SlideShare a Scribd company logo
1ISACA VENICE Chapter
V Conference on Application
Security and Modern Technologies
Venezia, Università Ca’ Foscari
6 Ottobre 2017
In collaborazione con
26/10/2017 ISACA VENICE Chapter
Matteo Meucci
OWASP Nuovi standard per la
sicurezza applicativa
36/10/2017 ISACA VENICE Chapter
<AGENDA>
1. How OWASP can help Companies on software security
1.1 Devs, Architects
1.2 Auditors, Testers
1.2 CISO, Management
2. Focus on SAMM and GDPR
</AGENDA>
46/10/2017 ISACA VENICE Chapter
Who Am I?
Informatics Engineer (since 2001)
Research:
• OWASP contributor (since 2002)
• OWASP-Italy Chair (since 2005)
• OWASP Testing Guide Lead (since 2006)
Work:
• 16+ years on Information Security focusing on Software Security
• CEO @ Minded Security – The Software Security Company (since
2007)
56/10/2017 ISACA VENICE Chapter
1. How OWASP can help on
software security
66/10/2017 ISACA VENICE Chapter
• The Open Web Application Security Project
(OWASP) is a 501c3 not-for-profit also registered
in Europe as a worldwide charitable organization
focused on improving the security of software.
• Our mission is to make application security
visible, so that people and organizations can make
informed decisions about true application security
risks.
• Everyone is welcomed to participate in OWASP
and all of our materials are available under free
and open software licenses.
www.OWASP.org
76/10/2017 ISACA VENICE Chapter
• PROTECT - These are tools and documents that can
be used to guard against security-related design
and implementation flaws.
• DETECT - These are tools and documents that can
be used to find security-related design and
implementation flaws.
• LIFE CYCLE - These are tools and documents that
can be used to add security-related activities into
the Software Development Life Cycle (SDLC).
OWASP HAS ~140 PROJECTS
8
Timo Pagel
Equifax Incident September 2017
Impacting approximately 143 million consumers
Reason: Using library with known vulnerabilities
(Apache Struts 2 vulnerability CVE-2017-5638)
9
Timo Pagel
Detection of Components with
Known Vulnerabilities
Through 2020, 99% of vulnerabilities exploited will
continue to be ones known by security and IT
professionals for at least one year.
Gartner, 2016
Source: Gartner’s Top 10 Security Predictions 2016
106/10/2017 ISACA VENICE Chapter
Do you see there? Can
you see a Secure
Software?
116/10/2017 ISACA VENICE Chapter
I would like to build
secure software
DEVELOPERS, ARCHITECTS
126/10/2017 ISACA VENICE Chapter
A1-Injection
A2-Broken Authentication and Session
Management
A3-Cross-Site Scripting (XSS)
A4-Broken Access Control
A5-Security Misconfiguration
A6-Sensitive Data Exposure
A7-Insufficient Attack Protection
A8-Cross-Site Request Forgery (CSRF)
A9-Using Components with Known
vulnerabilities
A10-Underprotected APIs
Top 2013 is available in italian language
OWASP TOP10 2017 (?)
136/10/2017 ISACA VENICE Chapter
1. Verify for Security Early and Often
2. Parameterize Queries
3. Encode Data
4. Validate All Inputs
5. Implement Identity and
Authentication Controls
6. Implement Appropriate Access
Controls
7. Protect Data
8. Implement Logging and Intrusion
Detection
9. Leverage Security Frameworks and
Libraries
10. Error and Exception Handling
TOP10 PROACTIVE CONTROLS
Project leaders:
Jim.Manico@owasp.org
Jim.Bird@owasp.org
Katy.Anton@owasp.org
146/10/2017 ISACA VENICE Chapter
• Authentication Cheat Sheet
• Clickjacking Defense Cheat Sheet
• Cross-Site Request Forgery Prevention
Cheat Sheet
• DOM based XSS Prevention Cheat Sheet
• HTML5 Security Cheat Sheet
• Input Validation Cheat Sheet
• Query Parameterization Cheat Sheet
• Session Management Cheat Sheet
• SAML Security Cheat Sheet
• Transport Layer Protection Cheat Sheet
• Unvalidated Redirects and Forwards Cheat
Sheet
• XSS (Cross Site Scripting) Prevention Cheat
Sheet
OWASP CHEAT SHEETS
156/10/2017 ISACA VENICE Chapter
I would like to find all the
bugs in this software
AUDITORS, TESTERS
166/10/2017 ISACA VENICE Chapter
www.owasp.org/index.php/Code_Review_Guide
CODE REVIEW GUIDE
• Most comprehensive open
source secure code review
guide on the web
• Years of development effort
• Version 2
• Numerous contributors
• Project Leader and Editor
eoin.keary@owasp.org
176/10/2017 ISACA VENICE Chapter
public void findUser()
{
boolean showResult = false;
String username =
this.request.getParameter("username");
...
this.context.put("username", username);
this.context.put("showResult", showResult);
}
CODE REVIEW GUIDE
186/10/2017 ISACA VENICE Chapter
www.owasp.org/index.php/Testing_Guide
• Most comprehensive open source
secure testing guide on the web
• Years of development effort
• Version 4.0 produced in 2014
• Hundred of contributors
• Project Leader and Editor
• Matteo Meucci, Andrew Muller
▪ matteo.meucci@owasp.org,
andrew.muller@owasp.org
TESTING GUIDE
196/10/2017 ISACA VENICE Chapter
http://127.0.0.1:8080/Jforum-new/jforum.page?action
=findUser&module=pm&username=%22%3E%3Cscr
ipt%3Ealert%28123%29%3C/script%3E%3C%22
TESTING GUIDE
206/10/2017 ISACA VENICE Chapter
I would like to implement
a Roadmap for Software
Security
CISO, Management
216/10/2017 ISACA VENICE Chapter
Secure SDLC
SDLC phases Secure Software processes
Define Secure Software Requirements
Design Secure Software Design
Develop Secure Software Implementation
Deploy Secure Software Testing &
Acceptance
Maintain Secure Software Deployment &
Maintenance
22
Source: Official (ISC)2 Guide to CSSLP (2012)
SDLC Stakeholders
236/10/2017 ISACA VENICE Chapter
Roles and responsabilities
Define Design Develop Deploy Maintain
Risk
Assessment
Secure
Design
Design
Review
Software
Acceptance
Web Intrusion
Monitoring
Secure
Requirements
Threat
Modeling
Secure
Development
Secure
Installation
Change
Management
Secure
Architecture
SCR and
WAPT
Hardening
Fixing
Business Analyst
Security Manager
Business Analyst
AppSec Specialist
Business Analyst
Software Architect,
AppSec Specialist
Security Manager
Application Owner
Software Architect
Security Manager
Security Manager
Developer
AppSec Specialist
Developer
Security Manager
App Owner
System
Engineer
System
Engineer
AppSec Specialist
Sec Manager
App Owner
Develper
246/10/2017 ISACA VENICE Chapter
Use the OWASP Software Contract Annex to regulate your
outsourcer contracts
Use the CISO Guide for Management’s Awareness
Use the OWASP TopTen Proactive Controls, the Building
Guide and Cheat sheets to write more secure software
Use the OWASP Secure Code Review to review the code
Use the OWASP Testing Guide to review to test your
application
OWASP for CISO
256/10/2017 ISACA VENICE Chapter
The fixing process is the most important step of the process of
software security
Retest your application after a bug fixing or a new release
to be sure that the right implementations are in place
Use the OWASP SAMM to assess your maturity and
to build an Application Security Program to
manage the SDLC
The OWASP Application Security Verification
Standard (ASVS) Project provides a basis for
testing web application technical security controls
and also provides developers with a list of
requirements for secure development.
OWASP FOR CISO (2)
266/10/2017 ISACA VENICE Chapter
Software Contract Annex
276/10/2017 ISACA VENICE Chapter
Software Contract Annex: the model
Development Client
Secure
Software
Development
Contract
1. Security
Requirements
2. Libraries
and
frameworks
3. Security
Review
4. Assurance
5.
Acceptance
Secure
Software
Development
Contract
286/10/2017 ISACA VENICE Chapter
OWASP Application Security Verification
Standard (ASVS)
296/10/2017 ISACA VENICE Chapter
ASVS
306/10/2017 ISACA VENICE Chapter
ASVS
Authentication Verification Requirements
316/10/2017 ISACA VENICE Chapter
OWASP Software Assurance Maturity
Model (SAMM)
326/10/2017 ISACA VENICE Chapter
SAMM goals
• SAMM allows a Company to:
– Measure and improve software security best
practices
– Focus on security risk to make effective use of
security resources
– Find vulnerabilities earlier in the development
process
– Design a Roadmap to manage the software
security in your projects
33
OWASP SAMM: objectives
The SAMM’s goals are:
Evaluate an organization’s existing software security
practices
Build a balanced software security assurance program
in well-defined iterations
Demonstrate concrete improvements to a security
assurance program
Define and measure security-related activities
throughout an organization
34
OWASP SAMM: 4 Business functions
Define Design Develop Deploy Maintain
Governance Construction Verification Deployment
Software development
management activities
and organisation-wide
business processes
Goal definition and
software creation
processes
Checking, evaluation
and testing of
software development
artifacts
Software release
management and
normal operational
management
35
OWASP SAMM: 12 Security Practices
366/10/2017 ISACA VENICE Chapter
Step 1: conduct the assessment
376/10/2017 ISACA VENICE Chapter
Step 2: evaluate the assessment
386/10/2017 ISACA VENICE Chapter
Step 3: create the scorecard
396/10/2017 ISACA VENICE Chapter
Step 4: create the roadmap
• For each Security Practice write down the Activities
to implement
• Evaluate the benefits and the efforts for the
organization necessary to improve each Security
Practice.
406/10/2017 ISACA VENICE Chapter
Step 4: create the roadmap
416/10/2017 ISACA VENICE Chapter
CASE-STUDY: HOW COMPANIES
ARE APPROACHING THE
GOVERNANCE OF SOFTWARE
SECURITY
42
What Italian Companies are doing today
Area: Governance Activities Participants
Strategy and Metrics
Conduct periodic industry wide cost
comparisons, collect metrics for
historic security spend (% project),
past spending.
10%
Policy and Compliance
Identify and monitor external
compliance drivers, build and
maintain compliance guidelines.
80%
Education and
Guidance
Training courses for Developers,
Analysts, Auditors and Workshop for
Management.
55%
Source: Minded Security – Results of 14 assessments from 2012 to 2016
43
What Italian Companies are doing today (2)
Area: Construction Activities Participants
Secure Architecture
Build the document for the Governance of
the development outsourcing process.
30%
Security Requirements
Develop: “Building Secure applications
guidelines”.
60%
Secure Design
Apply the methodology of threat modeling
to the projects evaluated with medium to
high risk in the definition phase of the
project and the specific
10%
Source: Minded Security – Results of 14 assessments from 2012 to 2016
44
What Italian Companies are doing today (3)
Source: Minded Security – Results of 14 assessments from 2012 to 2016
Area: Verification Activities Participants
Design Review
Identify software attack surface, Analyze
design against known security
requirements, Inspect for complete
provision of security mechanisms.
20%
Code Review
Conduct Manual Secure Code Review for
critical applications
30%
Security Testing
Conduct penetration testing on software
releases with fixing support.
75%
45
What Italian Companies are doing today (4)
Area: Deployment Activities Participants
Vulnerability
Management
Create information security response
team(s) for the application security,
Establish consistent incident response
process, Conduct root cause analysis for
application security incidents.
20%
Environment Hardening
Develop Hardening procedures for all your
technologies, Implement a fixing process
to be sure to patch all the issues identified
during the security assessment.
60%
Operational Enablement
Request support for fixing all the
vulnerabilities identified during the Secure
Code Review and Penetration Testing
activities.
40%
Source: Minded Security – Results of 14 assessments from 2012 to 2016
466/10/2017 ISACA VENICE Chapter
And finally the GDPR...
476/10/2017 ISACA VENICE Chapter
GDPR
The General Data Protection
Regulation (GDPR) (Regulation
(EU) 2016/679) is a regulation by
which the European Parliament,
intend to strengthen and unify
data protection for all individuals
within the European Union (EU).
It also addresses the export of
personal data outside the EU.
The GDPR aims primarily to give
control back to citizens and
residents over their personal
data and to simplify the
regulatory environment for
international business by
unifying the regulation within
the EU.
486/10/2017 ISACA VENICE Chapter
GDPR: impact on Application Security
Article Activities
Art. 4:
Expansion of
definition of
“personal data”
The GDPR’s definition of the “personal data” that must be protected is
more detailed and broad than previous regulations. It can be anything
from a name, a photo, an email address, bank details, posts on social
networking websites, medical information or a computer IP address.
Art. 25: Security
by Design
The GDPR includes a requirement to implement “data protection by
design and by default.” This requirement involves creating applications
from scratch with security and data protection in mind.
For applications, “security by design” incorporates activities like threat
modeling, secure design, training developers on secure coding best
practices, and ensuring that developers are not only coding securely, but
also identifying and remediating security-related defects in their code
(fixing)
49
Article Activities
Art. 28:
Third-party
vendor security
Article 28 states that, in choosing a data processor(outside vendor), “the
controller shall select a processor providing sufficient guarantees to
implement appropriate technical and organisational measures and
procedures in such a way that the processing will meet the requirements
of this Regulation and ensure the protection of the rights of the data
subject.” For application security, this means you can’t assume the
security of third-party software. You need “sufficient guarantees” that
these externally sourced applications comply with the EU GDPR.
Art. 33:
Notification of a
personal data
breach to the
supervisory
authority
Under the EU GDPR, breach notification will become mandatory in all
member states where a data breach is likely to “result in a risk for the
rights and freedoms of individuals.” This must be done within 72 hours
of first having become aware of the breach. Data processors will also
be required to notify their customers “without undue delay” after first
becoming aware of a data breach.
GDPR: impact on Application Security (2)
506/10/2017 ISACA VENICE Chapter
SDLC and GDPR
Art. 4: Expansion of definition of “personal data”
Define Design Develop Deploy Maintain
Risk
Assessment
Secure
Design
Design
Review
Software
Acceptance
Web Intrusion
Monitoring
Secure
Requirements
Threat
Modeling
Secure
Development
Secure
Installation
Change
Management
Secure
Architecture
SCR and
WAPT
Hardening
Fixing
516/10/2017 ISACA VENICE Chapter
SDLC and GDPR
Art. 25: Security by Design
Define Design Develop Deploy Maintain
Risk
Assessment
Secure
Design
Design
Review
Software
Acceptance
Web Intrusion
Monitoring
Secure
Requirements
Threat
Modeling
Secure
Development
Secure
Installation
Change
Management
Secure
Architecture
SCR and
WAPT
Hardening
Fixing
526/10/2017 ISACA VENICE Chapter
SDLC and GDPR
Art. 28: Third-party vendor security
Define Design Develop Deploy Maintain
Risk
Assessment
Secure
Design
Design
Review
Software
Acceptance
Web Intrusion
Monitoring
Secure
Requirements
Threat
Modeling
Secure
Development
Secure
Installation
Change
Management
Secure
Architecture
SCR and
WAPT
Hardening
Fixing
536/10/2017 ISACA VENICE Chapter
SDLC and GDPR
Art. 33: Notification of a personal data breach to the supervisory authority
Define Design Develop Deploy Maintain
Risk
Assessment
Secure
Design
Design
Review
Software
Acceptance
Web Intrusion
Monitoring
Secure
Requirements
Threat
Modeling
Secure
Development
Secure
Installation
Change
Management
Secure
Architecture
SCR and
WAPT
Hardening
Fixing
546/10/2017 ISACA VENICE Chapter
SDLC and GDPR: advantages
• GDPR and SDLC re-inforce each other
• (ab)use GDPR to start SDLC (business case)
• Improve SDLC by including GDPR activities
• SDLC “deliverables” with GDPR demonstrate compliance
Thanks to: Embedding GDPR into the SDLC. Sebastien Deleersnyder, Siebe De Roovere
556/10/2017 ISACA VENICE Chapter
OWASP Day: 20th
October Cagliari
56ISACA VENICE Chapter23/09/2016
Thanks!
MATTEO.MEUCCI@owasp.org
https://twitter.com/matteo_meucci
www.OWASP.org

More Related Content

What's hot

The Challenges of Scaling DevSecOps
The Challenges of Scaling DevSecOpsThe Challenges of Scaling DevSecOps
The Challenges of Scaling DevSecOps
WhiteSource
 
DevSecOps Everything You Need To Know
DevSecOps Everything You Need To KnowDevSecOps Everything You Need To Know
DevSecOps Everything You Need To Know
Centextech
 
A journey from dev ops to devsecops
A journey from dev ops to devsecopsA journey from dev ops to devsecops
A journey from dev ops to devsecops
Veritis Group, Inc
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
Amien Harisen Rosyandino
 
DevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together LogDevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together Log
Stefan Streichsbier
 
DevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just SecurityDevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just Security
Kevin Fealey
 
Maturing DevSecOps: From Easy to High Impact
Maturing DevSecOps: From Easy to High ImpactMaturing DevSecOps: From Easy to High Impact
Maturing DevSecOps: From Easy to High Impact
SBWebinars
 
DevSecOps outline
DevSecOps outlineDevSecOps outline
DevSecOps outline
Nickleus Jimenez
 
SC conference - Building AppSec Teams
SC conference  - Building AppSec TeamsSC conference  - Building AppSec Teams
SC conference - Building AppSec Teams
Dinis Cruz
 
The Future of DevSecOps
The Future of DevSecOpsThe Future of DevSecOps
The Future of DevSecOps
Stefan Streichsbier
 
Running a High-Efficiency, High-Visibility Application Security Program with...
Running a High-Efficiency, High-Visibility Application Security Program with...Running a High-Efficiency, High-Visibility Application Security Program with...
Running a High-Efficiency, High-Visibility Application Security Program with...
Denim Group
 
Security & DevOps - What We Have Here Is a Failure to Communicate!
Security & DevOps - What We Have Here Is a Failure to Communicate!Security & DevOps - What We Have Here Is a Failure to Communicate!
Security & DevOps - What We Have Here Is a Failure to Communicate!
DevOps.com
 
Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps
Synopsys Software Integrity Group
 
OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012
DefCamp
 
#ATAGTR2018 Presentation "Decoding Security in DevSecOps" by Meghashyam Varan...
#ATAGTR2018 Presentation "Decoding Security in DevSecOps" by Meghashyam Varan...#ATAGTR2018 Presentation "Decoding Security in DevSecOps" by Meghashyam Varan...
#ATAGTR2018 Presentation "Decoding Security in DevSecOps" by Meghashyam Varan...
Agile Testing Alliance
 
5 things about os sharon webinar final
5 things about os   sharon webinar final5 things about os   sharon webinar final
5 things about os sharon webinar final
DevOps.com
 
Running a Comprehensive Application Security Program with Checkmarx and Threa...
Running a Comprehensive Application Security Program with Checkmarx and Threa...Running a Comprehensive Application Security Program with Checkmarx and Threa...
Running a Comprehensive Application Security Program with Checkmarx and Threa...
Denim Group
 
Dev week cloud world conf2021
Dev week cloud world conf2021Dev week cloud world conf2021
Dev week cloud world conf2021
Archana Joshi
 
Talk DevSecOps to me
Talk DevSecOps to meTalk DevSecOps to me
Talk DevSecOps to me
Michelle Ribeiro
 
DevSecOps: A New Hope for Security in CI/CD
DevSecOps: A New Hope for Security in CI/CDDevSecOps: A New Hope for Security in CI/CD
DevSecOps: A New Hope for Security in CI/CD
Franklin Mosley
 

What's hot (20)

The Challenges of Scaling DevSecOps
The Challenges of Scaling DevSecOpsThe Challenges of Scaling DevSecOps
The Challenges of Scaling DevSecOps
 
DevSecOps Everything You Need To Know
DevSecOps Everything You Need To KnowDevSecOps Everything You Need To Know
DevSecOps Everything You Need To Know
 
A journey from dev ops to devsecops
A journey from dev ops to devsecopsA journey from dev ops to devsecops
A journey from dev ops to devsecops
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
DevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together LogDevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together Log
 
DevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just SecurityDevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just Security
 
Maturing DevSecOps: From Easy to High Impact
Maturing DevSecOps: From Easy to High ImpactMaturing DevSecOps: From Easy to High Impact
Maturing DevSecOps: From Easy to High Impact
 
DevSecOps outline
DevSecOps outlineDevSecOps outline
DevSecOps outline
 
SC conference - Building AppSec Teams
SC conference  - Building AppSec TeamsSC conference  - Building AppSec Teams
SC conference - Building AppSec Teams
 
The Future of DevSecOps
The Future of DevSecOpsThe Future of DevSecOps
The Future of DevSecOps
 
Running a High-Efficiency, High-Visibility Application Security Program with...
Running a High-Efficiency, High-Visibility Application Security Program with...Running a High-Efficiency, High-Visibility Application Security Program with...
Running a High-Efficiency, High-Visibility Application Security Program with...
 
Security & DevOps - What We Have Here Is a Failure to Communicate!
Security & DevOps - What We Have Here Is a Failure to Communicate!Security & DevOps - What We Have Here Is a Failure to Communicate!
Security & DevOps - What We Have Here Is a Failure to Communicate!
 
Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps
 
OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012
 
#ATAGTR2018 Presentation "Decoding Security in DevSecOps" by Meghashyam Varan...
#ATAGTR2018 Presentation "Decoding Security in DevSecOps" by Meghashyam Varan...#ATAGTR2018 Presentation "Decoding Security in DevSecOps" by Meghashyam Varan...
#ATAGTR2018 Presentation "Decoding Security in DevSecOps" by Meghashyam Varan...
 
5 things about os sharon webinar final
5 things about os   sharon webinar final5 things about os   sharon webinar final
5 things about os sharon webinar final
 
Running a Comprehensive Application Security Program with Checkmarx and Threa...
Running a Comprehensive Application Security Program with Checkmarx and Threa...Running a Comprehensive Application Security Program with Checkmarx and Threa...
Running a Comprehensive Application Security Program with Checkmarx and Threa...
 
Dev week cloud world conf2021
Dev week cloud world conf2021Dev week cloud world conf2021
Dev week cloud world conf2021
 
Talk DevSecOps to me
Talk DevSecOps to meTalk DevSecOps to me
Talk DevSecOps to me
 
DevSecOps: A New Hope for Security in CI/CD
DevSecOps: A New Hope for Security in CI/CDDevSecOps: A New Hope for Security in CI/CD
DevSecOps: A New Hope for Security in CI/CD
 

Similar to Matteo Meucci Isaca Venice - 2017

SFSCON23 - Carlo Falciola - Opensource to help increase organizations Cyberse...
SFSCON23 - Carlo Falciola - Opensource to help increase organizations Cyberse...SFSCON23 - Carlo Falciola - Opensource to help increase organizations Cyberse...
SFSCON23 - Carlo Falciola - Opensource to help increase organizations Cyberse...
South Tyrol Free Software Conference
 
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
Minded Security
 
Realizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and GainsRealizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and Gains
Priyanka Aash
 
Internship report about Research and deployment ISA Server 2006
Internship report about Research and deployment ISA Server 2006Internship report about Research and deployment ISA Server 2006
Internship report about Research and deployment ISA Server 2006
Vũ Vương
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool Implementation
Checkmarx
 
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
CA Technologies
 
Matteo meucci Software Security - Napoli 10112016
Matteo meucci   Software Security - Napoli 10112016Matteo meucci   Software Security - Napoli 10112016
Matteo meucci Software Security - Napoli 10112016
Minded Security
 
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
Brian Levine
 
Matteo Meucci - Security Summit 12th March 2019
Matteo Meucci - Security Summit 12th March 2019Matteo Meucci - Security Summit 12th March 2019
Matteo Meucci - Security Summit 12th March 2019
Minded Security
 
Top 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareTop 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle software
Rogue Wave Software
 
Take Control: Design a Complete DevSecOps Program
Take Control: Design a Complete DevSecOps Program Take Control: Design a Complete DevSecOps Program
Take Control: Design a Complete DevSecOps Program
DevOps.com
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD Pipeline
DevOps.com
 
OWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideOWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference Guide
Ludovic Petit
 
Threat Modelling in DevSecOps Cultures
Threat Modelling in DevSecOps CulturesThreat Modelling in DevSecOps Cultures
Threat Modelling in DevSecOps Cultures
DevOps Indonesia
 
Building an API Security Strategy
Building an API Security StrategyBuilding an API Security Strategy
Building an API Security Strategy
SmartBear
 
Continuous Security Testing
Continuous Security TestingContinuous Security Testing
Continuous Security Testing
Ray Lai
 
10 things to get right for successful dev secops
10 things to get right for successful dev secops10 things to get right for successful dev secops
10 things to get right for successful dev secops
Mohammed Ahmed
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
SoftServe
 
AppSec How-To: Achieving Security in DevOps
AppSec How-To: Achieving Security in DevOpsAppSec How-To: Achieving Security in DevOps
AppSec How-To: Achieving Security in DevOps
Checkmarx
 
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOpsDevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
Suman Sourav
 

Similar to Matteo Meucci Isaca Venice - 2017 (20)

SFSCON23 - Carlo Falciola - Opensource to help increase organizations Cyberse...
SFSCON23 - Carlo Falciola - Opensource to help increase organizations Cyberse...SFSCON23 - Carlo Falciola - Opensource to help increase organizations Cyberse...
SFSCON23 - Carlo Falciola - Opensource to help increase organizations Cyberse...
 
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
 
Realizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and GainsRealizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and Gains
 
Internship report about Research and deployment ISA Server 2006
Internship report about Research and deployment ISA Server 2006Internship report about Research and deployment ISA Server 2006
Internship report about Research and deployment ISA Server 2006
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool Implementation
 
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
 
Matteo meucci Software Security - Napoli 10112016
Matteo meucci   Software Security - Napoli 10112016Matteo meucci   Software Security - Napoli 10112016
Matteo meucci Software Security - Napoli 10112016
 
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
 
Matteo Meucci - Security Summit 12th March 2019
Matteo Meucci - Security Summit 12th March 2019Matteo Meucci - Security Summit 12th March 2019
Matteo Meucci - Security Summit 12th March 2019
 
Top 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareTop 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle software
 
Take Control: Design a Complete DevSecOps Program
Take Control: Design a Complete DevSecOps Program Take Control: Design a Complete DevSecOps Program
Take Control: Design a Complete DevSecOps Program
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD Pipeline
 
OWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideOWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference Guide
 
Threat Modelling in DevSecOps Cultures
Threat Modelling in DevSecOps CulturesThreat Modelling in DevSecOps Cultures
Threat Modelling in DevSecOps Cultures
 
Building an API Security Strategy
Building an API Security StrategyBuilding an API Security Strategy
Building an API Security Strategy
 
Continuous Security Testing
Continuous Security TestingContinuous Security Testing
Continuous Security Testing
 
10 things to get right for successful dev secops
10 things to get right for successful dev secops10 things to get right for successful dev secops
10 things to get right for successful dev secops
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
AppSec How-To: Achieving Security in DevOps
AppSec How-To: Achieving Security in DevOpsAppSec How-To: Achieving Security in DevOps
AppSec How-To: Achieving Security in DevOps
 
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOpsDevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
 

More from Minded Security

Ieee S&P 2020 - Software Security: from Research to Industry.
Ieee S&P 2020 - Software Security: from Research to Industry.Ieee S&P 2020 - Software Security: from Research to Industry.
Ieee S&P 2020 - Software Security: from Research to Industry.
Minded Security
 
Microservices Security: dos and don'ts
Microservices Security: dos and don'tsMicroservices Security: dos and don'ts
Microservices Security: dos and don'ts
Minded Security
 
Live hacking Demo
Live hacking DemoLive hacking Demo
Live hacking Demo
Minded Security
 
Js deobfuscation with JStillery - bsides-roma 2018
Js deobfuscation with JStillery - bsides-roma 2018Js deobfuscation with JStillery - bsides-roma 2018
Js deobfuscation with JStillery - bsides-roma 2018
Minded Security
 
BlueClosure Pitch - Cybertech Europe 2017
BlueClosure Pitch - Cybertech Europe 2017BlueClosure Pitch - Cybertech Europe 2017
BlueClosure Pitch - Cybertech Europe 2017
Minded Security
 
Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...
Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...
Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...
Minded Security
 
Advanced JS Deobfuscation
Advanced JS DeobfuscationAdvanced JS Deobfuscation
Advanced JS Deobfuscation
Minded Security
 
Sandboxing JS and HTML. A lession Learned
Sandboxing JS and HTML. A lession LearnedSandboxing JS and HTML. A lession Learned
Sandboxing JS and HTML. A lession Learned
Minded Security
 
Concrete5 Sendmail RCE Advisory
Concrete5 Sendmail RCE AdvisoryConcrete5 Sendmail RCE Advisory
Concrete5 Sendmail RCE Advisory
Minded Security
 
Concrete5 Multiple Reflected XSS Advisory
Concrete5 Multiple Reflected XSS AdvisoryConcrete5 Multiple Reflected XSS Advisory
Concrete5 Multiple Reflected XSS Advisory
Minded Security
 
PHP Object Injection
PHP Object InjectionPHP Object Injection
PHP Object Injection
Minded Security
 
iOS Masque Attack
iOS Masque AttackiOS Masque Attack
iOS Masque Attack
Minded Security
 

More from Minded Security (12)

Ieee S&P 2020 - Software Security: from Research to Industry.
Ieee S&P 2020 - Software Security: from Research to Industry.Ieee S&P 2020 - Software Security: from Research to Industry.
Ieee S&P 2020 - Software Security: from Research to Industry.
 
Microservices Security: dos and don'ts
Microservices Security: dos and don'tsMicroservices Security: dos and don'ts
Microservices Security: dos and don'ts
 
Live hacking Demo
Live hacking DemoLive hacking Demo
Live hacking Demo
 
Js deobfuscation with JStillery - bsides-roma 2018
Js deobfuscation with JStillery - bsides-roma 2018Js deobfuscation with JStillery - bsides-roma 2018
Js deobfuscation with JStillery - bsides-roma 2018
 
BlueClosure Pitch - Cybertech Europe 2017
BlueClosure Pitch - Cybertech Europe 2017BlueClosure Pitch - Cybertech Europe 2017
BlueClosure Pitch - Cybertech Europe 2017
 
Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...
Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...
Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...
 
Advanced JS Deobfuscation
Advanced JS DeobfuscationAdvanced JS Deobfuscation
Advanced JS Deobfuscation
 
Sandboxing JS and HTML. A lession Learned
Sandboxing JS and HTML. A lession LearnedSandboxing JS and HTML. A lession Learned
Sandboxing JS and HTML. A lession Learned
 
Concrete5 Sendmail RCE Advisory
Concrete5 Sendmail RCE AdvisoryConcrete5 Sendmail RCE Advisory
Concrete5 Sendmail RCE Advisory
 
Concrete5 Multiple Reflected XSS Advisory
Concrete5 Multiple Reflected XSS AdvisoryConcrete5 Multiple Reflected XSS Advisory
Concrete5 Multiple Reflected XSS Advisory
 
PHP Object Injection
PHP Object InjectionPHP Object Injection
PHP Object Injection
 
iOS Masque Attack
iOS Masque AttackiOS Masque Attack
iOS Masque Attack
 

Recently uploaded

留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
bseovas
 
[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024
hackersuli
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
cuobya
 
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
zoowe
 
Understanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdfUnderstanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdf
SEO Article Boost
 
Gen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needsGen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needs
Laura Szabó
 
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
zyfovom
 
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
uehowe
 
Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!
Toptal Tech
 
Discover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to IndiaDiscover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to India
davidjhones387
 
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
ysasp1
 
Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?
Paul Walk
 
Azure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdfAzure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdf
AanSulistiyo
 
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
uehowe
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
cuobya
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
Trending Blogers
 
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
xjq03c34
 
Search Result Showing My Post is Now Buried
Search Result Showing My Post is Now BuriedSearch Result Showing My Post is Now Buried
Search Result Showing My Post is Now Buried
Trish Parr
 
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
cuobya
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
uehowe
 

Recently uploaded (20)

留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
 
[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
 
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
 
Understanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdfUnderstanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdf
 
Gen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needsGen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needs
 
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
 
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
 
Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!
 
Discover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to IndiaDiscover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to India
 
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
 
Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?
 
Azure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdfAzure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdf
 
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
 
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
 
Search Result Showing My Post is Now Buried
Search Result Showing My Post is Now BuriedSearch Result Showing My Post is Now Buried
Search Result Showing My Post is Now Buried
 
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
 

Matteo Meucci Isaca Venice - 2017

  • 1. 1ISACA VENICE Chapter V Conference on Application Security and Modern Technologies Venezia, Università Ca’ Foscari 6 Ottobre 2017 In collaborazione con
  • 2. 26/10/2017 ISACA VENICE Chapter Matteo Meucci OWASP Nuovi standard per la sicurezza applicativa
  • 3. 36/10/2017 ISACA VENICE Chapter <AGENDA> 1. How OWASP can help Companies on software security 1.1 Devs, Architects 1.2 Auditors, Testers 1.2 CISO, Management 2. Focus on SAMM and GDPR </AGENDA>
  • 4. 46/10/2017 ISACA VENICE Chapter Who Am I? Informatics Engineer (since 2001) Research: • OWASP contributor (since 2002) • OWASP-Italy Chair (since 2005) • OWASP Testing Guide Lead (since 2006) Work: • 16+ years on Information Security focusing on Software Security • CEO @ Minded Security – The Software Security Company (since 2007)
  • 5. 56/10/2017 ISACA VENICE Chapter 1. How OWASP can help on software security
  • 6. 66/10/2017 ISACA VENICE Chapter • The Open Web Application Security Project (OWASP) is a 501c3 not-for-profit also registered in Europe as a worldwide charitable organization focused on improving the security of software. • Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. • Everyone is welcomed to participate in OWASP and all of our materials are available under free and open software licenses. www.OWASP.org
  • 7. 76/10/2017 ISACA VENICE Chapter • PROTECT - These are tools and documents that can be used to guard against security-related design and implementation flaws. • DETECT - These are tools and documents that can be used to find security-related design and implementation flaws. • LIFE CYCLE - These are tools and documents that can be used to add security-related activities into the Software Development Life Cycle (SDLC). OWASP HAS ~140 PROJECTS
  • 8. 8 Timo Pagel Equifax Incident September 2017 Impacting approximately 143 million consumers Reason: Using library with known vulnerabilities (Apache Struts 2 vulnerability CVE-2017-5638)
  • 9. 9 Timo Pagel Detection of Components with Known Vulnerabilities Through 2020, 99% of vulnerabilities exploited will continue to be ones known by security and IT professionals for at least one year. Gartner, 2016 Source: Gartner’s Top 10 Security Predictions 2016
  • 10. 106/10/2017 ISACA VENICE Chapter Do you see there? Can you see a Secure Software?
  • 11. 116/10/2017 ISACA VENICE Chapter I would like to build secure software DEVELOPERS, ARCHITECTS
  • 12. 126/10/2017 ISACA VENICE Chapter A1-Injection A2-Broken Authentication and Session Management A3-Cross-Site Scripting (XSS) A4-Broken Access Control A5-Security Misconfiguration A6-Sensitive Data Exposure A7-Insufficient Attack Protection A8-Cross-Site Request Forgery (CSRF) A9-Using Components with Known vulnerabilities A10-Underprotected APIs Top 2013 is available in italian language OWASP TOP10 2017 (?)
  • 13. 136/10/2017 ISACA VENICE Chapter 1. Verify for Security Early and Often 2. Parameterize Queries 3. Encode Data 4. Validate All Inputs 5. Implement Identity and Authentication Controls 6. Implement Appropriate Access Controls 7. Protect Data 8. Implement Logging and Intrusion Detection 9. Leverage Security Frameworks and Libraries 10. Error and Exception Handling TOP10 PROACTIVE CONTROLS Project leaders: Jim.Manico@owasp.org Jim.Bird@owasp.org Katy.Anton@owasp.org
  • 14. 146/10/2017 ISACA VENICE Chapter • Authentication Cheat Sheet • Clickjacking Defense Cheat Sheet • Cross-Site Request Forgery Prevention Cheat Sheet • DOM based XSS Prevention Cheat Sheet • HTML5 Security Cheat Sheet • Input Validation Cheat Sheet • Query Parameterization Cheat Sheet • Session Management Cheat Sheet • SAML Security Cheat Sheet • Transport Layer Protection Cheat Sheet • Unvalidated Redirects and Forwards Cheat Sheet • XSS (Cross Site Scripting) Prevention Cheat Sheet OWASP CHEAT SHEETS
  • 15. 156/10/2017 ISACA VENICE Chapter I would like to find all the bugs in this software AUDITORS, TESTERS
  • 16. 166/10/2017 ISACA VENICE Chapter www.owasp.org/index.php/Code_Review_Guide CODE REVIEW GUIDE • Most comprehensive open source secure code review guide on the web • Years of development effort • Version 2 • Numerous contributors • Project Leader and Editor eoin.keary@owasp.org
  • 17. 176/10/2017 ISACA VENICE Chapter public void findUser() { boolean showResult = false; String username = this.request.getParameter("username"); ... this.context.put("username", username); this.context.put("showResult", showResult); } CODE REVIEW GUIDE
  • 18. 186/10/2017 ISACA VENICE Chapter www.owasp.org/index.php/Testing_Guide • Most comprehensive open source secure testing guide on the web • Years of development effort • Version 4.0 produced in 2014 • Hundred of contributors • Project Leader and Editor • Matteo Meucci, Andrew Muller ▪ matteo.meucci@owasp.org, andrew.muller@owasp.org TESTING GUIDE
  • 19. 196/10/2017 ISACA VENICE Chapter http://127.0.0.1:8080/Jforum-new/jforum.page?action =findUser&module=pm&username=%22%3E%3Cscr ipt%3Ealert%28123%29%3C/script%3E%3C%22 TESTING GUIDE
  • 20. 206/10/2017 ISACA VENICE Chapter I would like to implement a Roadmap for Software Security CISO, Management
  • 21. 216/10/2017 ISACA VENICE Chapter Secure SDLC SDLC phases Secure Software processes Define Secure Software Requirements Design Secure Software Design Develop Secure Software Implementation Deploy Secure Software Testing & Acceptance Maintain Secure Software Deployment & Maintenance
  • 22. 22 Source: Official (ISC)2 Guide to CSSLP (2012) SDLC Stakeholders
  • 23. 236/10/2017 ISACA VENICE Chapter Roles and responsabilities Define Design Develop Deploy Maintain Risk Assessment Secure Design Design Review Software Acceptance Web Intrusion Monitoring Secure Requirements Threat Modeling Secure Development Secure Installation Change Management Secure Architecture SCR and WAPT Hardening Fixing Business Analyst Security Manager Business Analyst AppSec Specialist Business Analyst Software Architect, AppSec Specialist Security Manager Application Owner Software Architect Security Manager Security Manager Developer AppSec Specialist Developer Security Manager App Owner System Engineer System Engineer AppSec Specialist Sec Manager App Owner Develper
  • 24. 246/10/2017 ISACA VENICE Chapter Use the OWASP Software Contract Annex to regulate your outsourcer contracts Use the CISO Guide for Management’s Awareness Use the OWASP TopTen Proactive Controls, the Building Guide and Cheat sheets to write more secure software Use the OWASP Secure Code Review to review the code Use the OWASP Testing Guide to review to test your application OWASP for CISO
  • 25. 256/10/2017 ISACA VENICE Chapter The fixing process is the most important step of the process of software security Retest your application after a bug fixing or a new release to be sure that the right implementations are in place Use the OWASP SAMM to assess your maturity and to build an Application Security Program to manage the SDLC The OWASP Application Security Verification Standard (ASVS) Project provides a basis for testing web application technical security controls and also provides developers with a list of requirements for secure development. OWASP FOR CISO (2)
  • 26. 266/10/2017 ISACA VENICE Chapter Software Contract Annex
  • 27. 276/10/2017 ISACA VENICE Chapter Software Contract Annex: the model Development Client Secure Software Development Contract 1. Security Requirements 2. Libraries and frameworks 3. Security Review 4. Assurance 5. Acceptance Secure Software Development Contract
  • 28. 286/10/2017 ISACA VENICE Chapter OWASP Application Security Verification Standard (ASVS)
  • 29. 296/10/2017 ISACA VENICE Chapter ASVS
  • 30. 306/10/2017 ISACA VENICE Chapter ASVS Authentication Verification Requirements
  • 31. 316/10/2017 ISACA VENICE Chapter OWASP Software Assurance Maturity Model (SAMM)
  • 32. 326/10/2017 ISACA VENICE Chapter SAMM goals • SAMM allows a Company to: – Measure and improve software security best practices – Focus on security risk to make effective use of security resources – Find vulnerabilities earlier in the development process – Design a Roadmap to manage the software security in your projects
  • 33. 33 OWASP SAMM: objectives The SAMM’s goals are: Evaluate an organization’s existing software security practices Build a balanced software security assurance program in well-defined iterations Demonstrate concrete improvements to a security assurance program Define and measure security-related activities throughout an organization
  • 34. 34 OWASP SAMM: 4 Business functions Define Design Develop Deploy Maintain Governance Construction Verification Deployment Software development management activities and organisation-wide business processes Goal definition and software creation processes Checking, evaluation and testing of software development artifacts Software release management and normal operational management
  • 35. 35 OWASP SAMM: 12 Security Practices
  • 36. 366/10/2017 ISACA VENICE Chapter Step 1: conduct the assessment
  • 37. 376/10/2017 ISACA VENICE Chapter Step 2: evaluate the assessment
  • 38. 386/10/2017 ISACA VENICE Chapter Step 3: create the scorecard
  • 39. 396/10/2017 ISACA VENICE Chapter Step 4: create the roadmap • For each Security Practice write down the Activities to implement • Evaluate the benefits and the efforts for the organization necessary to improve each Security Practice.
  • 40. 406/10/2017 ISACA VENICE Chapter Step 4: create the roadmap
  • 41. 416/10/2017 ISACA VENICE Chapter CASE-STUDY: HOW COMPANIES ARE APPROACHING THE GOVERNANCE OF SOFTWARE SECURITY
  • 42. 42 What Italian Companies are doing today Area: Governance Activities Participants Strategy and Metrics Conduct periodic industry wide cost comparisons, collect metrics for historic security spend (% project), past spending. 10% Policy and Compliance Identify and monitor external compliance drivers, build and maintain compliance guidelines. 80% Education and Guidance Training courses for Developers, Analysts, Auditors and Workshop for Management. 55% Source: Minded Security – Results of 14 assessments from 2012 to 2016
  • 43. 43 What Italian Companies are doing today (2) Area: Construction Activities Participants Secure Architecture Build the document for the Governance of the development outsourcing process. 30% Security Requirements Develop: “Building Secure applications guidelines”. 60% Secure Design Apply the methodology of threat modeling to the projects evaluated with medium to high risk in the definition phase of the project and the specific 10% Source: Minded Security – Results of 14 assessments from 2012 to 2016
  • 44. 44 What Italian Companies are doing today (3) Source: Minded Security – Results of 14 assessments from 2012 to 2016 Area: Verification Activities Participants Design Review Identify software attack surface, Analyze design against known security requirements, Inspect for complete provision of security mechanisms. 20% Code Review Conduct Manual Secure Code Review for critical applications 30% Security Testing Conduct penetration testing on software releases with fixing support. 75%
  • 45. 45 What Italian Companies are doing today (4) Area: Deployment Activities Participants Vulnerability Management Create information security response team(s) for the application security, Establish consistent incident response process, Conduct root cause analysis for application security incidents. 20% Environment Hardening Develop Hardening procedures for all your technologies, Implement a fixing process to be sure to patch all the issues identified during the security assessment. 60% Operational Enablement Request support for fixing all the vulnerabilities identified during the Secure Code Review and Penetration Testing activities. 40% Source: Minded Security – Results of 14 assessments from 2012 to 2016
  • 46. 466/10/2017 ISACA VENICE Chapter And finally the GDPR...
  • 47. 476/10/2017 ISACA VENICE Chapter GDPR The General Data Protection Regulation (GDPR) (Regulation (EU) 2016/679) is a regulation by which the European Parliament, intend to strengthen and unify data protection for all individuals within the European Union (EU). It also addresses the export of personal data outside the EU. The GDPR aims primarily to give control back to citizens and residents over their personal data and to simplify the regulatory environment for international business by unifying the regulation within the EU.
  • 48. 486/10/2017 ISACA VENICE Chapter GDPR: impact on Application Security Article Activities Art. 4: Expansion of definition of “personal data” The GDPR’s definition of the “personal data” that must be protected is more detailed and broad than previous regulations. It can be anything from a name, a photo, an email address, bank details, posts on social networking websites, medical information or a computer IP address. Art. 25: Security by Design The GDPR includes a requirement to implement “data protection by design and by default.” This requirement involves creating applications from scratch with security and data protection in mind. For applications, “security by design” incorporates activities like threat modeling, secure design, training developers on secure coding best practices, and ensuring that developers are not only coding securely, but also identifying and remediating security-related defects in their code (fixing)
  • 49. 49 Article Activities Art. 28: Third-party vendor security Article 28 states that, in choosing a data processor(outside vendor), “the controller shall select a processor providing sufficient guarantees to implement appropriate technical and organisational measures and procedures in such a way that the processing will meet the requirements of this Regulation and ensure the protection of the rights of the data subject.” For application security, this means you can’t assume the security of third-party software. You need “sufficient guarantees” that these externally sourced applications comply with the EU GDPR. Art. 33: Notification of a personal data breach to the supervisory authority Under the EU GDPR, breach notification will become mandatory in all member states where a data breach is likely to “result in a risk for the rights and freedoms of individuals.” This must be done within 72 hours of first having become aware of the breach. Data processors will also be required to notify their customers “without undue delay” after first becoming aware of a data breach. GDPR: impact on Application Security (2)
  • 50. 506/10/2017 ISACA VENICE Chapter SDLC and GDPR Art. 4: Expansion of definition of “personal data” Define Design Develop Deploy Maintain Risk Assessment Secure Design Design Review Software Acceptance Web Intrusion Monitoring Secure Requirements Threat Modeling Secure Development Secure Installation Change Management Secure Architecture SCR and WAPT Hardening Fixing
  • 51. 516/10/2017 ISACA VENICE Chapter SDLC and GDPR Art. 25: Security by Design Define Design Develop Deploy Maintain Risk Assessment Secure Design Design Review Software Acceptance Web Intrusion Monitoring Secure Requirements Threat Modeling Secure Development Secure Installation Change Management Secure Architecture SCR and WAPT Hardening Fixing
  • 52. 526/10/2017 ISACA VENICE Chapter SDLC and GDPR Art. 28: Third-party vendor security Define Design Develop Deploy Maintain Risk Assessment Secure Design Design Review Software Acceptance Web Intrusion Monitoring Secure Requirements Threat Modeling Secure Development Secure Installation Change Management Secure Architecture SCR and WAPT Hardening Fixing
  • 53. 536/10/2017 ISACA VENICE Chapter SDLC and GDPR Art. 33: Notification of a personal data breach to the supervisory authority Define Design Develop Deploy Maintain Risk Assessment Secure Design Design Review Software Acceptance Web Intrusion Monitoring Secure Requirements Threat Modeling Secure Development Secure Installation Change Management Secure Architecture SCR and WAPT Hardening Fixing
  • 54. 546/10/2017 ISACA VENICE Chapter SDLC and GDPR: advantages • GDPR and SDLC re-inforce each other • (ab)use GDPR to start SDLC (business case) • Improve SDLC by including GDPR activities • SDLC “deliverables” with GDPR demonstrate compliance Thanks to: Embedding GDPR into the SDLC. Sebastien Deleersnyder, Siebe De Roovere
  • 55. 556/10/2017 ISACA VENICE Chapter OWASP Day: 20th October Cagliari