SlideShare a Scribd company logo
AppSec USA 2014 
Denver, Colorado 
Building Your Application 
Security Data Hub 
The Imperative for Structured Vulnerability 
Information 
This 
presenta,on 
contains 
informa,on 
about 
DHS-­‐funded 
research: 
Topic 
Number: 
H-­‐SB013.1-­‐002 
-­‐ 
Hybrid 
Analysis 
Mapping 
(HAM) 
Proposal 
Number: 
HSHQDC-­‐13-­‐R-­‐00009-­‐H-­‐SB013.1-­‐002-­‐0003-­‐I
2 
Dan 
Cornell 
with 
a 
respectable 
hair 
cut, 
a 
nice 
shirt, 
and 
a 
coat 
Biography 
Dan 
Cornell 
• Founder 
and 
CTO 
of 
Denim 
Group 
• SoQware 
developer 
by 
background 
(Java, 
.NET, 
etc) 
• OWASP 
San 
Antonio
3 
So You Want To Run an AppSec Program?
4 
• ApplicaWon 
Security 
Challenges 
– Spans 
MulWple 
Disciplines 
– ComparaWvely 
New 
– Scale 
of 
the 
Problem 
• ApplicaWon 
Security 
Data 
Hub 
– Sources, 
Sinks, 
Flows 
• Program 
Metrics 
and 
Tracking 
Agenda
5 
Spans Multiple Disciplines 
• InformaWon 
Security 
– ApplicaWon 
Security 
• Audit 
and 
Compliance 
• Risk 
Management 
• (Oh 
Almost 
Forgot: 
SoQware 
Development) 
• (And 
. 
. 
. 
SoQware 
Development 
Is 
Where 
Most 
of 
the 
Magic 
Has 
to 
Happen)
6 
Comparatively New Discipline 
• Physical 
Security: 
Old 
• InformaWon 
Security: 
Kinda 
New 
• ApplicaWon 
Security: 
Really 
New 
• New 
Discipline 
Means 
Immature 
Metrics 
– Possibly 
non-­‐existent, 
certainly 
not 
generally-­‐ 
accepted 
– Don’t 
know 
how 
to 
talk 
about 
the 
problem 
• New 
Discipline 
Means 
New 
Tools 
– No 
standards 
for 
interacWon
7 
• “Legacy” 
Lines 
of 
Code 
• QuanWty 
of 
ApplicaWons 
• Dearth 
of 
Qualified 
Professionals 
Scale of the Problem
8 
We 
Have 
a 
Huge 
Mul,disciplinary 
Problem 
In 
An 
Area 
We 
Can’t 
Properly 
Characterize 
Where 
We’re 
Horribly 
Outnumbered 
So . . .
9 
What to Do About It? 
• Gather 
Data 
• Communicate 
to 
Stakeholders 
• Automate 
the 
Heck 
Out 
of 
Whatever 
Possible 
• Repeat
10 
So What Does This Look Like? 
Applica,on 
Security 
Data 
Hub 
• Sources, 
Sinks 
and 
Flows 
• Vulnerability 
Data 
• DetecWon/PrevenWon 
Sensors 
• Developer 
Tools 
• Risk 
Management
11 
Automation 
In 
the 
Absence 
of 
Automa,on 
You’re 
Doomed 
• Automate 
everything 
you 
can 
• Free 
up 
people 
cycles 
for 
people-­‐only 
tasks
12 
Open Source App Security Data Hub 
ThreadFix 
• Create 
a 
consolidated 
view 
of 
your 
applicaWons 
and 
vulnerabiliWes 
• PrioriWze 
applicaWon 
risk 
decisions 
based 
on 
data 
• Translate 
vulnerabiliWes 
to 
developers 
in 
the 
tools 
they 
are 
already 
using 
• GitHub 
Site: 
github.com/denimgroup/threadfix
13 
Supported Technologies 
List of Supported Tools / Technologies: 
Dynamic 
Scanners 
Acune&x 
Arachni 
Burp 
Suite 
HP 
WebInspect 
IBM 
Security 
AppScan 
Standard 
IBM 
Security 
AppScan 
Enterprise 
Mavituna 
Security 
Netsparker 
NTO 
Spider 
OWASP 
Zed 
AAack 
Proxy 
Tenable 
Nessus 
Skipfish 
w3aF 
Sta,c 
Scanners 
FindBugs 
IBM 
Security 
AppScan 
Source 
HP 
For&fy 
SCA 
MicrosoK 
CAT.NET 
Brakeman 
SaaS 
Tes,ng 
PlaHorms 
WhiteHat 
Veracode 
QualysGuard 
WAS 
IDS/IPS 
and 
WAF 
DenyAll 
F5 
Imperva 
Mod_Security 
Snort 
Defect 
Trackers 
Atlassian 
JIRA 
MicrosoK 
Team 
Founda&on 
Server 
Mozilla 
Bugzilla 
Known 
Vulnerable 
Component 
Scanner 
Dependency 
Check
14 
Supported Technologies
15 
Vulnerability Management 
• Vulnerability 
DetecWon 
• Vulnerability 
MiWgaWon 
• Vulnerability 
RemediaWon
16 
Vulnerability Detection 
SAST 
DAST 
IAST 
Known 
Vulnerable 
Component 
Automated 
Threat 
Modeling 
Code 
Review 
PenetraWon 
TesWng 
Manual 
Data 
Hub
17 
What is a Unique Vulnerability? 
• (CWE, 
RelaWve 
URL) 
– Predictable 
resource 
locaWon 
– Directory 
lisWng 
misconfiguraWon 
• (CWE, 
RelaWve 
URL, 
InjecWon 
Point) 
– SQL 
injecWon 
– Cross-­‐site 
ScripWng 
(XSS) 
• InjecWon 
points 
– Parameters 
– 
GET/POST 
– Cookies 
– Other 
headers
18 
Why Common Weakness Enumeration? 
• Every 
tool 
has 
their 
own 
“spin” 
on 
naming 
vulnerabiliWes 
• OWASP 
Top 
10 
/ 
WASC 
24 
are 
helpful 
but 
not 
comprehensive 
• CWE 
is 
exhausWve 
(though 
a 
bit 
sprawling 
at 
Wmes) 
• Reasonably 
well-­‐adopted 
standard 
• Many 
tools 
have 
mappings 
to 
CWE 
for 
their 
results 
• Main 
site: 
hgp://cwe.mitre.org/
19 
Fill ThreadFix Up With Vulnerability Data 
• Manual 
file 
upload 
• REST 
API 
– hgps://github.com/denimgroup/threadfix/wiki/Threadfix-­‐ 
REST-­‐Interface 
• Command 
Line 
Interface 
(CLI) 
– hgps://github.com/denimgroup/threadfix/wiki/Command-­‐ 
Line-­‐Interface 
– JAR 
can 
also 
be 
used 
as 
a 
Java 
REST 
client 
library 
• Jenkins 
plugin 
– Contributed 
from 
the 
ThreadFix 
community 
(yeah!) 
– hgps://github.com/automaWondominaWon/threadfix-­‐plugin
20 
ThreadFix Jenkins Configuration 
20
21 
What Does ThreadFix Do With Scan Results 
• Diff 
against 
previous 
scans 
with 
same 
technology 
– What 
vulnerabiliWes 
are 
new? 
– What 
vulnerabiliWes 
went 
away? 
– What 
vulnerabiliWes 
resurfaced? 
• Findings 
marked 
as 
false 
posiWve 
are 
remembered 
across 
scans 
– Hopefully 
saving 
analyst 
Wme 
• Normalize 
and 
merge 
with 
other 
scanners’ 
findings 
– SAST 
to 
SAST 
– DAST 
to 
DAST 
– SAST 
to 
DAST 
via 
Hybrid 
Analysis 
Mapping 
(HAM)
22 
Demo: Vulnerability Merge
23 
Know What Would Make My Life Easier? 
Standard 
Vulnerability 
Data 
Format 
Couple 
of 
current 
efforts: 
• SSVL 
– Based 
on 
lessons 
learned 
from 
ThreadFix 
– hgps://github.com/OWASP/SSVL 
• OWASP 
DEF 
– OWASP 
effort 
– hgps://www.owasp.org/index.php/OWASP_Data_Exchange_Format_Project 
• Working 
to 
unify 
these
24 
Hybrid Analysis Mapping (HAM) 
• IniWal 
research 
funded 
by 
the 
US 
Department 
of 
Homeland 
Security 
(DHS) 
Science 
and 
Technology 
(S&T) 
Directorate 
via 
a 
Phase 
1 
and 
(now) 
Phase 
2 
Small 
Business 
InnovaWon 
Research 
(SBIR) 
contract 
– Acronyms! 
• IniWal 
goal: 
SAST 
to 
DAST 
merging 
• Results: 
That, 
plus 
other 
stuff
25 
Demo: Merging Static and Dynamic Scanner Results
26 
Demo: Merging Static and Dynamic Scanner Results
27 
Merging Static and Dynamic Results Is Cool 
…But 
I 
want 
more 
• Problem: 
Many 
DAST 
scanners 
handle 
applicaWons 
with 
RESTful 
URLs 
poorly 
• Problem: 
Many 
applicaWons 
have 
“hidden” 
landing 
pages 
and 
parameters 
that 
will 
not 
be 
found 
by 
standard 
crawling 
• Problem: 
DAST 
scanner 
results 
can 
be 
hard 
for 
developers 
to 
act 
on 
• What 
else 
can 
we 
do 
with 
this 
agack 
surface 
model 
/ 
database? 
– Clean 
up 
scanner 
results 
– Enumerate 
applicaWon 
agack 
surface 
– Map 
dynamic 
results 
to 
specific 
lines 
of 
code
28 
Demo: De-Duplicate Dynamic RESTful Scanner Results
29 
Demo: De-Duplicate Dynamic RESTful Scanner Results
30 
Demo: Application Attack Surface (CLI)
31 
Demo: Seed Scanner with Attack Surface
32 
Vulnerability Mitigation 
Data 
Hub 
WAF/IDS/IPS 
Sensor
33 
Demo: Generating Virtual Patches
34 
Demo: Importing Sensor Logs
35 
Vulnerability Remediation 
Security 
Approaching 
Development 
Teams… 
• PDFs 
• Excel 
spreadsheets 
• “Log 
into 
this 
new 
system”
36 
Vulnerability Remediation 
An 
Alternate 
Approach 
• Help 
‘em 
Out 
• Take 
Advantage 
of 
the 
Tools 
and 
Processes 
They 
Are 
Already 
Using
37 
Vulnerability Remediation 
Data 
Hub 
This 
is 
also 
called 
“bug 
tracking” 
by 
less-­‐fancy 
people 
ApplicaWon 
Lifecycle 
Management 
Integrated 
Development 
Environment
38 
Mapping Vulnerabilities to Defects 
• 1:1 mapping is (usually) a horrible idea 
– 500 
XSS 
turned 
into 
500 
defects? 
– If 
it 
takes 
longer 
to 
administer 
the 
bug 
than 
it 
does 
to 
fix 
the 
code… 
• Cluster like vulnerabilities 
– Using 
the 
same 
libraries 
/ 
funcWons 
– Cut-­‐and-­‐paste 
remediaWon 
code 
– Be 
careful 
about 
context-­‐specific 
encoding 
• Combine by severity 
– Especially 
if 
they 
are 
cause 
for 
an 
out-­‐of-­‐cycle 
release 
• Which developer “owns” the code?
39 
Defect Tracker Integration 
• Bundle 
mulWple 
vulnerabiliWes 
into 
a 
defect 
– Using 
standard 
filtering 
criteria 
• ThreadFix 
periodically 
updates 
defect 
status 
from 
the 
tracker
40 
Demo: Defect Tracker Integration
41 
IDE Plug Ins 
• Import 
vulnerability 
data 
to 
integrated 
development 
environments 
(IDEs) 
• StaWc 
(SAST) 
scanners 
– Easy 
• Dynamic 
(DAST) 
scanners 
– Possible 
using 
Hybrid 
Analysis 
Mapping 
(HAM)
42 
Demo: Maping Vulnerabilities in IDE
43 
• Nobody 
Likes 
Uncertainty 
• Measurement 
Is 
Key 
Risk Management 
43
44 
Risk Management 
Data 
Hub 
GRC
45 
Vulnerability Filtering 
• Filter 
vulnerability 
data 
– Scanner, 
scanner 
count 
– Vulnerability 
type 
– Path, 
parameter 
– Severity 
– Status 
– Aging 
• Save 
filters 
for 
future 
use
46 
Demo: Vulnerability Filtering
47 
Reporting 
• Trending 
• Progress 
by 
Vulnerability 
– For 
program 
benchmarking 
• Porpolio 
Report 
– For 
resource 
prioriWzaWon 
• Comparison 
– For 
scanner/technology 
benchmarking
48 
What to Look For? 
Metrics 
That 
Can 
Help 
• Vulnerability 
Prevalence 
• Vulnerability 
ResoluWon 
Rate 
• Mean 
Time 
To 
Fix 
(MTTF) 
48
49 
Demo: Reporting
50 
So What Have We Covered? 
• ApplicaWon 
Security 
Is 
Hard 
– Lots 
of 
people 
and 
systems 
involved 
• Data 
Trumps 
FUD 
• AutomaWon 
Is 
CriWcal 
50
51 
ThreadFix Links 
• Main 
ThreadFix 
website: 
www.threadfix.org 
– General 
informaWon, 
downloads 
• ThreadFix 
GitHub 
site: 
github.com/denimgroup/threadfix 
– Code, 
issue 
tracking 
• ThreadFix 
GitHub 
wiki: 
hgps://github.com/denimgroup/threadfix/wiki 
– Project 
documentaWon 
• ThreadFix 
Google 
Group: 
hgps://groups.google.com/forum/?fromgroups#!forum/threadfix 
– Community 
support, 
general 
discussion
52 
Contact 
Questions / Contact Information 
Dan 
Cornell 
dan@denimgroup.com 
Twiger 
@danielcornell 
(210) 
572-­‐4400

More Related Content

What's hot

The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic Security
Denim Group
 
Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)
Denim Group
 
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
Denim Group
 
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
Denim Group
 
Security Training: Necessary Evil, Waste of Time, or Genius Move?
Security Training: Necessary Evil, Waste of Time, or Genius Move?Security Training: Necessary Evil, Waste of Time, or Genius Move?
Security Training: Necessary Evil, Waste of Time, or Genius Move?
Denim Group
 
Blending Automated and Manual Testing
Blending Automated and Manual TestingBlending Automated and Manual Testing
Blending Automated and Manual Testing
Denim Group
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3
Denim Group
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps Pipelines
Denim Group
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDC
Denim Group
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security Pros
Denim Group
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
Denim Group
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
Denim Group
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan Cornell
Denim Group
 
Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application Vulnerabilities
Denim Group
 
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsThe ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
Denim Group
 
Mobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfMobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat Yourself
Denim Group
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?
Denim Group
 
Application Assessment Techniques
Application Assessment TechniquesApplication Assessment Techniques
Application Assessment Techniques
Denim Group
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
Denim Group
 
ThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security Program
Denim Group
 

What's hot (20)

The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic Security
 
Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)
 
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
 
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
 
Security Training: Necessary Evil, Waste of Time, or Genius Move?
Security Training: Necessary Evil, Waste of Time, or Genius Move?Security Training: Necessary Evil, Waste of Time, or Genius Move?
Security Training: Necessary Evil, Waste of Time, or Genius Move?
 
Blending Automated and Manual Testing
Blending Automated and Manual TestingBlending Automated and Manual Testing
Blending Automated and Manual Testing
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps Pipelines
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDC
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security Pros
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan Cornell
 
Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application Vulnerabilities
 
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsThe ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
 
Mobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfMobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat Yourself
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?
 
Application Assessment Techniques
Application Assessment TechniquesApplication Assessment Techniques
Application Assessment Techniques
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
 
ThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security Program
 

Similar to Building Your Application Security Data Hub - OWASP AppSecUSA

The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...
The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...
The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...
Denim Group
 
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay BhargavOWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
Abhay Bhargav
 
Software Analytics: Data Analytics for Software Engineering and Security
Software Analytics: Data Analytics for Software Engineering and SecuritySoftware Analytics: Data Analytics for Software Engineering and Security
Software Analytics: Data Analytics for Software Engineering and Security
Tao Xie
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
pbink
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOps
Stefan Streichsbier
 
Security for developers
Security for developersSecurity for developers
Security for developers
Abdelrhman Shawky
 
BsidesNairobiPresentation.pptx for cloud threat intelligence presentation at...
BsidesNairobiPresentation.pptx for cloud threat intelligence  presentation at...BsidesNairobiPresentation.pptx for cloud threat intelligence  presentation at...
BsidesNairobiPresentation.pptx for cloud threat intelligence presentation at...
ellan12
 
Software Analytics: Towards Software Mining that Matters (2014)
Software Analytics:Towards Software Mining that Matters (2014)Software Analytics:Towards Software Mining that Matters (2014)
Software Analytics: Towards Software Mining that Matters (2014)
Tao Xie
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Denim Group
 
HouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from ScratchHouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from Scratch
Spencer Koch
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
Black Duck by Synopsys
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
Tim Mackey
 
(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...
(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...
(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...
Priyanka Aash
 
Using Machine Learning to Understand Kafka Runtime Behavior (Shivanath Babu, ...
Using Machine Learning to Understand Kafka Runtime Behavior (Shivanath Babu, ...Using Machine Learning to Understand Kafka Runtime Behavior (Shivanath Babu, ...
Using Machine Learning to Understand Kafka Runtime Behavior (Shivanath Babu, ...
confluent
 
Vulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldVulnerability Management In An Application Security World
Vulnerability Management In An Application Security World
Denim Group
 
Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOps
Black Duck by Synopsys
 
DevoxxUK 2016: "DevOps: Microservices, containers, platforms, tooling... Oh y...
DevoxxUK 2016: "DevOps: Microservices, containers, platforms, tooling... Oh y...DevoxxUK 2016: "DevOps: Microservices, containers, platforms, tooling... Oh y...
DevoxxUK 2016: "DevOps: Microservices, containers, platforms, tooling... Oh y...
Daniel Bryant
 
Monitoring Application Attack Surface and Integrating Security into DevOps Pi...
Monitoring Application Attack Surface and Integrating Security into DevOps Pi...Monitoring Application Attack Surface and Integrating Security into DevOps Pi...
Monitoring Application Attack Surface and Integrating Security into DevOps Pi...
Denim Group
 
Big Data Visualization
Big Data VisualizationBig Data Visualization
Big Data Visualization
Raffael Marty
 
Standard Provenance Reporting and Scientific Software Management in Virtual L...
Standard Provenance Reporting and Scientific Software Management in Virtual L...Standard Provenance Reporting and Scientific Software Management in Virtual L...
Standard Provenance Reporting and Scientific Software Management in Virtual L...
njcar
 

Similar to Building Your Application Security Data Hub - OWASP AppSecUSA (20)

The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...
The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...
The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...
 
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay BhargavOWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
 
Software Analytics: Data Analytics for Software Engineering and Security
Software Analytics: Data Analytics for Software Engineering and SecuritySoftware Analytics: Data Analytics for Software Engineering and Security
Software Analytics: Data Analytics for Software Engineering and Security
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOps
 
Security for developers
Security for developersSecurity for developers
Security for developers
 
BsidesNairobiPresentation.pptx for cloud threat intelligence presentation at...
BsidesNairobiPresentation.pptx for cloud threat intelligence  presentation at...BsidesNairobiPresentation.pptx for cloud threat intelligence  presentation at...
BsidesNairobiPresentation.pptx for cloud threat intelligence presentation at...
 
Software Analytics: Towards Software Mining that Matters (2014)
Software Analytics:Towards Software Mining that Matters (2014)Software Analytics:Towards Software Mining that Matters (2014)
Software Analytics: Towards Software Mining that Matters (2014)
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
 
HouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from ScratchHouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from Scratch
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
 
(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...
(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...
(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...
 
Using Machine Learning to Understand Kafka Runtime Behavior (Shivanath Babu, ...
Using Machine Learning to Understand Kafka Runtime Behavior (Shivanath Babu, ...Using Machine Learning to Understand Kafka Runtime Behavior (Shivanath Babu, ...
Using Machine Learning to Understand Kafka Runtime Behavior (Shivanath Babu, ...
 
Vulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldVulnerability Management In An Application Security World
Vulnerability Management In An Application Security World
 
Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOps
 
DevoxxUK 2016: "DevOps: Microservices, containers, platforms, tooling... Oh y...
DevoxxUK 2016: "DevOps: Microservices, containers, platforms, tooling... Oh y...DevoxxUK 2016: "DevOps: Microservices, containers, platforms, tooling... Oh y...
DevoxxUK 2016: "DevOps: Microservices, containers, platforms, tooling... Oh y...
 
Monitoring Application Attack Surface and Integrating Security into DevOps Pi...
Monitoring Application Attack Surface and Integrating Security into DevOps Pi...Monitoring Application Attack Surface and Integrating Security into DevOps Pi...
Monitoring Application Attack Surface and Integrating Security into DevOps Pi...
 
Big Data Visualization
Big Data VisualizationBig Data Visualization
Big Data Visualization
 
Standard Provenance Reporting and Scientific Software Management in Virtual L...
Standard Provenance Reporting and Scientific Software Management in Virtual L...Standard Provenance Reporting and Scientific Software Management in Virtual L...
Standard Provenance Reporting and Scientific Software Management in Virtual L...
 

More from Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Denim Group
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
Denim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
Denim Group
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
Denim Group
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
Denim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Denim Group
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Denim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
Denim Group
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
Denim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Denim Group
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
Denim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
Denim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
Denim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
Denim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
Denim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
Denim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
Denim Group
 

More from Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 

Recently uploaded

Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
MysoreMuleSoftMeetup
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
Jisc
 
Chapter -12, Antibiotics (One Page Notes).pdf
Chapter -12, Antibiotics (One Page Notes).pdfChapter -12, Antibiotics (One Page Notes).pdf
Chapter -12, Antibiotics (One Page Notes).pdf
Kartik Tiwari
 
Normal Labour/ Stages of Labour/ Mechanism of Labour
Normal Labour/ Stages of Labour/ Mechanism of LabourNormal Labour/ Stages of Labour/ Mechanism of Labour
Normal Labour/ Stages of Labour/ Mechanism of Labour
Wasim Ak
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
SACHIN R KONDAGURI
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
EduSkills OECD
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
Nguyen Thanh Tu Collection
 
Advantages and Disadvantages of CMS from an SEO Perspective
Advantages and Disadvantages of CMS from an SEO PerspectiveAdvantages and Disadvantages of CMS from an SEO Perspective
Advantages and Disadvantages of CMS from an SEO Perspective
Krisztián Száraz
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Dr. Vinod Kumar Kanvaria
 
A Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptxA Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptx
thanhdowork
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
Peter Windle
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
Best Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDABest Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDA
deeptiverma2406
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
DeeptiGupta154
 
Multithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race conditionMultithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race condition
Mohammed Sikander
 
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdfMASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
goswamiyash170123
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
Celine George
 

Recently uploaded (20)

Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
 
Chapter -12, Antibiotics (One Page Notes).pdf
Chapter -12, Antibiotics (One Page Notes).pdfChapter -12, Antibiotics (One Page Notes).pdf
Chapter -12, Antibiotics (One Page Notes).pdf
 
Normal Labour/ Stages of Labour/ Mechanism of Labour
Normal Labour/ Stages of Labour/ Mechanism of LabourNormal Labour/ Stages of Labour/ Mechanism of Labour
Normal Labour/ Stages of Labour/ Mechanism of Labour
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
 
Advantages and Disadvantages of CMS from an SEO Perspective
Advantages and Disadvantages of CMS from an SEO PerspectiveAdvantages and Disadvantages of CMS from an SEO Perspective
Advantages and Disadvantages of CMS from an SEO Perspective
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
 
A Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptxA Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptx
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
Best Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDABest Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDA
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
 
Multithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race conditionMultithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race condition
 
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdfMASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
 

Building Your Application Security Data Hub - OWASP AppSecUSA

  • 1. AppSec USA 2014 Denver, Colorado Building Your Application Security Data Hub The Imperative for Structured Vulnerability Information This presenta,on contains informa,on about DHS-­‐funded research: Topic Number: H-­‐SB013.1-­‐002 -­‐ Hybrid Analysis Mapping (HAM) Proposal Number: HSHQDC-­‐13-­‐R-­‐00009-­‐H-­‐SB013.1-­‐002-­‐0003-­‐I
  • 2. 2 Dan Cornell with a respectable hair cut, a nice shirt, and a coat Biography Dan Cornell • Founder and CTO of Denim Group • SoQware developer by background (Java, .NET, etc) • OWASP San Antonio
  • 3. 3 So You Want To Run an AppSec Program?
  • 4. 4 • ApplicaWon Security Challenges – Spans MulWple Disciplines – ComparaWvely New – Scale of the Problem • ApplicaWon Security Data Hub – Sources, Sinks, Flows • Program Metrics and Tracking Agenda
  • 5. 5 Spans Multiple Disciplines • InformaWon Security – ApplicaWon Security • Audit and Compliance • Risk Management • (Oh Almost Forgot: SoQware Development) • (And . . . SoQware Development Is Where Most of the Magic Has to Happen)
  • 6. 6 Comparatively New Discipline • Physical Security: Old • InformaWon Security: Kinda New • ApplicaWon Security: Really New • New Discipline Means Immature Metrics – Possibly non-­‐existent, certainly not generally-­‐ accepted – Don’t know how to talk about the problem • New Discipline Means New Tools – No standards for interacWon
  • 7. 7 • “Legacy” Lines of Code • QuanWty of ApplicaWons • Dearth of Qualified Professionals Scale of the Problem
  • 8. 8 We Have a Huge Mul,disciplinary Problem In An Area We Can’t Properly Characterize Where We’re Horribly Outnumbered So . . .
  • 9. 9 What to Do About It? • Gather Data • Communicate to Stakeholders • Automate the Heck Out of Whatever Possible • Repeat
  • 10. 10 So What Does This Look Like? Applica,on Security Data Hub • Sources, Sinks and Flows • Vulnerability Data • DetecWon/PrevenWon Sensors • Developer Tools • Risk Management
  • 11. 11 Automation In the Absence of Automa,on You’re Doomed • Automate everything you can • Free up people cycles for people-­‐only tasks
  • 12. 12 Open Source App Security Data Hub ThreadFix • Create a consolidated view of your applicaWons and vulnerabiliWes • PrioriWze applicaWon risk decisions based on data • Translate vulnerabiliWes to developers in the tools they are already using • GitHub Site: github.com/denimgroup/threadfix
  • 13. 13 Supported Technologies List of Supported Tools / Technologies: Dynamic Scanners Acune&x Arachni Burp Suite HP WebInspect IBM Security AppScan Standard IBM Security AppScan Enterprise Mavituna Security Netsparker NTO Spider OWASP Zed AAack Proxy Tenable Nessus Skipfish w3aF Sta,c Scanners FindBugs IBM Security AppScan Source HP For&fy SCA MicrosoK CAT.NET Brakeman SaaS Tes,ng PlaHorms WhiteHat Veracode QualysGuard WAS IDS/IPS and WAF DenyAll F5 Imperva Mod_Security Snort Defect Trackers Atlassian JIRA MicrosoK Team Founda&on Server Mozilla Bugzilla Known Vulnerable Component Scanner Dependency Check
  • 15. 15 Vulnerability Management • Vulnerability DetecWon • Vulnerability MiWgaWon • Vulnerability RemediaWon
  • 16. 16 Vulnerability Detection SAST DAST IAST Known Vulnerable Component Automated Threat Modeling Code Review PenetraWon TesWng Manual Data Hub
  • 17. 17 What is a Unique Vulnerability? • (CWE, RelaWve URL) – Predictable resource locaWon – Directory lisWng misconfiguraWon • (CWE, RelaWve URL, InjecWon Point) – SQL injecWon – Cross-­‐site ScripWng (XSS) • InjecWon points – Parameters – GET/POST – Cookies – Other headers
  • 18. 18 Why Common Weakness Enumeration? • Every tool has their own “spin” on naming vulnerabiliWes • OWASP Top 10 / WASC 24 are helpful but not comprehensive • CWE is exhausWve (though a bit sprawling at Wmes) • Reasonably well-­‐adopted standard • Many tools have mappings to CWE for their results • Main site: hgp://cwe.mitre.org/
  • 19. 19 Fill ThreadFix Up With Vulnerability Data • Manual file upload • REST API – hgps://github.com/denimgroup/threadfix/wiki/Threadfix-­‐ REST-­‐Interface • Command Line Interface (CLI) – hgps://github.com/denimgroup/threadfix/wiki/Command-­‐ Line-­‐Interface – JAR can also be used as a Java REST client library • Jenkins plugin – Contributed from the ThreadFix community (yeah!) – hgps://github.com/automaWondominaWon/threadfix-­‐plugin
  • 20. 20 ThreadFix Jenkins Configuration 20
  • 21. 21 What Does ThreadFix Do With Scan Results • Diff against previous scans with same technology – What vulnerabiliWes are new? – What vulnerabiliWes went away? – What vulnerabiliWes resurfaced? • Findings marked as false posiWve are remembered across scans – Hopefully saving analyst Wme • Normalize and merge with other scanners’ findings – SAST to SAST – DAST to DAST – SAST to DAST via Hybrid Analysis Mapping (HAM)
  • 23. 23 Know What Would Make My Life Easier? Standard Vulnerability Data Format Couple of current efforts: • SSVL – Based on lessons learned from ThreadFix – hgps://github.com/OWASP/SSVL • OWASP DEF – OWASP effort – hgps://www.owasp.org/index.php/OWASP_Data_Exchange_Format_Project • Working to unify these
  • 24. 24 Hybrid Analysis Mapping (HAM) • IniWal research funded by the US Department of Homeland Security (DHS) Science and Technology (S&T) Directorate via a Phase 1 and (now) Phase 2 Small Business InnovaWon Research (SBIR) contract – Acronyms! • IniWal goal: SAST to DAST merging • Results: That, plus other stuff
  • 25. 25 Demo: Merging Static and Dynamic Scanner Results
  • 26. 26 Demo: Merging Static and Dynamic Scanner Results
  • 27. 27 Merging Static and Dynamic Results Is Cool …But I want more • Problem: Many DAST scanners handle applicaWons with RESTful URLs poorly • Problem: Many applicaWons have “hidden” landing pages and parameters that will not be found by standard crawling • Problem: DAST scanner results can be hard for developers to act on • What else can we do with this agack surface model / database? – Clean up scanner results – Enumerate applicaWon agack surface – Map dynamic results to specific lines of code
  • 28. 28 Demo: De-Duplicate Dynamic RESTful Scanner Results
  • 29. 29 Demo: De-Duplicate Dynamic RESTful Scanner Results
  • 30. 30 Demo: Application Attack Surface (CLI)
  • 31. 31 Demo: Seed Scanner with Attack Surface
  • 32. 32 Vulnerability Mitigation Data Hub WAF/IDS/IPS Sensor
  • 33. 33 Demo: Generating Virtual Patches
  • 34. 34 Demo: Importing Sensor Logs
  • 35. 35 Vulnerability Remediation Security Approaching Development Teams… • PDFs • Excel spreadsheets • “Log into this new system”
  • 36. 36 Vulnerability Remediation An Alternate Approach • Help ‘em Out • Take Advantage of the Tools and Processes They Are Already Using
  • 37. 37 Vulnerability Remediation Data Hub This is also called “bug tracking” by less-­‐fancy people ApplicaWon Lifecycle Management Integrated Development Environment
  • 38. 38 Mapping Vulnerabilities to Defects • 1:1 mapping is (usually) a horrible idea – 500 XSS turned into 500 defects? – If it takes longer to administer the bug than it does to fix the code… • Cluster like vulnerabilities – Using the same libraries / funcWons – Cut-­‐and-­‐paste remediaWon code – Be careful about context-­‐specific encoding • Combine by severity – Especially if they are cause for an out-­‐of-­‐cycle release • Which developer “owns” the code?
  • 39. 39 Defect Tracker Integration • Bundle mulWple vulnerabiliWes into a defect – Using standard filtering criteria • ThreadFix periodically updates defect status from the tracker
  • 40. 40 Demo: Defect Tracker Integration
  • 41. 41 IDE Plug Ins • Import vulnerability data to integrated development environments (IDEs) • StaWc (SAST) scanners – Easy • Dynamic (DAST) scanners – Possible using Hybrid Analysis Mapping (HAM)
  • 42. 42 Demo: Maping Vulnerabilities in IDE
  • 43. 43 • Nobody Likes Uncertainty • Measurement Is Key Risk Management 43
  • 44. 44 Risk Management Data Hub GRC
  • 45. 45 Vulnerability Filtering • Filter vulnerability data – Scanner, scanner count – Vulnerability type – Path, parameter – Severity – Status – Aging • Save filters for future use
  • 47. 47 Reporting • Trending • Progress by Vulnerability – For program benchmarking • Porpolio Report – For resource prioriWzaWon • Comparison – For scanner/technology benchmarking
  • 48. 48 What to Look For? Metrics That Can Help • Vulnerability Prevalence • Vulnerability ResoluWon Rate • Mean Time To Fix (MTTF) 48
  • 50. 50 So What Have We Covered? • ApplicaWon Security Is Hard – Lots of people and systems involved • Data Trumps FUD • AutomaWon Is CriWcal 50
  • 51. 51 ThreadFix Links • Main ThreadFix website: www.threadfix.org – General informaWon, downloads • ThreadFix GitHub site: github.com/denimgroup/threadfix – Code, issue tracking • ThreadFix GitHub wiki: hgps://github.com/denimgroup/threadfix/wiki – Project documentaWon • ThreadFix Google Group: hgps://groups.google.com/forum/?fromgroups#!forum/threadfix – Community support, general discussion
  • 52. 52 Contact Questions / Contact Information Dan Cornell dan@denimgroup.com Twiger @danielcornell (210) 572-­‐4400