SlideShare a Scribd company logo
© 2008 Verizon. All Rights Reserved. PTEXXXXX XX/08
GLOBAL CAPABILITY.
PERSONAL ACCOUNTABILITY.
Thierry Zoller
Practice Lead EMEA
Threat & Vulnerability Management
Managing Application Risk inManaging Application Risk in
Enterprises – Thoughts andEnterprises – Thoughts and
RecommendationsRecommendations
Security as a Business EnablerSecurity as a Business Enabler
Secure Development LifecycleSecure Development Lifecycle
Development Lifecycles
■ Waterfall Model and Agile Software Development (SCRUM, Devops..)
■ Others: Spiral Development
■ Realistically speaking I have seen a mix all of all of these, with some companies unable
to name what type of cycle they use.
2
Agenda -Agenda - ‫כולם‬ ‫הבאים‬ ‫ברוכים‬
Who am I ?
■ Thierry Zoller - Luxembourg
■ Pratice Lead EMEA for Verizon Business
■ Discovered and coordinated over 100 Software
vulnerabilities
■ ISC2 CSSLP Evangelist
■ Former Director of Product Security at n.runs AG
Who is Verizon / Verizon Business ?
■ Offices in over 129 countries (overall)
■ Data Breach Report (2011 to be out soon)
■ Broad consulting services worldwide
(GRC, Business Optimisation, Application
Security, Forensics ..)
■ Over 1100 dedicated security professionals worldwide
3
AgendaAgenda
What this talk is about
■ Different forms of Application Risk Management
■ Types of Development Lifcycles
■ Get upper management support for an SDLC Program
■ Most effective methods to establish such a Program
■ Experience Pitfalls / Traps
■ How to measure success, which metrics to use
What this talk is not
■ Review of source code analysis tools
■ Reports on effectivness of Penetration Tests or Fuzzing Tools
■ Threat modeling or Vulnerabilities
■ Sun Tzu
4
Application Risk ManagementApplication Risk Management
What is “Application Risk Management”
“The Art of creating, acquiring and maintaining Applications while guaranteeing a
defined level of Security Assurance and allowing Risk management to happen ” - Me
5
Application Risk ManagementApplication Risk Management
What is “Application Risk Management”
■ Vendor perspective vs. Enterprise
■ Encompasses a broader Spectrum
■ Assurance needs to be given to all Applications not only those developed in-
house
6
vs
Potential Software Supply Chain Paths
Application Risk ManagementApplication Risk Management
An effective Application Risk management Program allows you to answer these
types of requests a bit more coherently :
Dear CISO -
■ We’d like to open this web application up to the internet ? Can you give us the
go ahead ?
■ We need to add transactional features to our current HR platform and we still
need remote access – what’s your advice ?
■ We’d like to develop a custom Front Office - Back Office Solution and would
need your requirements beforehand.
Oh by the way, we need an answer today, we knew since 2 month, but we forgot, hmmk
7
Secure Development LifecycleSecure Development Lifecycle
Development Lifecycles
■ Waterfall Model and Agile Software Development (SCRUM, Devops..)
■ Others: Spiral Development
■ Realistically speaking I have seen a mix all of all of these, with some companies unable
to name what type of cycle they use.
8
Secure Development LifecycleSecure Development Lifecycle
Secure Development Lifecycle
9
Secure Development LifecycleSecure Development Lifecycle
Development Lifecycles
■ Waterfall Model and Agile Software Development (SCRUM, Devops..)
■ Others: Spiral Development
■ Realisticaly I have seen a mix all of all of these, with some companies unable
to name what type of cycle they use.
10
Secure Development LifecycleSecure Development Lifecycle
A Secure Development Lifecycle
■ Different shapes and colors - SDL, SDLC, SSDL, Software
Assurance
■ Types
■ Heavy Processes
■ [Hall 2002a] [NSA 2002, Chapter 3]
■ Clean Room and TSP-Secure
■ Lightweight Processes
■ Microsoft SDL
■ CLASP
■ They are all fine if they fit the needs of your enterprise / organization
11
Source: DHS
Secure Development LifecycleSecure Development Lifecycle
A Secure Development Lifecycle
■ Good experience with the Microsoft SDL approach
■ Have had good results
■ Is applicable to legacy code, not to heavy, formal and not too light
■ Adjustable to different Development Models (Waterfall, Spiral, RAD)
■ Feeds on years of experience
■ Knowledge and Training is key
■ VzB EMEA is in the process of joining the Microsoft SDLPro Network
12
Secure Development LifecycleSecure Development Lifecycle
Classical Development Lifecycle
13
Systems or
Application
Development
Requirements
Engineering
Use Cases
Functional Test
Plans
Testing
& Results
Deploy
Security
Assessment
■ “Bolt-On” Security
■ Lacks proper knowledge management
■ No Security Gates = Flaws mostly always found
after development is over
■ No knowledge management
■ Risk management near impossible /
■ Need to shift security and assurance to the left of the development cycle
AgendaAgenda
14
Results in Increase of Costs
■ Especially for Vendors, need to react and issue patches
■ Major OS vendor calculated 200K USD costs per Bulletin published
AgendaAgenda
15
Results in Increase of Risk
■ Statistics from Microsoft
■ Summary: Less Risk, Less Cost, Higher assurance
– Holy Grail of Security ?
Secure Development LifecycleSecure Development Lifecycle
16
Security build-in Development Lifecycle
■ A simplified example
Systems or
Application
Development
Requirements
Engineering
Use Cases
Functional Test
Plans
Testing
& Results
Deploy
Security
Assessment
Misuse/Abuse
Cases
Security
Requirements
Threat Model
Attack Surface
Security Push
/Security Test
Cases
(scope implicitly captured)
Secure Development LifecycleSecure Development Lifecycle
Requirements / Design Phase
■ One of the most important phases
■ Identify key security objectives
■ Security Policies / Compliance
■ Data Privacy
■ Classify Application into Assurance Groups
■ Example : OWASP ASVS
■ No more, “ Oh we needed PCI-DSS compliance ?! ,
at the end of Development.
17
Requirements
Engineering
Security
Requirements
AgendaAgenda
Assurance Levels / Example
■ Decide what Assurance Level the Application needs to fullfill
■ Keeps effort down and effort relative to value of application and data
TechniquesScope
GenericExampleonly
AgendaAgenda
Assurance Levels / Example
■ Decide what Assurance Level the Application needs to fullfill
■ Keeps effort down and effort relative to value of application and data
TechniquesScope
Provides Assurance
against :
Opportunistic Attackers
Limitations :
Does not cover
application Logic
Provides Assurance
against :
Unsophisticated
opportunists such as
attackers with open
source attack tools.
Provides Assurance
against :
Opportunists, and
determined attackers
(skilled and motivated
attackers focusing on specific
targets using tools including
purpose-builtscanning tools)
Provides Assurance
against :
Determined Attackers,
Professional Attackers –
Potentially State
founded Attackers
GenericExampleonly
Secure Development LifecycleSecure Development Lifecycle
Key concepts
■ Initial and regular Developer Trainings
■ Product Manager / Architect Awareness Training
■ Project Kick off Meetings
■ Knowledge Base
■ Past issues
■ New vulnerability types / classes
■ Lessons learned
■Feed into :
■ Coding Guidelines
■ Application Security Requirements
■ Design Requirements
■ Coding Guidelines
■ Reduced Attack Surface
20
Knowledge management
Secure Development LifecycleSecure Development Lifecycle
21
Signs of Failure of a Secure Development Lifecycle
You are doing it wrong if :
■ Simple Bug classes at later stages
■ XSS prior to deploying or in production
■ If your SDL works, there should be no “low hanging fruits”
■ Architectural and Design bugs
■ CSRF at a late stage
■ Usually already covered at design/requirements stage
Secure Development LifecycleSecure Development Lifecycle
22
Phases and Recommendations
Planning and Requirements
 Incorporate security activities into project plans
 Identify key security objectives
 Consider security feature requirements
Consider need to comply with industry standards and by certification processes
such as the Common Criteria
 Consider how the security features and assurance measures of its software
will
 integrate with other software likely to be used together with its software
Secure Development LifecycleSecure Development Lifecycle
23
Phases and Recommendations
Design
 Define security architecture and design guidelines
 Document the elements of the software attack surface
 Conduct threat modeling
Implementation
 Apply coding and testing standards
 Apply security-testing tools including fuzzing tools (if appropriate)
 Apply static-analysis code scanning tools
 Conduct code reviews
Secure Development LifecycleSecure Development Lifecycle
24
Phases and Recommendations
Verification
 While the software is undergoing beta testing, conduct a “security push” that includes
security code reviews beyond those completed in the implementation phase as well as
focused security testing
 Not by members of the development team / can be external
Support
 Prepare to evaluate reports of vulnerabilities and release security advisories and
updates when appropriate (Incident Handling)
 Conduct a post-mortem of reported vulnerabilities and take action as
necessary
 Improve tools and processes to avoid similar future vulnerabilities (knowledge
management)
Secure Development LifecycleSecure Development Lifecycle
25
Implementing an SDLC Program
■ Most important : Get upper management support
■ Waste of time trying to implement a program using your budget with limited Senior
management backing
■ Too many stakeholder and political minefields
■ Second most important step : Designate an SDLC Evangelist
■ Very important if new to SDLC
■ Responsible for bringing the stakeholders together
■ Monthly senior management meetings (Status, Roadblocks)
■ Can be insourced, should be stress resistant
■ Create regular meetings
■ Train and motivate
■ Get everybody on board
■ ….
AgendaAgenda
26
Ideas and Experiences on Budget and Funding
Barriers :
■ The name itself “Secure Development Lifecycle “
■ Name is associated to increase in costs and TTM
■ Product Management
To leverage :
■ Focus on Risk and Cost reduction (for once it’s real and we have it)
■ Create a few business cases on real examples, use figures
■ Compliance (PCI-DSS, you name it)
Application Risk ManagementApplication Risk Management
Aquisition
27
AquisitionAquisition
28
Building Security into the Aquisition Process
Due Diligence Questionnaires / Checklists
Should include :
■ Security Track Record
■ Financial History and Status
■ Software Security Training and Awareness
■ Development Process Management
■ Foreign influences and interests
■ Complete check list can be found :
“Software Assurance in Acquisition: Mitigating Risks to the Enterprise”
AquisitionAquisition
29
Building Security into the Aquisition Process
Contractually require a Secure Development Lifecycle
■ OWASP and US-CERT offer a template
■ Visit them and have them show their
Development Processes
■ Make them liable as far as possible
■ Don’t forget the Sustainment (or Post-release Support)
■ Require them to be audited by a trusted auditor
■ Audit in the large sense
AgendaAgenda
30
Thank you
‫לכם‬ ‫תודה‬

More Related Content

What's hot

Team MESA - Make Elderly Safe Again
Team MESA - Make Elderly Safe AgainTeam MESA - Make Elderly Safe Again
Team MESA - Make Elderly Safe Again
James Neo
 
Software risk management
Software risk managementSoftware risk management
Software risk management
Jose Javier M
 
Proactive vs. Reactive Approaches to Software Security Strategy
Proactive vs. Reactive Approaches to Software Security StrategyProactive vs. Reactive Approaches to Software Security Strategy
Proactive vs. Reactive Approaches to Software Security StrategyLindsey Landolfi
 
Security champions v1.0
Security champions v1.0Security champions v1.0
Security champions v1.0
Dinis Cruz
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Security
gjdevos
 
Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization
Rogue Wave Software
 
Shift Left Security: Development Does Not Want to Own It.
Shift Left Security: Development Does Not Want to Own It.Shift Left Security: Development Does Not Want to Own It.
Shift Left Security: Development Does Not Want to Own It.
Aggregage
 
Introducing: Klocwork Insight Pro | November 2009
Introducing: Klocwork Insight Pro | November 2009Introducing: Klocwork Insight Pro | November 2009
Introducing: Klocwork Insight Pro | November 2009
Klocwork
 
Security's DevOps Transformation
Security's DevOps TransformationSecurity's DevOps Transformation
Security's DevOps Transformation
Michele Chubirka
 
The road goes ever on and on by Ciaran Conliffe
The road goes ever on and on by Ciaran ConliffeThe road goes ever on and on by Ciaran Conliffe
The road goes ever on and on by Ciaran Conliffe
DevSecCon
 
State of DevSecOps - DevSecOpsDays 2019
State of DevSecOps - DevSecOpsDays 2019State of DevSecOps - DevSecOpsDays 2019
State of DevSecOps - DevSecOpsDays 2019
Stefan Streichsbier
 
DevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together LogDevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together Log
Stefan Streichsbier
 
Synopsys Security Event Israel Presentation: Value Driven Threat Modeling
Synopsys Security Event Israel Presentation: Value Driven Threat ModelingSynopsys Security Event Israel Presentation: Value Driven Threat Modeling
Synopsys Security Event Israel Presentation: Value Driven Threat Modeling
Synopsys Software Integrity Group
 
Comprehensive plans are in place to improve our institutional cyber security
Comprehensive plans are in place to improve our institutional cyber securityComprehensive plans are in place to improve our institutional cyber security
Comprehensive plans are in place to improve our institutional cyber security
JasonTrinhNguyenTruo
 
State of DevSecOps - DevOpsDays Jakarta 2019
State of DevSecOps - DevOpsDays Jakarta 2019State of DevSecOps - DevOpsDays Jakarta 2019
State of DevSecOps - DevOpsDays Jakarta 2019
Stefan Streichsbier
 
10 Steps To Secure Agile Development
10 Steps To Secure Agile Development10 Steps To Secure Agile Development
10 Steps To Secure Agile Development
Checkmarx
 
State of DevSecOps - GTACS 2019
State of DevSecOps - GTACS 2019State of DevSecOps - GTACS 2019
State of DevSecOps - GTACS 2019
Stefan Streichsbier
 
DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017
Suman Sourav
 
Using jira to manage risks v1.0 - owasp app sec eu - june 2016
Using jira to manage risks   v1.0 - owasp app sec eu - june 2016Using jira to manage risks   v1.0 - owasp app sec eu - june 2016
Using jira to manage risks v1.0 - owasp app sec eu - june 2016
Dinis Cruz
 
Systems Modeling Language (SysML) and Model-Based Systems Engineering (MBSE) ...
Systems Modeling Language (SysML) and Model-Based Systems Engineering (MBSE) ...Systems Modeling Language (SysML) and Model-Based Systems Engineering (MBSE) ...
Systems Modeling Language (SysML) and Model-Based Systems Engineering (MBSE) ...
Tonex
 

What's hot (20)

Team MESA - Make Elderly Safe Again
Team MESA - Make Elderly Safe AgainTeam MESA - Make Elderly Safe Again
Team MESA - Make Elderly Safe Again
 
Software risk management
Software risk managementSoftware risk management
Software risk management
 
Proactive vs. Reactive Approaches to Software Security Strategy
Proactive vs. Reactive Approaches to Software Security StrategyProactive vs. Reactive Approaches to Software Security Strategy
Proactive vs. Reactive Approaches to Software Security Strategy
 
Security champions v1.0
Security champions v1.0Security champions v1.0
Security champions v1.0
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Security
 
Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization
 
Shift Left Security: Development Does Not Want to Own It.
Shift Left Security: Development Does Not Want to Own It.Shift Left Security: Development Does Not Want to Own It.
Shift Left Security: Development Does Not Want to Own It.
 
Introducing: Klocwork Insight Pro | November 2009
Introducing: Klocwork Insight Pro | November 2009Introducing: Klocwork Insight Pro | November 2009
Introducing: Klocwork Insight Pro | November 2009
 
Security's DevOps Transformation
Security's DevOps TransformationSecurity's DevOps Transformation
Security's DevOps Transformation
 
The road goes ever on and on by Ciaran Conliffe
The road goes ever on and on by Ciaran ConliffeThe road goes ever on and on by Ciaran Conliffe
The road goes ever on and on by Ciaran Conliffe
 
State of DevSecOps - DevSecOpsDays 2019
State of DevSecOps - DevSecOpsDays 2019State of DevSecOps - DevSecOpsDays 2019
State of DevSecOps - DevSecOpsDays 2019
 
DevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together LogDevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together Log
 
Synopsys Security Event Israel Presentation: Value Driven Threat Modeling
Synopsys Security Event Israel Presentation: Value Driven Threat ModelingSynopsys Security Event Israel Presentation: Value Driven Threat Modeling
Synopsys Security Event Israel Presentation: Value Driven Threat Modeling
 
Comprehensive plans are in place to improve our institutional cyber security
Comprehensive plans are in place to improve our institutional cyber securityComprehensive plans are in place to improve our institutional cyber security
Comprehensive plans are in place to improve our institutional cyber security
 
State of DevSecOps - DevOpsDays Jakarta 2019
State of DevSecOps - DevOpsDays Jakarta 2019State of DevSecOps - DevOpsDays Jakarta 2019
State of DevSecOps - DevOpsDays Jakarta 2019
 
10 Steps To Secure Agile Development
10 Steps To Secure Agile Development10 Steps To Secure Agile Development
10 Steps To Secure Agile Development
 
State of DevSecOps - GTACS 2019
State of DevSecOps - GTACS 2019State of DevSecOps - GTACS 2019
State of DevSecOps - GTACS 2019
 
DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017
 
Using jira to manage risks v1.0 - owasp app sec eu - june 2016
Using jira to manage risks   v1.0 - owasp app sec eu - june 2016Using jira to manage risks   v1.0 - owasp app sec eu - june 2016
Using jira to manage risks v1.0 - owasp app sec eu - june 2016
 
Systems Modeling Language (SysML) and Model-Based Systems Engineering (MBSE) ...
Systems Modeling Language (SysML) and Model-Based Systems Engineering (MBSE) ...Systems Modeling Language (SysML) and Model-Based Systems Engineering (MBSE) ...
Systems Modeling Language (SysML) and Model-Based Systems Engineering (MBSE) ...
 

Similar to Managing Application Security Risk in Enterprises - Thoughts and recommendations

Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...
Achim D. Brucker
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Dilum Bandara
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
Designing NextGen Threat Identification Solutions
Designing NextGen Threat Identification SolutionsDesigning NextGen Threat Identification Solutions
Designing NextGen Threat Identification Solutions
Arun Prabhakar
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit Program
Michael Davis
 
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
lior mazor
 
DevSecOps 101
DevSecOps 101DevSecOps 101
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
Mykhailo Antonishyn
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool Implementation
Checkmarx
 
Navigating agile automotive software development
Navigating agile automotive software development Navigating agile automotive software development
Navigating agile automotive software development
Rogue Wave Software
 
How to build app sec team & culture in your organization the hack summi...
How to build app sec team & culture in your organization   the hack summi...How to build app sec team & culture in your organization   the hack summi...
How to build app sec team & culture in your organization the hack summi...
kunwaratul hax0r
 
case analysis 2.1.docxby Urusha PandeySubmission date 2.docx
case analysis 2.1.docxby Urusha PandeySubmission date 2.docxcase analysis 2.1.docxby Urusha PandeySubmission date 2.docx
case analysis 2.1.docxby Urusha PandeySubmission date 2.docx
cowinhelen
 
A successful application security program - Envision build and scale
A successful application security program - Envision build and scaleA successful application security program - Envision build and scale
A successful application security program - Envision build and scale
Priyanka Aash
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'Positive Hack Days
 
Eric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core BankingEric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core BankingPositive Hack Days
 
Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)
Frances Coronel
 
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
gealehegn
 

Similar to Managing Application Security Risk in Enterprises - Thoughts and recommendations (20)

Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Designing NextGen Threat Identification Solutions
Designing NextGen Threat Identification SolutionsDesigning NextGen Threat Identification Solutions
Designing NextGen Threat Identification Solutions
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit Program
 
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
 
DevSecOps 101
DevSecOps 101DevSecOps 101
DevSecOps 101
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool Implementation
 
Navigating agile automotive software development
Navigating agile automotive software development Navigating agile automotive software development
Navigating agile automotive software development
 
How to build app sec team & culture in your organization the hack summi...
How to build app sec team & culture in your organization   the hack summi...How to build app sec team & culture in your organization   the hack summi...
How to build app sec team & culture in your organization the hack summi...
 
case analysis 2.1.docxby Urusha PandeySubmission date 2.docx
case analysis 2.1.docxby Urusha PandeySubmission date 2.docxcase analysis 2.1.docxby Urusha PandeySubmission date 2.docx
case analysis 2.1.docxby Urusha PandeySubmission date 2.docx
 
A successful application security program - Envision build and scale
A successful application security program - Envision build and scaleA successful application security program - Envision build and scale
A successful application security program - Envision build and scale
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
 
Eric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core BankingEric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core Banking
 
Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)
 
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
 

More from Thierry Zoller

BLtouch marlin configuration
BLtouch marlin configurationBLtouch marlin configuration
BLtouch marlin configuration
Thierry Zoller
 
Neo coolcam - smart-plug user guide v2 - Zwave
Neo coolcam  - smart-plug user guide v2 - ZwaveNeo coolcam  - smart-plug user guide v2 - Zwave
Neo coolcam - smart-plug user guide v2 - Zwave
Thierry Zoller
 
Cansecwest - The Death of AV defence in depth
Cansecwest - The Death of AV defence in depthCansecwest - The Death of AV defence in depth
Cansecwest - The Death of AV defence in depth
Thierry Zoller
 
Heise Security - Scheunentor Bluetooth
Heise Security - Scheunentor BluetoothHeise Security - Scheunentor Bluetooth
Heise Security - Scheunentor Bluetooth
Thierry Zoller
 
23c3 Bluetooth hacking revisited
23c3 Bluetooth hacking revisited23c3 Bluetooth hacking revisited
23c3 Bluetooth hacking revisited
Thierry Zoller
 
Hack.lu 2006 - All your Bluetooth is belong to us
Hack.lu 2006 - All your Bluetooth is belong to usHack.lu 2006 - All your Bluetooth is belong to us
Hack.lu 2006 - All your Bluetooth is belong to us
Thierry Zoller
 
All your Bluetooth is belong to us - the rest too.
All your Bluetooth is belong to us - the rest too.All your Bluetooth is belong to us - the rest too.
All your Bluetooth is belong to us - the rest too.
Thierry Zoller
 
IPV6 - Threats and Countermeasures / Crash Course
IPV6 - Threats and Countermeasures / Crash CourseIPV6 - Threats and Countermeasures / Crash Course
IPV6 - Threats and Countermeasures / Crash Course
Thierry Zoller
 
The Rise of the Vulnerability Markets - History, Impacts, Mitigations - Thier...
The Rise of the Vulnerability Markets - History, Impacts, Mitigations - Thier...The Rise of the Vulnerability Markets - History, Impacts, Mitigations - Thier...
The Rise of the Vulnerability Markets - History, Impacts, Mitigations - Thier...
Thierry Zoller
 
SSL Audit - The SSL / TLS Scanner
SSL Audit -  The SSL / TLS ScannerSSL Audit -  The SSL / TLS Scanner
SSL Audit - The SSL / TLS Scanner
Thierry Zoller
 
The TLS/SSLv3 renegotiation vulnerability explained
The TLS/SSLv3 renegotiation vulnerability explainedThe TLS/SSLv3 renegotiation vulnerability explained
The TLS/SSLv3 renegotiation vulnerability explained
Thierry Zoller
 

More from Thierry Zoller (11)

BLtouch marlin configuration
BLtouch marlin configurationBLtouch marlin configuration
BLtouch marlin configuration
 
Neo coolcam - smart-plug user guide v2 - Zwave
Neo coolcam  - smart-plug user guide v2 - ZwaveNeo coolcam  - smart-plug user guide v2 - Zwave
Neo coolcam - smart-plug user guide v2 - Zwave
 
Cansecwest - The Death of AV defence in depth
Cansecwest - The Death of AV defence in depthCansecwest - The Death of AV defence in depth
Cansecwest - The Death of AV defence in depth
 
Heise Security - Scheunentor Bluetooth
Heise Security - Scheunentor BluetoothHeise Security - Scheunentor Bluetooth
Heise Security - Scheunentor Bluetooth
 
23c3 Bluetooth hacking revisited
23c3 Bluetooth hacking revisited23c3 Bluetooth hacking revisited
23c3 Bluetooth hacking revisited
 
Hack.lu 2006 - All your Bluetooth is belong to us
Hack.lu 2006 - All your Bluetooth is belong to usHack.lu 2006 - All your Bluetooth is belong to us
Hack.lu 2006 - All your Bluetooth is belong to us
 
All your Bluetooth is belong to us - the rest too.
All your Bluetooth is belong to us - the rest too.All your Bluetooth is belong to us - the rest too.
All your Bluetooth is belong to us - the rest too.
 
IPV6 - Threats and Countermeasures / Crash Course
IPV6 - Threats and Countermeasures / Crash CourseIPV6 - Threats and Countermeasures / Crash Course
IPV6 - Threats and Countermeasures / Crash Course
 
The Rise of the Vulnerability Markets - History, Impacts, Mitigations - Thier...
The Rise of the Vulnerability Markets - History, Impacts, Mitigations - Thier...The Rise of the Vulnerability Markets - History, Impacts, Mitigations - Thier...
The Rise of the Vulnerability Markets - History, Impacts, Mitigations - Thier...
 
SSL Audit - The SSL / TLS Scanner
SSL Audit -  The SSL / TLS ScannerSSL Audit -  The SSL / TLS Scanner
SSL Audit - The SSL / TLS Scanner
 
The TLS/SSLv3 renegotiation vulnerability explained
The TLS/SSLv3 renegotiation vulnerability explainedThe TLS/SSLv3 renegotiation vulnerability explained
The TLS/SSLv3 renegotiation vulnerability explained
 

Recently uploaded

AWANG ANIQKMALBIN AWANG TAJUDIN B22080004 ASSIGNMENT 2 MPU3193 PHILOSOPHY AND...
AWANG ANIQKMALBIN AWANG TAJUDIN B22080004 ASSIGNMENT 2 MPU3193 PHILOSOPHY AND...AWANG ANIQKMALBIN AWANG TAJUDIN B22080004 ASSIGNMENT 2 MPU3193 PHILOSOPHY AND...
AWANG ANIQKMALBIN AWANG TAJUDIN B22080004 ASSIGNMENT 2 MPU3193 PHILOSOPHY AND...
AwangAniqkmals
 
Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024
Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024
Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024
Dutch Power
 
Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024
Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024
Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024
Dutch Power
 
Doctoral Symposium at the 17th IEEE International Conference on Software Test...
Doctoral Symposium at the 17th IEEE International Conference on Software Test...Doctoral Symposium at the 17th IEEE International Conference on Software Test...
Doctoral Symposium at the 17th IEEE International Conference on Software Test...
Sebastiano Panichella
 
Media as a Mind Controlling Strategy In Old and Modern Era
Media as a Mind Controlling Strategy In Old and Modern EraMedia as a Mind Controlling Strategy In Old and Modern Era
Media as a Mind Controlling Strategy In Old and Modern Era
faizulhassanfaiz1670
 
María Carolina Martínez - eCommerce Day Colombia 2024
María Carolina Martínez - eCommerce Day Colombia 2024María Carolina Martínez - eCommerce Day Colombia 2024
María Carolina Martínez - eCommerce Day Colombia 2024
eCommerce Institute
 
Tom tresser burning issue.pptx My Burning issue
Tom tresser burning issue.pptx My Burning issueTom tresser burning issue.pptx My Burning issue
Tom tresser burning issue.pptx My Burning issue
amekonnen
 
Announcement of 18th IEEE International Conference on Software Testing, Verif...
Announcement of 18th IEEE International Conference on Software Testing, Verif...Announcement of 18th IEEE International Conference on Software Testing, Verif...
Announcement of 18th IEEE International Conference on Software Testing, Verif...
Sebastiano Panichella
 
Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...
Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...
Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...
OECD Directorate for Financial and Enterprise Affairs
 
Burning Issue Presentation By Kenmaryon.pdf
Burning Issue Presentation By Kenmaryon.pdfBurning Issue Presentation By Kenmaryon.pdf
Burning Issue Presentation By Kenmaryon.pdf
kkirkland2
 
Obesity causes and management and associated medical conditions
Obesity causes and management and associated medical conditionsObesity causes and management and associated medical conditions
Obesity causes and management and associated medical conditions
Faculty of Medicine And Health Sciences
 
Supercharge your AI - SSP Industry Breakout Session 2024-v2_1.pdf
Supercharge your AI - SSP Industry Breakout Session 2024-v2_1.pdfSupercharge your AI - SSP Industry Breakout Session 2024-v2_1.pdf
Supercharge your AI - SSP Industry Breakout Session 2024-v2_1.pdf
Access Innovations, Inc.
 
somanykidsbutsofewfathers-140705000023-phpapp02.pptx
somanykidsbutsofewfathers-140705000023-phpapp02.pptxsomanykidsbutsofewfathers-140705000023-phpapp02.pptx
somanykidsbutsofewfathers-140705000023-phpapp02.pptx
Howard Spence
 
International Workshop on Artificial Intelligence in Software Testing
International Workshop on Artificial Intelligence in Software TestingInternational Workshop on Artificial Intelligence in Software Testing
International Workshop on Artificial Intelligence in Software Testing
Sebastiano Panichella
 
0x01 - Newton's Third Law: Static vs. Dynamic Abusers
0x01 - Newton's Third Law:  Static vs. Dynamic Abusers0x01 - Newton's Third Law:  Static vs. Dynamic Abusers
0x01 - Newton's Third Law: Static vs. Dynamic Abusers
OWASP Beja
 
Getting started with Amazon Bedrock Studio and Control Tower
Getting started with Amazon Bedrock Studio and Control TowerGetting started with Amazon Bedrock Studio and Control Tower
Getting started with Amazon Bedrock Studio and Control Tower
Vladimir Samoylov
 
Bitcoin Lightning wallet and tic-tac-toe game XOXO
Bitcoin Lightning wallet and tic-tac-toe game XOXOBitcoin Lightning wallet and tic-tac-toe game XOXO
Bitcoin Lightning wallet and tic-tac-toe game XOXO
Matjaž Lipuš
 
Gregory Harris' Civics Presentation.pptx
Gregory Harris' Civics Presentation.pptxGregory Harris' Civics Presentation.pptx
Gregory Harris' Civics Presentation.pptx
gharris9
 
Acorn Recovery: Restore IT infra within minutes
Acorn Recovery: Restore IT infra within minutesAcorn Recovery: Restore IT infra within minutes
Acorn Recovery: Restore IT infra within minutes
IP ServerOne
 
Bonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdf
Bonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdfBonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdf
Bonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdf
khadija278284
 

Recently uploaded (20)

AWANG ANIQKMALBIN AWANG TAJUDIN B22080004 ASSIGNMENT 2 MPU3193 PHILOSOPHY AND...
AWANG ANIQKMALBIN AWANG TAJUDIN B22080004 ASSIGNMENT 2 MPU3193 PHILOSOPHY AND...AWANG ANIQKMALBIN AWANG TAJUDIN B22080004 ASSIGNMENT 2 MPU3193 PHILOSOPHY AND...
AWANG ANIQKMALBIN AWANG TAJUDIN B22080004 ASSIGNMENT 2 MPU3193 PHILOSOPHY AND...
 
Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024
Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024
Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024
 
Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024
Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024
Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024
 
Doctoral Symposium at the 17th IEEE International Conference on Software Test...
Doctoral Symposium at the 17th IEEE International Conference on Software Test...Doctoral Symposium at the 17th IEEE International Conference on Software Test...
Doctoral Symposium at the 17th IEEE International Conference on Software Test...
 
Media as a Mind Controlling Strategy In Old and Modern Era
Media as a Mind Controlling Strategy In Old and Modern EraMedia as a Mind Controlling Strategy In Old and Modern Era
Media as a Mind Controlling Strategy In Old and Modern Era
 
María Carolina Martínez - eCommerce Day Colombia 2024
María Carolina Martínez - eCommerce Day Colombia 2024María Carolina Martínez - eCommerce Day Colombia 2024
María Carolina Martínez - eCommerce Day Colombia 2024
 
Tom tresser burning issue.pptx My Burning issue
Tom tresser burning issue.pptx My Burning issueTom tresser burning issue.pptx My Burning issue
Tom tresser burning issue.pptx My Burning issue
 
Announcement of 18th IEEE International Conference on Software Testing, Verif...
Announcement of 18th IEEE International Conference on Software Testing, Verif...Announcement of 18th IEEE International Conference on Software Testing, Verif...
Announcement of 18th IEEE International Conference on Software Testing, Verif...
 
Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...
Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...
Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...
 
Burning Issue Presentation By Kenmaryon.pdf
Burning Issue Presentation By Kenmaryon.pdfBurning Issue Presentation By Kenmaryon.pdf
Burning Issue Presentation By Kenmaryon.pdf
 
Obesity causes and management and associated medical conditions
Obesity causes and management and associated medical conditionsObesity causes and management and associated medical conditions
Obesity causes and management and associated medical conditions
 
Supercharge your AI - SSP Industry Breakout Session 2024-v2_1.pdf
Supercharge your AI - SSP Industry Breakout Session 2024-v2_1.pdfSupercharge your AI - SSP Industry Breakout Session 2024-v2_1.pdf
Supercharge your AI - SSP Industry Breakout Session 2024-v2_1.pdf
 
somanykidsbutsofewfathers-140705000023-phpapp02.pptx
somanykidsbutsofewfathers-140705000023-phpapp02.pptxsomanykidsbutsofewfathers-140705000023-phpapp02.pptx
somanykidsbutsofewfathers-140705000023-phpapp02.pptx
 
International Workshop on Artificial Intelligence in Software Testing
International Workshop on Artificial Intelligence in Software TestingInternational Workshop on Artificial Intelligence in Software Testing
International Workshop on Artificial Intelligence in Software Testing
 
0x01 - Newton's Third Law: Static vs. Dynamic Abusers
0x01 - Newton's Third Law:  Static vs. Dynamic Abusers0x01 - Newton's Third Law:  Static vs. Dynamic Abusers
0x01 - Newton's Third Law: Static vs. Dynamic Abusers
 
Getting started with Amazon Bedrock Studio and Control Tower
Getting started with Amazon Bedrock Studio and Control TowerGetting started with Amazon Bedrock Studio and Control Tower
Getting started with Amazon Bedrock Studio and Control Tower
 
Bitcoin Lightning wallet and tic-tac-toe game XOXO
Bitcoin Lightning wallet and tic-tac-toe game XOXOBitcoin Lightning wallet and tic-tac-toe game XOXO
Bitcoin Lightning wallet and tic-tac-toe game XOXO
 
Gregory Harris' Civics Presentation.pptx
Gregory Harris' Civics Presentation.pptxGregory Harris' Civics Presentation.pptx
Gregory Harris' Civics Presentation.pptx
 
Acorn Recovery: Restore IT infra within minutes
Acorn Recovery: Restore IT infra within minutesAcorn Recovery: Restore IT infra within minutes
Acorn Recovery: Restore IT infra within minutes
 
Bonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdf
Bonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdfBonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdf
Bonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdf
 

Managing Application Security Risk in Enterprises - Thoughts and recommendations

  • 1. © 2008 Verizon. All Rights Reserved. PTEXXXXX XX/08 GLOBAL CAPABILITY. PERSONAL ACCOUNTABILITY. Thierry Zoller Practice Lead EMEA Threat & Vulnerability Management Managing Application Risk inManaging Application Risk in Enterprises – Thoughts andEnterprises – Thoughts and RecommendationsRecommendations Security as a Business EnablerSecurity as a Business Enabler
  • 2. Secure Development LifecycleSecure Development Lifecycle Development Lifecycles ■ Waterfall Model and Agile Software Development (SCRUM, Devops..) ■ Others: Spiral Development ■ Realistically speaking I have seen a mix all of all of these, with some companies unable to name what type of cycle they use. 2
  • 3. Agenda -Agenda - ‫כולם‬ ‫הבאים‬ ‫ברוכים‬ Who am I ? ■ Thierry Zoller - Luxembourg ■ Pratice Lead EMEA for Verizon Business ■ Discovered and coordinated over 100 Software vulnerabilities ■ ISC2 CSSLP Evangelist ■ Former Director of Product Security at n.runs AG Who is Verizon / Verizon Business ? ■ Offices in over 129 countries (overall) ■ Data Breach Report (2011 to be out soon) ■ Broad consulting services worldwide (GRC, Business Optimisation, Application Security, Forensics ..) ■ Over 1100 dedicated security professionals worldwide 3
  • 4. AgendaAgenda What this talk is about ■ Different forms of Application Risk Management ■ Types of Development Lifcycles ■ Get upper management support for an SDLC Program ■ Most effective methods to establish such a Program ■ Experience Pitfalls / Traps ■ How to measure success, which metrics to use What this talk is not ■ Review of source code analysis tools ■ Reports on effectivness of Penetration Tests or Fuzzing Tools ■ Threat modeling or Vulnerabilities ■ Sun Tzu 4
  • 5. Application Risk ManagementApplication Risk Management What is “Application Risk Management” “The Art of creating, acquiring and maintaining Applications while guaranteeing a defined level of Security Assurance and allowing Risk management to happen ” - Me 5
  • 6. Application Risk ManagementApplication Risk Management What is “Application Risk Management” ■ Vendor perspective vs. Enterprise ■ Encompasses a broader Spectrum ■ Assurance needs to be given to all Applications not only those developed in- house 6 vs Potential Software Supply Chain Paths
  • 7. Application Risk ManagementApplication Risk Management An effective Application Risk management Program allows you to answer these types of requests a bit more coherently : Dear CISO - ■ We’d like to open this web application up to the internet ? Can you give us the go ahead ? ■ We need to add transactional features to our current HR platform and we still need remote access – what’s your advice ? ■ We’d like to develop a custom Front Office - Back Office Solution and would need your requirements beforehand. Oh by the way, we need an answer today, we knew since 2 month, but we forgot, hmmk 7
  • 8. Secure Development LifecycleSecure Development Lifecycle Development Lifecycles ■ Waterfall Model and Agile Software Development (SCRUM, Devops..) ■ Others: Spiral Development ■ Realistically speaking I have seen a mix all of all of these, with some companies unable to name what type of cycle they use. 8
  • 9. Secure Development LifecycleSecure Development Lifecycle Secure Development Lifecycle 9
  • 10. Secure Development LifecycleSecure Development Lifecycle Development Lifecycles ■ Waterfall Model and Agile Software Development (SCRUM, Devops..) ■ Others: Spiral Development ■ Realisticaly I have seen a mix all of all of these, with some companies unable to name what type of cycle they use. 10
  • 11. Secure Development LifecycleSecure Development Lifecycle A Secure Development Lifecycle ■ Different shapes and colors - SDL, SDLC, SSDL, Software Assurance ■ Types ■ Heavy Processes ■ [Hall 2002a] [NSA 2002, Chapter 3] ■ Clean Room and TSP-Secure ■ Lightweight Processes ■ Microsoft SDL ■ CLASP ■ They are all fine if they fit the needs of your enterprise / organization 11 Source: DHS
  • 12. Secure Development LifecycleSecure Development Lifecycle A Secure Development Lifecycle ■ Good experience with the Microsoft SDL approach ■ Have had good results ■ Is applicable to legacy code, not to heavy, formal and not too light ■ Adjustable to different Development Models (Waterfall, Spiral, RAD) ■ Feeds on years of experience ■ Knowledge and Training is key ■ VzB EMEA is in the process of joining the Microsoft SDLPro Network 12
  • 13. Secure Development LifecycleSecure Development Lifecycle Classical Development Lifecycle 13 Systems or Application Development Requirements Engineering Use Cases Functional Test Plans Testing & Results Deploy Security Assessment ■ “Bolt-On” Security ■ Lacks proper knowledge management ■ No Security Gates = Flaws mostly always found after development is over ■ No knowledge management ■ Risk management near impossible / ■ Need to shift security and assurance to the left of the development cycle
  • 14. AgendaAgenda 14 Results in Increase of Costs ■ Especially for Vendors, need to react and issue patches ■ Major OS vendor calculated 200K USD costs per Bulletin published
  • 15. AgendaAgenda 15 Results in Increase of Risk ■ Statistics from Microsoft ■ Summary: Less Risk, Less Cost, Higher assurance – Holy Grail of Security ?
  • 16. Secure Development LifecycleSecure Development Lifecycle 16 Security build-in Development Lifecycle ■ A simplified example Systems or Application Development Requirements Engineering Use Cases Functional Test Plans Testing & Results Deploy Security Assessment Misuse/Abuse Cases Security Requirements Threat Model Attack Surface Security Push /Security Test Cases (scope implicitly captured)
  • 17. Secure Development LifecycleSecure Development Lifecycle Requirements / Design Phase ■ One of the most important phases ■ Identify key security objectives ■ Security Policies / Compliance ■ Data Privacy ■ Classify Application into Assurance Groups ■ Example : OWASP ASVS ■ No more, “ Oh we needed PCI-DSS compliance ?! , at the end of Development. 17 Requirements Engineering Security Requirements
  • 18. AgendaAgenda Assurance Levels / Example ■ Decide what Assurance Level the Application needs to fullfill ■ Keeps effort down and effort relative to value of application and data TechniquesScope GenericExampleonly
  • 19. AgendaAgenda Assurance Levels / Example ■ Decide what Assurance Level the Application needs to fullfill ■ Keeps effort down and effort relative to value of application and data TechniquesScope Provides Assurance against : Opportunistic Attackers Limitations : Does not cover application Logic Provides Assurance against : Unsophisticated opportunists such as attackers with open source attack tools. Provides Assurance against : Opportunists, and determined attackers (skilled and motivated attackers focusing on specific targets using tools including purpose-builtscanning tools) Provides Assurance against : Determined Attackers, Professional Attackers – Potentially State founded Attackers GenericExampleonly
  • 20. Secure Development LifecycleSecure Development Lifecycle Key concepts ■ Initial and regular Developer Trainings ■ Product Manager / Architect Awareness Training ■ Project Kick off Meetings ■ Knowledge Base ■ Past issues ■ New vulnerability types / classes ■ Lessons learned ■Feed into : ■ Coding Guidelines ■ Application Security Requirements ■ Design Requirements ■ Coding Guidelines ■ Reduced Attack Surface 20 Knowledge management
  • 21. Secure Development LifecycleSecure Development Lifecycle 21 Signs of Failure of a Secure Development Lifecycle You are doing it wrong if : ■ Simple Bug classes at later stages ■ XSS prior to deploying or in production ■ If your SDL works, there should be no “low hanging fruits” ■ Architectural and Design bugs ■ CSRF at a late stage ■ Usually already covered at design/requirements stage
  • 22. Secure Development LifecycleSecure Development Lifecycle 22 Phases and Recommendations Planning and Requirements  Incorporate security activities into project plans  Identify key security objectives  Consider security feature requirements Consider need to comply with industry standards and by certification processes such as the Common Criteria  Consider how the security features and assurance measures of its software will  integrate with other software likely to be used together with its software
  • 23. Secure Development LifecycleSecure Development Lifecycle 23 Phases and Recommendations Design  Define security architecture and design guidelines  Document the elements of the software attack surface  Conduct threat modeling Implementation  Apply coding and testing standards  Apply security-testing tools including fuzzing tools (if appropriate)  Apply static-analysis code scanning tools  Conduct code reviews
  • 24. Secure Development LifecycleSecure Development Lifecycle 24 Phases and Recommendations Verification  While the software is undergoing beta testing, conduct a “security push” that includes security code reviews beyond those completed in the implementation phase as well as focused security testing  Not by members of the development team / can be external Support  Prepare to evaluate reports of vulnerabilities and release security advisories and updates when appropriate (Incident Handling)  Conduct a post-mortem of reported vulnerabilities and take action as necessary  Improve tools and processes to avoid similar future vulnerabilities (knowledge management)
  • 25. Secure Development LifecycleSecure Development Lifecycle 25 Implementing an SDLC Program ■ Most important : Get upper management support ■ Waste of time trying to implement a program using your budget with limited Senior management backing ■ Too many stakeholder and political minefields ■ Second most important step : Designate an SDLC Evangelist ■ Very important if new to SDLC ■ Responsible for bringing the stakeholders together ■ Monthly senior management meetings (Status, Roadblocks) ■ Can be insourced, should be stress resistant ■ Create regular meetings ■ Train and motivate ■ Get everybody on board ■ ….
  • 26. AgendaAgenda 26 Ideas and Experiences on Budget and Funding Barriers : ■ The name itself “Secure Development Lifecycle “ ■ Name is associated to increase in costs and TTM ■ Product Management To leverage : ■ Focus on Risk and Cost reduction (for once it’s real and we have it) ■ Create a few business cases on real examples, use figures ■ Compliance (PCI-DSS, you name it)
  • 27. Application Risk ManagementApplication Risk Management Aquisition 27
  • 28. AquisitionAquisition 28 Building Security into the Aquisition Process Due Diligence Questionnaires / Checklists Should include : ■ Security Track Record ■ Financial History and Status ■ Software Security Training and Awareness ■ Development Process Management ■ Foreign influences and interests ■ Complete check list can be found : “Software Assurance in Acquisition: Mitigating Risks to the Enterprise”
  • 29. AquisitionAquisition 29 Building Security into the Aquisition Process Contractually require a Secure Development Lifecycle ■ OWASP and US-CERT offer a template ■ Visit them and have them show their Development Processes ■ Make them liable as far as possible ■ Don’t forget the Sustainment (or Post-release Support) ■ Require them to be audited by a trusted auditor ■ Audit in the large sense