SlideShare a Scribd company logo
Outpost24 Template
2019
Protecting Cezanne HR’s cloud web
application with continuous assessment
Simon Roe, Outpost24 & John Hixon, Cezanne HR
30th September 2020
Full stack cybersecurity assessment
Helping customers improve security posture since 2001
Over 2,000 customers in all regions of the world
Really good at breaking technology
2
3Application Security in the news…..
4
HR & Security go hand-in-hand
• Security automation to
protect fast growing Saas business
• Protecting customer data is #1
priority
• ISO certification and prevent data
leakage
• Reduce security stress on
resources & budget
• Release with speed and
confidence with secure SDLC
5
6
7
8
9
10
11
12
SWAT for Business-Critical Applications
• Delivery through portal
• Findings published once
reviewed
• Zero false positives
• Generate reports on demand
• Liaise with testers
• Integrate into SDLC through
RestAPI
• Crest approved methodology
• Managed by O24
• Daily assessment
• DAST scanning
• Change detection
• Regular manual assessment
• Web application assessment
• Quarterly
• Findings
• Manual review of ALL findings
Brief service description
SWAT offers a combination of a state-
of-art web application scanning
technology and Security Consultants to
provide an accurate and continuous
web application assessments for a 12-
month period.
13
What it is not
• A network and host layer
penetration test. Instead it focuses
on up to four manual tests of the
web application.
• ‘A scanner’. We provide zero false-
positives, something that is not
feasible with just a scanner.
SWAT at a glance
Day <1
Scoping
Day 1-30
Onboarding, review & manual test
Day 30-365
Daily monitoring
Scoping Submit a SWAT scoping request via either the Appsec UI or through the Sales representative. On receipt the request is reviewed by the AppSec team. Once approved
the team returns a final scoping document including the number of applications/instances within two days.
Daily monitoring After discovery, findings are verified by the AppSec team and published within 5-7 days of initial discovery. With
a further 3 manual tests per year. Questions asked, and verification tests requested through the portal are answered within 5
business days.
Onboarding, review & manual testing On license start date, each application is setup in the portal, initial scanning is setup, and the first manual test is scheduled to
commence within the first 30 days. After 30 days, continuous assessments are performed including: Daily scanning and manual review of changes for any new risks.
Service lifecycle
What it is
• Continuous security monitoring of
web applications.
• Guaranteed zero false positives.
• A fully managed service perfect for
applications that undergo many
development changes/releases or
applications that are business
critical.
Takeaways
• Application security hygiene – shift left for continuous assessment & secure
SDLC
• Education – understand your attack surface to protect customer data &
prove compliance
• Risk assessment – do your homework when stepping into new growth
areas
• Stay current – strive to understand latest attacker and industry trends
14
Outpost24 Template
2019
Simon Roe
Application Security Product Manager
sro@outpost24.com
Q & A

More Related Content

What's hot

[Europe merge world tour] Coverity Development Testing
[Europe   merge world tour] Coverity Development Testing[Europe   merge world tour] Coverity Development Testing
[Europe merge world tour] Coverity Development Testing
Perforce
 
Benefits of regression testing
Benefits of regression testingBenefits of regression testing
Benefits of regression testing
Mindfire LLC
 
Why software testing is very important for banking applications?
Why software testing is very important for banking applications?Why software testing is very important for banking applications?
Why software testing is very important for banking applications?
BugRaptors
 
Automation
AutomationAutomation
Automation
Mphasis
 
Alliance session 4373 risk management from on premise to the cloud – a foc...
Alliance session 4373    risk management from on premise to the cloud – a foc...Alliance session 4373    risk management from on premise to the cloud – a foc...
Alliance session 4373 risk management from on premise to the cloud – a foc...
Smart ERP Solutions, Inc.
 
Testing Practice: Lera Technologies
Testing Practice: Lera TechnologiesTesting Practice: Lera Technologies
Testing Practice: Lera Technologies
Lera Technologies
 
Accelerate technology
Accelerate technologyAccelerate technology
Accelerate technology
Daniel Villani
 
Saikiran_CV_Operational Risk_updated
Saikiran_CV_Operational Risk_updatedSaikiran_CV_Operational Risk_updated
Saikiran_CV_Operational Risk_updated
konchada
 
Why the Future of Analytics Is Embedded
Why the Future of Analytics Is EmbeddedWhy the Future of Analytics Is Embedded
Why the Future of Analytics Is Embedded
Logi Analytics
 
Automated testing of software applications using machine learning edited
Automated testing of software applications using machine learning   editedAutomated testing of software applications using machine learning   edited
Automated testing of software applications using machine learning edited
Milind Kelkar
 
Mobile Test Automation with Big Data Analytics
Mobile Test Automation with Big Data AnalyticsMobile Test Automation with Big Data Analytics
Mobile Test Automation with Big Data Analytics
TechWell
 
Find Out What's New With WhiteSource September 2018- A WhiteSource Webinar
Find Out What's New With WhiteSource September 2018- A WhiteSource WebinarFind Out What's New With WhiteSource September 2018- A WhiteSource Webinar
Find Out What's New With WhiteSource September 2018- A WhiteSource Webinar
WhiteSource
 
How to Achieve Functional Safety in Safety-Citical Embedded Systems
How to Achieve Functional Safety in Safety-Citical Embedded SystemsHow to Achieve Functional Safety in Safety-Citical Embedded Systems
How to Achieve Functional Safety in Safety-Citical Embedded Systems
evatjohnson
 
Predictive Analytics in Software Testing
Predictive Analytics in Software TestingPredictive Analytics in Software Testing
Predictive Analytics in Software Testing
Pavan Kumar Kodedela
 
42396_HP Risk Report App Highlights infographic_042715_D1
42396_HP Risk Report App Highlights infographic_042715_D142396_HP Risk Report App Highlights infographic_042715_D1
42396_HP Risk Report App Highlights infographic_042715_D1
D Larson
 
API Security Webinar : Security Guidelines for Providing and Consuming APIs
API Security Webinar : Security Guidelines for Providing and Consuming APIsAPI Security Webinar : Security Guidelines for Providing and Consuming APIs
API Security Webinar : Security Guidelines for Providing and Consuming APIs
DevOps Indonesia
 
Outpost24 webinar - Reinventing application security with Omnicom
Outpost24 webinar - Reinventing application security with OmnicomOutpost24 webinar - Reinventing application security with Omnicom
Outpost24 webinar - Reinventing application security with Omnicom
Outpost24
 
Artificial intelligence in qa
Artificial intelligence in qaArtificial intelligence in qa
Artificial intelligence in qa
Taras Lytvyn
 
Software testing companies to monitor programs
Software testing companies to monitor programsSoftware testing companies to monitor programs
Software testing companies to monitor programs
Maveric Systems
 
Qaanalytics customerstory-forpublishing-150412120638-conversion-gate01
Qaanalytics customerstory-forpublishing-150412120638-conversion-gate01Qaanalytics customerstory-forpublishing-150412120638-conversion-gate01
Qaanalytics customerstory-forpublishing-150412120638-conversion-gate01
Nandini Narayanan
 

What's hot (20)

[Europe merge world tour] Coverity Development Testing
[Europe   merge world tour] Coverity Development Testing[Europe   merge world tour] Coverity Development Testing
[Europe merge world tour] Coverity Development Testing
 
Benefits of regression testing
Benefits of regression testingBenefits of regression testing
Benefits of regression testing
 
Why software testing is very important for banking applications?
Why software testing is very important for banking applications?Why software testing is very important for banking applications?
Why software testing is very important for banking applications?
 
Automation
AutomationAutomation
Automation
 
Alliance session 4373 risk management from on premise to the cloud – a foc...
Alliance session 4373    risk management from on premise to the cloud – a foc...Alliance session 4373    risk management from on premise to the cloud – a foc...
Alliance session 4373 risk management from on premise to the cloud – a foc...
 
Testing Practice: Lera Technologies
Testing Practice: Lera TechnologiesTesting Practice: Lera Technologies
Testing Practice: Lera Technologies
 
Accelerate technology
Accelerate technologyAccelerate technology
Accelerate technology
 
Saikiran_CV_Operational Risk_updated
Saikiran_CV_Operational Risk_updatedSaikiran_CV_Operational Risk_updated
Saikiran_CV_Operational Risk_updated
 
Why the Future of Analytics Is Embedded
Why the Future of Analytics Is EmbeddedWhy the Future of Analytics Is Embedded
Why the Future of Analytics Is Embedded
 
Automated testing of software applications using machine learning edited
Automated testing of software applications using machine learning   editedAutomated testing of software applications using machine learning   edited
Automated testing of software applications using machine learning edited
 
Mobile Test Automation with Big Data Analytics
Mobile Test Automation with Big Data AnalyticsMobile Test Automation with Big Data Analytics
Mobile Test Automation with Big Data Analytics
 
Find Out What's New With WhiteSource September 2018- A WhiteSource Webinar
Find Out What's New With WhiteSource September 2018- A WhiteSource WebinarFind Out What's New With WhiteSource September 2018- A WhiteSource Webinar
Find Out What's New With WhiteSource September 2018- A WhiteSource Webinar
 
How to Achieve Functional Safety in Safety-Citical Embedded Systems
How to Achieve Functional Safety in Safety-Citical Embedded SystemsHow to Achieve Functional Safety in Safety-Citical Embedded Systems
How to Achieve Functional Safety in Safety-Citical Embedded Systems
 
Predictive Analytics in Software Testing
Predictive Analytics in Software TestingPredictive Analytics in Software Testing
Predictive Analytics in Software Testing
 
42396_HP Risk Report App Highlights infographic_042715_D1
42396_HP Risk Report App Highlights infographic_042715_D142396_HP Risk Report App Highlights infographic_042715_D1
42396_HP Risk Report App Highlights infographic_042715_D1
 
API Security Webinar : Security Guidelines for Providing and Consuming APIs
API Security Webinar : Security Guidelines for Providing and Consuming APIsAPI Security Webinar : Security Guidelines for Providing and Consuming APIs
API Security Webinar : Security Guidelines for Providing and Consuming APIs
 
Outpost24 webinar - Reinventing application security with Omnicom
Outpost24 webinar - Reinventing application security with OmnicomOutpost24 webinar - Reinventing application security with Omnicom
Outpost24 webinar - Reinventing application security with Omnicom
 
Artificial intelligence in qa
Artificial intelligence in qaArtificial intelligence in qa
Artificial intelligence in qa
 
Software testing companies to monitor programs
Software testing companies to monitor programsSoftware testing companies to monitor programs
Software testing companies to monitor programs
 
Qaanalytics customerstory-forpublishing-150412120638-conversion-gate01
Qaanalytics customerstory-forpublishing-150412120638-conversion-gate01Qaanalytics customerstory-forpublishing-150412120638-conversion-gate01
Qaanalytics customerstory-forpublishing-150412120638-conversion-gate01
 

Similar to Outpost24 webinar - Protecting Cezanne HR’s cloud web application with continuous assessment

Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
London School of Cyber Security
 
Security Testing
Security TestingSecurity Testing
Security Testing
Pratham Software (PSI)
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
Nandita Nityanandam
 
Cloud Application Security Service
Cloud Application Security ServiceCloud Application Security Service
Cloud Application Security Service
Briskinfosec Technology and Consulting
 
Everything You Need to Know About Testing Banking Domain Applications.pdf
Everything You Need to Know About Testing Banking Domain Applications.pdfEverything You Need to Know About Testing Banking Domain Applications.pdf
Everything You Need to Know About Testing Banking Domain Applications.pdf
flufftailshop
 
Sumi jain_Resume
Sumi jain_ResumeSumi jain_Resume
Sumi jain_Resume
sumi jain
 
Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...
Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...
Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...
kalichargn70th171
 
Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...
Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...
Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...
kalichargn70th171
 
Step by-step mobile testing approaches and strategies
Step by-step mobile testing approaches and strategiesStep by-step mobile testing approaches and strategies
Step by-step mobile testing approaches and strategies
Alisha Henderson
 
Best SaaS App Development Company In USA
Best SaaS App Development Company In USABest SaaS App Development Company In USA
Best SaaS App Development Company In USA
EmilyCarter82
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuide
HCLSoftware
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing Partner
HCLSoftware
 
Why web application security is important in every step of web application de...
Why web application security is important in every step of web application de...Why web application security is important in every step of web application de...
Why web application security is important in every step of web application de...
Alisha Henderson
 
Blankenship application insights overview
Blankenship   application insights overviewBlankenship   application insights overview
Blankenship application insights overview
Jason Alinen
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
SoftServe
 
Guide to FinTech App Testing For Improved Functionality and Security.pdf
Guide to FinTech App Testing For Improved Functionality and Security.pdfGuide to FinTech App Testing For Improved Functionality and Security.pdf
Guide to FinTech App Testing For Improved Functionality and Security.pdf
kalichargn70th171
 
Experience Sharing on School Pentest Project (Updated)
Experience Sharing on School Pentest Project (Updated)Experience Sharing on School Pentest Project (Updated)
Experience Sharing on School Pentest Project (Updated)
eLearning Consortium 電子學習聯盟
 
Gangadhara_Resume
Gangadhara_ResumeGangadhara_Resume
Gangadhara_Resume
Gangadhara Korni
 
The Evolution of Web App Testing_ An Ultimate Guide to Future Trends.pdf
The Evolution of Web App Testing_ An Ultimate Guide to Future Trends.pdfThe Evolution of Web App Testing_ An Ultimate Guide to Future Trends.pdf
The Evolution of Web App Testing_ An Ultimate Guide to Future Trends.pdf
kalichargn70th171
 
Muthu_Senior Test Engineer_Resume
Muthu_Senior Test Engineer_ResumeMuthu_Senior Test Engineer_Resume
Muthu_Senior Test Engineer_Resume
Muthu Vel P
 

Similar to Outpost24 webinar - Protecting Cezanne HR’s cloud web application with continuous assessment (20)

Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
Security Testing
Security TestingSecurity Testing
Security Testing
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
 
Cloud Application Security Service
Cloud Application Security ServiceCloud Application Security Service
Cloud Application Security Service
 
Everything You Need to Know About Testing Banking Domain Applications.pdf
Everything You Need to Know About Testing Banking Domain Applications.pdfEverything You Need to Know About Testing Banking Domain Applications.pdf
Everything You Need to Know About Testing Banking Domain Applications.pdf
 
Sumi jain_Resume
Sumi jain_ResumeSumi jain_Resume
Sumi jain_Resume
 
Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...
Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...
Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...
 
Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...
Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...
Maximizing Efficiency in Finance_ The Critical Role of Testing Financial Apps...
 
Step by-step mobile testing approaches and strategies
Step by-step mobile testing approaches and strategiesStep by-step mobile testing approaches and strategies
Step by-step mobile testing approaches and strategies
 
Best SaaS App Development Company In USA
Best SaaS App Development Company In USABest SaaS App Development Company In USA
Best SaaS App Development Company In USA
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuide
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing Partner
 
Why web application security is important in every step of web application de...
Why web application security is important in every step of web application de...Why web application security is important in every step of web application de...
Why web application security is important in every step of web application de...
 
Blankenship application insights overview
Blankenship   application insights overviewBlankenship   application insights overview
Blankenship application insights overview
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
Guide to FinTech App Testing For Improved Functionality and Security.pdf
Guide to FinTech App Testing For Improved Functionality and Security.pdfGuide to FinTech App Testing For Improved Functionality and Security.pdf
Guide to FinTech App Testing For Improved Functionality and Security.pdf
 
Experience Sharing on School Pentest Project (Updated)
Experience Sharing on School Pentest Project (Updated)Experience Sharing on School Pentest Project (Updated)
Experience Sharing on School Pentest Project (Updated)
 
Gangadhara_Resume
Gangadhara_ResumeGangadhara_Resume
Gangadhara_Resume
 
The Evolution of Web App Testing_ An Ultimate Guide to Future Trends.pdf
The Evolution of Web App Testing_ An Ultimate Guide to Future Trends.pdfThe Evolution of Web App Testing_ An Ultimate Guide to Future Trends.pdf
The Evolution of Web App Testing_ An Ultimate Guide to Future Trends.pdf
 
Muthu_Senior Test Engineer_Resume
Muthu_Senior Test Engineer_ResumeMuthu_Senior Test Engineer_Resume
Muthu_Senior Test Engineer_Resume
 

More from Outpost24

Outpost24 webinar - A fresh look into the underground card shop ecosystem
Outpost24 webinar - A fresh look into the underground card shop ecosystemOutpost24 webinar - A fresh look into the underground card shop ecosystem
Outpost24 webinar - A fresh look into the underground card shop ecosystem
Outpost24
 
Outpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdfOutpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdf
Outpost24
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24
 
Outpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security ProgramOutpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24
 
Outpost24 webinar - How to protect your organization from credential theft
Outpost24 webinar - How to protect your organization from credential theftOutpost24 webinar - How to protect your organization from credential theft
Outpost24 webinar - How to protect your organization from credential theft
Outpost24
 
Outpost24 webinar : Beating hackers at their own game 2022 predictions
Outpost24 webinar :  Beating hackers at their own game   2022 predictionsOutpost24 webinar :  Beating hackers at their own game   2022 predictions
Outpost24 webinar : Beating hackers at their own game 2022 predictions
Outpost24
 
Outpost24 webinar - Enhance user security to stop the cyber-attack cycle
Outpost24 webinar - Enhance user security to stop the cyber-attack cycleOutpost24 webinar - Enhance user security to stop the cyber-attack cycle
Outpost24 webinar - Enhance user security to stop the cyber-attack cycle
Outpost24
 
Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework
Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK FrameworkOutpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework
Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework
Outpost24
 
Outpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface managementOutpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface management
Outpost24
 
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24
 
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24
 
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
Outpost24
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api security
Outpost24
 
Outpost24 Webinar - CISO conversation behind the cyber security technology
Outpost24 Webinar - CISO conversation behind the cyber security technologyOutpost24 Webinar - CISO conversation behind the cyber security technology
Outpost24 Webinar - CISO conversation behind the cyber security technology
Outpost24
 
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24
 
Outpost24 webinar - How to secure cloud services in the DevOps fast lane
Outpost24 webinar - How to secure cloud services in the DevOps fast laneOutpost24 webinar - How to secure cloud services in the DevOps fast lane
Outpost24 webinar - How to secure cloud services in the DevOps fast lane
Outpost24
 
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24
 
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Outpost24
 
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
Outpost24
 
Outpost24 webinar mastering container security in modern day dev ops
Outpost24 webinar   mastering container security in modern day dev opsOutpost24 webinar   mastering container security in modern day dev ops
Outpost24 webinar mastering container security in modern day dev ops
Outpost24
 

More from Outpost24 (20)

Outpost24 webinar - A fresh look into the underground card shop ecosystem
Outpost24 webinar - A fresh look into the underground card shop ecosystemOutpost24 webinar - A fresh look into the underground card shop ecosystem
Outpost24 webinar - A fresh look into the underground card shop ecosystem
 
Outpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdfOutpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdf
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
 
Outpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security ProgramOutpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security Program
 
Outpost24 webinar - How to protect your organization from credential theft
Outpost24 webinar - How to protect your organization from credential theftOutpost24 webinar - How to protect your organization from credential theft
Outpost24 webinar - How to protect your organization from credential theft
 
Outpost24 webinar : Beating hackers at their own game 2022 predictions
Outpost24 webinar :  Beating hackers at their own game   2022 predictionsOutpost24 webinar :  Beating hackers at their own game   2022 predictions
Outpost24 webinar : Beating hackers at their own game 2022 predictions
 
Outpost24 webinar - Enhance user security to stop the cyber-attack cycle
Outpost24 webinar - Enhance user security to stop the cyber-attack cycleOutpost24 webinar - Enhance user security to stop the cyber-attack cycle
Outpost24 webinar - Enhance user security to stop the cyber-attack cycle
 
Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework
Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK FrameworkOutpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework
Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework
 
Outpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface managementOutpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface management
 
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
 
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
 
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api security
 
Outpost24 Webinar - CISO conversation behind the cyber security technology
Outpost24 Webinar - CISO conversation behind the cyber security technologyOutpost24 Webinar - CISO conversation behind the cyber security technology
Outpost24 Webinar - CISO conversation behind the cyber security technology
 
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
 
Outpost24 webinar - How to secure cloud services in the DevOps fast lane
Outpost24 webinar - How to secure cloud services in the DevOps fast laneOutpost24 webinar - How to secure cloud services in the DevOps fast lane
Outpost24 webinar - How to secure cloud services in the DevOps fast lane
 
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
 
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
 
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
 
Outpost24 webinar mastering container security in modern day dev ops
Outpost24 webinar   mastering container security in modern day dev opsOutpost24 webinar   mastering container security in modern day dev ops
Outpost24 webinar mastering container security in modern day dev ops
 

Recently uploaded

Using Query Store in Azure PostgreSQL to Understand Query Performance
Using Query Store in Azure PostgreSQL to Understand Query PerformanceUsing Query Store in Azure PostgreSQL to Understand Query Performance
Using Query Store in Azure PostgreSQL to Understand Query Performance
Grant Fritchey
 
Oracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptxOracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptx
Remote DBA Services
 
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
Bert Jan Schrijver
 
fiscal year variant fiscal year variant.
fiscal year variant fiscal year variant.fiscal year variant fiscal year variant.
fiscal year variant fiscal year variant.
AnkitaPandya11
 
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdfTop Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
VALiNTRY360
 
如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样
如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样
如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样
gapen1
 
Project Management: The Role of Project Dashboards.pdf
Project Management: The Role of Project Dashboards.pdfProject Management: The Role of Project Dashboards.pdf
Project Management: The Role of Project Dashboards.pdf
Karya Keeper
 
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Julian Hyde
 
Oracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptxOracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptx
Remote DBA Services
 
SQL Accounting Software Brochure Malaysia
SQL Accounting Software Brochure MalaysiaSQL Accounting Software Brochure Malaysia
SQL Accounting Software Brochure Malaysia
GohKiangHock
 
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling ExtensionsUI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
Peter Muessig
 
YAML crash COURSE how to write yaml file for adding configuring details
YAML crash COURSE how to write yaml file for adding configuring detailsYAML crash COURSE how to write yaml file for adding configuring details
YAML crash COURSE how to write yaml file for adding configuring details
NishanthaBulumulla1
 
zOS Mainframe JES2-JES3 JCL-JECL Differences
zOS Mainframe JES2-JES3 JCL-JECL DifferenceszOS Mainframe JES2-JES3 JCL-JECL Differences
zOS Mainframe JES2-JES3 JCL-JECL Differences
YousufSait3
 
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
dakas1
 
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
XfilesPro
 
Unveiling the Advantages of Agile Software Development.pdf
Unveiling the Advantages of Agile Software Development.pdfUnveiling the Advantages of Agile Software Development.pdf
Unveiling the Advantages of Agile Software Development.pdf
brainerhub1
 
Webinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for EmbeddedWebinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for Embedded
ICS
 
How to write a program in any programming language
How to write a program in any programming languageHow to write a program in any programming language
How to write a program in any programming language
Rakesh Kumar R
 
Preparing Non - Technical Founders for Engaging a Tech Agency
Preparing Non - Technical Founders for Engaging  a  Tech AgencyPreparing Non - Technical Founders for Engaging  a  Tech Agency
Preparing Non - Technical Founders for Engaging a Tech Agency
ISH Technologies
 
Fundamentals of Programming and Language Processors
Fundamentals of Programming and Language ProcessorsFundamentals of Programming and Language Processors
Fundamentals of Programming and Language Processors
Rakesh Kumar R
 

Recently uploaded (20)

Using Query Store in Azure PostgreSQL to Understand Query Performance
Using Query Store in Azure PostgreSQL to Understand Query PerformanceUsing Query Store in Azure PostgreSQL to Understand Query Performance
Using Query Store in Azure PostgreSQL to Understand Query Performance
 
Oracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptxOracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptx
 
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
 
fiscal year variant fiscal year variant.
fiscal year variant fiscal year variant.fiscal year variant fiscal year variant.
fiscal year variant fiscal year variant.
 
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdfTop Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
 
如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样
如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样
如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样
 
Project Management: The Role of Project Dashboards.pdf
Project Management: The Role of Project Dashboards.pdfProject Management: The Role of Project Dashboards.pdf
Project Management: The Role of Project Dashboards.pdf
 
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)
 
Oracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptxOracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptx
 
SQL Accounting Software Brochure Malaysia
SQL Accounting Software Brochure MalaysiaSQL Accounting Software Brochure Malaysia
SQL Accounting Software Brochure Malaysia
 
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling ExtensionsUI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
 
YAML crash COURSE how to write yaml file for adding configuring details
YAML crash COURSE how to write yaml file for adding configuring detailsYAML crash COURSE how to write yaml file for adding configuring details
YAML crash COURSE how to write yaml file for adding configuring details
 
zOS Mainframe JES2-JES3 JCL-JECL Differences
zOS Mainframe JES2-JES3 JCL-JECL DifferenceszOS Mainframe JES2-JES3 JCL-JECL Differences
zOS Mainframe JES2-JES3 JCL-JECL Differences
 
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
 
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
 
Unveiling the Advantages of Agile Software Development.pdf
Unveiling the Advantages of Agile Software Development.pdfUnveiling the Advantages of Agile Software Development.pdf
Unveiling the Advantages of Agile Software Development.pdf
 
Webinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for EmbeddedWebinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for Embedded
 
How to write a program in any programming language
How to write a program in any programming languageHow to write a program in any programming language
How to write a program in any programming language
 
Preparing Non - Technical Founders for Engaging a Tech Agency
Preparing Non - Technical Founders for Engaging  a  Tech AgencyPreparing Non - Technical Founders for Engaging  a  Tech Agency
Preparing Non - Technical Founders for Engaging a Tech Agency
 
Fundamentals of Programming and Language Processors
Fundamentals of Programming and Language ProcessorsFundamentals of Programming and Language Processors
Fundamentals of Programming and Language Processors
 

Outpost24 webinar - Protecting Cezanne HR’s cloud web application with continuous assessment

  • 1. Outpost24 Template 2019 Protecting Cezanne HR’s cloud web application with continuous assessment Simon Roe, Outpost24 & John Hixon, Cezanne HR 30th September 2020
  • 2. Full stack cybersecurity assessment Helping customers improve security posture since 2001 Over 2,000 customers in all regions of the world Really good at breaking technology 2
  • 3. 3Application Security in the news…..
  • 4. 4 HR & Security go hand-in-hand • Security automation to protect fast growing Saas business • Protecting customer data is #1 priority • ISO certification and prevent data leakage • Reduce security stress on resources & budget • Release with speed and confidence with secure SDLC
  • 5. 5
  • 6. 6
  • 7. 7
  • 8. 8
  • 9. 9
  • 10. 10
  • 11. 11
  • 12. 12 SWAT for Business-Critical Applications • Delivery through portal • Findings published once reviewed • Zero false positives • Generate reports on demand • Liaise with testers • Integrate into SDLC through RestAPI • Crest approved methodology • Managed by O24 • Daily assessment • DAST scanning • Change detection • Regular manual assessment • Web application assessment • Quarterly • Findings • Manual review of ALL findings
  • 13. Brief service description SWAT offers a combination of a state- of-art web application scanning technology and Security Consultants to provide an accurate and continuous web application assessments for a 12- month period. 13 What it is not • A network and host layer penetration test. Instead it focuses on up to four manual tests of the web application. • ‘A scanner’. We provide zero false- positives, something that is not feasible with just a scanner. SWAT at a glance Day <1 Scoping Day 1-30 Onboarding, review & manual test Day 30-365 Daily monitoring Scoping Submit a SWAT scoping request via either the Appsec UI or through the Sales representative. On receipt the request is reviewed by the AppSec team. Once approved the team returns a final scoping document including the number of applications/instances within two days. Daily monitoring After discovery, findings are verified by the AppSec team and published within 5-7 days of initial discovery. With a further 3 manual tests per year. Questions asked, and verification tests requested through the portal are answered within 5 business days. Onboarding, review & manual testing On license start date, each application is setup in the portal, initial scanning is setup, and the first manual test is scheduled to commence within the first 30 days. After 30 days, continuous assessments are performed including: Daily scanning and manual review of changes for any new risks. Service lifecycle What it is • Continuous security monitoring of web applications. • Guaranteed zero false positives. • A fully managed service perfect for applications that undergo many development changes/releases or applications that are business critical.
  • 14. Takeaways • Application security hygiene – shift left for continuous assessment & secure SDLC • Education – understand your attack surface to protect customer data & prove compliance • Risk assessment – do your homework when stepping into new growth areas • Stay current – strive to understand latest attacker and industry trends 14
  • 15. Outpost24 Template 2019 Simon Roe Application Security Product Manager sro@outpost24.com Q & A

Editor's Notes

  1. Application security trends pre/post covid discussion
  2. How the needs of HR personnel and HR management has evolved (from offline spreadsheets to secure online platform) Brief intro to Cezanne HR and John’s role How transformaion in HR management has facilited the growth of the Cezanne HR in the mid-tier market globally Key challenges with security within HR sector (Single sign on and authentication)
  3. How Cezanne HR customer demands have changed since introduction of GDPR and importance of data protection Creating a security lead culture and ensuring security is a top priority throughout Cezanne HR and across different functions How the increase in customer demands has meant the need to grow the product and roadmap to include new features i.e to support new business and retention rates for Cezanne HR (new training modules etc) without impacting security
  4. How Cezanne HR came to the decison to move away from manual testing to automated contiuous assessment and how our relationship has developed How John’s team are measured and how SWAT helps them achieve their goals as a team – continuous scanning means we can focus on the top priorities
  5. ISO271001 certification and what it means for the business and Cezanne clients (we can speak from our perspective here as a Cezanne customer)
  6. Improved speed to market as app is tested every time there is a new update Economics of pen testing from business and security sense (Simon) how it helps achieve/ prove compliance more easily More efficient development to production cycle – John knows the app is secure before its released Access to Swat team and reporting
  7. How application security slots into John’s strategy and workflow and how Outpost24 enables Cezanne to deliver new versions to market on time and in budget How security testing can boost sales process and RFP’s
  8. John’s view of being a security professional and how having awareness of commercial success is important for his role Using continuous assessment for quality assurance testing before product is ready to go to market (speed to market and supporting SDLC) AWS and Cloud and how everything fits together