SlideShare a Scribd company logo
How can you deliver a secure product?
Michael Furman, Security Architect
The Legend of SDL
● Steve Lipner
 Senior Director of Security Engineering Strategy for Microsoft
 Key person for the Microsoft SDL
What will we cover
today?
What is an SDL?
Why is an SDL important?
Sample: Tufin SDL
How can you deliver a secure product?
About Me
● >12 years in application security
● >8 years with Tufin – Lead Security Architect
● >20 years in software engineering
● www.linkedin.com/in/furmanmichael/
● ultimatesecpro@gmail.com
● Read my blog
https://ultimatesecurity.pro/tags/presentation/
● Follow me on twitter @ultimatesecpro
● I like to travel, read books and listen to music
About
● Market Leader in Security Policy Automation
● Tufin is used by >2000 enterprises
 To segment networks and connect applications
 On-prem networks, firewalls, cloud and K8S
● We are the Security Policy Company!
Journey to our SDL
● Resolving security issues? Easy for me!
● Creating a “security” process? Brand new for me!
● Soooo many things to manage ....
 Vulnerabilities discovered by customers
 CVEs
 Upgrading 3rd-party software
 Pen tests
 ... and all the other stuff I did not yet even know about
● Saved by the SDL!
● No need to reinvent the wheel
Picture is from the “Journey to the Center of the Earth” movie.
What is an SDL?
● SDL is the process for developing secure software
● Adds security controls in each development phase
SDL = Security Development Lifecycle
History of SDL
● Mail of Bill Gates
 From: Bill Gates
 To: to every full-time employee at Microsoft
 Sent: Tuesday, January 15, 2002 5:22 PM
 Subject: Trustworthy computing
● Microsoft shutdown Windows development to handle the security issues
● Microsoft SDL
 v 1.0 - 2004 (internal)
 v 3.2 - 2008 (public)
 v 5.2 - 2012 (recent)
…
Security: The data our software and services store on behalf of our customers
should be protected from harm and used or modified only in appropriate ways.
Security models should be easy for developers to understand and build into their applications.
Photo from yahoo.com
Why is an SDL important?
Why
SDL?
• Helps developers build secure software
• Ensures security is enabled out of the box
• Defines how to respond to discovered vulnerabilities
SolarWinds Attack - 2020
● First disclosure on December 8th by FireEye – first discovered SolarWinds customer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-
chain-compromises-with-sunburst-backdoor.html
● Other SolarWinds customers breached: FireEye, U.S. Departments, Microsoft, Cisco, …
https://www.theverge.com/2020/12/21/22194183/intel-nvidia-cisco-government-infected-solarwinds-hack
● Hackers viewed Microsoft source code
https://msrc-blog.microsoft.com/2020/12/31/microsoft-internal-solorigate-investigation-update/
● Joint Statement by the FBI, the CISA, and the ODNI: This work indicates that a Threat,
likely Russian in origin, is responsible for most or all of the recently discovered, ongoing
cyber compromises of both government and non-governmental networks
https://www.fbi.gov/news/pressrel/press-releases/joint-statement-by-the-federal-bureau-of-investigation-
fbi-the-cybersecurity-and-infrastructure-security-agency-cisa-and-the-office-of-the-director-of-national-
intelligence-odni
SolarWinds Attack - Solorigate
● Microsoft’s analysis of the attack
https://www.microsoft.com/security/blog/2020/12/18/analyzing-
solorigate-the-compromised-dll-file-that-started-a-sophisticated-
cyberattack-and-how-microsoft-defender-helps-protect/
● The attackers inserted malicious code into DLL
● SolarWinds Orion Platform installed
● The backdoor activates
 Randomly between 12 to 14 days after installation
● Attackers ping the backdoor
● Gathering and sending info
● The backdoor runs commands from attackers
Image from microsoft.com
SolarWinds Attack - Solorigate
● > 18,000 SolarWinds customers received the malicious update
● > 1,000 experienced the backdoor ping
● > 200 were hacked
https://www.businessinsider.com/list-of-companies-agencies-at-risk-after-solarwinds-hack-2020-12
● US agencies
 The Office of the President of the United States
 The Department of Defense
 The US Army
 The Federal Reserve
 NASA
 The NSA
 The CDC
 The Department of Justice
● Major companies
 Visa
 AT&T
 PwC
 Lockheed Martin
 CBS
 Cisco
 Comcast
 Ernst & Young
 Hertz
 The New York Times
Software Development Life Cycle (SDLC)
Implementation
Requirements Design Verification Release
SDL - Shift Left
Implementation
Requirements Design Verification Release
Tufin SDL
Implementation
Training Requirements Design Verification Release Response
Security
Design
Security
Classroom
Sessions
Security
Champions
Security
Requirements
SAST
Software
Updates
Peer Reviews
Internal
Security
Scans
DAST
External
Security
Tests
Vulnerabil
ity
Response
Policy
Tufin SDL
Implementation
Training Requirements Design Verification Release Response
Security
Design
Security
Classroom
Sessions
Security
Champions
Security
Requirements
SAST
Software
Updates
Peer Reviews
Internal
Security
Scans
DAST
External
Security
Tests
Vulnerabil
ity
Response
Policy
Security Training
● Security awareness training for the
Development and QA teams
 The latest security threats, mitigations,
and technologies
 OWASP Top 10 best practices
● Security Champions
Security Training
● Q: How can a Security
Champion be successful?
● Tip: Identify and resolve
specific security issues
● Examples of investigations:
 Best way for us to handle
Content Security Policy (CSP)?
 Best way for us to prevent
XML External Entity (XXE) attack?
● Tufin success: OWASP meetup lecture
https://ultimatesecurity.pro/post/xxe-meetup/
Tufin SDL
Implementation
Training Requirements Design Verification Release Response
Security
Design
Security
Classroom
Sessions
Security
Champions
Security
Requirements
SAST
Software
Updates
Peer Reviews
Internal
Security
Scans
DAST
External
Security
Tests
Vulnerabil
ity
Response
Policy
Security Requirements
● Incorporated into the requirements stage of S/W development
● Why do we want to handle security early?
 Allows us to design a feature and to write test plans which incorporate security requirements
up front
 Saves time for all of us – developer time, QA time, documentation time
Design
● Designs of new features are done jointly by both development and security
teams
Security Requirements & Design
● Q: How can you ensure Dev & QA handle security?
● Tip: Make it easy - create a security checklist
● Examples
 New API?
• Make sure the API has proper authentication
• Make sure the API has proper authorization
• Implement input validation
 Confidential info not stored as plain text
• Use appropriate encryption or hash algorithms
 Confidential info not stored on a client side
 Confidential info not sent via HTTP GET method
 …
Tufin SDL
Implementation
Training Requirements Design Verification Release Response
Security
Design
Security
Classroom
Sessions
Security
Champions
Security
Requirements
SAST
Software
Updates
Peer Reviews
Internal
Security
Scans
DAST
External
Security
Tests
Vulnerabil
ity
Response
Policy
Static Application Security Testing (SAST)
● What is SAST?
● Q: Any benefit to scan on each commit?
● Tip: Scan at least weekly
 Daily is the best option
● Your goal: Fix High issues immediately!
Software Updates
● All 3rd-party software is regularly updated
● Q: Can I ensure all 3rd-party software is
kept up-to-date without a tool?
 Open-source 3rd-party software
 Commercial 3rd-party software
● Tip: check that recommended upgrades
don’t introduce new vulnerabilities
● Your goal: upgrade to a version without
High or Critical issues!
Peer Reviews
● Mandatory for every code change
● Tip: ensure all code changes adhere
to security requirements
 Passwords are not stored in plain text
 Passwords are not stored on client side
 …
Tufin SDL
Implementation
Training Requirements Design Verification Release Response
Security
Design
Security
Classroom
Sessions
Security
Champions
Security
Requirements
SAST
Software
Updates
Peer Reviews
Internal
Security
Scans
DAST
External
Security
Tests
Vulnerabil
ity
Response
Policy
Internal Security Scans
● What are Internal Security Scans?
● Q: Any benefit to scan on each commit?
● Tip: Scan at least monthly
 Depends on your release cycle
● Your goal: Fix High issues immediately!
Internal Security Scans
● Qualys SSL Labs Report – free service
https://www.ssllabs.com/ssltest/
● Tip: Ensure you check the “Do not show the results on the boards”
checkbox
Internal Security Scans
Dynamic Application Security Testing (DAST)
● What is DAST?
● Q: Any benefit to scan on each commit?
● Tip: Scan at least monthly
 Depends on your release cycle
● Your goal: Fix High issues immediately!
Tufin SDL
Implementation
Training Requirements Design Verification Release Response
Security
Design
Security
Classroom
Sessions
Security
Champions
Security
Requirements
SAST
Software
Updates
Peer Reviews
Internal
Security
Scans
DAST
External
Security
Tests
Vulnerabil
ity
Response
Policy
External Security Tests
● Why External Security Tests?
● Tips:
 Scan at least annually
• Best each major release
 Ensure to create a valid test scope that covers all areas
• Web UI
• Infrastructure
 Ensure an External Test is added into R&D calendar
● Your goal: fix High issues immediately!
 Coordinate retest after your fixes
Tufin SDL
Implementation
Training Requirements Design Verification Release Response
Security
Design
Security
Classroom
Sessions
Security
Champions
Security
Requirements
SAST
Software
Updates
Peer Reviews
Internal
Security
Scans
DAST
External
Security
Tests
Vulnerabil
ity
Response
Policy
Vulnerability Response Policy
• A patch will be made available as soon as possible
CRITICAL
HIGH
MEDIUM
LOW
NOT
VULNERABLE
• A fix will be included in the upcoming release
• A fix will be included in a future release
• A fix may be included in a future release
• Nothing to fix
Vulnerability Response Policy
● Define a vulnerability response policy
 Document it
● Tip: the policy should be approved on the corporate level
 Affect sales, support, development
Rolling out an SDL
● First phase (minimal SDL)
 Vulnerability Response Policy
 Internal Security Scans
• Qualys SSL Labs Report
 Software Updates
• Using a tool
● Second Phase
 External Security Tests
● Third phase
 SAST
● Fourth phase
 DAST
Rolling out an SDL
● Ongoing
 Security Requirements & Design
 Security Training
 Security Champions
 Peer Reviews
● Further improvements
 https://www.microsoft.com/en-us/securityengineering/sdl/practices
 …
Selecting a tool for any SDL phase
● Perform POC
 Define requirements very well before the POC
● Tools can be commercial or open source
● Tools from the same provider is not essential
How can you deliver a secure product?
● Start to roll out an SDL in your organization
● Improve SDL on a regular basis
Take Aways
SDL - the framework that ensures secure
software
Roll out an SDL
... And follow it!!!
You will deliver a secure product!
Thank You
Contact me
www.linkedin.com/in/furmanmichael/
ultimatesecpro@gmail.com
https://ultimatesecurity.pro/
@ultimatesecpro

More Related Content

What's hot

OpenId Connect Protocol
OpenId Connect ProtocolOpenId Connect Protocol
OpenId Connect Protocol
Michael Furman
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
centralohioissa
 
CSF18 - Implementing Gartners #1 - Whitelisting- Karim El-Melhaoui
CSF18 - Implementing Gartners #1 - Whitelisting- Karim El-MelhaouiCSF18 - Implementing Gartners #1 - Whitelisting- Karim El-Melhaoui
CSF18 - Implementing Gartners #1 - Whitelisting- Karim El-Melhaoui
NCCOMMS
 
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami LaihoCSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
NCCOMMS
 
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer ProtectionOwasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Anant Shrivastava
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
centralohioissa
 
Securing Microservices with Spring Cloud Security
Securing Microservices with Spring Cloud SecuritySecuring Microservices with Spring Cloud Security
Securing Microservices with Spring Cloud Security
Will Tran
 
Continuous and Visible Security Testing with BDD-Security
Continuous and Visible Security Testing with BDD-SecurityContinuous and Visible Security Testing with BDD-Security
Continuous and Visible Security Testing with BDD-Security
Stephen de Vries
 
CIS Security Benchmark
CIS Security BenchmarkCIS Security Benchmark
CIS Security Benchmark
Rahul Khengare
 
Web security and OWASP
Web security and OWASPWeb security and OWASP
Web security and OWASP
Isuru Samaraweera
 
OWASP Top 10 Proactive Control 2016 (C5-C10)
OWASP Top 10 Proactive Control 2016 (C5-C10)OWASP Top 10 Proactive Control 2016 (C5-C10)
OWASP Top 10 Proactive Control 2016 (C5-C10)
Narudom Roongsiriwong, CISSP
 
Threat modeling with architectural risk patterns
Threat modeling with architectural risk patternsThreat modeling with architectural risk patterns
Threat modeling with architectural risk patterns
Stephen de Vries
 
The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surface
Jason Bloomberg
 
[OPD 2019] Top 10 Security Facts of 2020
[OPD 2019] Top 10 Security Facts of 2020[OPD 2019] Top 10 Security Facts of 2020
[OPD 2019] Top 10 Security Facts of 2020
OWASP
 
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
Ajin Abraham
 
Why current security solutions fail
Why current security solutions failWhy current security solutions fail
Why current security solutions failDaveEdwards12
 
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Ajin Abraham
 
[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilities[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilities
OWASP
 
OWASP API Security Top 10 Examples
OWASP API Security Top 10 ExamplesOWASP API Security Top 10 Examples
OWASP API Security Top 10 Examples
42Crunch
 
CSF18 - GDPR - Sami Laiho
CSF18 - GDPR - Sami LaihoCSF18 - GDPR - Sami Laiho
CSF18 - GDPR - Sami Laiho
NCCOMMS
 

What's hot (20)

OpenId Connect Protocol
OpenId Connect ProtocolOpenId Connect Protocol
OpenId Connect Protocol
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
 
CSF18 - Implementing Gartners #1 - Whitelisting- Karim El-Melhaoui
CSF18 - Implementing Gartners #1 - Whitelisting- Karim El-MelhaouiCSF18 - Implementing Gartners #1 - Whitelisting- Karim El-Melhaoui
CSF18 - Implementing Gartners #1 - Whitelisting- Karim El-Melhaoui
 
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami LaihoCSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
 
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer ProtectionOwasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
 
Securing Microservices with Spring Cloud Security
Securing Microservices with Spring Cloud SecuritySecuring Microservices with Spring Cloud Security
Securing Microservices with Spring Cloud Security
 
Continuous and Visible Security Testing with BDD-Security
Continuous and Visible Security Testing with BDD-SecurityContinuous and Visible Security Testing with BDD-Security
Continuous and Visible Security Testing with BDD-Security
 
CIS Security Benchmark
CIS Security BenchmarkCIS Security Benchmark
CIS Security Benchmark
 
Web security and OWASP
Web security and OWASPWeb security and OWASP
Web security and OWASP
 
OWASP Top 10 Proactive Control 2016 (C5-C10)
OWASP Top 10 Proactive Control 2016 (C5-C10)OWASP Top 10 Proactive Control 2016 (C5-C10)
OWASP Top 10 Proactive Control 2016 (C5-C10)
 
Threat modeling with architectural risk patterns
Threat modeling with architectural risk patternsThreat modeling with architectural risk patterns
Threat modeling with architectural risk patterns
 
The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surface
 
[OPD 2019] Top 10 Security Facts of 2020
[OPD 2019] Top 10 Security Facts of 2020[OPD 2019] Top 10 Security Facts of 2020
[OPD 2019] Top 10 Security Facts of 2020
 
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
 
Why current security solutions fail
Why current security solutions failWhy current security solutions fail
Why current security solutions fail
 
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
 
[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilities[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilities
 
OWASP API Security Top 10 Examples
OWASP API Security Top 10 ExamplesOWASP API Security Top 10 Examples
OWASP API Security Top 10 Examples
 
CSF18 - GDPR - Sami Laiho
CSF18 - GDPR - Sami LaihoCSF18 - GDPR - Sami Laiho
CSF18 - GDPR - Sami Laiho
 

Similar to How can you deliver a secure product

Agile Secure Development
Agile Secure DevelopmentAgile Secure Development
Agile Secure Development
Bosnia Agile
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021
lior mazor
 
Year Zero
Year ZeroYear Zero
Year Zero
leifdreizler
 
Sumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing FrameworkSumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing Framework
Anna Royzman
 
Becoming Secure By Design: Questions You Should Ask Your Software Vendors
Becoming Secure By Design: Questions You Should Ask Your Software VendorsBecoming Secure By Design: Questions You Should Ask Your Software Vendors
Becoming Secure By Design: Questions You Should Ask Your Software Vendors
SolarWinds
 
Sécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbot
Sécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbotSécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbot
Sécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbot
Julien Maitrehenry
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
1&1
 
Managing Application Security Risk in Enterprises - Thoughts and recommendations
Managing Application Security Risk in Enterprises - Thoughts and recommendationsManaging Application Security Risk in Enterprises - Thoughts and recommendations
Managing Application Security Risk in Enterprises - Thoughts and recommendations
Thierry Zoller
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security
Rogue Wave Software
 
Open source iam value, benefits, and risks
Open source iam  value, benefits, and risksOpen source iam  value, benefits, and risks
Open source iam value, benefits, and risks
WSO2
 
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
lior mazor
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability Management
Ivanti
 
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
Simone Onofri
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOps
Stefan Streichsbier
 
case analysis 2.1.docxby Urusha PandeySubmission date 2.docx
case analysis 2.1.docxby Urusha PandeySubmission date 2.docxcase analysis 2.1.docxby Urusha PandeySubmission date 2.docx
case analysis 2.1.docxby Urusha PandeySubmission date 2.docx
cowinhelen
 
AWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSAWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWS
Eric Smalling
 
Ab cs of software security
Ab cs of software securityAb cs of software security
Ab cs of software securityDavid Klassen
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Sigma Software
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 

Similar to How can you deliver a secure product (20)

Agile Secure Development
Agile Secure DevelopmentAgile Secure Development
Agile Secure Development
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021
 
Year Zero
Year ZeroYear Zero
Year Zero
 
Sumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing FrameworkSumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing Framework
 
Becoming Secure By Design: Questions You Should Ask Your Software Vendors
Becoming Secure By Design: Questions You Should Ask Your Software VendorsBecoming Secure By Design: Questions You Should Ask Your Software Vendors
Becoming Secure By Design: Questions You Should Ask Your Software Vendors
 
Sécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbot
Sécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbotSécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbot
Sécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbot
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
 
Managing Application Security Risk in Enterprises - Thoughts and recommendations
Managing Application Security Risk in Enterprises - Thoughts and recommendationsManaging Application Security Risk in Enterprises - Thoughts and recommendations
Managing Application Security Risk in Enterprises - Thoughts and recommendations
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security
 
Open source iam value, benefits, and risks
Open source iam  value, benefits, and risksOpen source iam  value, benefits, and risks
Open source iam value, benefits, and risks
 
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability Management
 
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOps
 
case analysis 2.1.docxby Urusha PandeySubmission date 2.docx
case analysis 2.1.docxby Urusha PandeySubmission date 2.docxcase analysis 2.1.docxby Urusha PandeySubmission date 2.docx
case analysis 2.1.docxby Urusha PandeySubmission date 2.docx
 
AWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSAWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWS
 
Ab cs of software security
Ab cs of software securityAb cs of software security
Ab cs of software security
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 

Recently uploaded

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 

Recently uploaded (20)

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 

How can you deliver a secure product

  • 1. How can you deliver a secure product? Michael Furman, Security Architect
  • 2. The Legend of SDL ● Steve Lipner  Senior Director of Security Engineering Strategy for Microsoft  Key person for the Microsoft SDL
  • 3. What will we cover today? What is an SDL? Why is an SDL important? Sample: Tufin SDL How can you deliver a secure product?
  • 4. About Me ● >12 years in application security ● >8 years with Tufin – Lead Security Architect ● >20 years in software engineering ● www.linkedin.com/in/furmanmichael/ ● ultimatesecpro@gmail.com ● Read my blog https://ultimatesecurity.pro/tags/presentation/ ● Follow me on twitter @ultimatesecpro ● I like to travel, read books and listen to music
  • 5. About ● Market Leader in Security Policy Automation ● Tufin is used by >2000 enterprises  To segment networks and connect applications  On-prem networks, firewalls, cloud and K8S ● We are the Security Policy Company!
  • 6. Journey to our SDL ● Resolving security issues? Easy for me! ● Creating a “security” process? Brand new for me! ● Soooo many things to manage ....  Vulnerabilities discovered by customers  CVEs  Upgrading 3rd-party software  Pen tests  ... and all the other stuff I did not yet even know about ● Saved by the SDL! ● No need to reinvent the wheel Picture is from the “Journey to the Center of the Earth” movie.
  • 7. What is an SDL? ● SDL is the process for developing secure software ● Adds security controls in each development phase SDL = Security Development Lifecycle
  • 8. History of SDL ● Mail of Bill Gates  From: Bill Gates  To: to every full-time employee at Microsoft  Sent: Tuesday, January 15, 2002 5:22 PM  Subject: Trustworthy computing ● Microsoft shutdown Windows development to handle the security issues ● Microsoft SDL  v 1.0 - 2004 (internal)  v 3.2 - 2008 (public)  v 5.2 - 2012 (recent) … Security: The data our software and services store on behalf of our customers should be protected from harm and used or modified only in appropriate ways. Security models should be easy for developers to understand and build into their applications. Photo from yahoo.com
  • 9. Why is an SDL important? Why SDL? • Helps developers build secure software • Ensures security is enabled out of the box • Defines how to respond to discovered vulnerabilities
  • 10. SolarWinds Attack - 2020 ● First disclosure on December 8th by FireEye – first discovered SolarWinds customer https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply- chain-compromises-with-sunburst-backdoor.html ● Other SolarWinds customers breached: FireEye, U.S. Departments, Microsoft, Cisco, … https://www.theverge.com/2020/12/21/22194183/intel-nvidia-cisco-government-infected-solarwinds-hack ● Hackers viewed Microsoft source code https://msrc-blog.microsoft.com/2020/12/31/microsoft-internal-solorigate-investigation-update/ ● Joint Statement by the FBI, the CISA, and the ODNI: This work indicates that a Threat, likely Russian in origin, is responsible for most or all of the recently discovered, ongoing cyber compromises of both government and non-governmental networks https://www.fbi.gov/news/pressrel/press-releases/joint-statement-by-the-federal-bureau-of-investigation- fbi-the-cybersecurity-and-infrastructure-security-agency-cisa-and-the-office-of-the-director-of-national- intelligence-odni
  • 11. SolarWinds Attack - Solorigate ● Microsoft’s analysis of the attack https://www.microsoft.com/security/blog/2020/12/18/analyzing- solorigate-the-compromised-dll-file-that-started-a-sophisticated- cyberattack-and-how-microsoft-defender-helps-protect/ ● The attackers inserted malicious code into DLL ● SolarWinds Orion Platform installed ● The backdoor activates  Randomly between 12 to 14 days after installation ● Attackers ping the backdoor ● Gathering and sending info ● The backdoor runs commands from attackers Image from microsoft.com
  • 12. SolarWinds Attack - Solorigate ● > 18,000 SolarWinds customers received the malicious update ● > 1,000 experienced the backdoor ping ● > 200 were hacked https://www.businessinsider.com/list-of-companies-agencies-at-risk-after-solarwinds-hack-2020-12 ● US agencies  The Office of the President of the United States  The Department of Defense  The US Army  The Federal Reserve  NASA  The NSA  The CDC  The Department of Justice ● Major companies  Visa  AT&T  PwC  Lockheed Martin  CBS  Cisco  Comcast  Ernst & Young  Hertz  The New York Times
  • 13. Software Development Life Cycle (SDLC) Implementation Requirements Design Verification Release
  • 14. SDL - Shift Left Implementation Requirements Design Verification Release
  • 15. Tufin SDL Implementation Training Requirements Design Verification Release Response Security Design Security Classroom Sessions Security Champions Security Requirements SAST Software Updates Peer Reviews Internal Security Scans DAST External Security Tests Vulnerabil ity Response Policy
  • 16. Tufin SDL Implementation Training Requirements Design Verification Release Response Security Design Security Classroom Sessions Security Champions Security Requirements SAST Software Updates Peer Reviews Internal Security Scans DAST External Security Tests Vulnerabil ity Response Policy
  • 17. Security Training ● Security awareness training for the Development and QA teams  The latest security threats, mitigations, and technologies  OWASP Top 10 best practices ● Security Champions
  • 18. Security Training ● Q: How can a Security Champion be successful? ● Tip: Identify and resolve specific security issues ● Examples of investigations:  Best way for us to handle Content Security Policy (CSP)?  Best way for us to prevent XML External Entity (XXE) attack? ● Tufin success: OWASP meetup lecture https://ultimatesecurity.pro/post/xxe-meetup/
  • 19. Tufin SDL Implementation Training Requirements Design Verification Release Response Security Design Security Classroom Sessions Security Champions Security Requirements SAST Software Updates Peer Reviews Internal Security Scans DAST External Security Tests Vulnerabil ity Response Policy
  • 20. Security Requirements ● Incorporated into the requirements stage of S/W development ● Why do we want to handle security early?  Allows us to design a feature and to write test plans which incorporate security requirements up front  Saves time for all of us – developer time, QA time, documentation time
  • 21. Design ● Designs of new features are done jointly by both development and security teams
  • 22. Security Requirements & Design ● Q: How can you ensure Dev & QA handle security? ● Tip: Make it easy - create a security checklist ● Examples  New API? • Make sure the API has proper authentication • Make sure the API has proper authorization • Implement input validation  Confidential info not stored as plain text • Use appropriate encryption or hash algorithms  Confidential info not stored on a client side  Confidential info not sent via HTTP GET method  …
  • 23. Tufin SDL Implementation Training Requirements Design Verification Release Response Security Design Security Classroom Sessions Security Champions Security Requirements SAST Software Updates Peer Reviews Internal Security Scans DAST External Security Tests Vulnerabil ity Response Policy
  • 24. Static Application Security Testing (SAST) ● What is SAST? ● Q: Any benefit to scan on each commit? ● Tip: Scan at least weekly  Daily is the best option ● Your goal: Fix High issues immediately!
  • 25. Software Updates ● All 3rd-party software is regularly updated ● Q: Can I ensure all 3rd-party software is kept up-to-date without a tool?  Open-source 3rd-party software  Commercial 3rd-party software ● Tip: check that recommended upgrades don’t introduce new vulnerabilities ● Your goal: upgrade to a version without High or Critical issues!
  • 26. Peer Reviews ● Mandatory for every code change ● Tip: ensure all code changes adhere to security requirements  Passwords are not stored in plain text  Passwords are not stored on client side  …
  • 27. Tufin SDL Implementation Training Requirements Design Verification Release Response Security Design Security Classroom Sessions Security Champions Security Requirements SAST Software Updates Peer Reviews Internal Security Scans DAST External Security Tests Vulnerabil ity Response Policy
  • 28. Internal Security Scans ● What are Internal Security Scans? ● Q: Any benefit to scan on each commit? ● Tip: Scan at least monthly  Depends on your release cycle ● Your goal: Fix High issues immediately!
  • 29. Internal Security Scans ● Qualys SSL Labs Report – free service https://www.ssllabs.com/ssltest/ ● Tip: Ensure you check the “Do not show the results on the boards” checkbox
  • 31. Dynamic Application Security Testing (DAST) ● What is DAST? ● Q: Any benefit to scan on each commit? ● Tip: Scan at least monthly  Depends on your release cycle ● Your goal: Fix High issues immediately!
  • 32. Tufin SDL Implementation Training Requirements Design Verification Release Response Security Design Security Classroom Sessions Security Champions Security Requirements SAST Software Updates Peer Reviews Internal Security Scans DAST External Security Tests Vulnerabil ity Response Policy
  • 33. External Security Tests ● Why External Security Tests? ● Tips:  Scan at least annually • Best each major release  Ensure to create a valid test scope that covers all areas • Web UI • Infrastructure  Ensure an External Test is added into R&D calendar ● Your goal: fix High issues immediately!  Coordinate retest after your fixes
  • 34. Tufin SDL Implementation Training Requirements Design Verification Release Response Security Design Security Classroom Sessions Security Champions Security Requirements SAST Software Updates Peer Reviews Internal Security Scans DAST External Security Tests Vulnerabil ity Response Policy
  • 35. Vulnerability Response Policy • A patch will be made available as soon as possible CRITICAL HIGH MEDIUM LOW NOT VULNERABLE • A fix will be included in the upcoming release • A fix will be included in a future release • A fix may be included in a future release • Nothing to fix
  • 36. Vulnerability Response Policy ● Define a vulnerability response policy  Document it ● Tip: the policy should be approved on the corporate level  Affect sales, support, development
  • 37. Rolling out an SDL ● First phase (minimal SDL)  Vulnerability Response Policy  Internal Security Scans • Qualys SSL Labs Report  Software Updates • Using a tool ● Second Phase  External Security Tests ● Third phase  SAST ● Fourth phase  DAST
  • 38. Rolling out an SDL ● Ongoing  Security Requirements & Design  Security Training  Security Champions  Peer Reviews ● Further improvements  https://www.microsoft.com/en-us/securityengineering/sdl/practices  …
  • 39. Selecting a tool for any SDL phase ● Perform POC  Define requirements very well before the POC ● Tools can be commercial or open source ● Tools from the same provider is not essential
  • 40. How can you deliver a secure product? ● Start to roll out an SDL in your organization ● Improve SDL on a regular basis
  • 41. Take Aways SDL - the framework that ensures secure software Roll out an SDL ... And follow it!!! You will deliver a secure product!

Editor's Notes

  1. Welcome to the session.
  2. Steve was elected to the National Cybersecurity Hall of Fame in 2015 and to the National Academy of Engineering in 2017.
  3. The story https://en.wikipedia.org/wiki/Microsoft_Security_Development_Lifecycle
  4. Many other companies, including Cisco, Adobe, and Aetna, have since adopted Microsoft's SDL processes or created their own https://www.microsoft.com/en-us/securityengineering/sdl/about
  5. https://www.govtech.com/security/List-of-Hacked-Organizations-Tops-200-in-SolarWinds-Case.html The elimination of the attack can be very complicated task. Not enough to update the SolarWinds Orion Platform. Not enough to isolate the SolarWinds Orion Platform. Need to instigate entire network. Not clear what was added via the backdoor.
  6. Who does not know your security champion?
  7. Example: You use Spring 4.1 A provider discovers 3 high CVEs and recommends to upgrade to 4.2 You upgraded to 4.2 and discover 2 other high CVEs You have invested a lot of efforts but still have high CVEs! After additional check you discover 4.3 is without high CVEs You should be able to check CVE list before the upgrade and to be able to select 4.3