SlideShare a Scribd company logo
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
Securing AWS Workloads
with Embedded Application
Security
Robert Statsinger
Senior Solution Architect
Robert.Statsinger@ContrastSecurity.com
September 13, 2019
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
WHO AM I?
• Solution Architect, Contrast Security
• APM background
• Cloud Enthusiast, DevOps and Cybersecurity Imposter
• Volunteer Cat Snuggler
• Barbershopper
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
THE AVERAGE
APPLICATION
IS EXTREMELY
VULNERABLE
71% unused Libraries
26.7Vulnerabilities
2Vulnerabilities
8% USED Libraries
21% Custom Code
Source: www.helpnetsecurity.com
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
4
YOU ARE
UNDER
ATTACK
Source: http://www.ptsecurity.com
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
Customers have their
choice of security
configurations IN
the Cloud
AWS is responsible
for the security OF
the Cloud
AWS Customers control their own security policy
SHARED RESPONSIBILITY MODEL
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
SCANNERS AND FIREWALLS
DON’T SCALE
Experts
Expert
Tools
Assurance
Coverage
Process Fit
Awful
Results
$$$$
Traditional AppSec
Program
Application
Portfolio
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
SHOPPING GITHUB FOR WAF BYPASSES
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
8CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
APPSEC MEETS MODERN SOFTWARE: IMPOSSIBLE ECONOMICS
HUGE RISK
Specialized security staff
More code, faster
applicationstorunthebusiness
time
Security tools budget
8
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
DEVSECOPS IS VERY PROMISING…
1.Establish work flow
2.Ensure instant feedback
3. Culture of experimentation
1.Establish security work flow
2. Ensure instant security feedback
3. Build a security culture
DEVOPS DEVSECOPS
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
IDEA: EMBED APPSEC: HOW IAST AND
RASP WORK
Your Application or API
Exploit
Prevented
Vulnerability
Confirmed
✘
IAST
• Detects vulnerabilities in both
custom code and libraries during
normal use
RASP
• Prevents vulnerabilities from being
exploited in both custom code and
libraries
Runtime
Application
Self- Protection
Config
Sensors
Code
Sensors
Control
Flow
Sensors
HTTP
Sensors
Backend
Sensors
Data Flow
Sensors
Library
Sensors AGENT
Interactive
Application
Security Testing
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
11
IAST/RASP DEPLOYS WITH YOUR
APPLICATION
• IDE
• Jenkins/Circle CI
• Chef/Ansible/Puppet
• NPM/RPM/Nuget
• Docker
• Kubernetes
• Pivotal
• AWS/GCP/Azure
• Whatever…
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
CONTRAST SECURITY PLATFORM
PROTECT
REAL-TIME
NOTIFICATIONS
OSSASSESS
CI/CD PRODDEV
YOUR DEVELOPMENT PROCESS AND TOOLCHAIN
ATTACKSPRESENTATION
BUSINESS
FUNCTIONS
CONTROLLER
DATA
LAYER
USER LIBRARIES
APPLICATION SERVER
RUNTIME LIBRARIES
Contrast
Embedded
Sensor
REAL-TIME
VULNERABILITY AND
ATTACK TELEMETRY
Passively detect & remediate
vulnerabilities
Detect attacks and
prevent exploits
Identifies open source
library weaknesses
IF YOU EMBED APPSEC INTO YOUR APPS,
THEY ARE PROTECTED NO MATTER HOW YOU
DEPLOY THEM OR WHERE YOU RUN THEM
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
SUMMARY: DEVOPS + APPSEC AT SCALE
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
FREE DEVSECOPS TOOLS
OWASP Dependency check
• Free SCA tool to scan for known vulnerabilities in libraries.
• https://www.owasp.org/index.php/OWASP_Dependency_Check
Retire.js
• Free SCA tool to scan for known vulnerabilities in javascript libraries
• https://retirejs.github.io/retire.js
Contrast CE (Community Edition)
• Free and full-strength IAST, RASP, and SCA for Java applications and APIs.
• http://contrastsecurity.com/ce
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
DEMO
• Java Web App running in ECS Fargate
• Protected across its lifecycle with Contrast Security (SaaS in AWS)
• Could be Born-in-Cloud, Could be lift-and-shift
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
COMING SOON: COMPREHENSIVE WORKSHOP BUILDOUT
• AWS-Resident Application Security Modernization Workshop
• Leverage AWS services to operationalize DevSecOps using Contrast
• Hands-on, self-guided training
• Will be available soon via GitHub repo
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
A BRIEF SOAPBOX…
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
CT (Continuous Testing)
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
9/13/19 WWW.CONTRASTSECURITY.COM ©2019CONFIDENTIAL
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
IAST MULTIPLIES
THE VALUE OF
EVERY INTERACTION
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
31CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
TOP 3 SOFTWARE
COMPANY
1400+apps secured with
less than one FTE
FORTUNE 10 FINANCIAL
SERVICES COMPANY
50%reduction in pen
testing costs
TOP 3 GLOBAL
INSURANCE COMPANY
3Xincrease in software
release velocity
MAJOR HEALTHCARE
COMPANY
2.2Mapplication-layer attacks
protected every month
TANGIBLE BENEFITS
SPEED
AND SCALE
GAME-CHANGING
ECONOMICS
REMARKABLE
ACCELERATION
ENHANCED
SECURITY
31
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
CONTRAST SECURITY - CORPORATE SUMMARY
Application Security Software sold to Enterprises
Focused on securing applications and OSS during development and at run-time
Incorporated in mid-2014 by Jeff Williams & Arshan Dabirsiaghi
Jeff co-founded OWASP (Open Web Application Security Project)
Key technologies: Agents and Deep Security Instrumentation
Proven approach used by APM vendors, applied to security
Over 200 top customers across every major vertical
Key verticals include financial services, insurance, healthcare, and technology
companies
Backed by top venture and corporate investors
Battery Ventures, General Catalyst, Acero Capital
Corporate Investors: Microsoft Ventures, AXA Ventures
$65 Million Series D funding closed March 2019
HQ in Silicon Valley; Dev team in Maryland, Ireland
Global Presence
LEADER
Software	
Developmen
t	Solution
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL
THANK YOU!

More Related Content

What's hot

PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
Evident.io
 
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS BuildersAWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
James Strong
 
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid
Exploiting IAM in the google cloud platform - dani_goland_mohsan_faridExploiting IAM in the google cloud platform - dani_goland_mohsan_farid
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid
CloudVillage
 
Using Splunk/ELK for auditing AWS/GCP/Azure security posture
Using Splunk/ELK for auditing AWS/GCP/Azure security postureUsing Splunk/ELK for auditing AWS/GCP/Azure security posture
Using Splunk/ELK for auditing AWS/GCP/Azure security posture
Jose Hernandez
 
F5 on AWS: How MailControl Improved their Application Visbility and Security
F5 on AWS:  How MailControl Improved their Application Visbility and Security F5 on AWS:  How MailControl Improved their Application Visbility and Security
F5 on AWS: How MailControl Improved their Application Visbility and Security
Amazon Web Services
 
#ALSummit: Alert Logic & AWS - AWS Security Services
#ALSummit: Alert Logic & AWS - AWS Security Services#ALSummit: Alert Logic & AWS - AWS Security Services
#ALSummit: Alert Logic & AWS - AWS Security Services
Alert Logic
 
AWS Security Strategy
AWS Security StrategyAWS Security Strategy
AWS Security Strategy
Teri Radichel
 
Pragmatic Cloud Security Automation
Pragmatic Cloud Security AutomationPragmatic Cloud Security Automation
Pragmatic Cloud Security Automation
CloudVillage
 
Lacework for AWS Security Overview
Lacework for AWS Security OverviewLacework for AWS Security Overview
Lacework for AWS Security Overview
Lacework
 
Scaling Security in the Cloud With Open Source
Scaling Security in the Cloud With Open SourceScaling Security in the Cloud With Open Source
Scaling Security in the Cloud With Open Source
CloudVillage
 
MozDef Workshop slide
MozDef Workshop slideMozDef Workshop slide
MozDef Workshop slide
CloudVillage
 
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
CloudVillage
 
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
Amazon Web Services
 
Implementing Bullet-Proof HIPAA Solutions on AWS (SEC306) | AWS re:Invent 2013
Implementing Bullet-Proof HIPAA Solutions on AWS (SEC306) | AWS re:Invent 2013Implementing Bullet-Proof HIPAA Solutions on AWS (SEC306) | AWS re:Invent 2013
Implementing Bullet-Proof HIPAA Solutions on AWS (SEC306) | AWS re:Invent 2013
Amazon Web Services
 
Alert Logic: Realities of Security in the Cloud
Alert Logic: Realities of Security in the CloudAlert Logic: Realities of Security in the Cloud
Alert Logic: Realities of Security in the Cloud
Alert Logic
 
How to implement DevSecOps on AWS for startups
How to implement DevSecOps on AWS for startupsHow to implement DevSecOps on AWS for startups
How to implement DevSecOps on AWS for startups
Aleksandr Maklakov
 
Architecting for Greater Security on AWS
Architecting for Greater Security on AWSArchitecting for Greater Security on AWS
Architecting for Greater Security on AWS
Amazon Web Services
 
Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017
Amazon Web Services
 
Voice of the Customer: Moving to a secure house in the cloud with cutting-edg...
Voice of the Customer: Moving to a secure house in the cloud with cutting-edg...Voice of the Customer: Moving to a secure house in the cloud with cutting-edg...
Voice of the Customer: Moving to a secure house in the cloud with cutting-edg...
Amazon Web Services
 
AWS Enterprise Summit Netherlands - AWS IoT
AWS Enterprise Summit Netherlands - AWS IoTAWS Enterprise Summit Netherlands - AWS IoT
AWS Enterprise Summit Netherlands - AWS IoT
Amazon Web Services
 

What's hot (20)

PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
 
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS BuildersAWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
 
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid
Exploiting IAM in the google cloud platform - dani_goland_mohsan_faridExploiting IAM in the google cloud platform - dani_goland_mohsan_farid
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid
 
Using Splunk/ELK for auditing AWS/GCP/Azure security posture
Using Splunk/ELK for auditing AWS/GCP/Azure security postureUsing Splunk/ELK for auditing AWS/GCP/Azure security posture
Using Splunk/ELK for auditing AWS/GCP/Azure security posture
 
F5 on AWS: How MailControl Improved their Application Visbility and Security
F5 on AWS:  How MailControl Improved their Application Visbility and Security F5 on AWS:  How MailControl Improved their Application Visbility and Security
F5 on AWS: How MailControl Improved their Application Visbility and Security
 
#ALSummit: Alert Logic & AWS - AWS Security Services
#ALSummit: Alert Logic & AWS - AWS Security Services#ALSummit: Alert Logic & AWS - AWS Security Services
#ALSummit: Alert Logic & AWS - AWS Security Services
 
AWS Security Strategy
AWS Security StrategyAWS Security Strategy
AWS Security Strategy
 
Pragmatic Cloud Security Automation
Pragmatic Cloud Security AutomationPragmatic Cloud Security Automation
Pragmatic Cloud Security Automation
 
Lacework for AWS Security Overview
Lacework for AWS Security OverviewLacework for AWS Security Overview
Lacework for AWS Security Overview
 
Scaling Security in the Cloud With Open Source
Scaling Security in the Cloud With Open SourceScaling Security in the Cloud With Open Source
Scaling Security in the Cloud With Open Source
 
MozDef Workshop slide
MozDef Workshop slideMozDef Workshop slide
MozDef Workshop slide
 
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
 
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
 
Implementing Bullet-Proof HIPAA Solutions on AWS (SEC306) | AWS re:Invent 2013
Implementing Bullet-Proof HIPAA Solutions on AWS (SEC306) | AWS re:Invent 2013Implementing Bullet-Proof HIPAA Solutions on AWS (SEC306) | AWS re:Invent 2013
Implementing Bullet-Proof HIPAA Solutions on AWS (SEC306) | AWS re:Invent 2013
 
Alert Logic: Realities of Security in the Cloud
Alert Logic: Realities of Security in the CloudAlert Logic: Realities of Security in the Cloud
Alert Logic: Realities of Security in the Cloud
 
How to implement DevSecOps on AWS for startups
How to implement DevSecOps on AWS for startupsHow to implement DevSecOps on AWS for startups
How to implement DevSecOps on AWS for startups
 
Architecting for Greater Security on AWS
Architecting for Greater Security on AWSArchitecting for Greater Security on AWS
Architecting for Greater Security on AWS
 
Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017
 
Voice of the Customer: Moving to a secure house in the cloud with cutting-edg...
Voice of the Customer: Moving to a secure house in the cloud with cutting-edg...Voice of the Customer: Moving to a secure house in the cloud with cutting-edg...
Voice of the Customer: Moving to a secure house in the cloud with cutting-edg...
 
AWS Enterprise Summit Netherlands - AWS IoT
AWS Enterprise Summit Netherlands - AWS IoTAWS Enterprise Summit Netherlands - AWS IoT
AWS Enterprise Summit Netherlands - AWS IoT
 

Similar to Securing aws workloads with embedded application security

Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...
Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...
Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...
Amazon Web Services
 
Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Safeguarding the integrity of your code for fast, secure deployments - SVC301...Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Amazon Web Services
 
Infrastructure, security, and operations as code - DEM05-S - Mexico City AWS ...
Infrastructure, security, and operations as code - DEM05-S - Mexico City AWS ...Infrastructure, security, and operations as code - DEM05-S - Mexico City AWS ...
Infrastructure, security, and operations as code - DEM05-S - Mexico City AWS ...
Amazon Web Services
 
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS SummitCarry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
Amazon Web Services
 
Delivering infrastructure, security, and operations as code with AWS - DEM10-...
Delivering infrastructure, security, and operations as code with AWS - DEM10-...Delivering infrastructure, security, and operations as code with AWS - DEM10-...
Delivering infrastructure, security, and operations as code with AWS - DEM10-...
Amazon Web Services
 
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Amazon Web Services
 
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...Delivering infrastructure, security, and operations as code - DEM06 - Santa C...
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...
Amazon Web Services
 
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019 Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
Amazon Web Services
 
Integrating network and API security into your application lifecycle - DEM07 ...
Integrating network and API security into your application lifecycle - DEM07 ...Integrating network and API security into your application lifecycle - DEM07 ...
Integrating network and API security into your application lifecycle - DEM07 ...
Amazon Web Services
 
Containers on AWS
Containers on AWSContainers on AWS
Containers on AWS
Reham Maher El-Safarini
 
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
Amazon Web Services
 
Securing the edge with AWS IoT services - FND330 - AWS re:Inforce 2019
Securing the edge with AWS IoT services - FND330 - AWS re:Inforce 2019 Securing the edge with AWS IoT services - FND330 - AWS re:Inforce 2019
Securing the edge with AWS IoT services - FND330 - AWS re:Inforce 2019
Amazon Web Services
 
Virtual_Insurers_New_Tools_For_A_New_World
Virtual_Insurers_New_Tools_For_A_New_WorldVirtual_Insurers_New_Tools_For_A_New_World
Virtual_Insurers_New_Tools_For_A_New_World
Amazon Web Services
 
Integrating AppSec into Your DevSecOps on AWS - DEM14 - AWS re:Inforce 2019
Integrating AppSec into Your DevSecOps on AWS - DEM14 - AWS re:Inforce 2019 Integrating AppSec into Your DevSecOps on AWS - DEM14 - AWS re:Inforce 2019
Integrating AppSec into Your DevSecOps on AWS - DEM14 - AWS re:Inforce 2019
Amazon Web Services
 
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAPSecuring Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Olivia LaMar
 
Securing Container-Based Applications at the Speed of DevOps
Securing Container-Based Applications at the Speed of DevOpsSecuring Container-Based Applications at the Speed of DevOps
Securing Container-Based Applications at the Speed of DevOps
WhiteSource
 
Securing Container-Based Applications at the Speed of DevOps
Securing Container-Based Applications at the Speed of DevOpsSecuring Container-Based Applications at the Speed of DevOps
Securing Container-Based Applications at the Speed of DevOps
DevOps.com
 
Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020
Cynthia Hsieh
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
Symantec
 
The economics of incidents, and creative ways to thwart future threats - SEP3...
The economics of incidents, and creative ways to thwart future threats - SEP3...The economics of incidents, and creative ways to thwart future threats - SEP3...
The economics of incidents, and creative ways to thwart future threats - SEP3...
Amazon Web Services
 

Similar to Securing aws workloads with embedded application security (20)

Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...
Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...
Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...
 
Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Safeguarding the integrity of your code for fast, secure deployments - SVC301...Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Safeguarding the integrity of your code for fast, secure deployments - SVC301...
 
Infrastructure, security, and operations as code - DEM05-S - Mexico City AWS ...
Infrastructure, security, and operations as code - DEM05-S - Mexico City AWS ...Infrastructure, security, and operations as code - DEM05-S - Mexico City AWS ...
Infrastructure, security, and operations as code - DEM05-S - Mexico City AWS ...
 
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS SummitCarry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
 
Delivering infrastructure, security, and operations as code with AWS - DEM10-...
Delivering infrastructure, security, and operations as code with AWS - DEM10-...Delivering infrastructure, security, and operations as code with AWS - DEM10-...
Delivering infrastructure, security, and operations as code with AWS - DEM10-...
 
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
 
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...Delivering infrastructure, security, and operations as code - DEM06 - Santa C...
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...
 
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019 Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
 
Integrating network and API security into your application lifecycle - DEM07 ...
Integrating network and API security into your application lifecycle - DEM07 ...Integrating network and API security into your application lifecycle - DEM07 ...
Integrating network and API security into your application lifecycle - DEM07 ...
 
Containers on AWS
Containers on AWSContainers on AWS
Containers on AWS
 
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
 
Securing the edge with AWS IoT services - FND330 - AWS re:Inforce 2019
Securing the edge with AWS IoT services - FND330 - AWS re:Inforce 2019 Securing the edge with AWS IoT services - FND330 - AWS re:Inforce 2019
Securing the edge with AWS IoT services - FND330 - AWS re:Inforce 2019
 
Virtual_Insurers_New_Tools_For_A_New_World
Virtual_Insurers_New_Tools_For_A_New_WorldVirtual_Insurers_New_Tools_For_A_New_World
Virtual_Insurers_New_Tools_For_A_New_World
 
Integrating AppSec into Your DevSecOps on AWS - DEM14 - AWS re:Inforce 2019
Integrating AppSec into Your DevSecOps on AWS - DEM14 - AWS re:Inforce 2019 Integrating AppSec into Your DevSecOps on AWS - DEM14 - AWS re:Inforce 2019
Integrating AppSec into Your DevSecOps on AWS - DEM14 - AWS re:Inforce 2019
 
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAPSecuring Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
 
Securing Container-Based Applications at the Speed of DevOps
Securing Container-Based Applications at the Speed of DevOpsSecuring Container-Based Applications at the Speed of DevOps
Securing Container-Based Applications at the Speed of DevOps
 
Securing Container-Based Applications at the Speed of DevOps
Securing Container-Based Applications at the Speed of DevOpsSecuring Container-Based Applications at the Speed of DevOps
Securing Container-Based Applications at the Speed of DevOps
 
Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
The economics of incidents, and creative ways to thwart future threats - SEP3...
The economics of incidents, and creative ways to thwart future threats - SEP3...The economics of incidents, and creative ways to thwart future threats - SEP3...
The economics of incidents, and creative ways to thwart future threats - SEP3...
 

More from John Varghese

Lessons Learned From Cloud Migrations: Planning is Everything
Lessons Learned From Cloud Migrations: Planning is EverythingLessons Learned From Cloud Migrations: Planning is Everything
Lessons Learned From Cloud Migrations: Planning is Everything
John Varghese
 
Leveraging AWS Cloudfront & S3 Services to Deliver Static Assets of a SPA
Leveraging AWS Cloudfront & S3 Services to Deliver Static Assets of a SPALeveraging AWS Cloudfront & S3 Services to Deliver Static Assets of a SPA
Leveraging AWS Cloudfront & S3 Services to Deliver Static Assets of a SPA
John Varghese
 
AWS Transit Gateway-Benefits and Best Practices
AWS Transit Gateway-Benefits and Best PracticesAWS Transit Gateway-Benefits and Best Practices
AWS Transit Gateway-Benefits and Best Practices
John Varghese
 
Bridging Operations and Development With Observabilty
Bridging Operations and Development With ObservabiltyBridging Operations and Development With Observabilty
Bridging Operations and Development With Observabilty
John Varghese
 
Security Observability for Cloud Based Applications
Security Observability for Cloud Based ApplicationsSecurity Observability for Cloud Based Applications
Security Observability for Cloud Based Applications
John Varghese
 
Who Broke My Crypto
Who Broke My CryptoWho Broke My Crypto
Who Broke My Crypto
John Varghese
 
Building an IoT System to Protect My Lunch
Building an IoT System to Protect My LunchBuilding an IoT System to Protect My Lunch
Building an IoT System to Protect My Lunch
John Varghese
 
Building a Highly Secure S3 Bucket
Building a Highly Secure S3 BucketBuilding a Highly Secure S3 Bucket
Building a Highly Secure S3 Bucket
John Varghese
 
Reduce Amazon RDS Costs up to 50% with Proxies
Reduce Amazon RDS Costs up to 50% with ProxiesReduce Amazon RDS Costs up to 50% with Proxies
Reduce Amazon RDS Costs up to 50% with Proxies
John Varghese
 
Keynote - Lead the change around you
Keynote - Lead the change around youKeynote - Lead the change around you
Keynote - Lead the change around you
John Varghese
 
AWS Systems manager 2019
AWS Systems manager 2019AWS Systems manager 2019
AWS Systems manager 2019
John Varghese
 
Acd19 kubertes cluster at scale on aws at intuit
Acd19 kubertes cluster at scale on aws at intuitAcd19 kubertes cluster at scale on aws at intuit
Acd19 kubertes cluster at scale on aws at intuit
John Varghese
 
Emerging job trends and best practices in the aws community
Emerging job trends and best practices in the aws communityEmerging job trends and best practices in the aws community
Emerging job trends and best practices in the aws community
John Varghese
 
Automating security in aws with divvy cloud
Automating security in aws with divvy cloudAutomating security in aws with divvy cloud
Automating security in aws with divvy cloud
John Varghese
 
AWS temporary credentials challenges in prevention detection mitigation
AWS temporary credentials   challenges in prevention detection mitigationAWS temporary credentials   challenges in prevention detection mitigation
AWS temporary credentials challenges in prevention detection mitigation
John Varghese
 
Of CORS thats a thing how CORS in the cloud still kills security
Of CORS thats a thing how CORS in the cloud still kills securityOf CORS thats a thing how CORS in the cloud still kills security
Of CORS thats a thing how CORS in the cloud still kills security
John Varghese
 
Last year in AWS - 2019
Last year in AWS - 2019Last year in AWS - 2019
Last year in AWS - 2019
John Varghese
 
Gpu accelerated BERT deployment on aws
Gpu accelerated BERT deployment on awsGpu accelerated BERT deployment on aws
Gpu accelerated BERT deployment on aws
John Varghese
 
EKS security best practices
EKS security best practicesEKS security best practices
EKS security best practices
John Varghese
 
Cruising in data lake from zero to scale
Cruising in data lake from zero to scaleCruising in data lake from zero to scale
Cruising in data lake from zero to scale
John Varghese
 

More from John Varghese (20)

Lessons Learned From Cloud Migrations: Planning is Everything
Lessons Learned From Cloud Migrations: Planning is EverythingLessons Learned From Cloud Migrations: Planning is Everything
Lessons Learned From Cloud Migrations: Planning is Everything
 
Leveraging AWS Cloudfront & S3 Services to Deliver Static Assets of a SPA
Leveraging AWS Cloudfront & S3 Services to Deliver Static Assets of a SPALeveraging AWS Cloudfront & S3 Services to Deliver Static Assets of a SPA
Leveraging AWS Cloudfront & S3 Services to Deliver Static Assets of a SPA
 
AWS Transit Gateway-Benefits and Best Practices
AWS Transit Gateway-Benefits and Best PracticesAWS Transit Gateway-Benefits and Best Practices
AWS Transit Gateway-Benefits and Best Practices
 
Bridging Operations and Development With Observabilty
Bridging Operations and Development With ObservabiltyBridging Operations and Development With Observabilty
Bridging Operations and Development With Observabilty
 
Security Observability for Cloud Based Applications
Security Observability for Cloud Based ApplicationsSecurity Observability for Cloud Based Applications
Security Observability for Cloud Based Applications
 
Who Broke My Crypto
Who Broke My CryptoWho Broke My Crypto
Who Broke My Crypto
 
Building an IoT System to Protect My Lunch
Building an IoT System to Protect My LunchBuilding an IoT System to Protect My Lunch
Building an IoT System to Protect My Lunch
 
Building a Highly Secure S3 Bucket
Building a Highly Secure S3 BucketBuilding a Highly Secure S3 Bucket
Building a Highly Secure S3 Bucket
 
Reduce Amazon RDS Costs up to 50% with Proxies
Reduce Amazon RDS Costs up to 50% with ProxiesReduce Amazon RDS Costs up to 50% with Proxies
Reduce Amazon RDS Costs up to 50% with Proxies
 
Keynote - Lead the change around you
Keynote - Lead the change around youKeynote - Lead the change around you
Keynote - Lead the change around you
 
AWS Systems manager 2019
AWS Systems manager 2019AWS Systems manager 2019
AWS Systems manager 2019
 
Acd19 kubertes cluster at scale on aws at intuit
Acd19 kubertes cluster at scale on aws at intuitAcd19 kubertes cluster at scale on aws at intuit
Acd19 kubertes cluster at scale on aws at intuit
 
Emerging job trends and best practices in the aws community
Emerging job trends and best practices in the aws communityEmerging job trends and best practices in the aws community
Emerging job trends and best practices in the aws community
 
Automating security in aws with divvy cloud
Automating security in aws with divvy cloudAutomating security in aws with divvy cloud
Automating security in aws with divvy cloud
 
AWS temporary credentials challenges in prevention detection mitigation
AWS temporary credentials   challenges in prevention detection mitigationAWS temporary credentials   challenges in prevention detection mitigation
AWS temporary credentials challenges in prevention detection mitigation
 
Of CORS thats a thing how CORS in the cloud still kills security
Of CORS thats a thing how CORS in the cloud still kills securityOf CORS thats a thing how CORS in the cloud still kills security
Of CORS thats a thing how CORS in the cloud still kills security
 
Last year in AWS - 2019
Last year in AWS - 2019Last year in AWS - 2019
Last year in AWS - 2019
 
Gpu accelerated BERT deployment on aws
Gpu accelerated BERT deployment on awsGpu accelerated BERT deployment on aws
Gpu accelerated BERT deployment on aws
 
EKS security best practices
EKS security best practicesEKS security best practices
EKS security best practices
 
Cruising in data lake from zero to scale
Cruising in data lake from zero to scaleCruising in data lake from zero to scale
Cruising in data lake from zero to scale
 

Recently uploaded

Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 

Recently uploaded (20)

Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 

Securing aws workloads with embedded application security

  • 1. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL Securing AWS Workloads with Embedded Application Security Robert Statsinger Senior Solution Architect Robert.Statsinger@ContrastSecurity.com September 13, 2019
  • 2. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL WHO AM I? • Solution Architect, Contrast Security • APM background • Cloud Enthusiast, DevOps and Cybersecurity Imposter • Volunteer Cat Snuggler • Barbershopper
  • 3. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL THE AVERAGE APPLICATION IS EXTREMELY VULNERABLE 71% unused Libraries 26.7Vulnerabilities 2Vulnerabilities 8% USED Libraries 21% Custom Code Source: www.helpnetsecurity.com
  • 4. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL 4 YOU ARE UNDER ATTACK Source: http://www.ptsecurity.com
  • 5. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL Customers have their choice of security configurations IN the Cloud AWS is responsible for the security OF the Cloud AWS Customers control their own security policy SHARED RESPONSIBILITY MODEL
  • 6. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL SCANNERS AND FIREWALLS DON’T SCALE Experts Expert Tools Assurance Coverage Process Fit Awful Results $$$$ Traditional AppSec Program Application Portfolio
  • 7. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL SHOPPING GITHUB FOR WAF BYPASSES
  • 8. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL 8CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL APPSEC MEETS MODERN SOFTWARE: IMPOSSIBLE ECONOMICS HUGE RISK Specialized security staff More code, faster applicationstorunthebusiness time Security tools budget 8
  • 9. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL DEVSECOPS IS VERY PROMISING… 1.Establish work flow 2.Ensure instant feedback 3. Culture of experimentation 1.Establish security work flow 2. Ensure instant security feedback 3. Build a security culture DEVOPS DEVSECOPS
  • 10. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL IDEA: EMBED APPSEC: HOW IAST AND RASP WORK Your Application or API Exploit Prevented Vulnerability Confirmed ✘ IAST • Detects vulnerabilities in both custom code and libraries during normal use RASP • Prevents vulnerabilities from being exploited in both custom code and libraries Runtime Application Self- Protection Config Sensors Code Sensors Control Flow Sensors HTTP Sensors Backend Sensors Data Flow Sensors Library Sensors AGENT Interactive Application Security Testing
  • 11. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL 11 IAST/RASP DEPLOYS WITH YOUR APPLICATION • IDE • Jenkins/Circle CI • Chef/Ansible/Puppet • NPM/RPM/Nuget • Docker • Kubernetes • Pivotal • AWS/GCP/Azure • Whatever…
  • 12. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL CONTRAST SECURITY PLATFORM PROTECT REAL-TIME NOTIFICATIONS OSSASSESS CI/CD PRODDEV YOUR DEVELOPMENT PROCESS AND TOOLCHAIN ATTACKSPRESENTATION BUSINESS FUNCTIONS CONTROLLER DATA LAYER USER LIBRARIES APPLICATION SERVER RUNTIME LIBRARIES Contrast Embedded Sensor REAL-TIME VULNERABILITY AND ATTACK TELEMETRY Passively detect & remediate vulnerabilities Detect attacks and prevent exploits Identifies open source library weaknesses IF YOU EMBED APPSEC INTO YOUR APPS, THEY ARE PROTECTED NO MATTER HOW YOU DEPLOY THEM OR WHERE YOU RUN THEM
  • 13. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL SUMMARY: DEVOPS + APPSEC AT SCALE
  • 14. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL FREE DEVSECOPS TOOLS OWASP Dependency check • Free SCA tool to scan for known vulnerabilities in libraries. • https://www.owasp.org/index.php/OWASP_Dependency_Check Retire.js • Free SCA tool to scan for known vulnerabilities in javascript libraries • https://retirejs.github.io/retire.js Contrast CE (Community Edition) • Free and full-strength IAST, RASP, and SCA for Java applications and APIs. • http://contrastsecurity.com/ce
  • 15. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL DEMO • Java Web App running in ECS Fargate • Protected across its lifecycle with Contrast Security (SaaS in AWS) • Could be Born-in-Cloud, Could be lift-and-shift
  • 16. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL COMING SOON: COMPREHENSIVE WORKSHOP BUILDOUT • AWS-Resident Application Security Modernization Workshop • Leverage AWS services to operationalize DevSecOps using Contrast • Hands-on, self-guided training • Will be available soon via GitHub repo
  • 17. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL A BRIEF SOAPBOX…
  • 18. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL CT (Continuous Testing)
  • 19. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL 9/13/19 WWW.CONTRASTSECURITY.COM ©2019CONFIDENTIAL
  • 20. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL IAST MULTIPLIES THE VALUE OF EVERY INTERACTION
  • 21. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL 31CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL TOP 3 SOFTWARE COMPANY 1400+apps secured with less than one FTE FORTUNE 10 FINANCIAL SERVICES COMPANY 50%reduction in pen testing costs TOP 3 GLOBAL INSURANCE COMPANY 3Xincrease in software release velocity MAJOR HEALTHCARE COMPANY 2.2Mapplication-layer attacks protected every month TANGIBLE BENEFITS SPEED AND SCALE GAME-CHANGING ECONOMICS REMARKABLE ACCELERATION ENHANCED SECURITY 31
  • 22. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL CONTRAST SECURITY - CORPORATE SUMMARY Application Security Software sold to Enterprises Focused on securing applications and OSS during development and at run-time Incorporated in mid-2014 by Jeff Williams & Arshan Dabirsiaghi Jeff co-founded OWASP (Open Web Application Security Project) Key technologies: Agents and Deep Security Instrumentation Proven approach used by APM vendors, applied to security Over 200 top customers across every major vertical Key verticals include financial services, insurance, healthcare, and technology companies Backed by top venture and corporate investors Battery Ventures, General Catalyst, Acero Capital Corporate Investors: Microsoft Ventures, AXA Ventures $65 Million Series D funding closed March 2019 HQ in Silicon Valley; Dev team in Maryland, Ireland Global Presence LEADER Software Developmen t Solution
  • 23. CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL CONTRASTSECURITY.COM © 2019 COMPANY CONFIDENTIAL THANK YOU!