SlideShare a Scribd company logo
SESSION ID:
#RSAC
Hasan Yasar
DOS AND DON'TS OF DEVSECOPS
DEV-F01
Technical Manager, Adjunct Faculty Member
CERT | Software Engineering Institute | Carnegie Mellon University
@SecureLifeCycle
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Notices
Copyright 2018 Carnegie Mellon University. All Rights Reserved.
This material is based upon work funded and supported by the Department of Defense under Contract No. FA8702-15-D-0002 with Carnegie
Mellon University for the operation of the Software Engineering Institute, a federally funded research and development center.
NO WARRANTY. THIS CARNEGIE MELLON UNIVERSITY AND SOFTWARE ENGINEERING INSTITUTE MATERIAL IS FURNISHED ON AN "AS-IS" BASIS.
CARNEGIE MELLON UNIVERSITY MAKES NO WARRANTIES OF ANY KIND, EITHER EXPRESSED OR IMPLIED, AS TO ANY MATTER INCLUDING, BUT
NOT LIMITED TO, WARRANTY OF FITNESS FOR PURPOSE OR MERCHANTABILITY, EXCLUSIVITY, OR RESULTS OBTAINED FROM USE OF THE
MATERIAL. CARNEGIE MELLON UNIVERSITY DOES NOT MAKE ANY WARRANTY OF ANY KIND WITH RESPECT TO FREEDOM FROM PATENT,
TRADEMARK, OR COPYRIGHT INFRINGEMENT.
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution. Please see Copyright notice for
non-US Government use and distribution.
This material may be reproduced in its entirety, without modification, and freely distributed in written or electronic form without requesting
formal permission. Permission is required for any other use. Requests for permission should be directed to the Software Engineering Institute at
permission@sei.cmu.edu.
Carnegie Mellon® and CERT® are registered in the U.S. Patent and Trademark Office by Carnegie Mellon University.
DM18-0424
#RSAC
THE FACT!
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
4
2017 Incident Highlights
• 159,700 total cyber incidents
• 7 billion records exposed in first 3 Qtr
• $5 billion financial impact
• 93% of breaches could have been prevented
*Online Trust Alliance report 2018
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Software Vulnerabilities (CVEs) by Year
Source: cve.mitre.org as of August 2017
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
The world we live in..
Software is eating up the world !
Marc Andreessen
https://www.wsj.com/articles/SB10001424053111903480904576512250915629460
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
How We Manage Software Security -
Application Security Metrics , Financial Institutes
Source: “Managing Application Security”, Security Compass, 2017.
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Challenges with Secure Software Development
• Writing code is hard
• Lack of security skills
• Legacy software
• Best practices are insufficient
• Lack of risk focus, lack of audit
and control points
• Wrong automated tools
8
• Unsupervised collaboration
• Emphasis on speed
• Vulnerabilities in deployment
pipeline
• Unprotected production
environment
• Lack of security requirements
traceability
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
So we all do “Last Minute Security”…
https://dzone.com/articles/last-minute-security-comic
#RSAC
DEVOPS WITH PRINCIPLES
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Three Pillars , p3
DevOps enables “Continuous Everything” on
People
Process
Platform
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
BLUF(Bottom Line Up Front) : People
• Heavy collaboration between all stakeholders
• Secure Design / Architecture decisions
• Secure Environment / Network configuration
• Secure Deployment planning
• Secure Code Review
• Constantly available open communication channels:
• Dev and OpSec together in all project decision meeting
• Chat/e-mail/Wiki services available to all team members
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
BLUF: Process
• Establish a process to enable people to succeed using
the platform to develop secure application
• Such that;
• Constant communication and visible to all
• Ensures that tasks are testable and repeatable
• Frees up human experts to do challenging, creative
work
• Allows tasks to be performed with minimal effort or
cost
• Creates confidence in task success, after past
repetitions
• Faster deployment , frequent quality release
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
BLUF: Platform
• Where people use process to build secure
software
• Automated environment creation and
provisioning
• Automated infrastructure testing
• Parity between Development, QA, Staging,
and Production environments
• Sharing and versioning of environmental
configurations
• Collaborative environment between all
stakeholders
#RSAC
DEVSECOPS
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Enhancing SDLC Security
Secure
DevOps Lifecycle
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Security must be addressed without
breaking the rapid delivery, continuous
feedback model
Security must be addressed without breaking the rapid delivery,
continuous feedback model
Security must be addressed without breaking the
rapid delivery, continuous feedback model!
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Devs
Enhancing SDLC Security
Secure
DevOps Lifecycle
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Devs
Continuous Feedback
to Developer and others
Enhancing SDLC Security
Secure
DevOps Lifecycle
#RSAC
DEVSECOPS
Dos and Don’ts
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Automation
• Don’t leave security automation out of your DevOps automation strategy
• Automated security testing removes human error, infrequent execution, and
excuses
• Don’t try to avoid open source with policies, it is coming whether you like it or
not!
• InfoSec must maintain awareness of open source vulnerabilities and
continuously check for them
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Automation
You automate…
…builds
…functional tests
…deployment
…reporting
…the coffee machine (as we do)
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Multiverse: Environment Parity
• When environments are not the same,
• app may never behave predictably.
• Environment parity (between dev, test, prod) is critical for controlling opportunity
for security gaps
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Multiverse: Environment Parity
• Automate manual steps to the extent possible
• Make development environment parity a priority
• Get Ops involved in creating all environments, including Dev
• Focus on providing fast easy-to-use automation tools for developers everyone to
keep environments in synch
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Configuration: IaC
• Uncontrolled configuration changes will
lead to an unmanageable, unpredictable,
and unrepeatable solution
• Easy for info security to get out of synch; For
example, change in DNS and you have security
hole.
• Avoid the manual quick fix particularly for
configuration changes
• Put configuration files under configuration
controls
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Infiltrator – Insider Threat
• He sneaks in…
• …and alters production …but he works for you!
• Set up roles and revoke administrative access to
manually edit production
• Configure prod environment to alert the entire
team when manually accessed. Transparency is
key.
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Incident:
We have all been there…
Intrusions overnight…
…cascading system failures…
…it’s all crashing…
…help…me..…
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Response
• But you survive…
• Glad its over. Going to go sleep for 18 hours…and then back to the normal
cycle.
• When do we analyze what went wrong?
• How do we prevent similar failures in the future?
• Just forget it is over!
• All failures must result in codified change to DevOps process
• Understand exactly what went wrong
• Never let the same failure happen twice
• Propagate fixes across the enterprise
• Ensure that you teach the next generation
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Open Source Technology
98% of developers use open source tools (*)
Do you know
what’s in your app?
Code we wrote
Code someone else wrote
(*) https://about.gitlab.com/2017/03/03/why-choose-open-source/
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Open Source Technology
• Place infosec outside of the dev workflow
• When UI/UX, infosec and accessibility requirements conflict and never get resolved
• Dictate policy to not use open source
• Document-driven checking is not going catch
• Infosec must enable constant (read: automated) checking for open source
vulnerabilities
• Create a centralized private repositories of vetted 3rd party components for all
developers
• Establish good product distribution practices
• Minimize variation of components to make things easier (multiple versions,
duplicated utility)
Prepare for what is coming….
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Continuous Delivery: Rollback
• Once you jump, you can’t return to the
plane.
• You are committed. Permanently.
• This is not how we should model our
deployments
• Rollback is essential; Never be left without
an escape route to completely working
software
• Strive for approaches that support “one
button” rollback (e.g, feature flags or A/B)
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
SLS team GitHub Projects
• Once Click DevOps deployment
https://github.com/SLS-ALL/devops-microcosm
• Sample app with DevOps Process
https://github.com/SLS-ALL/flask_api_sample
• Tagged checkpoints
• v0.1.0: base Flask project
• v0.2.0: Vagrant development configuration
• v0.3.0: Test environment and Fabric deployment
• v0.4.0: Upstart services, external configuration files
• v0.5.0: Production environment
• On YouTube:
https://www.youtube.com/watch?v=5nQlJ-FWA5A
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
For more information…
• SEI – Carnegie Mellon University
• DevOps Blog: https://insights.sei.cmu.edu/devops
• Webinar : https://www.sei.cmu.edu/publications/webinars/index.cfm
• Podcast : https://www.sei.cmu.edu/publications/podcasts/index.cfm
• DevSecOps: http://www.devsecops.org
• Rugged Software: https://www.ruggedsoftware.org
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Let us Apply what we have learned today
34
Next week,
Change your mindset say “We all are responsible for security” not “You, I or
somebody else!”
Share what you have learned from failure
Next Month(s)
Start to build Integrated DevOps pipeline
Made incremental security integration as part of application lifecycle
Measure the results and keep iterating
By End of 2018!
Continuous learning on “how and where we need to improve security of our app”
Use DevOps to deploy secure application: DevSecOps
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Any Question?
Hasan Yasar
Technical Manager,
Secure Lifecycle Solutions
hyasar@sei.cmu.edu
@securelifecycle
#RSAC
APPENDIX
DevOps Fundamentals
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
What is DevOps?
DevOps is a set of principles and practices emphasizing collaboration and
communication between software development teams and IT operations staff along
with acquirers, suppliers and other stakeholders in the life cycle of a software
system [1]
[1] IEEE P2675 DevOps Standard for Building Reliable and Secure Systems Including Application Build, Package and Deployment
The history of DevOps
• Patrick Debois, “Agile infrastructure and operations: how infra-gile are you?”, Agile 2008
• John Allspaw, “ 10+Deploys per Day: Dev and Ops Cooperation”, Velocity 2009
• DevOpsDays, October 30th 2009, #DevOps term born
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
• Follow Agile methodologies
• Using Scrum, Kanban and modern
development approaches
• Self directing, self managed, self
organized
• Using any new technology
• Each Dev has own development strategy
• OpenSource,
• Allowed to have
• Close relationships with the business
• Software driven economy
Who are Dev?
Want to deliver software faster with new requirements…
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
• Operations
• Runs the application
• Manages the infrastructure
• Support the applications
• Operations provides
• Service Strategy
• Service Design
• Service Transition
• Service Operations
• Secure systems
Who are Ops?
Want to maintain stability, reliability and security…
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
DevOps aims to Increase…
…the pace of innovation
…responsiveness to business needs
…collaboration
…software stability and quality
... continuous feedback
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
DevOps has four Fundamental Principles
• Collaboration: between project team roles
• Infrastructure as Code: all assets are versioned, scripted, and shared where possible
• Automation: deployment, testing, provisioning, any manual or human-error-prone
process
• Monitoring: any metric in the development or operational spaces that can inform
priorities, direction, and policy
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
DevelopersDeployment
Maintenance
Security
Programming
Infrastructure
Scalability
Networks
Functional
Requirements
Performance
Testing
User Interface
Technical
Documentation
Updates
Code Review
Release
Review
User
Documentation
Data Privacy
Intrusion
Detection
User
Requirements
Business Constraints
Legal Issues
Market Needs
Budgets / Timelines
Monitoring
Incident response
IT Operations
Quality Assurance
Business Analyst
Information Security
Collaboration: Many stakeholders
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Collaboration: Silos Inhibit Collaboration and poor
communication
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Infrastructure as Code (IaC)
A program that creates infrastructure,
A concretely defined description of the environment is good
material for conversation between team members.
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Automation : Continuous Integration (CI)
#RSAC
[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution
Shift Left Operational Concerns Enforced by Continuous Delivery
Automation : Continuous Delivery /
Deployment (CD)

More Related Content

What's hot

Demystifying DevSecOps
Demystifying DevSecOpsDemystifying DevSecOps
Demystifying DevSecOps
Archana Joshi
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
Priyanka Aash
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
n|u - The Open Security Community
 
DevSecOps : an Introduction
DevSecOps : an IntroductionDevSecOps : an Introduction
DevSecOps : an Introduction
Prashanth B. P.
 
Benefits of DevSecOps
Benefits of DevSecOpsBenefits of DevSecOps
DevSecOps Implementation Journey
DevSecOps Implementation JourneyDevSecOps Implementation Journey
DevSecOps Implementation Journey
DevOps Indonesia
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD Pipeline
James Wickett
 
DevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security SuccessDevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security Success
Puma Security, LLC
 
The State of DevSecOps
The State of DevSecOpsThe State of DevSecOps
The State of DevSecOps
DevOps Indonesia
 
Strengthen and Scale Security Using DevSecOps - OWASP Indonesia
Strengthen and Scale Security Using DevSecOps - OWASP IndonesiaStrengthen and Scale Security Using DevSecOps - OWASP Indonesia
Strengthen and Scale Security Using DevSecOps - OWASP Indonesia
Mohammed A. Imran
 
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
Mohamed Nizzad
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journey
Jason Suttie
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
Amazon Web Services
 
DevSecOps - The big picture
DevSecOps - The big pictureDevSecOps - The big picture
DevSecOps - The big picture
Stefan Streichsbier
 
DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines
Abdul_Mujeeb
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
Tomas Honzak
 
Introduction to DevSecOps on AWS
Introduction to DevSecOps on AWSIntroduction to DevSecOps on AWS
Introduction to DevSecOps on AWS
Amazon Web Services
 
ABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyABN AMRO DevSecOps Journey
ABN AMRO DevSecOps Journey
Derek E. Weeks
 
TechnicalTerraformLandingZones121120229238.pdf
TechnicalTerraformLandingZones121120229238.pdfTechnicalTerraformLandingZones121120229238.pdf
TechnicalTerraformLandingZones121120229238.pdf
MIlton788007
 

What's hot (20)

Demystifying DevSecOps
Demystifying DevSecOpsDemystifying DevSecOps
Demystifying DevSecOps
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
DevSecOps : an Introduction
DevSecOps : an IntroductionDevSecOps : an Introduction
DevSecOps : an Introduction
 
Benefits of DevSecOps
Benefits of DevSecOpsBenefits of DevSecOps
Benefits of DevSecOps
 
DevSecOps Implementation Journey
DevSecOps Implementation JourneyDevSecOps Implementation Journey
DevSecOps Implementation Journey
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD Pipeline
 
DevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security SuccessDevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security Success
 
The State of DevSecOps
The State of DevSecOpsThe State of DevSecOps
The State of DevSecOps
 
Strengthen and Scale Security Using DevSecOps - OWASP Indonesia
Strengthen and Scale Security Using DevSecOps - OWASP IndonesiaStrengthen and Scale Security Using DevSecOps - OWASP Indonesia
Strengthen and Scale Security Using DevSecOps - OWASP Indonesia
 
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journey
 
Azure migration
Azure migrationAzure migration
Azure migration
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
DevSecOps - The big picture
DevSecOps - The big pictureDevSecOps - The big picture
DevSecOps - The big picture
 
DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
Introduction to DevSecOps on AWS
Introduction to DevSecOps on AWSIntroduction to DevSecOps on AWS
Introduction to DevSecOps on AWS
 
ABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyABN AMRO DevSecOps Journey
ABN AMRO DevSecOps Journey
 
TechnicalTerraformLandingZones121120229238.pdf
TechnicalTerraformLandingZones121120229238.pdfTechnicalTerraformLandingZones121120229238.pdf
TechnicalTerraformLandingZones121120229238.pdf
 

Similar to Dos and Don'ts of DevSecOps

Collaborative security : Securing open source software
Collaborative security : Securing open source softwareCollaborative security : Securing open source software
Collaborative security : Securing open source software
Priyanka Aash
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
Black Duck by Synopsys
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
Tim Mackey
 
Integrate Security into DevOps
Integrate Security into DevOpsIntegrate Security into DevOps
Integrate Security into DevOps
TechWell
 
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"
Aaron Rinehart
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOps
Stefan Streichsbier
 
Devsec ops
Devsec opsDevsec ops
Devsec ops
VipinYadav257
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOps
CYBRIC
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
Amien Harisen Rosyandino
 
Continuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleContinuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycle
Rogue Wave Software
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded system
Rogue Wave Software
 
Scaling AppSec through Education
Scaling AppSec through EducationScaling AppSec through Education
Scaling AppSec through Education
Grant Ongers
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurity
Rogue Wave Software
 
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins
 
How to go from waterfall app dev to secure agile development in 2 weeks
How to go from waterfall app dev to secure agile development in 2 weeks How to go from waterfall app dev to secure agile development in 2 weeks
How to go from waterfall app dev to secure agile development in 2 weeks
Ulf Mattsson
 
How to get the best out of DevSecOps - a security perspective
How to get the best out of DevSecOps - a security perspectiveHow to get the best out of DevSecOps - a security perspective
How to get the best out of DevSecOps - a security perspective
Colin Domoney
 
State of DevSecOps - GTACS 2019
State of DevSecOps - GTACS 2019State of DevSecOps - GTACS 2019
State of DevSecOps - GTACS 2019
Stefan Streichsbier
 
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
CA Technologies
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security
Rogue Wave Software
 
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxSecure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
lior mazor
 

Similar to Dos and Don'ts of DevSecOps (20)

Collaborative security : Securing open source software
Collaborative security : Securing open source softwareCollaborative security : Securing open source software
Collaborative security : Securing open source software
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
 
Integrate Security into DevOps
Integrate Security into DevOpsIntegrate Security into DevOps
Integrate Security into DevOps
 
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOps
 
Devsec ops
Devsec opsDevsec ops
Devsec ops
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOps
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
Continuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleContinuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycle
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded system
 
Scaling AppSec through Education
Scaling AppSec through EducationScaling AppSec through Education
Scaling AppSec through Education
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurity
 
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
 
How to go from waterfall app dev to secure agile development in 2 weeks
How to go from waterfall app dev to secure agile development in 2 weeks How to go from waterfall app dev to secure agile development in 2 weeks
How to go from waterfall app dev to secure agile development in 2 weeks
 
How to get the best out of DevSecOps - a security perspective
How to get the best out of DevSecOps - a security perspectiveHow to get the best out of DevSecOps - a security perspective
How to get the best out of DevSecOps - a security perspective
 
State of DevSecOps - GTACS 2019
State of DevSecOps - GTACS 2019State of DevSecOps - GTACS 2019
State of DevSecOps - GTACS 2019
 
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security
 
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxSecure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Priyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
Priyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
Priyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
Priyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
Priyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
Priyanka Aash
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
Priyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Priyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
Priyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
Priyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
Priyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
Priyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
Priyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Priyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
Priyanka Aash
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
Priyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 

Recently uploaded (20)

Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 

Dos and Don'ts of DevSecOps

  • 1. SESSION ID: #RSAC Hasan Yasar DOS AND DON'TS OF DEVSECOPS DEV-F01 Technical Manager, Adjunct Faculty Member CERT | Software Engineering Institute | Carnegie Mellon University @SecureLifeCycle
  • 2. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Notices Copyright 2018 Carnegie Mellon University. All Rights Reserved. This material is based upon work funded and supported by the Department of Defense under Contract No. FA8702-15-D-0002 with Carnegie Mellon University for the operation of the Software Engineering Institute, a federally funded research and development center. NO WARRANTY. THIS CARNEGIE MELLON UNIVERSITY AND SOFTWARE ENGINEERING INSTITUTE MATERIAL IS FURNISHED ON AN "AS-IS" BASIS. CARNEGIE MELLON UNIVERSITY MAKES NO WARRANTIES OF ANY KIND, EITHER EXPRESSED OR IMPLIED, AS TO ANY MATTER INCLUDING, BUT NOT LIMITED TO, WARRANTY OF FITNESS FOR PURPOSE OR MERCHANTABILITY, EXCLUSIVITY, OR RESULTS OBTAINED FROM USE OF THE MATERIAL. CARNEGIE MELLON UNIVERSITY DOES NOT MAKE ANY WARRANTY OF ANY KIND WITH RESPECT TO FREEDOM FROM PATENT, TRADEMARK, OR COPYRIGHT INFRINGEMENT. [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution. Please see Copyright notice for non-US Government use and distribution. This material may be reproduced in its entirety, without modification, and freely distributed in written or electronic form without requesting formal permission. Permission is required for any other use. Requests for permission should be directed to the Software Engineering Institute at permission@sei.cmu.edu. Carnegie Mellon® and CERT® are registered in the U.S. Patent and Trademark Office by Carnegie Mellon University. DM18-0424
  • 4. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution 4 2017 Incident Highlights • 159,700 total cyber incidents • 7 billion records exposed in first 3 Qtr • $5 billion financial impact • 93% of breaches could have been prevented *Online Trust Alliance report 2018
  • 5. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Software Vulnerabilities (CVEs) by Year Source: cve.mitre.org as of August 2017
  • 6. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution The world we live in.. Software is eating up the world ! Marc Andreessen https://www.wsj.com/articles/SB10001424053111903480904576512250915629460
  • 7. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution How We Manage Software Security - Application Security Metrics , Financial Institutes Source: “Managing Application Security”, Security Compass, 2017.
  • 8. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Challenges with Secure Software Development • Writing code is hard • Lack of security skills • Legacy software • Best practices are insufficient • Lack of risk focus, lack of audit and control points • Wrong automated tools 8 • Unsupervised collaboration • Emphasis on speed • Vulnerabilities in deployment pipeline • Unprotected production environment • Lack of security requirements traceability
  • 9. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution So we all do “Last Minute Security”… https://dzone.com/articles/last-minute-security-comic
  • 11. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Three Pillars , p3 DevOps enables “Continuous Everything” on People Process Platform
  • 12. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution BLUF(Bottom Line Up Front) : People • Heavy collaboration between all stakeholders • Secure Design / Architecture decisions • Secure Environment / Network configuration • Secure Deployment planning • Secure Code Review • Constantly available open communication channels: • Dev and OpSec together in all project decision meeting • Chat/e-mail/Wiki services available to all team members
  • 13. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution BLUF: Process • Establish a process to enable people to succeed using the platform to develop secure application • Such that; • Constant communication and visible to all • Ensures that tasks are testable and repeatable • Frees up human experts to do challenging, creative work • Allows tasks to be performed with minimal effort or cost • Creates confidence in task success, after past repetitions • Faster deployment , frequent quality release
  • 14. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution BLUF: Platform • Where people use process to build secure software • Automated environment creation and provisioning • Automated infrastructure testing • Parity between Development, QA, Staging, and Production environments • Sharing and versioning of environmental configurations • Collaborative environment between all stakeholders
  • 16. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Enhancing SDLC Security Secure DevOps Lifecycle
  • 17. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Security must be addressed without breaking the rapid delivery, continuous feedback model Security must be addressed without breaking the rapid delivery, continuous feedback model Security must be addressed without breaking the rapid delivery, continuous feedback model!
  • 18. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Devs Enhancing SDLC Security Secure DevOps Lifecycle
  • 19. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Devs Continuous Feedback to Developer and others Enhancing SDLC Security Secure DevOps Lifecycle
  • 21. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Automation • Don’t leave security automation out of your DevOps automation strategy • Automated security testing removes human error, infrequent execution, and excuses • Don’t try to avoid open source with policies, it is coming whether you like it or not! • InfoSec must maintain awareness of open source vulnerabilities and continuously check for them
  • 22. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Automation You automate… …builds …functional tests …deployment …reporting …the coffee machine (as we do)
  • 23. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Multiverse: Environment Parity • When environments are not the same, • app may never behave predictably. • Environment parity (between dev, test, prod) is critical for controlling opportunity for security gaps
  • 24. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Multiverse: Environment Parity • Automate manual steps to the extent possible • Make development environment parity a priority • Get Ops involved in creating all environments, including Dev • Focus on providing fast easy-to-use automation tools for developers everyone to keep environments in synch
  • 25. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Configuration: IaC • Uncontrolled configuration changes will lead to an unmanageable, unpredictable, and unrepeatable solution • Easy for info security to get out of synch; For example, change in DNS and you have security hole. • Avoid the manual quick fix particularly for configuration changes • Put configuration files under configuration controls
  • 26. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Infiltrator – Insider Threat • He sneaks in… • …and alters production …but he works for you! • Set up roles and revoke administrative access to manually edit production • Configure prod environment to alert the entire team when manually accessed. Transparency is key.
  • 27. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Incident: We have all been there… Intrusions overnight… …cascading system failures… …it’s all crashing… …help…me..…
  • 28. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Response • But you survive… • Glad its over. Going to go sleep for 18 hours…and then back to the normal cycle. • When do we analyze what went wrong? • How do we prevent similar failures in the future? • Just forget it is over! • All failures must result in codified change to DevOps process • Understand exactly what went wrong • Never let the same failure happen twice • Propagate fixes across the enterprise • Ensure that you teach the next generation
  • 29. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Open Source Technology 98% of developers use open source tools (*) Do you know what’s in your app? Code we wrote Code someone else wrote (*) https://about.gitlab.com/2017/03/03/why-choose-open-source/
  • 30. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Open Source Technology • Place infosec outside of the dev workflow • When UI/UX, infosec and accessibility requirements conflict and never get resolved • Dictate policy to not use open source • Document-driven checking is not going catch • Infosec must enable constant (read: automated) checking for open source vulnerabilities • Create a centralized private repositories of vetted 3rd party components for all developers • Establish good product distribution practices • Minimize variation of components to make things easier (multiple versions, duplicated utility) Prepare for what is coming….
  • 31. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Continuous Delivery: Rollback • Once you jump, you can’t return to the plane. • You are committed. Permanently. • This is not how we should model our deployments • Rollback is essential; Never be left without an escape route to completely working software • Strive for approaches that support “one button” rollback (e.g, feature flags or A/B)
  • 32. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution SLS team GitHub Projects • Once Click DevOps deployment https://github.com/SLS-ALL/devops-microcosm • Sample app with DevOps Process https://github.com/SLS-ALL/flask_api_sample • Tagged checkpoints • v0.1.0: base Flask project • v0.2.0: Vagrant development configuration • v0.3.0: Test environment and Fabric deployment • v0.4.0: Upstart services, external configuration files • v0.5.0: Production environment • On YouTube: https://www.youtube.com/watch?v=5nQlJ-FWA5A
  • 33. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution For more information… • SEI – Carnegie Mellon University • DevOps Blog: https://insights.sei.cmu.edu/devops • Webinar : https://www.sei.cmu.edu/publications/webinars/index.cfm • Podcast : https://www.sei.cmu.edu/publications/podcasts/index.cfm • DevSecOps: http://www.devsecops.org • Rugged Software: https://www.ruggedsoftware.org
  • 34. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Let us Apply what we have learned today 34 Next week, Change your mindset say “We all are responsible for security” not “You, I or somebody else!” Share what you have learned from failure Next Month(s) Start to build Integrated DevOps pipeline Made incremental security integration as part of application lifecycle Measure the results and keep iterating By End of 2018! Continuous learning on “how and where we need to improve security of our app” Use DevOps to deploy secure application: DevSecOps
  • 35. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Any Question? Hasan Yasar Technical Manager, Secure Lifecycle Solutions hyasar@sei.cmu.edu @securelifecycle
  • 37. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution What is DevOps? DevOps is a set of principles and practices emphasizing collaboration and communication between software development teams and IT operations staff along with acquirers, suppliers and other stakeholders in the life cycle of a software system [1] [1] IEEE P2675 DevOps Standard for Building Reliable and Secure Systems Including Application Build, Package and Deployment The history of DevOps • Patrick Debois, “Agile infrastructure and operations: how infra-gile are you?”, Agile 2008 • John Allspaw, “ 10+Deploys per Day: Dev and Ops Cooperation”, Velocity 2009 • DevOpsDays, October 30th 2009, #DevOps term born
  • 38. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution • Follow Agile methodologies • Using Scrum, Kanban and modern development approaches • Self directing, self managed, self organized • Using any new technology • Each Dev has own development strategy • OpenSource, • Allowed to have • Close relationships with the business • Software driven economy Who are Dev? Want to deliver software faster with new requirements…
  • 39. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution • Operations • Runs the application • Manages the infrastructure • Support the applications • Operations provides • Service Strategy • Service Design • Service Transition • Service Operations • Secure systems Who are Ops? Want to maintain stability, reliability and security…
  • 40. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution DevOps aims to Increase… …the pace of innovation …responsiveness to business needs …collaboration …software stability and quality ... continuous feedback
  • 41. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution DevOps has four Fundamental Principles • Collaboration: between project team roles • Infrastructure as Code: all assets are versioned, scripted, and shared where possible • Automation: deployment, testing, provisioning, any manual or human-error-prone process • Monitoring: any metric in the development or operational spaces that can inform priorities, direction, and policy
  • 42. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution DevelopersDeployment Maintenance Security Programming Infrastructure Scalability Networks Functional Requirements Performance Testing User Interface Technical Documentation Updates Code Review Release Review User Documentation Data Privacy Intrusion Detection User Requirements Business Constraints Legal Issues Market Needs Budgets / Timelines Monitoring Incident response IT Operations Quality Assurance Business Analyst Information Security Collaboration: Many stakeholders
  • 43. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Collaboration: Silos Inhibit Collaboration and poor communication
  • 44. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Infrastructure as Code (IaC) A program that creates infrastructure, A concretely defined description of the environment is good material for conversation between team members.
  • 45. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Automation : Continuous Integration (CI)
  • 46. #RSAC [DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution Shift Left Operational Concerns Enforced by Continuous Delivery Automation : Continuous Delivery / Deployment (CD)