SlideShare a Scribd company logo
@RADUVUNVULEA
Secure Application Development
3
Agenda
1. WHY CLOUD SECURITY
2. SECRETS MANAGEMENT
3. ACCESS CONTROL
4. OPEN-SOURCE LIBRARIES
5. CODE VULNERABILITIES
6. OVER THE WEB
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 4
Integrated with Home
Automation
10+ Coffee Machines
ESP8266 & Home
Assistant
110+ smart devices
integrated
Microsoft Regional
Director
Microsoft Azure MVP
Coffee Lover
Home Automation DIY
1st Azure Project
2010
Radu Vunvulea
(Endava)
Cloud Lover
Why Cloud Security
1
INCREASES IN CLOUD WORKLOADS PER REGION
INCREASES IN CLOUD WORKLOADS BY INDUSTRY
H T T P S : / / W W W . P A L O A L T O N E T W O R K S . C O M / R E S O U R C E S / I N F O G R A P H I C S / U N I T 4 2 - C O V I D - 1 9 - A M P L I F I E S - C L O U D - S E C U R I T Y - C H A L L E N G E S
H T T P S : / / W W W 2 . D E L O I T T E . C O M / C H / E N / P A G E S / R I S K / A R T I C L E S / I M P A C T - C O V I D - C Y B E R S E C U R I T Y . H T M L
47% of individuals fall for phishing
scams while working at home
Phishing attacks increased by 350%
79% of organizations experienced a security
incident in their cloud in the last 1.5 years. Of these,
23% were caused by security misconfigurations in
cloud infrastructure. Other significant contributors
to cloud breaches included improper data sharing
(15%), compromised accounts (15%), and
vulnerability exploitation (14%).
H T T P S : / / W W W . C H E C K P O I N T . C O M / C Y B E R - H U B / C L O U D - S E C U R I T Y / W H A T - I S - C L O U D - S E C U R I T Y / T H E - B I G G E S T - C L O U D - S E C U R I T Y - C H A L L E N G E S - I N - 2 0 2 2 /
When 92% of organizations are currently hosting at
least some of their IT environment in the cloud, that
means most of all businesses today have
experienced a breach.
H T T P S : / / W W W . C H E C K P O I N T . C O M / C Y B E R - H U B / C L O U D - S E C U R I T Y / W H A T - I S - C L O U D - S E C U R I T Y / T H E - B I G G E S T - C L O U D - S E C U R I T Y - C H A L L E N G E S - I N - 2 0 2 2 /
2
Secrets Management
CLIENT NAME // PRESENTATION NAME // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 16
Git-Secrets
Easy integration with CI/CD pipeline
Capable to force secrets to not show in the commit (Secret Providers)
Strong support for Microsoft Azure, AWS and Google Cloud
git secrets install | Install the tool
git secrets -register-azure | Register the Azure plugin
Analyze
Secure
Verify
Defend
Secret Scanning Tools for Dev(Sec)Ops
Protectingyoursecrets,dataandyourclouds
gitLeaks Open source | free of use | Cloning, Audit and Integration
capability
No UI | Limited integration options | Goof for niche
development projects
SpectralOps Intuitive UI | Easy to manage | Strong ML mechanism that
reduce the false positive rates
Complex | Not easy to use for small projects | Build to be used
to large codebase with a high no. of people
Git-Secrets Easy integration with CI/CD pipeline | Capable to force
secrets to not show in the commit (Secret Providers)
Simple algorithms | Based on regular expressions like formula |
Not maintained anymore | Not suitable for corporate
environment
Whispers Works out of the box | Wide range of secrets formats |
Easy to extend to support new formats
Focus on text file | Is not able to do deep scans without
integration with other solutions | Rules based on regs,Ascii and
Base64
GitHub Secret
scanning
Easy to integrate in GitHub | UI and nice visualization for
scanning, integration and configuration | Strong support
for a high number of popular services
Main target is string structures (keys, tokens) | Does not covers
password, emails, URLs
Gittyleaks Simple to use and configure | Easy to integrate in small
projects and add the secrets scanning concept
Fixed rules | Limited on the formats that can be detected | Not
suitable for non-education purposes
Scan Open source | Well integration with Azure, GitHub, GitLab,
Team City and so on | The most powerful free tool 4 DSO
Setup is complex | Limited user interface | Hard to process the
results
Git-all-secrets Integration Hub | Does not rely only on a single algorithm Default configuration is basic | Looks like a MVP and less as a
ready for production solution
Detect-secrets High no. of plugins (including Azure, AWS) Pre-commit hook is basic and does not covers all base secrets
| Output split across multiple lines
H T T P S : / / S P E C T R A L O P S . I O / B L O G / T O P - 9 - G I T - S E C R E T - S C A N N I N G - T O O L S /
App, Infra, Env
Configuration
Secrets
Azure App
Configuration
Azure Key Vault
Azure AD
& RBAC
Configuration and Secrets Management
End-to-endprotection
3
Access Control
Project
Dev
Dev
Ops
Infrastructure
Architect
Project Manager
UI/UX
Azure
RBAC
Azure
role-based
access
control
User Group Service
Principal
Managed
Identity
Security Principal
Role
Operation type (R/W/C/D)
Scope
Management Group
Subscription
Resource Group
Resource
Role assignment
Assign a security principal
Assign a scope
Assign a role
Development Group
Contributor
Dev and Playground Resource Group
4
Open-source libraries
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 24
Black Duck
Free of open-source vulnerabilities
Comply with open-source license
Scan compiled application libraries
Azure App Services seeker
Analyze
Secure
Verify
Defend
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 25
Black Duck
Free of open-source vulnerabilities
Comply with open-source license
Scan compiled application libraries
Azure App Services seeker
Analyze
Secure
Verify
Defend
Synopsys Detect for
Azure DevOps
Code Sight for Visual
Studio
Azure Container Registry
Scanner
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
5
Code Vulnerabilities
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 30
SonarQube
OWASP scanning
Security Compliance
Security Hotspots & Quality Gate
Critical security rules for vital languages
Security vulnerabilities & Taint analysis
Analyze
Secure
Verify
Defend
6
Over the web
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 33
HostedScan Security
24/7 vulnerability scanning
Continuous monitoring of cloud infrastructure
Alerts and monitoring dashboard
Industry scanning and open source scans (e.g. OWASP, NMAP Port)
Analyze
Secure
Verify
Defend
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
Final Thoughts
37
Key Takeaways
With Cloud
Computing, a
security breach
is no longer a
question of If but
rather When and
How
AZURE ROLE-BASED ACCESS CONTROL
Helps you manage who has access to Azure
resources, what they can do with those resources,
and what areas they have access to
AZURE POLICIES
Helps to enforce organizational standards and to
assess compliance at scale. Evaluates resources in
Azure by comparing the properties of those
resources to business rules
SECRETS MANAGEMENT
Store, scan and secure your configuration and
secrets at all levels using Microsoft and 3rd parties
solutions.
BEST PRACTICES
Follow Microsoft Azure Well-Architecture
Framework and Cloud Adoption Framework. Use
tools like Microsoft Defender for Cloud to ensure
compliance and best practices are followed.
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 38
AZURE WELL-ARCHITECTED FRAMEWORK
The Azure Well-Architected Framework is a set of
guiding tenets that can be used to improve the
quality of a workload, including security (protecting
applications and data from threats.)
https://docs.microsoft.com/en-
us/azure/architecture/framework/
AZURE SECURITY DOCUMENTATION
Security best practices and recommendations
covering the full life cycle of an application (e.g.,
Development, Data, Thread Protection, Logging,
Monitoring)
https://docs.microsoft.com/en-us/azure/security/
DEVSECOPS IN AZURE
DevSecOps approaches using Microsoft Azure and
Azure DevOps Tools covering Azure, IaaS, rolling
main branch. Full list of tools is available for each
mechanism.
https://docs.microsoft.com/en-
us/azure/architecture/solution-
ideas/articles/devsecops-in-azure
MICROSOFT CERTIFIED: AZURE SECURITY
ENGINEER ASSOCIATE
Core concepts required to build a secure cloud
application (e.g., IAM, platform, data and application
protection, manage security operations)
https://docs.microsoft.com/en-
us/learn/certifications/azure-security-engineer/
MASTERING AZURE SECURITY
Learn about how to build secure application
gateways on Azure, how to protect your cloud from
DDoS attacks, securing PaaS deployments and
more.
https://www.amazon.com/Mastering-Azure-Security-
Safeguard-innovative/dp/1839218991
Best Practices
MICROSOFT CERTIFIED: AZURE
SOLUTIONS ARCHITECT EXPERT
Provides a solid overview on cloud services,
architecture approaches and security concerns
enabling teams to build reliable Azure solutions.
https://docs.microsoft.com/en-
us/learn/certifications/azure-solutions-architect/
Upskilling & Educations
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
THANK YOU!
Secure Application Development InfoShare 2022

More Related Content

Similar to Secure Application Development InfoShare 2022

Hacking DevOps
Hacking DevOpsHacking DevOps
Hacking DevOps
Phillip Marlow
 
Secure Application Development
Secure Application DevelopmentSecure Application Development
Secure Application Development
Radu Vunvulea
 
Understanding the Cloud
Understanding the CloudUnderstanding the Cloud
Understanding the Cloud
www.datatrak.com
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
Scalar Decisions
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa Presentation
Scalar Decisions
 
Pivotal Cloud Foundry 2.3: A First Look
Pivotal Cloud Foundry 2.3: A First LookPivotal Cloud Foundry 2.3: A First Look
Pivotal Cloud Foundry 2.3: A First Look
VMware Tanzu
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Mobodexter
 
Pragmatic Pipeline Security
Pragmatic Pipeline SecurityPragmatic Pipeline Security
Pragmatic Pipeline Security
James Wickett
 
Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2
Ashnikbiz
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
GARL
 
Check Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure WebinarCheck Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure Webinar
Check Point Software Technologies
 
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxSecure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
lior mazor
 
Cncf checkov and bridgecrew
Cncf checkov and bridgecrewCncf checkov and bridgecrew
Cncf checkov and bridgecrew
LibbySchulze
 
Testing 12-Factor Apps
Testing 12-Factor AppsTesting 12-Factor Apps
Testing 12-Factor Apps
Phillip Marlow
 
2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD 2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD
Peter Selch Dahl
 
Top10 Characteristics of Awesome Apps
Top10 Characteristics of Awesome AppsTop10 Characteristics of Awesome Apps
Top10 Characteristics of Awesome Apps
Casey Lee
 
Pursuing evasive custom command & control - GuideM
Pursuing evasive custom command & control - GuideMPursuing evasive custom command & control - GuideM
Pursuing evasive custom command & control - GuideM
Mark Secretario
 
GraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin Nussbaum
GraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin NussbaumGraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin Nussbaum
GraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin Nussbaum
Neo4j
 
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdfCloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
petchphumsanit40
 
" onclick="alert(1)
" onclick="alert(1)" onclick="alert(1)
" onclick="alert(1)
slideshareperson2
 

Similar to Secure Application Development InfoShare 2022 (20)

Hacking DevOps
Hacking DevOpsHacking DevOps
Hacking DevOps
 
Secure Application Development
Secure Application DevelopmentSecure Application Development
Secure Application Development
 
Understanding the Cloud
Understanding the CloudUnderstanding the Cloud
Understanding the Cloud
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa Presentation
 
Pivotal Cloud Foundry 2.3: A First Look
Pivotal Cloud Foundry 2.3: A First LookPivotal Cloud Foundry 2.3: A First Look
Pivotal Cloud Foundry 2.3: A First Look
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 
Pragmatic Pipeline Security
Pragmatic Pipeline SecurityPragmatic Pipeline Security
Pragmatic Pipeline Security
 
Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
 
Check Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure WebinarCheck Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure Webinar
 
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxSecure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
 
Cncf checkov and bridgecrew
Cncf checkov and bridgecrewCncf checkov and bridgecrew
Cncf checkov and bridgecrew
 
Testing 12-Factor Apps
Testing 12-Factor AppsTesting 12-Factor Apps
Testing 12-Factor Apps
 
2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD 2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD
 
Top10 Characteristics of Awesome Apps
Top10 Characteristics of Awesome AppsTop10 Characteristics of Awesome Apps
Top10 Characteristics of Awesome Apps
 
Pursuing evasive custom command & control - GuideM
Pursuing evasive custom command & control - GuideMPursuing evasive custom command & control - GuideM
Pursuing evasive custom command & control - GuideM
 
GraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin Nussbaum
GraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin NussbaumGraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin Nussbaum
GraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin Nussbaum
 
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdfCloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
 
" onclick="alert(1)
" onclick="alert(1)" onclick="alert(1)
" onclick="alert(1)
 

Recently uploaded

HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024
Intelisync
 
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
alexjohnson7307
 
Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!
GDSC PJATK
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Jeffrey Haguewood
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
SitimaJohn
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Tatiana Kojar
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Jeffrey Haguewood
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 

Recently uploaded (20)

HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024
 
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
 
Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 

Secure Application Development InfoShare 2022

  • 2.
  • 3. 3 Agenda 1. WHY CLOUD SECURITY 2. SECRETS MANAGEMENT 3. ACCESS CONTROL 4. OPEN-SOURCE LIBRARIES 5. CODE VULNERABILITIES 6. OVER THE WEB
  • 4. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 4 Integrated with Home Automation 10+ Coffee Machines ESP8266 & Home Assistant 110+ smart devices integrated Microsoft Regional Director Microsoft Azure MVP Coffee Lover Home Automation DIY 1st Azure Project 2010 Radu Vunvulea (Endava) Cloud Lover
  • 6. INCREASES IN CLOUD WORKLOADS PER REGION INCREASES IN CLOUD WORKLOADS BY INDUSTRY H T T P S : / / W W W . P A L O A L T O N E T W O R K S . C O M / R E S O U R C E S / I N F O G R A P H I C S / U N I T 4 2 - C O V I D - 1 9 - A M P L I F I E S - C L O U D - S E C U R I T Y - C H A L L E N G E S
  • 7. H T T P S : / / W W W 2 . D E L O I T T E . C O M / C H / E N / P A G E S / R I S K / A R T I C L E S / I M P A C T - C O V I D - C Y B E R S E C U R I T Y . H T M L 47% of individuals fall for phishing scams while working at home Phishing attacks increased by 350%
  • 8. 79% of organizations experienced a security incident in their cloud in the last 1.5 years. Of these, 23% were caused by security misconfigurations in cloud infrastructure. Other significant contributors to cloud breaches included improper data sharing (15%), compromised accounts (15%), and vulnerability exploitation (14%). H T T P S : / / W W W . C H E C K P O I N T . C O M / C Y B E R - H U B / C L O U D - S E C U R I T Y / W H A T - I S - C L O U D - S E C U R I T Y / T H E - B I G G E S T - C L O U D - S E C U R I T Y - C H A L L E N G E S - I N - 2 0 2 2 /
  • 9. When 92% of organizations are currently hosting at least some of their IT environment in the cloud, that means most of all businesses today have experienced a breach. H T T P S : / / W W W . C H E C K P O I N T . C O M / C Y B E R - H U B / C L O U D - S E C U R I T Y / W H A T - I S - C L O U D - S E C U R I T Y / T H E - B I G G E S T - C L O U D - S E C U R I T Y - C H A L L E N G E S - I N - 2 0 2 2 /
  • 11. CLIENT NAME // PRESENTATION NAME // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
  • 12. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 16 Git-Secrets Easy integration with CI/CD pipeline Capable to force secrets to not show in the commit (Secret Providers) Strong support for Microsoft Azure, AWS and Google Cloud git secrets install | Install the tool git secrets -register-azure | Register the Azure plugin Analyze Secure Verify Defend
  • 13. Secret Scanning Tools for Dev(Sec)Ops Protectingyoursecrets,dataandyourclouds gitLeaks Open source | free of use | Cloning, Audit and Integration capability No UI | Limited integration options | Goof for niche development projects SpectralOps Intuitive UI | Easy to manage | Strong ML mechanism that reduce the false positive rates Complex | Not easy to use for small projects | Build to be used to large codebase with a high no. of people Git-Secrets Easy integration with CI/CD pipeline | Capable to force secrets to not show in the commit (Secret Providers) Simple algorithms | Based on regular expressions like formula | Not maintained anymore | Not suitable for corporate environment Whispers Works out of the box | Wide range of secrets formats | Easy to extend to support new formats Focus on text file | Is not able to do deep scans without integration with other solutions | Rules based on regs,Ascii and Base64 GitHub Secret scanning Easy to integrate in GitHub | UI and nice visualization for scanning, integration and configuration | Strong support for a high number of popular services Main target is string structures (keys, tokens) | Does not covers password, emails, URLs Gittyleaks Simple to use and configure | Easy to integrate in small projects and add the secrets scanning concept Fixed rules | Limited on the formats that can be detected | Not suitable for non-education purposes Scan Open source | Well integration with Azure, GitHub, GitLab, Team City and so on | The most powerful free tool 4 DSO Setup is complex | Limited user interface | Hard to process the results Git-all-secrets Integration Hub | Does not rely only on a single algorithm Default configuration is basic | Looks like a MVP and less as a ready for production solution Detect-secrets High no. of plugins (including Azure, AWS) Pre-commit hook is basic and does not covers all base secrets | Output split across multiple lines H T T P S : / / S P E C T R A L O P S . I O / B L O G / T O P - 9 - G I T - S E C R E T - S C A N N I N G - T O O L S /
  • 14. App, Infra, Env Configuration Secrets Azure App Configuration Azure Key Vault Azure AD & RBAC Configuration and Secrets Management End-to-endprotection
  • 17. Azure RBAC Azure role-based access control User Group Service Principal Managed Identity Security Principal Role Operation type (R/W/C/D) Scope Management Group Subscription Resource Group Resource Role assignment Assign a security principal Assign a scope Assign a role Development Group Contributor Dev and Playground Resource Group
  • 19.
  • 20. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 24 Black Duck Free of open-source vulnerabilities Comply with open-source license Scan compiled application libraries Azure App Services seeker Analyze Secure Verify Defend
  • 21. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 25 Black Duck Free of open-source vulnerabilities Comply with open-source license Scan compiled application libraries Azure App Services seeker Analyze Secure Verify Defend Synopsys Detect for Azure DevOps Code Sight for Visual Studio Azure Container Registry Scanner
  • 22. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
  • 23. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
  • 25. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
  • 26. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 30 SonarQube OWASP scanning Security Compliance Security Hotspots & Quality Gate Critical security rules for vital languages Security vulnerabilities & Taint analysis Analyze Secure Verify Defend
  • 28. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
  • 29. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 33 HostedScan Security 24/7 vulnerability scanning Continuous monitoring of cloud infrastructure Alerts and monitoring dashboard Industry scanning and open source scans (e.g. OWASP, NMAP Port) Analyze Secure Verify Defend
  • 30. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
  • 31. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
  • 33. 37 Key Takeaways With Cloud Computing, a security breach is no longer a question of If but rather When and How AZURE ROLE-BASED ACCESS CONTROL Helps you manage who has access to Azure resources, what they can do with those resources, and what areas they have access to AZURE POLICIES Helps to enforce organizational standards and to assess compliance at scale. Evaluates resources in Azure by comparing the properties of those resources to business rules SECRETS MANAGEMENT Store, scan and secure your configuration and secrets at all levels using Microsoft and 3rd parties solutions. BEST PRACTICES Follow Microsoft Azure Well-Architecture Framework and Cloud Adoption Framework. Use tools like Microsoft Defender for Cloud to ensure compliance and best practices are followed.
  • 34. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 38 AZURE WELL-ARCHITECTED FRAMEWORK The Azure Well-Architected Framework is a set of guiding tenets that can be used to improve the quality of a workload, including security (protecting applications and data from threats.) https://docs.microsoft.com/en- us/azure/architecture/framework/ AZURE SECURITY DOCUMENTATION Security best practices and recommendations covering the full life cycle of an application (e.g., Development, Data, Thread Protection, Logging, Monitoring) https://docs.microsoft.com/en-us/azure/security/ DEVSECOPS IN AZURE DevSecOps approaches using Microsoft Azure and Azure DevOps Tools covering Azure, IaaS, rolling main branch. Full list of tools is available for each mechanism. https://docs.microsoft.com/en- us/azure/architecture/solution- ideas/articles/devsecops-in-azure MICROSOFT CERTIFIED: AZURE SECURITY ENGINEER ASSOCIATE Core concepts required to build a secure cloud application (e.g., IAM, platform, data and application protection, manage security operations) https://docs.microsoft.com/en- us/learn/certifications/azure-security-engineer/ MASTERING AZURE SECURITY Learn about how to build secure application gateways on Azure, how to protect your cloud from DDoS attacks, securing PaaS deployments and more. https://www.amazon.com/Mastering-Azure-Security- Safeguard-innovative/dp/1839218991 Best Practices MICROSOFT CERTIFIED: AZURE SOLUTIONS ARCHITECT EXPERT Provides a solid overview on cloud services, architecture approaches and security concerns enabling teams to build reliable Azure solutions. https://docs.microsoft.com/en- us/learn/certifications/azure-solutions-architect/ Upskilling & Educations
  • 35. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 THANK YOU!

Editor's Notes

  1. Flow chart Use to show how information breaks down, flows, connects, and relates to each other.
  2. Chapter Intro Slide (version E) This slide should be used at the beginning of each “chapter” of your presentation (as introduced in the Agenda slide) to keep the audience aware of their place in the story and to help break things up. Change the text and chapter number accordingly. If you do not need a sub-head (the smaller text), delete it. Use different backgrounds for different chapter titles, try not to repeat a background. Very short presentations (< ~10 slides) may not need Chapter Intro Slides. There are multiple versions of this template with various white and black background images starting on slide 10.
  3. Education and upskilling, but we are human, we can do mistakes Team Tools Procedures Automation http://striveteach.com/2019/11/05/devsecops/
  4. Chapter Intro Slide (version E) This slide should be used at the beginning of each “chapter” of your presentation (as introduced in the Agenda slide) to keep the audience aware of their place in the story and to help break things up. Change the text and chapter number accordingly. If you do not need a sub-head (the smaller text), delete it. Use different backgrounds for different chapter titles, try not to repeat a background. Very short presentations (< ~10 slides) may not need Chapter Intro Slides. There are multiple versions of this template with various white and black background images starting on slide 10.
  5. Chapter Intro Slide (version E) This slide should be used at the beginning of each “chapter” of your presentation (as introduced in the Agenda slide) to keep the audience aware of their place in the story and to help break things up. Change the text and chapter number accordingly. If you do not need a sub-head (the smaller text), delete it. Use different backgrounds for different chapter titles, try not to repeat a background. Very short presentations (< ~10 slides) may not need Chapter Intro Slides. There are multiple versions of this template with various white and black background images starting on slide 10.
  6. Chapter Intro Slide (version E) This slide should be used at the beginning of each “chapter” of your presentation (as introduced in the Agenda slide) to keep the audience aware of their place in the story and to help break things up. Change the text and chapter number accordingly. If you do not need a sub-head (the smaller text), delete it. Use different backgrounds for different chapter titles, try not to repeat a background. Very short presentations (< ~10 slides) may not need Chapter Intro Slides. There are multiple versions of this template with various white and black background images starting on slide 10.
  7. Chapter Intro Slide (version E) This slide should be used at the beginning of each “chapter” of your presentation (as introduced in the Agenda slide) to keep the audience aware of their place in the story and to help break things up. Change the text and chapter number accordingly. If you do not need a sub-head (the smaller text), delete it. Use different backgrounds for different chapter titles, try not to repeat a background. Very short presentations (< ~10 slides) may not need Chapter Intro Slides. There are multiple versions of this template with various white and black background images starting on slide 10.
  8. Chapter Intro Slide (version E) This slide should be used at the beginning of each “chapter” of your presentation (as introduced in the Agenda slide) to keep the audience aware of their place in the story and to help break things up. Change the text and chapter number accordingly. If you do not need a sub-head (the smaller text), delete it. Use different backgrounds for different chapter titles, try not to repeat a background. Very short presentations (< ~10 slides) may not need Chapter Intro Slides. There are multiple versions of this template with various white and black background images starting on slide 10.
  9. Chapter Intro Slide (version B) This slide should be used at the beginning of each “chapter” of your presentation (as introduced in the Agenda slide) to keep the audience aware of their place in the story and to help break things up. Change the text and chapter number accordingly. If you do not need a sub-head (the smaller text), delete it. Use different backgrounds for different chapter titles, try not to repeat a background. Very short presentations (< ~10 slides) may not need Chapter Intro Slides. There are multiple versions of this template with various white and black background images starting on slide 10.
  10. Standard text slide (version 7) Creating contrast throughout the presentation can help to call attention to key ideas. They can also create visual “breaks” in the cadence of the presentation and allow the eye to rest on big ideas. The quotes should be important information, quotes, or Endava marketing messages.
  11. Presentation Principles This slide provides a handful of key ideas to help you make great presentations. It can also be used as a template slide. Change the header (and footer) to reflect the client, presentation name, and chapter title. To change the header and footer, click “edit master” and change the header and footer on all the master slides to have the same client and presentation name across all pages.