SlideShare a Scribd company logo
1 of 43
Download to read offline
Do	
  You	
  Have	
  a	
  Scanner	
  
or	
  a	
  Scanning	
  Program?	
  
About	
  Me	
  
	
  
•  Dan	
  Cornell	
  
•  Founder	
  and	
  CTO	
  of	
  Denim	
  Group	
  
•  So@ware	
  developer	
  by	
  background	
  (Java,	
  .NET,	
  etc)	
  
•  OWASP	
  San	
  Antonio	
  
•  15	
  years	
  experience	
  in	
  so@ware	
  architecture,	
  development	
  
and	
  security	
  
•  StaQc	
  or	
  Dynamic?	
  (Or	
  Both?)	
  
•  Desktop,	
  Enterprise	
  or	
  Cloud	
  
– (Or	
  All	
  the	
  Above?)	
  
	
  
3	
  
Who	
  Has	
  Purchased	
  an	
  
Automated	
  Scanner?	
  
Who	
  Here	
  Is	
  Happy	
  
With	
  Their	
  Scanner?	
  
•  Yes	
  
•  No	
  
•  Kind	
  Of	
  
•  Not	
  Sure	
  
4	
  
Why	
  or	
  Why	
  Not?	
  
	
  
	
  
Why	
  or	
  Why	
  Not?	
  
5	
  
Successful	
  So@ware	
  Security	
  
Programs	
  
•  Common	
  Goal	
  
–  Reduce	
  Risk	
  by…	
  
•  Reliably	
  CreaQng	
  Acceptably	
  Secure	
  So@ware	
  
•  Obligatory	
  “People,	
  Process,	
  Technology”	
  Reference	
  
–  Anybody	
  got	
  a	
  good	
  Sun	
  Tzu	
  quote?	
  
–  I’d	
  se^le	
  for	
  a	
  von	
  Clausewitz…	
  
–  Or	
  perhaps	
  we	
  need	
  to	
  look	
  at	
  Dalai	
  Lama	
  quotes	
  (topic	
  
for	
  a	
  different	
  day)	
  
•  Common	
  AcQviQes	
  
–  ImplementaQon	
  must	
  be	
  Qed	
  to	
  the	
  specific	
  organizaQon	
  
6	
  
What	
  Part	
  Does	
  Scanning	
  Play?	
  
•  OpenSAMM	
  -­‐	
  Automated	
  scanning	
  is	
  part	
  of	
  both	
  the	
  “Security	
  TesQng”	
  
and	
  “Code	
  Review”	
  Security	
  PracQces	
  within	
  the	
  VerificaQon	
  Business	
  
FuncQon	
  
–  Dynamic	
  scanning	
  and	
  staQc	
  scanning,	
  respecQvely	
  
•  Common	
  starQng	
  point	
  for	
  many	
  organizaQons	
  embarking	
  on	
  so@ware	
  
security	
  programs	
  
–  There	
  are	
  lots	
  of	
  commercial	
  and	
  freely	
  available	
  products	
  that	
  can	
  be	
  used	
  in	
  
support	
  of	
  this	
  acQvity	
  
	
  
RED	
  FLAG:	
  
Q:	
  What	
  are	
  you	
  doing	
  for	
  so:ware	
  security?	
  
A:	
  We	
  bought	
  [Vendor	
  Scanner	
  XYZ]	
  
	
  
***	
  BEWARE	
  FOSTERING	
  A	
  CHECKBOX	
  CULTURE	
  ***	
  
7	
  
Scanning	
  Program:	
  AnQ-­‐
Pa^erns	
  
•  “Dude	
  With	
  a	
  Scanner”	
  
approach	
  
– Can	
  also	
  be	
  
implemented	
  as	
  the	
  
“lady	
  with	
  a	
  scanner”	
  
approach	
  
•  “SaaS	
  and	
  Forget”	
  
approach	
  
8	
  
Scanner	
  Program	
  Metrics	
  
• Breadth	
  
• Depth	
  
• Frequency	
  
Is	
  Your	
  Scanner	
  
Missing	
  Something?	
  
•  Breadth	
  “Misses”	
  
–  Inadequate	
  applicaQon	
  
porholio	
  
–  ApplicaQons	
  not	
  being	
  scanned	
  
•  Depth	
  “Misses”	
  
–  IneffecQve	
  crawling	
  ignores	
  
applicaQon	
  a^ack	
  surface	
  
–  False	
  negaQves	
  resulQng	
  in	
  
ignorance	
  of	
  legiQmate	
  
vulnerabiliQes	
  
–  Excessive	
  false	
  posiQves	
  
causing	
  results	
  to	
  be	
  ignored	
  
•  Frequency	
  “Misses”	
  
–  ApplicaQons	
  not	
  being	
  scanned	
  
o@en	
  enough	
  
10	
  
Security	
  TesQng:	
  Be^er	
  
Pa^erns	
  
•  Breadth-­‐First	
  Scanning	
  
–  You	
  want	
  a	
  scanning	
  program,	
  not	
  a	
  
scanner	
  
•  Deep	
  Assessment	
  of	
  CriQcal	
  
ApplicaQons	
  
–  Automated	
  scanning,	
  manual	
  scan	
  
review	
  and	
  assessment	
  
	
  
•  Understand	
  that	
  scanning	
  is	
  a	
  means	
  
to	
  an	
  end	
  
–  Not	
  an	
  end	
  in	
  and	
  of	
  itself	
  
–  Start	
  of	
  vulnerability	
  management	
  
11	
  
What	
  Goes	
  Into	
  a	
  Good	
  
Scanning	
  Program?	
  
•  Solid	
  Understanding	
  of	
  A^ack	
  Surface	
  
	
  
•  RealisQc	
  Concept	
  of	
  Scanner	
  EffecQveness	
  
	
  
•  Disciplined	
  History	
  of	
  Scanning	
  
•  PrioriQzed	
  TesQng	
  Efforts	
  
12	
  
What	
  Is	
  Your	
  So@ware	
  A^ack	
  
Surface?	
  
13	
  
So@ware	
  You	
  
Currently	
  Know	
  
About	
  
Why?	
  
•  Lots	
  of	
  value	
  flows	
  through	
  it	
  
•  Auditors	
  hassle	
  you	
  about	
  it	
  
•  Formal	
  SLAs	
  with	
  customers	
  menQon	
  it	
  
•  Bad	
  guys	
  found	
  it	
  and	
  caused	
  an	
  incident	
  
(oops)	
  
What?	
  
•  CriQcal	
  legacy	
  systems	
  
•  Notable	
  web	
  applicaQons	
  
What	
  Is	
  Your	
  So@ware	
  A^ack	
  
Surface?	
  
14	
  
Add	
  In	
  the	
  Rest	
  of	
  
the	
  Web	
  
ApplicaQons	
  You	
  
Actually	
  Develop	
  
and	
  Maintain	
  
Why	
  Did	
  You	
  Miss	
  Them?	
  
•  Forgot	
  it	
  was	
  there	
  
•  Line	
  of	
  business	
  procured	
  through	
  non-­‐
standard	
  channels	
  
•  Picked	
  it	
  up	
  through	
  a	
  merger	
  /	
  acquisiQon	
  
What?	
  
•  Line	
  of	
  business	
  applicaQons	
  
•  Event-­‐specific	
  applicaQons	
  
What	
  Is	
  Your	
  So@ware	
  A^ack	
  
Surface?	
  
15	
  
Add	
  In	
  the	
  
So@ware	
  You	
  
Bought	
  from	
  
Somewhere	
  
Why	
  Did	
  You	
  Miss	
  Them?	
  
•  Most	
  scanner	
  only	
  really	
  work	
  on	
  web	
  
applicaQons	
  so	
  no	
  vendors	
  pester	
  you	
  about	
  
your	
  non-­‐web	
  applicaQons	
  
•  Assume	
  the	
  applicaQon	
  vendor	
  is	
  handling	
  
security	
  
What?	
  
•  More	
  line	
  of	
  business	
  applicaQons	
  
•  Support	
  applicaQons	
  
•  Infrastructure	
  applicaQons	
  
What	
  Is	
  Your	
  So@ware	
  A^ack	
  
Surface?	
  
16	
  
MOBILE!	
  
THE	
  CLOUD!	
  
Why	
  Did	
  You	
  Miss	
  Them?	
  
•  Any	
  jerk	
  with	
  a	
  credit	
  card	
  and	
  the	
  ability	
  to	
  
submit	
  an	
  expense	
  report	
  is	
  now	
  runs	
  their	
  
own	
  private	
  procurement	
  office	
  
What?	
  
•  Support	
  for	
  line	
  of	
  business	
  funcQons	
  
•  MarkeQng	
  and	
  promoQon	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
•  Two	
  Dimensions:	
  
– PercepQon	
  of	
  So@ware	
  A^ack	
  Surface	
  
– Insight	
  into	
  Exposed	
  Assets	
  
17	
  
PercepQon	
  
Insight	
  
•  As	
  percepQon	
  of	
  the	
  problem	
  of	
  a^ack	
  surface	
  
widens	
  the	
  scope	
  of	
  the	
  problem	
  increases	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
18	
  
PercepQon	
  
Insight	
  
Web
Applications
•  As	
  percepQon	
  of	
  the	
  problem	
  of	
  a^ack	
  surface	
  
widens	
  the	
  scope	
  of	
  the	
  problem	
  increases	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
19	
  
PercepQon	
  
Insight	
  
Web
Applications
Client-Server
Applications
•  As	
  percepQon	
  of	
  the	
  problem	
  of	
  a^ack	
  surface	
  
widens	
  the	
  scope	
  of	
  the	
  problem	
  increases	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
20	
  
PercepQon	
  
Insight	
  
Web
Applications
Client-Server
Applications
Desktop
Applications
•  As	
  percepQon	
  of	
  the	
  problem	
  of	
  a^ack	
  surface	
  
widens	
  the	
  scope	
  of	
  the	
  problem	
  increases	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
21	
  
PercepQon	
  
Insight	
  
Web
Applications
Client-Server
Applications
Desktop
Applications
Cloud
Applications
and Services
•  As	
  percepQon	
  of	
  the	
  problem	
  of	
  a^ack	
  surface	
  
widens	
  the	
  scope	
  of	
  the	
  problem	
  increases	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
22	
  
PercepQon	
  
Insight	
  
Web
Applications
Client-Server
Applications
Desktop
Applications
Cloud
Applications
and Services
Mobile
Applications
•  Discovery	
  acQviQes	
  increase	
  insight	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
23	
  
PercepQon	
  
Insight	
  
Web
Applications
•  Discovery	
  acQviQes	
  increase	
  insight	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
24	
  
PercepQon	
  
Insight	
  
Web
Applications
•  Discovery	
  acQviQes	
  increase	
  insight	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
25	
  
PercepQon	
  
Insight	
  
Web
Applications
•  Over	
  Qme	
  you	
  end	
  up	
  with	
  a	
  progression	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
26	
  
PercepQon	
  
Insight	
  
Web
Applications
•  Over	
  Qme	
  you	
  end	
  up	
  with	
  a	
  progression	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
27	
  
PercepQon	
  
Insight	
  
Web
Applications
Client-Server
Applications
Desktop
Applications
Client-Server
Applications
•  Over	
  Qme	
  you	
  end	
  up	
  with	
  a	
  progression	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
28	
  
PercepQon	
  
Insight	
  
Web
Applications
Desktop
Applications
Client-Server
Applications
•  Over	
  Qme	
  you	
  end	
  up	
  with	
  a	
  progression	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
29	
  
PercepQon	
  
Insight	
  
Web
Applications
Cloud
Applications
and Services
Desktop
Applications
Client-Server
Applications
•  Over	
  Qme	
  you	
  end	
  up	
  with	
  a	
  progression	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
30	
  
PercepQon	
  
Insight	
  
Web
Applications
Cloud
Applications
and Services
Mobile
Applications
•  When	
  you	
  reach	
  this	
  point	
  it	
  is	
  called	
  
“enlightenment”	
  
•  You	
  won’t	
  reach	
  this	
  point	
  
A^ack	
  Surface:	
  The	
  Security	
  
Officer’s	
  Journey	
  
31	
  
PercepQon	
  
Insight	
  
Web
Applications
Client-Server
Applications
Desktop
Applications
Cloud
Applications
and Services
Mobile
Applications
An Application
Test
What	
  Goes	
  Into	
  An	
  ApplicaQon	
  
Test?	
  
32	
  
Dynamic
Analysis
What	
  Goes	
  Into	
  An	
  ApplicaQon	
  
Test?	
  
33	
  
Static
Analysis
Automated
Application
Scanning
What	
  Goes	
  Into	
  An	
  ApplicaQon	
  
Test?	
  
34	
  
Static
Analysis
Manual
Application
Testing
Automated
Application
Scanning
What	
  Goes	
  Into	
  An	
  ApplicaQon	
  
Test?	
  
35	
  
Automated
Static
Analysis
Manual
Application
Testing
Manual
Static
Analysis
Unauthenticated
AutomatedScan
What	
  Goes	
  Into	
  An	
  ApplicaQon	
  
Test?	
  
36	
  
Automated
Static
Analysis
Blind
Penetration
Testing
Manual
Static
Analysis
Authenticated
AutomatedScan
Informed
ManualTesting
Unauthenticated
AutomatedScan
What	
  Goes	
  Into	
  An	
  ApplicaQon	
  
Test?	
  
37	
  
Automated
SourceCode
Scanning
Blind
Penetration
Testing
ManualSource
CodeReview
Authenticated
AutomatedScan
Informed
ManualTesting
Automated
BinaryAnalysis
ManualBinary
Analysis
Value	
  and	
  Risk	
  Are	
  Not	
  Equally	
  
Distributed	
  
•  Some	
  ApplicaQons	
  Ma^er	
  More	
  Than	
  Others	
  
–  Value	
  and	
  character	
  of	
  data	
  being	
  managed	
  
–  Value	
  of	
  the	
  transacQons	
  being	
  processed	
  
–  Cost	
  of	
  downQme	
  and	
  breaches	
  
•  Therefore	
  All	
  ApplicaQons	
  Should	
  Not	
  Be	
  Treated	
  
the	
  Same	
  
–  Allocate	
  different	
  levels	
  of	
  resources	
  to	
  assurance	
  
–  Select	
  different	
  assurance	
  acQviQes	
  
–  Also	
  must	
  o@en	
  address	
  compliance	
  and	
  regulatory	
  
requirements	
  
38	
  
Do	
  Not	
  Treat	
  All	
  ApplicaQons	
  
the	
  Same	
  
•  Allocate	
  Different	
  Levels	
  of	
  Resources	
  to	
  
Assurance	
  
•  Select	
  Different	
  Assurance	
  AcQviQes	
  
•  Also	
  Must	
  O@en	
  Address	
  Compliance	
  and	
  
Regulatory	
  Requirements	
  
39	
  
•  Free	
  /	
  Open	
  Source	
  vulnerability	
  management	
  and	
  aggregaUon	
  plaVorm:	
  
–  Allows	
  so@ware	
  security	
  teams	
  to	
  reduce	
  the	
  Qme	
  to	
  remediate	
  so@ware	
  vulnerabiliQes	
  
–  Enables	
  managers to speak intelligently about the status / trends of software security within their
organization.
•  Features/Benefits:
–  Imports	
  dynamic,	
  staQc	
  and	
  manual	
  tesQng	
  results	
  into	
  a	
  centralized	
  plahorm	
  
–  Removes	
  duplicate	
  findings	
  across	
  tesQng	
  plahorms	
  to	
  provide	
  a	
  prioriQzed	
  list	
  of	
  security	
  faults	
  
–  Eases	
  communicaQon	
  across	
  development,	
  security	
  and	
  QA	
  teams	
  
–  Exports	
  prioriQzed	
  list	
  into	
  defect	
  tracker	
  of	
  choice	
  to	
  streamline	
  so@ware	
  remediaQon	
  efforts	
  	
  
–  Auto	
  generates	
  web	
  applicaQon	
  firewall	
  rules	
  to	
  protect	
  data	
  during	
  vulnerability	
  remediaQon	
  
–  Empowers	
  managers	
  with	
  vulnerability	
  trending	
  reports	
  to	
  pinpoint	
  team	
  issues	
  and	
  illustrate	
  applicaQon	
  
security	
  progress	
  
–  Benchmark	
  security	
  pracQce	
  improvement	
  against	
  industry	
  standards	
  	
  	
  
•  Freely	
  available	
  under	
  the	
  Mozilla	
  Public	
  License	
  (MPL)	
  2.0	
  
•  Download	
  available	
  at:	
  www.denimgroup.com/threadfix	
  
•  Code	
  available	
  at:	
  h^ps://code.google.com/p/threadfix/	
  
40	
  
The	
  ThreadFix	
  Approach	
  
ThreadFix	
  DemonstraQon	
  
•  Building	
  Your	
  ApplicaQon	
  Porholio	
  
•  Storing	
  Scanning	
  Results	
  Over	
  Time	
  
•  ReporQng	
  
–  Trending	
  
–  Vulnerability	
  RemediaQon	
  Progress	
  
–  Scanner	
  Benchmarking	
  
–  Porholio	
  Status	
  
41	
  
•  Build	
  Your	
  ApplicaQon	
  
Porholio	
  
•  Characterize	
  the	
  
EffecQveness	
  of	
  Efforts	
  
Made	
  to	
  Date	
  
•  Build	
  a	
  Plan	
  for	
  Coverage	
  
•  Monitor	
  Progress	
  
42	
  
Steps	
  for	
  Improvement	
  
43
	
  
Dan	
  Cornell	
  
Principal	
  and	
  CTO	
  
dan@denimgroup.com	
  
Twi^er	
  @danielcornell	
  
+1	
  (210)	
  572-­‐4400	
  
	
  
www.denimgroup.com	
  
blog.denimgroup.com	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
   	
  	
  
QuesQons?	
  

More Related Content

What's hot

Security Training: Necessary Evil, Waste of Time, or Genius Move?
Security Training: Necessary Evil, Waste of Time, or Genius Move?Security Training: Necessary Evil, Waste of Time, or Genius Move?
Security Training: Necessary Evil, Waste of Time, or Genius Move?Denim Group
 
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...Denim Group
 
Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Denim Group
 
AppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on Data
AppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on DataAppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on Data
AppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on DataDenim Group
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesDenim Group
 
Blending Automated and Manual Testing
Blending Automated and Manual TestingBlending Automated and Manual Testing
Blending Automated and Manual TestingDenim Group
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesDenim Group
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellDenim Group
 
Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesDenim Group
 
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...Denim Group
 
Mobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfMobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfDenim Group
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemDenim Group
 
ThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramDenim Group
 
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsThe ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsDenim Group
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Denim Group
 
Application Assessment Techniques
Application Assessment TechniquesApplication Assessment Techniques
Application Assessment TechniquesDenim Group
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security ProgramDenim Group
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Denim Group
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsDenim Group
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCDenim Group
 

What's hot (20)

Security Training: Necessary Evil, Waste of Time, or Genius Move?
Security Training: Necessary Evil, Waste of Time, or Genius Move?Security Training: Necessary Evil, Waste of Time, or Genius Move?
Security Training: Necessary Evil, Waste of Time, or Genius Move?
 
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
 
Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)
 
AppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on Data
AppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on DataAppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on Data
AppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on Data
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
 
Blending Automated and Manual Testing
Blending Automated and Manual TestingBlending Automated and Manual Testing
Blending Automated and Manual Testing
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps Pipelines
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan Cornell
 
Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application Vulnerabilities
 
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
 
Mobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfMobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat Yourself
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 
ThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security Program
 
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsThe ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3
 
Application Assessment Techniques
Application Assessment TechniquesApplication Assessment Techniques
Application Assessment Techniques
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security Pros
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDC
 

Similar to Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)

Augmented Reality based Product Identification and Advertising System - Final...
Augmented Reality based Product Identification and Advertising System - Final...Augmented Reality based Product Identification and Advertising System - Final...
Augmented Reality based Product Identification and Advertising System - Final...Udara Alwis
 
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay BhargavOWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay BhargavAbhay Bhargav
 
IPNEC - Security Services
IPNEC - Security ServicesIPNEC - Security Services
IPNEC - Security ServicesAbdus Saboor
 
Unveiling the World of Web App Development.pptx
Unveiling the World of Web App Development.pptxUnveiling the World of Web App Development.pptx
Unveiling the World of Web App Development.pptxPriyankShah174006
 
20th Anniversary - OWASP Top 10 2021.pptx
20th Anniversary - OWASP Top 10 2021.pptx20th Anniversary - OWASP Top 10 2021.pptx
20th Anniversary - OWASP Top 10 2021.pptxDedy Hariyadi
 
Hacker Proof web app using Functional tests
Hacker Proof web  app using Functional testsHacker Proof web  app using Functional tests
Hacker Proof web app using Functional testsAnkita Gupta
 
HouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from ScratchHouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from ScratchSpencer Koch
 
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...Outpost24
 
Scaling-up and Automating Web Application Security Tech Talk
Scaling-up and Automating Web Application Security Tech TalkScaling-up and Automating Web Application Security Tech Talk
Scaling-up and Automating Web Application Security Tech TalkNetsparker
 
Threat modelling & apps testing
Threat modelling & apps testingThreat modelling & apps testing
Threat modelling & apps testingAdrian Munteanu
 
Kimberly-Clark: Challenging the Customer Engagement Status-Quo with an iPad, ...
Kimberly-Clark: Challenging the Customer Engagement Status-Quo with an iPad, ...Kimberly-Clark: Challenging the Customer Engagement Status-Quo with an iPad, ...
Kimberly-Clark: Challenging the Customer Engagement Status-Quo with an iPad, ...Xamarin
 
Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Stefan Streichsbier
 
Put yourself in the appsec pipe - Paolo Perego - Codemotion Milan 2016
Put yourself in the appsec pipe - Paolo Perego - Codemotion Milan 2016Put yourself in the appsec pipe - Paolo Perego - Codemotion Milan 2016
Put yourself in the appsec pipe - Paolo Perego - Codemotion Milan 2016Codemotion
 
Projects Walook
Projects WalookProjects Walook
Projects WalookWalook
 
Application security in a hurry webinar
Application security in a hurry webinarApplication security in a hurry webinar
Application security in a hurry webinarkdinerman
 
Webinar: Why Are You Still Paying for Retired Applications
Webinar: Why Are You Still Paying for Retired ApplicationsWebinar: Why Are You Still Paying for Retired Applications
Webinar: Why Are You Still Paying for Retired Applicationspanagenda
 
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...Rana Khalil
 
Practical usability - Making your apps better
Practical usability - Making your apps betterPractical usability - Making your apps better
Practical usability - Making your apps betterRiaan Cornelius
 

Similar to Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013) (20)

Augmented Reality based Product Identification and Advertising System - Final...
Augmented Reality based Product Identification and Advertising System - Final...Augmented Reality based Product Identification and Advertising System - Final...
Augmented Reality based Product Identification and Advertising System - Final...
 
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay BhargavOWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
 
IPNEC - Security Services
IPNEC - Security ServicesIPNEC - Security Services
IPNEC - Security Services
 
Unveiling the World of Web App Development.pptx
Unveiling the World of Web App Development.pptxUnveiling the World of Web App Development.pptx
Unveiling the World of Web App Development.pptx
 
20th Anniversary - OWASP Top 10 2021.pptx
20th Anniversary - OWASP Top 10 2021.pptx20th Anniversary - OWASP Top 10 2021.pptx
20th Anniversary - OWASP Top 10 2021.pptx
 
Hacker Proof web app using Functional tests
Hacker Proof web  app using Functional testsHacker Proof web  app using Functional tests
Hacker Proof web app using Functional tests
 
HouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from ScratchHouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from Scratch
 
Google App engine
Google App engineGoogle App engine
Google App engine
 
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
 
Scaling-up and Automating Web Application Security Tech Talk
Scaling-up and Automating Web Application Security Tech TalkScaling-up and Automating Web Application Security Tech Talk
Scaling-up and Automating Web Application Security Tech Talk
 
Threat modelling & apps testing
Threat modelling & apps testingThreat modelling & apps testing
Threat modelling & apps testing
 
Kimberly-Clark: Challenging the Customer Engagement Status-Quo with an iPad, ...
Kimberly-Clark: Challenging the Customer Engagement Status-Quo with an iPad, ...Kimberly-Clark: Challenging the Customer Engagement Status-Quo with an iPad, ...
Kimberly-Clark: Challenging the Customer Engagement Status-Quo with an iPad, ...
 
Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016
 
Put yourself in the appsec pipe - Paolo Perego - Codemotion Milan 2016
Put yourself in the appsec pipe - Paolo Perego - Codemotion Milan 2016Put yourself in the appsec pipe - Paolo Perego - Codemotion Milan 2016
Put yourself in the appsec pipe - Paolo Perego - Codemotion Milan 2016
 
Projects Walook
Projects WalookProjects Walook
Projects Walook
 
Application security in a hurry webinar
Application security in a hurry webinarApplication security in a hurry webinar
Application security in a hurry webinar
 
Webinar: Why Are You Still Paying for Retired Applications
Webinar: Why Are You Still Paying for Retired ApplicationsWebinar: Why Are You Still Paying for Retired Applications
Webinar: Why Are You Still Paying for Retired Applications
 
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...
 
Agile and Secure SDLC
Agile and Secure SDLCAgile and Secure SDLC
Agile and Secure SDLC
 
Practical usability - Making your apps better
Practical usability - Making your apps betterPractical usability - Making your apps better
Practical usability - Making your apps better
 

More from Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4JDenim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleDenim Group
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFixDenim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20Denim Group
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramDenim Group
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportDenim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Denim Group
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsDenim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Denim Group
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 

More from Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 

Recently uploaded

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 

Recently uploaded (20)

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 

Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)

  • 1. Do  You  Have  a  Scanner   or  a  Scanning  Program?  
  • 2. About  Me     •  Dan  Cornell   •  Founder  and  CTO  of  Denim  Group   •  So@ware  developer  by  background  (Java,  .NET,  etc)   •  OWASP  San  Antonio   •  15  years  experience  in  so@ware  architecture,  development   and  security  
  • 3. •  StaQc  or  Dynamic?  (Or  Both?)   •  Desktop,  Enterprise  or  Cloud   – (Or  All  the  Above?)     3   Who  Has  Purchased  an   Automated  Scanner?  
  • 4. Who  Here  Is  Happy   With  Their  Scanner?   •  Yes   •  No   •  Kind  Of   •  Not  Sure   4  
  • 5. Why  or  Why  Not?       Why  or  Why  Not?   5  
  • 6. Successful  So@ware  Security   Programs   •  Common  Goal   –  Reduce  Risk  by…   •  Reliably  CreaQng  Acceptably  Secure  So@ware   •  Obligatory  “People,  Process,  Technology”  Reference   –  Anybody  got  a  good  Sun  Tzu  quote?   –  I’d  se^le  for  a  von  Clausewitz…   –  Or  perhaps  we  need  to  look  at  Dalai  Lama  quotes  (topic   for  a  different  day)   •  Common  AcQviQes   –  ImplementaQon  must  be  Qed  to  the  specific  organizaQon   6  
  • 7. What  Part  Does  Scanning  Play?   •  OpenSAMM  -­‐  Automated  scanning  is  part  of  both  the  “Security  TesQng”   and  “Code  Review”  Security  PracQces  within  the  VerificaQon  Business   FuncQon   –  Dynamic  scanning  and  staQc  scanning,  respecQvely   •  Common  starQng  point  for  many  organizaQons  embarking  on  so@ware   security  programs   –  There  are  lots  of  commercial  and  freely  available  products  that  can  be  used  in   support  of  this  acQvity     RED  FLAG:   Q:  What  are  you  doing  for  so:ware  security?   A:  We  bought  [Vendor  Scanner  XYZ]     ***  BEWARE  FOSTERING  A  CHECKBOX  CULTURE  ***   7  
  • 8. Scanning  Program:  AnQ-­‐ Pa^erns   •  “Dude  With  a  Scanner”   approach   – Can  also  be   implemented  as  the   “lady  with  a  scanner”   approach   •  “SaaS  and  Forget”   approach   8  
  • 9. Scanner  Program  Metrics   • Breadth   • Depth   • Frequency  
  • 10. Is  Your  Scanner   Missing  Something?   •  Breadth  “Misses”   –  Inadequate  applicaQon   porholio   –  ApplicaQons  not  being  scanned   •  Depth  “Misses”   –  IneffecQve  crawling  ignores   applicaQon  a^ack  surface   –  False  negaQves  resulQng  in   ignorance  of  legiQmate   vulnerabiliQes   –  Excessive  false  posiQves   causing  results  to  be  ignored   •  Frequency  “Misses”   –  ApplicaQons  not  being  scanned   o@en  enough   10  
  • 11. Security  TesQng:  Be^er   Pa^erns   •  Breadth-­‐First  Scanning   –  You  want  a  scanning  program,  not  a   scanner   •  Deep  Assessment  of  CriQcal   ApplicaQons   –  Automated  scanning,  manual  scan   review  and  assessment     •  Understand  that  scanning  is  a  means   to  an  end   –  Not  an  end  in  and  of  itself   –  Start  of  vulnerability  management   11  
  • 12. What  Goes  Into  a  Good   Scanning  Program?   •  Solid  Understanding  of  A^ack  Surface     •  RealisQc  Concept  of  Scanner  EffecQveness     •  Disciplined  History  of  Scanning   •  PrioriQzed  TesQng  Efforts   12  
  • 13. What  Is  Your  So@ware  A^ack   Surface?   13   So@ware  You   Currently  Know   About   Why?   •  Lots  of  value  flows  through  it   •  Auditors  hassle  you  about  it   •  Formal  SLAs  with  customers  menQon  it   •  Bad  guys  found  it  and  caused  an  incident   (oops)   What?   •  CriQcal  legacy  systems   •  Notable  web  applicaQons  
  • 14. What  Is  Your  So@ware  A^ack   Surface?   14   Add  In  the  Rest  of   the  Web   ApplicaQons  You   Actually  Develop   and  Maintain   Why  Did  You  Miss  Them?   •  Forgot  it  was  there   •  Line  of  business  procured  through  non-­‐ standard  channels   •  Picked  it  up  through  a  merger  /  acquisiQon   What?   •  Line  of  business  applicaQons   •  Event-­‐specific  applicaQons  
  • 15. What  Is  Your  So@ware  A^ack   Surface?   15   Add  In  the   So@ware  You   Bought  from   Somewhere   Why  Did  You  Miss  Them?   •  Most  scanner  only  really  work  on  web   applicaQons  so  no  vendors  pester  you  about   your  non-­‐web  applicaQons   •  Assume  the  applicaQon  vendor  is  handling   security   What?   •  More  line  of  business  applicaQons   •  Support  applicaQons   •  Infrastructure  applicaQons  
  • 16. What  Is  Your  So@ware  A^ack   Surface?   16   MOBILE!   THE  CLOUD!   Why  Did  You  Miss  Them?   •  Any  jerk  with  a  credit  card  and  the  ability  to   submit  an  expense  report  is  now  runs  their   own  private  procurement  office   What?   •  Support  for  line  of  business  funcQons   •  MarkeQng  and  promoQon  
  • 17. A^ack  Surface:  The  Security   Officer’s  Journey   •  Two  Dimensions:   – PercepQon  of  So@ware  A^ack  Surface   – Insight  into  Exposed  Assets   17   PercepQon   Insight  
  • 18. •  As  percepQon  of  the  problem  of  a^ack  surface   widens  the  scope  of  the  problem  increases   A^ack  Surface:  The  Security   Officer’s  Journey   18   PercepQon   Insight   Web Applications
  • 19. •  As  percepQon  of  the  problem  of  a^ack  surface   widens  the  scope  of  the  problem  increases   A^ack  Surface:  The  Security   Officer’s  Journey   19   PercepQon   Insight   Web Applications Client-Server Applications
  • 20. •  As  percepQon  of  the  problem  of  a^ack  surface   widens  the  scope  of  the  problem  increases   A^ack  Surface:  The  Security   Officer’s  Journey   20   PercepQon   Insight   Web Applications Client-Server Applications Desktop Applications
  • 21. •  As  percepQon  of  the  problem  of  a^ack  surface   widens  the  scope  of  the  problem  increases   A^ack  Surface:  The  Security   Officer’s  Journey   21   PercepQon   Insight   Web Applications Client-Server Applications Desktop Applications Cloud Applications and Services
  • 22. •  As  percepQon  of  the  problem  of  a^ack  surface   widens  the  scope  of  the  problem  increases   A^ack  Surface:  The  Security   Officer’s  Journey   22   PercepQon   Insight   Web Applications Client-Server Applications Desktop Applications Cloud Applications and Services Mobile Applications
  • 23. •  Discovery  acQviQes  increase  insight   A^ack  Surface:  The  Security   Officer’s  Journey   23   PercepQon   Insight   Web Applications
  • 24. •  Discovery  acQviQes  increase  insight   A^ack  Surface:  The  Security   Officer’s  Journey   24   PercepQon   Insight   Web Applications
  • 25. •  Discovery  acQviQes  increase  insight   A^ack  Surface:  The  Security   Officer’s  Journey   25   PercepQon   Insight   Web Applications
  • 26. •  Over  Qme  you  end  up  with  a  progression   A^ack  Surface:  The  Security   Officer’s  Journey   26   PercepQon   Insight   Web Applications
  • 27. •  Over  Qme  you  end  up  with  a  progression   A^ack  Surface:  The  Security   Officer’s  Journey   27   PercepQon   Insight   Web Applications Client-Server Applications
  • 28. Desktop Applications Client-Server Applications •  Over  Qme  you  end  up  with  a  progression   A^ack  Surface:  The  Security   Officer’s  Journey   28   PercepQon   Insight   Web Applications
  • 29. Desktop Applications Client-Server Applications •  Over  Qme  you  end  up  with  a  progression   A^ack  Surface:  The  Security   Officer’s  Journey   29   PercepQon   Insight   Web Applications Cloud Applications and Services
  • 30. Desktop Applications Client-Server Applications •  Over  Qme  you  end  up  with  a  progression   A^ack  Surface:  The  Security   Officer’s  Journey   30   PercepQon   Insight   Web Applications Cloud Applications and Services Mobile Applications
  • 31. •  When  you  reach  this  point  it  is  called   “enlightenment”   •  You  won’t  reach  this  point   A^ack  Surface:  The  Security   Officer’s  Journey   31   PercepQon   Insight   Web Applications Client-Server Applications Desktop Applications Cloud Applications and Services Mobile Applications
  • 32. An Application Test What  Goes  Into  An  ApplicaQon   Test?   32  
  • 33. Dynamic Analysis What  Goes  Into  An  ApplicaQon   Test?   33   Static Analysis
  • 34. Automated Application Scanning What  Goes  Into  An  ApplicaQon   Test?   34   Static Analysis Manual Application Testing
  • 35. Automated Application Scanning What  Goes  Into  An  ApplicaQon   Test?   35   Automated Static Analysis Manual Application Testing Manual Static Analysis
  • 36. Unauthenticated AutomatedScan What  Goes  Into  An  ApplicaQon   Test?   36   Automated Static Analysis Blind Penetration Testing Manual Static Analysis Authenticated AutomatedScan Informed ManualTesting
  • 37. Unauthenticated AutomatedScan What  Goes  Into  An  ApplicaQon   Test?   37   Automated SourceCode Scanning Blind Penetration Testing ManualSource CodeReview Authenticated AutomatedScan Informed ManualTesting Automated BinaryAnalysis ManualBinary Analysis
  • 38. Value  and  Risk  Are  Not  Equally   Distributed   •  Some  ApplicaQons  Ma^er  More  Than  Others   –  Value  and  character  of  data  being  managed   –  Value  of  the  transacQons  being  processed   –  Cost  of  downQme  and  breaches   •  Therefore  All  ApplicaQons  Should  Not  Be  Treated   the  Same   –  Allocate  different  levels  of  resources  to  assurance   –  Select  different  assurance  acQviQes   –  Also  must  o@en  address  compliance  and  regulatory   requirements   38  
  • 39. Do  Not  Treat  All  ApplicaQons   the  Same   •  Allocate  Different  Levels  of  Resources  to   Assurance   •  Select  Different  Assurance  AcQviQes   •  Also  Must  O@en  Address  Compliance  and   Regulatory  Requirements   39  
  • 40. •  Free  /  Open  Source  vulnerability  management  and  aggregaUon  plaVorm:   –  Allows  so@ware  security  teams  to  reduce  the  Qme  to  remediate  so@ware  vulnerabiliQes   –  Enables  managers to speak intelligently about the status / trends of software security within their organization. •  Features/Benefits: –  Imports  dynamic,  staQc  and  manual  tesQng  results  into  a  centralized  plahorm   –  Removes  duplicate  findings  across  tesQng  plahorms  to  provide  a  prioriQzed  list  of  security  faults   –  Eases  communicaQon  across  development,  security  and  QA  teams   –  Exports  prioriQzed  list  into  defect  tracker  of  choice  to  streamline  so@ware  remediaQon  efforts     –  Auto  generates  web  applicaQon  firewall  rules  to  protect  data  during  vulnerability  remediaQon   –  Empowers  managers  with  vulnerability  trending  reports  to  pinpoint  team  issues  and  illustrate  applicaQon   security  progress   –  Benchmark  security  pracQce  improvement  against  industry  standards       •  Freely  available  under  the  Mozilla  Public  License  (MPL)  2.0   •  Download  available  at:  www.denimgroup.com/threadfix   •  Code  available  at:  h^ps://code.google.com/p/threadfix/   40   The  ThreadFix  Approach  
  • 41. ThreadFix  DemonstraQon   •  Building  Your  ApplicaQon  Porholio   •  Storing  Scanning  Results  Over  Time   •  ReporQng   –  Trending   –  Vulnerability  RemediaQon  Progress   –  Scanner  Benchmarking   –  Porholio  Status   41  
  • 42. •  Build  Your  ApplicaQon   Porholio   •  Characterize  the   EffecQveness  of  Efforts   Made  to  Date   •  Build  a  Plan  for  Coverage   •  Monitor  Progress   42   Steps  for  Improvement  
  • 43. 43   Dan  Cornell   Principal  and  CTO   dan@denimgroup.com   Twi^er  @danielcornell   +1  (210)  572-­‐4400     www.denimgroup.com   blog.denimgroup.com                             QuesQons?