SlideShare a Scribd company logo
ENSURING INFORMATION
SECURITY IN THE SYSTEM
DEVELOPMENT LIFECYCLE
PROCESS
RENE G. JASPE CISSP, CSSLP
Sinag Solutions Founder and CISO
Phylasso Corp., Founder and Managing Director
MobKard, CoFounder and CTO
Rene Jaspe CISSP, CSSLP
• 13 yrs with Telos Corp., a US Federal Gov’t
Defense Contractor, servicing various US
Defense and Intelligence Agencies as well as
NATO allies.
• 10 years Software Development and 5 Years
Application Security Background.
2015: “We Take It Very Seriously”
IBM Xforce Threat Intelligence
Report 2016
HEALTHCARE, EDUCATION & FINANCIAL SERVICES LEADS GLOBALLY.
Source: Ponemon Institute Research Report 2016 Cost of Data Breach
Incident Pattern By Industry
Verizon Data Breach Incident 2016 Report
• Regulatory & Standards
Compliance
– eCommerce: PCI-DSS, PA-DSS
– Financial Services: GLBA
– Energy: NERC / FERC
– Government: FISMA
– PH: Data Privacy Act, BSP
• 81% of organizations subject to PCI
had not been found compliant prior to
the breach
Market Drivers
Application security challenges:
Security-development disconnect fails to prevent vulnerabilities in production applications
•Developers Lack Security Insights
(or Incentives to Address Security)
•Mandate to deliver functionality on-time
and on-budget – but not to develop
secure applications
•Developers rarely educated in secure
code practices
•Product innovation drives development of
increasingly complicated applications
Security Team = SDLC Bottleneck
•Security tests executed just before launch
– Adds time and cost to fix
vulnerabilities late
in the process
•Growing number of web applications but
small security staff
– Most enterprises scan ~10% of all
applications
•Continuous monitoring of production apps
limited or non-existent
– Unidentified vulnerabilities & risk
3 Great Frameworks For
Implementing an Enterprise
Software Security Program (MOB)
Application Security Pros Hold These
Truths to Be Self Evident
• Software Security is more than a set of
security functions.
– Not magic crypto fairy dust
– Not silver bullet security mechanisms.
• Non-functional aspects of design are
essential
• Bugs and flaws are 50/50.
• Security is an emergent property of the
entire system (just like quality).
• To end up with secure software, deep
integration with the SDLC is necessary.
Source: Cigital on BSIMM VI
Prescriptive vs. Descriptive
Models
Prescriptive Models
• Prescriptive models describe
what you should do.
• OpenSAMM
• Microsoft SDL
• Every company has a
methodology they follow (often
a hybrid)
• You need an SSDL.
Descriptive Models
• Descriptive models describe
what is actually happening.
• The BSIMM is a descriptive
model that can be used to
measure any number of
prescriptive SSDLs.
Microsoft Security Development Lifecycle 5.2 (May 2012)
SDL for Agile
Bucket
Bucket
Bucket
Bucket
One-TimeOne-TimeOne-Time
One-Time
One-Time
Bucket practices:: Important security practices that must be completed on a regular basis but can be spread across multiple sprints
during the project lifetime.
One-Time practices: Foundational security practices that must be established once at the start of every
new Agile project.
SDL Practice #7 USE THREAT MODELING
Applying a structure approach to threat scenarios during design helps a team more
effectively and less expensive identify security vulnerabilities, determines risks from those
threats, and establish appropriate mitigations.
THREAT MODEL SAMPLE
• S – poofing
• T – ampering
• R – epudiation
• I - nformation Disclosure
• D – enial of Service
• E - levation of Privilege
OpenSAMM 1.1 (March 2016)
OpenSAMM 1.1 (March 2016)
Sample: Construction
FINANCIAL SERVICES ORGANIZATION
FINANCIAL SERVICES ORGANIZATION
Cost: Phase 1(Months 0 – 3) - Awareness & Planning
BSIMM 7 ( October 2016)
The BSIMM is a measuring stick for
software security. The best way to use
the BSIMM is to compare and contrast
your own initiative with the data about
what other organizations are doing
contained in the model. You can then
identify goals and objectives of your own
and refer to the BSIMM to determine
which additional activities make sense
for you.
The BSIMM data show that high maturity
initiatives are well-rounded—carrying out
numerous activities in all 12 of the
practices described by the model. The
model also describes how mature
software security initiatives evolve,
change, and improve over time.
BSIMM 7
Standards & Requirements
“EVERYBODY” DOES IT
SAMPLE SPIDER CHART
VERTICAL COMPARISON
• Microsoft Security Development LifeCycle
https://www.microsoft.com/en-us/sdl/
• OpenSAMM
http://www.opensamm.org/
• BSIMM
https://www.bsimm.com/
KEY TAKE AWAY (MOB)
“Today we were unlucky, but remember we only have to be
lucky once. You will have to be lucky always.”
THANK YOU
QUESTIONS???
Rene.Jaspe@sinagsolutions.com
@renejaspe
https://ph.linkedin.com/in/renejaspe

More Related Content

What's hot

The Missing Approach for Threat Detection
The Missing Approach for Threat DetectionThe Missing Approach for Threat Detection
The Missing Approach for Threat Detection
CDXAdmin
 
Enumerating your shadow it attack surface
Enumerating your shadow it attack surfaceEnumerating your shadow it attack surface
Enumerating your shadow it attack surface
Priyanka Aash
 
Infosecurity Europe - Infographic
Infosecurity Europe - InfographicInfosecurity Europe - Infographic
Infosecurity Europe - Infographic
Synopsys Software Integrity Group
 
Security from Compliance or Compliance from Security?--Metrics are the key
Security from Compliance or Compliance from Security?--Metrics are the keySecurity from Compliance or Compliance from Security?--Metrics are the key
Security from Compliance or Compliance from Security?--Metrics are the key
Alan Covell
 
Managing Enterprise Risk: Why U No Haz Metrics?
Managing Enterprise Risk: Why U No Haz Metrics?Managing Enterprise Risk: Why U No Haz Metrics?
Managing Enterprise Risk: Why U No Haz Metrics?
John D. Johnson
 
Imperva ppt
Imperva pptImperva ppt
Imperva ppt
Imperva
 
Scammed: Defend Against Social Engineering
Scammed: Defend Against Social EngineeringScammed: Defend Against Social Engineering
Scammed: Defend Against Social Engineering
Resolver Inc.
 
BKK16-200K2 Standards and Security
BKK16-200K2 Standards and SecurityBKK16-200K2 Standards and Security
BKK16-200K2 Standards and Security
Linaro
 
APE Intrusion Prevention
APE Intrusion PreventionAPE Intrusion Prevention
APE Intrusion Prevention
MarkMitchell178
 
Network-Security
Network-SecurityNetwork-Security
Network-Security
Charles Tholen
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
Paul McGillicuddy
 
2010 Sc World Congress Nyc
2010 Sc World Congress Nyc2010 Sc World Congress Nyc
2010 Sc World Congress Nyc
Bob Maley
 
Massively Scaled Security Solutions for Massively Scaled IT:SecTor 09
Massively Scaled Security Solutions for Massively Scaled IT:SecTor 09Massively Scaled Security Solutions for Massively Scaled IT:SecTor 09
Massively Scaled Security Solutions for Massively Scaled IT:SecTor 09
Michael Smith
 
Third party risk management with cyber threat intelligence
Third party risk management with cyber threat intelligenceThird party risk management with cyber threat intelligence
Third party risk management with cyber threat intelligence
Charles Steve
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
Symantec
 
Cyber risk tips for boards and executive teams
Cyber risk tips for boards and executive teamsCyber risk tips for boards and executive teams
Cyber risk tips for boards and executive teams
Wynyard Group
 
Companies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRCompanies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPR
Imperva
 
The Three Pitfalls of Data Security
The Three Pitfalls of Data SecurityThe Three Pitfalls of Data Security
The Three Pitfalls of Data Security
MarkLogic
 
Cyber Attack Survival
Cyber Attack SurvivalCyber Attack Survival
Cyber Attack Survival
Skoda Minotti
 
10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks
Heimdal Security
 

What's hot (20)

The Missing Approach for Threat Detection
The Missing Approach for Threat DetectionThe Missing Approach for Threat Detection
The Missing Approach for Threat Detection
 
Enumerating your shadow it attack surface
Enumerating your shadow it attack surfaceEnumerating your shadow it attack surface
Enumerating your shadow it attack surface
 
Infosecurity Europe - Infographic
Infosecurity Europe - InfographicInfosecurity Europe - Infographic
Infosecurity Europe - Infographic
 
Security from Compliance or Compliance from Security?--Metrics are the key
Security from Compliance or Compliance from Security?--Metrics are the keySecurity from Compliance or Compliance from Security?--Metrics are the key
Security from Compliance or Compliance from Security?--Metrics are the key
 
Managing Enterprise Risk: Why U No Haz Metrics?
Managing Enterprise Risk: Why U No Haz Metrics?Managing Enterprise Risk: Why U No Haz Metrics?
Managing Enterprise Risk: Why U No Haz Metrics?
 
Imperva ppt
Imperva pptImperva ppt
Imperva ppt
 
Scammed: Defend Against Social Engineering
Scammed: Defend Against Social EngineeringScammed: Defend Against Social Engineering
Scammed: Defend Against Social Engineering
 
BKK16-200K2 Standards and Security
BKK16-200K2 Standards and SecurityBKK16-200K2 Standards and Security
BKK16-200K2 Standards and Security
 
APE Intrusion Prevention
APE Intrusion PreventionAPE Intrusion Prevention
APE Intrusion Prevention
 
Network-Security
Network-SecurityNetwork-Security
Network-Security
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
 
2010 Sc World Congress Nyc
2010 Sc World Congress Nyc2010 Sc World Congress Nyc
2010 Sc World Congress Nyc
 
Massively Scaled Security Solutions for Massively Scaled IT:SecTor 09
Massively Scaled Security Solutions for Massively Scaled IT:SecTor 09Massively Scaled Security Solutions for Massively Scaled IT:SecTor 09
Massively Scaled Security Solutions for Massively Scaled IT:SecTor 09
 
Third party risk management with cyber threat intelligence
Third party risk management with cyber threat intelligenceThird party risk management with cyber threat intelligence
Third party risk management with cyber threat intelligence
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
 
Cyber risk tips for boards and executive teams
Cyber risk tips for boards and executive teamsCyber risk tips for boards and executive teams
Cyber risk tips for boards and executive teams
 
Companies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRCompanies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPR
 
The Three Pitfalls of Data Security
The Three Pitfalls of Data SecurityThe Three Pitfalls of Data Security
The Three Pitfalls of Data Security
 
Cyber Attack Survival
Cyber Attack SurvivalCyber Attack Survival
Cyber Attack Survival
 
10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks
 

Similar to ISACA 2016 Application Security RGJ

BSAMMBO
BSAMMBOBSAMMBO
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
EC-Council
 
Best Coding PracticesLaDonne White, Manager, Webtrain Inc. e.docx
Best Coding PracticesLaDonne White, Manager, Webtrain Inc. e.docxBest Coding PracticesLaDonne White, Manager, Webtrain Inc. e.docx
Best Coding PracticesLaDonne White, Manager, Webtrain Inc. e.docx
tangyechloe
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Denim Group
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuide
HCLSoftware
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing Partner
HCLSoftware
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
[OWASP Poland Day] Embedding security into SDLC + GDPR
[OWASP Poland Day] Embedding security into SDLC + GDPR[OWASP Poland Day] Embedding security into SDLC + GDPR
[OWASP Poland Day] Embedding security into SDLC + GDPR
OWASP
 
4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf
Jose R
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
pvanwoud
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAP
PECB
 
Five steps to achieve success with application security
Five steps to achieve success with application securityFive steps to achieve success with application security
Five steps to achieve success with application security
IBM Security
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
Ulf Mattsson
 
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOpsInfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
VMware Tanzu
 
SBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic TechnologiesSBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic Technologies
EMC
 
COMMONALITY AND DIVERSITY OF OPERATING SYSTEMS .docx
COMMONALITY AND DIVERSITY OF OPERATING SYSTEMS                .docxCOMMONALITY AND DIVERSITY OF OPERATING SYSTEMS                .docx
COMMONALITY AND DIVERSITY OF OPERATING SYSTEMS .docx
mccormicknadine86
 
Complete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesComplete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resources
IJNSA Journal
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
Ulf Mattsson
 

Similar to ISACA 2016 Application Security RGJ (20)

BSAMMBO
BSAMMBOBSAMMBO
BSAMMBO
 
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
 
Best Coding PracticesLaDonne White, Manager, Webtrain Inc. e.docx
Best Coding PracticesLaDonne White, Manager, Webtrain Inc. e.docxBest Coding PracticesLaDonne White, Manager, Webtrain Inc. e.docx
Best Coding PracticesLaDonne White, Manager, Webtrain Inc. e.docx
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuide
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing Partner
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
[OWASP Poland Day] Embedding security into SDLC + GDPR
[OWASP Poland Day] Embedding security into SDLC + GDPR[OWASP Poland Day] Embedding security into SDLC + GDPR
[OWASP Poland Day] Embedding security into SDLC + GDPR
 
4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAP
 
Five steps to achieve success with application security
Five steps to achieve success with application securityFive steps to achieve success with application security
Five steps to achieve success with application security
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOpsInfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
 
SBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic TechnologiesSBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic Technologies
 
COMMONALITY AND DIVERSITY OF OPERATING SYSTEMS .docx
COMMONALITY AND DIVERSITY OF OPERATING SYSTEMS                .docxCOMMONALITY AND DIVERSITY OF OPERATING SYSTEMS                .docx
COMMONALITY AND DIVERSITY OF OPERATING SYSTEMS .docx
 
Complete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesComplete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resources
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 

ISACA 2016 Application Security RGJ

  • 1. ENSURING INFORMATION SECURITY IN THE SYSTEM DEVELOPMENT LIFECYCLE PROCESS RENE G. JASPE CISSP, CSSLP
  • 2. Sinag Solutions Founder and CISO Phylasso Corp., Founder and Managing Director MobKard, CoFounder and CTO Rene Jaspe CISSP, CSSLP • 13 yrs with Telos Corp., a US Federal Gov’t Defense Contractor, servicing various US Defense and Intelligence Agencies as well as NATO allies. • 10 years Software Development and 5 Years Application Security Background.
  • 3. 2015: “We Take It Very Seriously” IBM Xforce Threat Intelligence Report 2016
  • 4. HEALTHCARE, EDUCATION & FINANCIAL SERVICES LEADS GLOBALLY. Source: Ponemon Institute Research Report 2016 Cost of Data Breach
  • 5. Incident Pattern By Industry Verizon Data Breach Incident 2016 Report
  • 6. • Regulatory & Standards Compliance – eCommerce: PCI-DSS, PA-DSS – Financial Services: GLBA – Energy: NERC / FERC – Government: FISMA – PH: Data Privacy Act, BSP • 81% of organizations subject to PCI had not been found compliant prior to the breach Market Drivers
  • 7. Application security challenges: Security-development disconnect fails to prevent vulnerabilities in production applications •Developers Lack Security Insights (or Incentives to Address Security) •Mandate to deliver functionality on-time and on-budget – but not to develop secure applications •Developers rarely educated in secure code practices •Product innovation drives development of increasingly complicated applications Security Team = SDLC Bottleneck •Security tests executed just before launch – Adds time and cost to fix vulnerabilities late in the process •Growing number of web applications but small security staff – Most enterprises scan ~10% of all applications •Continuous monitoring of production apps limited or non-existent – Unidentified vulnerabilities & risk
  • 8. 3 Great Frameworks For Implementing an Enterprise Software Security Program (MOB)
  • 9. Application Security Pros Hold These Truths to Be Self Evident • Software Security is more than a set of security functions. – Not magic crypto fairy dust – Not silver bullet security mechanisms. • Non-functional aspects of design are essential • Bugs and flaws are 50/50. • Security is an emergent property of the entire system (just like quality). • To end up with secure software, deep integration with the SDLC is necessary. Source: Cigital on BSIMM VI
  • 10. Prescriptive vs. Descriptive Models Prescriptive Models • Prescriptive models describe what you should do. • OpenSAMM • Microsoft SDL • Every company has a methodology they follow (often a hybrid) • You need an SSDL. Descriptive Models • Descriptive models describe what is actually happening. • The BSIMM is a descriptive model that can be used to measure any number of prescriptive SSDLs.
  • 11. Microsoft Security Development Lifecycle 5.2 (May 2012)
  • 12. SDL for Agile Bucket Bucket Bucket Bucket One-TimeOne-TimeOne-Time One-Time One-Time Bucket practices:: Important security practices that must be completed on a regular basis but can be spread across multiple sprints during the project lifetime. One-Time practices: Foundational security practices that must be established once at the start of every new Agile project.
  • 13. SDL Practice #7 USE THREAT MODELING Applying a structure approach to threat scenarios during design helps a team more effectively and less expensive identify security vulnerabilities, determines risks from those threats, and establish appropriate mitigations.
  • 14. THREAT MODEL SAMPLE • S – poofing • T – ampering • R – epudiation • I - nformation Disclosure • D – enial of Service • E - levation of Privilege
  • 17.
  • 21. Cost: Phase 1(Months 0 – 3) - Awareness & Planning
  • 22. BSIMM 7 ( October 2016) The BSIMM is a measuring stick for software security. The best way to use the BSIMM is to compare and contrast your own initiative with the data about what other organizations are doing contained in the model. You can then identify goals and objectives of your own and refer to the BSIMM to determine which additional activities make sense for you. The BSIMM data show that high maturity initiatives are well-rounded—carrying out numerous activities in all 12 of the practices described by the model. The model also describes how mature software security initiatives evolve, change, and improve over time.
  • 28.
  • 29. • Microsoft Security Development LifeCycle https://www.microsoft.com/en-us/sdl/ • OpenSAMM http://www.opensamm.org/ • BSIMM https://www.bsimm.com/ KEY TAKE AWAY (MOB)
  • 30. “Today we were unlucky, but remember we only have to be lucky once. You will have to be lucky always.” THANK YOU QUESTIONS??? Rene.Jaspe@sinagsolutions.com @renejaspe https://ph.linkedin.com/in/renejaspe