BSIMM Assessment
Get Your Board to Say "Yes" to a BSIMM AssessmentGet Your Board to Say "Yes" to a BSIMM Assessment
Get Your Board to Say "Yes" to a BSIMM Assessment
 
Brophy CV 12_27_15
Brophy CV 12_27_15Brophy CV 12_27_15
Brophy CV 12_27_15
 
Protecting Disabled Children in Scotland - A hidden group?
Protecting Disabled Children in Scotland - A hidden group?Protecting Disabled Children in Scotland - A hidden group?
Protecting Disabled Children in Scotland - A hidden group?
 
Piloting the Child Sexual Abuse 'hubs'
Piloting the Child Sexual Abuse 'hubs'Piloting the Child Sexual Abuse 'hubs'
Piloting the Child Sexual Abuse 'hubs'
 
Brazendale et al. 2015 - Children’s Enjoyment and Perceived Competence in Phy...
Brazendale et al. 2015 - Children’s Enjoyment and Perceived Competence in Phy...Brazendale et al. 2015 - Children’s Enjoyment and Perceived Competence in Phy...
Brazendale et al. 2015 - Children’s Enjoyment and Perceived Competence in Phy...
 
Assessing the Risk Protecting the Child
Assessing the Risk Protecting the ChildAssessing the Risk Protecting the Child
Assessing the Risk Protecting the Child
 
Social Work assessments where there are concerns that an unborn child may suf...
Social Work assessments where there are concerns that an unborn child may suf...Social Work assessments where there are concerns that an unborn child may suf...
Social Work assessments where there are concerns that an unborn child may suf...
 
Surrealism
SurrealismSurrealism
Surrealism
 
Evaluation of Caring Dads Safer Children
Evaluation of Caring Dads Safer ChildrenEvaluation of Caring Dads Safer Children
Evaluation of Caring Dads Safer Children
 
Kysely espoolaisesta veneilyharrastuksesta tulokset
Kysely espoolaisesta veneilyharrastuksesta  tuloksetKysely espoolaisesta veneilyharrastuksesta  tulokset
Kysely espoolaisesta veneilyharrastuksesta tulokset
 
Experiential Learning around Court Skills in Child Protection Cases: A key Pa...
Experiential Learning around Court Skills in Child Protection Cases: A key Pa...Experiential Learning around Court Skills in Child Protection Cases: A key Pa...
Experiential Learning around Court Skills in Child Protection Cases: A key Pa...
 
16 garrone neto, domingos and uieda, virgínia sanches. activity and habita...
16  garrone neto, domingos  and  uieda, virgínia sanches. activity and habita...16  garrone neto, domingos  and  uieda, virgínia sanches. activity and habita...
16 garrone neto, domingos and uieda, virgínia sanches. activity and habita...
 
Mobilizing Action to End Violence Against Children: Lessons from around the w...
Mobilizing Action to End Violence Against Children: Lessons from around the w...Mobilizing Action to End Violence Against Children: Lessons from around the w...
Mobilizing Action to End Violence Against Children: Lessons from around the w...
 
ActiveEvent інтернет-платформа ведення мікробізнесу з організації івентів
ActiveEvent інтернет-платформа ведення мікробізнесу з організації івентівActiveEvent інтернет-платформа ведення мікробізнесу з організації івентів
ActiveEvent інтернет-платформа ведення мікробізнесу з організації івентів
 
Rise High Performance Presents - Strength Training for Runners
Rise High Performance Presents - Strength Training for RunnersRise High Performance Presents - Strength Training for Runners
Rise High Performance Presents - Strength Training for Runners
 
Strengthening the mother-child relationship following domestic abuse
Strengthening the mother-child relationship following domestic abuseStrengthening the mother-child relationship following domestic abuse
Strengthening the mother-child relationship following domestic abuse
 
Warehouse
Warehouse Warehouse
Warehouse
 
Don't give up the adoptee - The Research of Adoption Dissolution in Taiwan
Don't give up the adoptee - The Research of Adoption Dissolution in TaiwanDon't give up the adoptee - The Research of Adoption Dissolution in Taiwan
Don't give up the adoptee - The Research of Adoption Dissolution in Taiwan
 
Post-Adoption Contact in The Facebook Era.
Post-Adoption Contact in The Facebook Era. Post-Adoption Contact in The Facebook Era.
Post-Adoption Contact in The Facebook Era.
 

Similar to BSIMM: Bringing Science to Software Security

SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
SLVA Information Security
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
Sirius
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metrics
centralohioissa
 
Information Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsInformation Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security Metrics
Jack Nichelson
 
Hack2Secure Assists Organization in Secure Application Development Through BS...
Hack2Secure Assists Organization in Secure Application Development Through BS...Hack2Secure Assists Organization in Secure Application Development Through BS...
Hack2Secure Assists Organization in Secure Application Development Through BS...
hack2s
 
Getting Executive Support for a Software Security Program
Getting Executive Support for a Software Security ProgramGetting Executive Support for a Software Security Program
Getting Executive Support for a Software Security Program
Cigital
 
Security Analytics Beyond Cyber
Security Analytics Beyond CyberSecurity Analytics Beyond Cyber
Security Analytics Beyond Cyber
Phil Huggins FBCS CITP
 
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit Program
Michael Davis
 
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
gealehegn
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
Andrew Byers
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 
Data Security: What Every Leader Needs to Know
Data Security: What Every Leader Needs to KnowData Security: What Every Leader Needs to Know
Data Security: What Every Leader Needs to KnowRoger Hagedorn
 
Intelligent security operations a staffing guide
Intelligent security operations   a staffing guideIntelligent security operations   a staffing guide
Intelligent security operations a staffing guide
Colleen Johnson
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Mark Simos
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
Elliott Franklin
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101Jerod Brennen
 
The SIEM Buyer Guide the siem buyer guide
The SIEM Buyer Guide the siem buyer guideThe SIEM Buyer Guide the siem buyer guide
The SIEM Buyer Guide the siem buyer guide
roongrus
 
Lecture Course Outline and Secure SDLC.ppt
Lecture Course Outline and Secure SDLC.pptLecture Course Outline and Secure SDLC.ppt
Lecture Course Outline and Secure SDLC.ppt
DrBasemMohamedElomda
 

Similar to BSIMM: Bringing Science to Software Security (20)

SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metrics
 
Information Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsInformation Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security Metrics
 
Hack2Secure Assists Organization in Secure Application Development Through BS...
Hack2Secure Assists Organization in Secure Application Development Through BS...Hack2Secure Assists Organization in Secure Application Development Through BS...
Hack2Secure Assists Organization in Secure Application Development Through BS...
 
Getting Executive Support for a Software Security Program
Getting Executive Support for a Software Security ProgramGetting Executive Support for a Software Security Program
Getting Executive Support for a Software Security Program
 
Security Analytics Beyond Cyber
Security Analytics Beyond CyberSecurity Analytics Beyond Cyber
Security Analytics Beyond Cyber
 
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit Program
 
We Bought Some Tools
We Bought Some ToolsWe Bought Some Tools
We Bought Some Tools
 
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Data Security: What Every Leader Needs to Know
Data Security: What Every Leader Needs to KnowData Security: What Every Leader Needs to Know
Data Security: What Every Leader Needs to Know
 
Intelligent security operations a staffing guide
Intelligent security operations   a staffing guideIntelligent security operations   a staffing guide
Intelligent security operations a staffing guide
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101
 
The SIEM Buyer Guide the siem buyer guide
The SIEM Buyer Guide the siem buyer guideThe SIEM Buyer Guide the siem buyer guide
The SIEM Buyer Guide the siem buyer guide
 
Lecture Course Outline and Secure SDLC.ppt
Lecture Course Outline and Secure SDLC.pptLecture Course Outline and Secure SDLC.ppt
Lecture Course Outline and Secure SDLC.ppt
 

More from Cigital

7 Lessons Learned From BSIMM
7 Lessons Learned From BSIMM7 Lessons Learned From BSIMM
7 Lessons Learned From BSIMM
Cigital
 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
Cigital
 
Handle With Care: You Have My VA Report!
Handle With Care: You Have My VA Report!Handle With Care: You Have My VA Report!
Handle With Care: You Have My VA Report!
Cigital
 
Can You Really Automate Yourself Secure
Can You Really Automate Yourself SecureCan You Really Automate Yourself Secure
Can You Really Automate Yourself Secure
Cigital
 
How to Choose the Right Security Training for You
How to Choose the Right Security Training for YouHow to Choose the Right Security Training for You
How to Choose the Right Security Training for You
Cigital
 
6 Most Common Threat Modeling Misconceptions
6 Most Common Threat Modeling Misconceptions6 Most Common Threat Modeling Misconceptions
6 Most Common Threat Modeling Misconceptions
Cigital
 
Video Game Security
Video Game SecurityVideo Game Security
Video Game Security
Cigital
 
Software Security Metrics
Software Security MetricsSoftware Security Metrics
Software Security Metrics
Cigital
 
Software Security Initiative Capabilities: Where Do I Begin?
Software Security Initiative Capabilities: Where Do I Begin? Software Security Initiative Capabilities: Where Do I Begin?
Software Security Initiative Capabilities: Where Do I Begin?
Cigital
 
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind SpotStatic Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Cigital
 
Cyber War, Cyber Peace, Stones, and Glass Houses
Cyber War, Cyber Peace, Stones, and Glass HousesCyber War, Cyber Peace, Stones, and Glass Houses
Cyber War, Cyber Peace, Stones, and Glass Houses
Cigital
 
The Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing ChecklistThe Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing Checklist
Cigital
 
The Path to Proactive Application Security
The Path to Proactive Application SecurityThe Path to Proactive Application Security
The Path to Proactive Application Security
Cigital
 
BSIMM By The Numbers
BSIMM By The NumbersBSIMM By The Numbers
BSIMM By The Numbers
Cigital
 
BSIMM-V: The Building Security In Maturity Model
BSIMM-V: The Building Security In Maturity ModelBSIMM-V: The Building Security In Maturity Model
BSIMM-V: The Building Security In Maturity ModelCigital
 
5 Models for Enterprise Software Security Management Teams
5 Models for Enterprise Software Security Management Teams 5 Models for Enterprise Software Security Management Teams
5 Models for Enterprise Software Security Management Teams
Cigital
 
How to Avoid the Top Ten Software Security Flaws
How to Avoid the Top Ten Software Security FlawsHow to Avoid the Top Ten Software Security Flaws
How to Avoid the Top Ten Software Security Flaws
Cigital
 

More from Cigital (17)

7 Lessons Learned From BSIMM
7 Lessons Learned From BSIMM7 Lessons Learned From BSIMM
7 Lessons Learned From BSIMM
 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
 
Handle With Care: You Have My VA Report!
Handle With Care: You Have My VA Report!Handle With Care: You Have My VA Report!
Handle With Care: You Have My VA Report!
 
Can You Really Automate Yourself Secure
Can You Really Automate Yourself SecureCan You Really Automate Yourself Secure
Can You Really Automate Yourself Secure
 
How to Choose the Right Security Training for You
How to Choose the Right Security Training for YouHow to Choose the Right Security Training for You
How to Choose the Right Security Training for You
 
6 Most Common Threat Modeling Misconceptions
6 Most Common Threat Modeling Misconceptions6 Most Common Threat Modeling Misconceptions
6 Most Common Threat Modeling Misconceptions
 
Video Game Security
Video Game SecurityVideo Game Security
Video Game Security
 
Software Security Metrics
Software Security MetricsSoftware Security Metrics
Software Security Metrics
 
Software Security Initiative Capabilities: Where Do I Begin?
Software Security Initiative Capabilities: Where Do I Begin? Software Security Initiative Capabilities: Where Do I Begin?
Software Security Initiative Capabilities: Where Do I Begin?
 
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind SpotStatic Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
 
Cyber War, Cyber Peace, Stones, and Glass Houses
Cyber War, Cyber Peace, Stones, and Glass HousesCyber War, Cyber Peace, Stones, and Glass Houses
Cyber War, Cyber Peace, Stones, and Glass Houses
 
The Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing ChecklistThe Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing Checklist
 
The Path to Proactive Application Security
The Path to Proactive Application SecurityThe Path to Proactive Application Security
The Path to Proactive Application Security
 
BSIMM By The Numbers
BSIMM By The NumbersBSIMM By The Numbers
BSIMM By The Numbers
 
BSIMM-V: The Building Security In Maturity Model
BSIMM-V: The Building Security In Maturity ModelBSIMM-V: The Building Security In Maturity Model
BSIMM-V: The Building Security In Maturity Model
 
5 Models for Enterprise Software Security Management Teams
5 Models for Enterprise Software Security Management Teams 5 Models for Enterprise Software Security Management Teams
5 Models for Enterprise Software Security Management Teams
 
How to Avoid the Top Ten Software Security Flaws
How to Avoid the Top Ten Software Security FlawsHow to Avoid the Top Ten Software Security Flaws
How to Avoid the Top Ten Software Security Flaws
 

Recently uploaded

Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
Cyanic lab
 
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume MontevideoVitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke
 
GlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote sessionGlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote session
Globus
 
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Shahin Sheidaei
 
Enhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfEnhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdf
Globus
 
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERRORTROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
Tier1 app
 
De mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FMEDe mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FME
Jelle | Nordend
 
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Hivelance Technology
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
takuyayamamoto1800
 
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus
 
Software Testing Exam imp Ques Notes.pdf
Software Testing Exam imp Ques Notes.pdfSoftware Testing Exam imp Ques Notes.pdf
Software Testing Exam imp Ques Notes.pdf
MayankTawar1
 
Corporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMSCorporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMS
Tendenci - The Open Source AMS (Association Management Software)
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
Paco van Beckhoven
 
Visitor Management System in India- Vizman.app
Visitor Management System in India- Vizman.appVisitor Management System in India- Vizman.app
Visitor Management System in India- Vizman.app
NaapbooksPrivateLimi
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
Globus
 
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.ILBeyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Natan Silnitsky
 
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
informapgpstrackings
 
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdfDominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
AMB-Review
 
Understanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSageUnderstanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSage
Globus
 

Recently uploaded (20)

Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
 
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume MontevideoVitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume Montevideo
 
GlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote sessionGlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote session
 
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
 
Enhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfEnhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdf
 
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERRORTROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
 
De mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FMEDe mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FME
 
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
 
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
 
Software Testing Exam imp Ques Notes.pdf
Software Testing Exam imp Ques Notes.pdfSoftware Testing Exam imp Ques Notes.pdf
Software Testing Exam imp Ques Notes.pdf
 
Corporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMSCorporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMS
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
 
Visitor Management System in India- Vizman.app
Visitor Management System in India- Vizman.appVisitor Management System in India- Vizman.app
Visitor Management System in India- Vizman.app
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
 
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.ILBeyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
 
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
 
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdfDominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
 
Understanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSageUnderstanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSage
 

BSIMM: Bringing Science to Software Security

  • 1. Science is a way of discovering what's in the universe and how those things work today, how they worked in the past, and how they are likely to work in the future.
  • 2. BSIMM: Bringing Science to Software Security info@cigital.com @cigital
  • 3. Why study security?“Because I said so” doesn’t work as a strategy.
  • 4. Software security axioms • Software security is more than a set of security functions • Not magic crypto fairy dust • Not silver-bullet security mechanisms • Non-functional aspects of design are essential • Bugs and flaws are split 50/50 • Security is an emergent property of the entire system
  • 5. In the beginning… We made up prescriptive frameworks: • Microsoft SDL • CLASP (OWASP) • Cigital’s Touchpoints
  • 6. BSIMM is a scientific study measuring activities companies are actually doing.
  • 7. Measurements matter • Understand today, plan for tomorrow • Metrics drive behaviors • Enable management • Continuous process improvement
  • 8. 78 firms in the BSIMM6 Community
  • 9. What the numbers tell us BSIMM6 BSIMM5 BSIMM4 BSIMM3 BSIMM2 BSIMM1 Firms 78 67 51 42 30 9 Software Security Group (SSG) Members 1,084 976 978 786 635 370 Satellite Members 2,111 1,954 2,039 1,750 1,150 710 Developers 287,006 272,358 218,286 185,316 141,175 67,950 Applications 69,750 69,039 58,739 41,157 28,243 3,970 Avg SSG Age 3.98 4.28 4.13 4.32 4.49 5.32 SSG Avg. of Avgs 1.51/100 1.4/100 1.95/100 1.99/100 1.02/100 1.13/100 Financials 33 26 19 17 12 4 ISVs 27 25 19 15 7 4 Healthcare 10 Consumer Electronics 13
  • 10. Monkeys eat bananas • BSIMM is not about good or bad ways to eat bananas or banana best practices • BSIMM is about observations • BSIMM is not prescriptive • BSIMM describes and measures multiple prescriptive approaches
  • 11. A software security framework Governance Intelligence SSDL Touchpoints Deployment Strategy and Metrics Attack Models Architecture Analysis Penetration Testing Compliance and Policy Security Features and Design Code Review Software Environment Training Standards and Requirements Security Testing Configuration Management and Vulnerability Management
  • 12. Example domain Intelligence: standards and requirements Objective Activity SR1.1 meet demand for security features create security standards (T: sec features/design) SR1.2 ensure that everybody knows where to get latest and greatest create security portal SR1.3 compliance strategy translate compliance constraints to requirements SR1.4 tell people what to look for in code review use secure coding standards SR2.2 formalize standards process create a standards review board SR2.3 reduce SSG workload create standards for technology stacks SR2.4 manage open source risk identify open source SR2.5 gain buy-in from legal department and standardize approach create SLA boilerplate (T: compliance and policy) SR3.1 manage open source risk control open source risk SR3.2 educate third-party vendors communicate standards to vendors
  • 13. Example activity [AA1.2] Perform design review for high-risk applications. The organisation learns about the benefits of architecture analysis by seeing real results for a few high-risk, high-profile applications. The reviewers must have some experience performing architecture analysis and breaking the architecture being considered. If the SSG is not yet equipped to perform an in-depth architecture analysis, it uses consultants to do this work. Ad hoc review paradigms that rely heavily on expertise may be used here, though in the long run they do not scale.
  • 14. The software security group (SSG) • Security as a day job • High expertise • “Group” level or central role • Cross business units / projects
  • 15. The “satellite” • Not directly part of the SSG • Developers, testers, architects • Have an affinity for security
  • 16. Real world data Software Security Initiative Age Software Security Satellite Size Average 4 years Average 27 people Newest 5 months Smallest 0 people Oldest 12 years Largest 400 people Median 3 years Median 3 people Software Security Group Size Development / Engineering Staff Size Average 14 people Average 3680 people Smallest 1 person Smallest 23 people Largest 130 people Largest 35,000 people Median 6 people Median 1200 people
  • 17. Scorecard Overview • Number of firms performing various activities • Highlighted activity is most popular in its practice
  • 20. Lessons learned • Your company isn’t unique • You’re on your own when it comes to getting started • Your security team can’t do everything • Security still needs people • Security usually exists before the security team
  • 21. What do you do next? • Read the BSIMM report at www.bsimm.com • Join the BSIMM community • Measure your program • Build security in
  • 22. BSIMM: Bringing Science to Software Security info@cigital.com @cigital

Editor's Notes

  1. (Screen that greets attendees while they wait for the session to start)
  2. (Share session ground rules, introduce Paco)
  3. If we think about application security the same way we think about science then we know that advancement and improvement come from refining and expanding our knowledge based on what we already know. While “Because I said so” may sufficient when dealing with a toddler, it isn’t enough to build your security program.
  4. Discuss the difference between the prescriptive and descriptive methods
  5. Detail how and why BSIMM got its start. First released in 2008. BSIMM-6 was released on 10/19/15 BSIMM-6 now includes data from 78 firms and the data set is made up of 202 measurements. BSIMM-6 describes 112 activities in 12 practices During the lifetime of BSIMM more than 100 firms have been measured for a total of 235 measurements (some firms measured multiple times and others have had multiple divisions measured separately) BSIMM-Vdescribes the work of 974 SSG members working with a satellite of 1954 people to secure the software developed by 272,358 developers. (this detail needs updated The BSIMM remains the only measuring stick for software security initiatives based on science.  It is extremely useful for comparing the initiative of any given firm to a large group of similar firms.  The BSIMM has been used by multiple firms to strategize and plan their software security initiatives and measure the results.  Finally, FWIW, the government is woefully behind when it comes to software security.
  6. By measuring where you stand with you software security initiative you can also determine how to evolve your efforts over time. With an assessment you gain Visibility Visibility into the current status of an existing functional area or process Education and a common language Lexicon for the information security team to communicate with and educate stakeholders and sponsors Improvement Enable better management, promote informed decision-making, and drive change throughout the organization
  7. See the informIT article “Cargo Cult Computer Security”(January 28, 2010) http://bit.ly/9HO6ex
  8. With the activities that we observed, we were able to categorize them into 4 domains and 3 practices per domain (making a total of 12) (if asked) The four domains are: 1. Governance: Those practices that help organize, manage, and measure a software security initiative. Staff development is also a central governance practice. SM: planning, roles and responsibilities, identifying metrics and gates. CP: identifying controls for compliance, SLAs, software security policy, auditing against that policy. Training. 2. Intelligence: Practices that result in collections of corporate knowledge used in carrying out software security activities throughout the organization. Collections include both proactive security guidance and organizational threat modeling. AM: think like an attacker: TM, abuse case, data classification. SFD: security patterns for major security controls, building middleware frameworks for those controls, proactive security guidance. SR: security requirements, standards for major security controls & technologies, standards review board. 3. SSDLTouchpoints: Practices associated with analysis and assurance of particular software development artifacts and processes. All software security methodologies include these practices. AA: concise diagrams, applying lists of risks and threats, process for review. CR: use of CR tools, customized rules, tracking/measuring results. ST: integrating security into standard QA processes: use of BB security tools, code coverage analysis. 4. Deployment: Practices that interface with traditional network security and software maintenance organizations. Software configuration, maintenance, and other environment issues have direct impact on software security. PT:vulnsin final configuration, direct feed to defect management and mitigation. SE: OS and platform patching, Web application firewalls, application monitoring, code signing. CMVM: patching and updating applications, version control, defect tracking and remediation, incident handling.
  9. Explicit security requirements, recommended COTS, standards for major security controls, standards for technologies in use, standards review board.
  10. There is a paragraph like this describing each of the 112 activities. Note the REAL examples.
  11. This is the 78 firm raw data about activities. Each highlighted activity is the most common one one for each practice.
  12. Spider graphs have been created with the 78 firm data. This is the curve for all 78 firms in the study. This is a comparison of a FAKE firm’s high water mark score against the top 10 curve. Note where the blue is INSIDE the orange. These are practices where the firm is substantially behind what we have observed elsewhere. In general, firms with a“round”curve have a more balanced program than firms with a“prickly”shape or worse yet a“butterfly”shape. Remember, this is not a value judgment, it is simply a comparison to what other firms are doing.
  13. A higher-resolution view of the same data shows how the spiderdiagram curve relates to the 112 activities in the BSIMM. We have also highlighted the 12“things that everybody does”for a quick comparison of the basics. Blue shift practices are those practices in the spider diagram (see previous slide) where the firm was behind the average. By noting which activities other firms are carrying out in those practices, the target firm can create a data-driven strategic plan.
  14. These bullets tie to a piece we are developing based on feedback from Sammy which covers things they’ve found to be interesting while doing measurements over the years. Will forward draft copy of this to you.
  15. (Share session ground rules, introduce Paco)