SlideShare a Scribd company logo
Security Testing: Myths, Challenges, and Opportunities
Experiences in Integrating Security Testing “End-to-End” Into the Software Life-Cycle at SAP
Achim D. Brucker
achim.brucker@sap.com http://www.brucker.ch/
SAP SE, Vincenz-Priessnitz-Str. 1, 76131 Karlsruhe, Germany
SECTEST Keynote
6th international Workshop on Security Testing (SECTEST)
Graz, Austria, April 13, 2015
Security Testing: Myths, Challenges, and Opportunities
Experiences in Integrating Security Testing “End-to-End” Into the Software Life-Cycle at SAP
Abstract
Security testing is an important part of any security development lifecycle (SDL) and, thus, should be a part of
any software (development) lifecycle. Still, security testing is often understood as an activity done by security
testers in the time between “end of development” and “offering the product to customers.”
On the one hand, learning from traditional testing that the fixing of bugs is the more costly the later it is done
in development, security testing should be integrated into the daily development activities. On the other
hand, developing software for the cloud and offering software in the cloud raises the need for security testing
in a “close-to-production” or even production environment. Consequently, we need an end-to-end integration
of security testing into the software lifecycle.
In this talk, we will report on our experiences on integrating security testing “end-to-end” into SAP’s software
development lifecycle in general and, in particular, SAP’s Secure Software Development Lifecycle (S2
DL).
Moreover, we will discuss different myths, challenges, and opportunities in the are security testing.
© 2015 SAP SE. All Rights Reserved. Page 2 of 27
A Security Testing Taxonomy
Manual
Automated
Black-Box
Black-Box
White-Box
White-Box
Dynamic
Dynamic
Dynamic
Static
Static
Static
Static
Dynamic
Manual Penetration Testing
Manual Binary Analysis
Manual Penetration Testing
Manual Code Review
Web Vulnerability Scanning
Static Binary Analysis
Runtime Memory Analysis
Static Source Analysis
© 2015 SAP SE. All Rights Reserved. Page 3 of 27
A Security Testing Taxonomy
. . . and a Disclaimer
Manual
Automated
Black-Box
Black-Box
White-Box
White-Box
Dynamic
Dynamic
Dynamic
Static
Static
Static
Static
Dynamic
Manual Penetration Testing
Manual Binary Analysis
Manual Penetration Testing
Manual Code Review
Web Vulnerability Scanning
Static Binary Analysis
Runtime Memory Analysis
Static Source Analysis
Disclaimer
In this talk, security testing refers to all kind of methods that find security
vulnerabilities in systems, including (but not limited) to:
• static approaches (e.g., SAST, code reviews)
• dynamic approaches (e.g., DAST, fuzzing)
• combined approaches (e.g., IAST, concolic testing)
© 2015 SAP SE. All Rights Reserved. Page 3 of 27
Agenda
1 SAP in a Nutshell
2 Motivation
3 The Beginning: Large Scale Introduction of SAST
4 A Risk-based Security Testing Strategy
5 SAP’s Secure Software Development Lifecycle (S2
DL)
6 Myths and Lesson’s Learned
© 2015 SAP SE. All Rights Reserved. Page 4 of 27
Die SAP SE
• Leader in Business Software
• Cloud
• Mobile
• On premise
• Many different technologies and platforms, e.g.,
• In-memory database and application server (HANA)
• Netweaver for ABAP and Java
• More than 25 industries
• 63% of the world’s transaction revenue touches an
SAP system
• approx. 68 000 employees worldwide
• Headquarters: Walldorf
(close to Heidelberg, Germany)
© 2015 SAP SE. All Rights Reserved. Page 5 of 27
SAP’ Security Team
How SAP Organizes Software Security
De-centralized development model:
• Central security expert team (S2
DL owner)
• Organizes security trainings
• Defines product standard “Security”
• Defines risk and threat assessment methods
• Defines security testing strategy
• Selects and provides security testing tools
• Validates products
• Defines and executes response process
• Local security experts
• Embedded into development teams
• Organize local security activities
• Support developers and architects
• Support product owners (responsibles)
Product
Security
“Training &
Standard”
Security Training
Security
Standard
Merger &
Acquisitions
“Security
Testing &
Validation”
Security
Enablement
Tools
Validation
“Response”
External
Findings
Patch Process
Security
Communication
(Virtual Team)
© 2015 SAP SE. All Rights Reserved. Page 6 of 27
My Background
• I wear two hats:
• Research Expert/Architect
• (Global) Security Testing Strategist
• Background:
Security, Formal Methods, Software Engineering
• Current work areas:
• Static code analysis
• (Dynamic) Security Testing
• Mobile Security
• Security Development Lifecycle
• Secure Software Development Lifecycle
http://www.brucker.ch/
© 2015 SAP SE. All Rights Reserved. Page 7 of 27
Agenda
1 SAP in a Nutshell
2 Motivation
3 The Beginning: Large Scale Introduction of SAST
4 A Risk-based Security Testing Strategy
5 SAP’s Secure Software Development Lifecycle (S2
DL)
6 Myths and Lesson’s Learned
© 2015 SAP SE. All Rights Reserved. Page 8 of 27
Costs of Vulnerabilities (Attacks on IT Systems)
• TJX Company, Inc. (2007) $ 250 million
• Sony (2011) $ 170 million
• Heartland Payment Systems (2009) $ 41 million
“
A hack not only costs a company money, but also its reputation and the trust of its
customers. It can take years and millions of dollars to repair the damage that a single
computer hack inflicts.
(http://financialedge.investopedia.com/financial-edge/0711/Most-Costly-Computer-Hacks-Of-All-Time.aspx)
© 2015 SAP SE. All Rights Reserved. Page 9 of 27
Vulnerability Types of CVE Reports Since 1999
Execute Code
28%
Denial of Service
17%
Overflow
12%
XSS
11%
SQL Injection
8%
Gain Information
5%
Bypass Something
4%
Other
15%
• Causes for most vulnerabilities are
• programming errors
• configuration errors
• Patching
• is expensive
• may introduce new bugs
• How can we help developers to avoid this mistakes?
© 2015 SAP SE. All Rights Reserved. Page 10 of 27
Agenda
1 SAP in a Nutshell
2 Motivation
3 The Beginning: Large Scale Introduction of SAST
4 A Risk-based Security Testing Strategy
5 SAP’s Secure Software Development Lifecycle (S2
DL)
6 Myths and Lesson’s Learned
© 2015 SAP SE. All Rights Reserved. Page 11 of 27
How We Started: What We Wanted to Find
Programming Patterns That May Cause Security Vulnerabilities
Mainly two patterns
Local issues (no data-flow dependency), e.g.,
• Insecure functions
1 var x = Math.random();
• Secrets stored in the source code
1 var password = ’secret’;
Data-flow related issues, e.g.,
• Cross-site Scripting (XSS)
1 var docref = document.location.href;
2 var input = docref.substring(
3 docref.indexOf("default=")+8);
4 var fake = function (x) {return x;}
5 var cleanse = function (x) {
6 return ’hello world’;}
7 document.write(fake(input));
8 document.write(cleanse(uinput));
• Secrets stored in the source code
1 var foo = ’secret’;
2 var x = decrypt(foo,data);
© 2015 SAP SE. All Rights Reserved. Page 12 of 27
How We Started: What We Wanted to Find
Programming Patterns That May Cause Security Vulnerabilities
Mainly two patterns
Local issues (no data-flow dependency), e.g.,
• Insecure functions
1 var x = Math.random();
• Secrets stored in the source code
1 var password = ’secret’;
Data-flow related issues, e.g.,
• Cross-site Scripting (XSS)
1 var docref = document.location.href;
2 var input = docref.substring(
3 docref.indexOf("default=")+8);
4 var fake = function (x) {return x;}
5 var cleanse = function (x) {
6 return ’hello world’;}
7 document.write(fake(input));
8 document.write(cleanse(uinput));
• Secrets stored in the source code
1 var foo = ’secret’;
2 var x = decrypt(foo,data);
We trust our developers, i.e., we are
focusing on finding “obvious” bugs.
© 2015 SAP SE. All Rights Reserved. Page 12 of 27
SAST at SAP
ABAP
Java
C
JavaScript
Others
• Since 2010, mandatory for all SAP products
• Multiple billions lines analyzed
• Constant improvement of tool configuration
• SAST tools used at SAP:
Language Tool Vendor
ABAP CVA (SLIN_SEC) SAP
JavaScript Checkmarx CxSAST Checkmarx
C/C++ Coverity Coverity
Others Fortify HP
• Further details:
Deploying Static Application Security Testing on a Large
Scale. In GI Sicherheit 2014. Lecture Notes in Informatics,
228, pages 91-101, GI, 2014.
© 2015 SAP SE. All Rights Reserved. Page 13 of 27
So Everything is Secure Now, Right?
“
Our tool reports all vulnerabilities in your software – you only need to fix them and you
are secure.
Undisclosed sales engineer from a SAST tool vendor.
© 2015 SAP SE. All Rights Reserved. Page 14 of 27
So Everything is Secure Now, Right?
“
Our tool reports all vulnerabilities in your software – you only need to fix them and you
are secure.
Undisclosed sales engineer from a SAST tool vendor.
Yes, this tools exists! It is called Code Assurance Tool (cat):
© 2015 SAP SE. All Rights Reserved. Page 14 of 27
So Everything is Secure Now, Right?
“
Our tool reports all vulnerabilities in your software – you only need to fix them and you
are secure.
Undisclosed sales engineer from a SAST tool vendor.
Yes, this tools exists! It is called Code Assurance Tool (cat):
• The cat tool reports each line, that might contain a vulnerability:
© 2015 SAP SE. All Rights Reserved. Page 14 of 27
So Everything is Secure Now, Right?
“
Our tool reports all vulnerabilities in your software – you only need to fix them and you
are secure.
Undisclosed sales engineer from a SAST tool vendor.
Yes, this tools exists! It is called Code Assurance Tool (cat):
• The cat tool reports each line, that might contain a vulnerability:
• It supports also a mode that reports no false positives:
© 2015 SAP SE. All Rights Reserved. Page 14 of 27
Agenda
1 SAP in a Nutshell
2 Motivation
3 The Beginning: Large Scale Introduction of SAST
4 A Risk-based Security Testing Strategy
5 SAP’s Secure Software Development Lifecycle (S2
DL)
6 Myths and Lesson’s Learned
© 2015 SAP SE. All Rights Reserved. Page 15 of 27
Combining Multiple Security Testing Methods and Tools
Client Application
Web Browser
Server Application
Runtime Container
Backend Systems
• Risks of only using only SAST
• Wasting effort that could be used more wisely
elsewhere
• Shipping insecure software
• Examples of SAST limitations
• Not all programming languages supported
• Covers not all layers of the software stack
© 2015 SAP SE. All Rights Reserved. Page 16 of 27
Combining Multiple Security Testing Methods and Tools
Client Application
Web Browser
Server Application
Runtime Container
Backend Systems
Checkmarx (JavaScript)
Fortify (Java) Coverity (C/C++)
• Risks of only using only SAST
• Wasting effort that could be used more wisely
elsewhere
• Shipping insecure software
• Examples of SAST limitations
• Not all programming languages supported
• Covers not all layers of the software stack
© 2015 SAP SE. All Rights Reserved. Page 16 of 27
Combining Multiple Security Testing Methods and Tools
Client Application
Web Browser
Server Application
Runtime Container
Backend Systems
Checkmarx (JavaScript)
Fortify (Java)
DOMinator
Coverity (C/C++)
HPWebInspect/IBMAppScan
• Risks of only using only SAST
• Wasting effort that could be used more wisely
elsewhere
• Shipping insecure software
• Examples of SAST limitations
• Not all programming languages supported
• Covers not all layers of the software stack
© 2015 SAP SE. All Rights Reserved. Page 16 of 27
Combining Multiple Security Testing Methods and Tools
Client Application
Web Browser
Server Application
Runtime Container
Backend Systems
Checkmarx
Fortify (Java)
DOMinator
HPWebInspect/IBMAppScan
• Risks of only using only SAST
• Wasting effort that could be used more wisely
elsewhere
• Shipping insecure software
• Examples of SAST limitations
• Not all programming languages supported
• Covers not all layers of the software stack
© 2015 SAP SE. All Rights Reserved. Page 16 of 27
A Risk-based Test Plan
Select from a
list of
predefined
application
types
Implementation
detao;s ,e.g.,
programming
languages,
frameworks
Priority of SAP
Security
Requirements
Security
Test
Plan
RISK ASSESMENT
(e.g., SECURIM, Threat Modelling, OWASP ASVS)
• Combines multiple security testing methods, e.g.,
code scans, dynamic analysis, manual penetration
testing or fuzzing
• Selects the most efficient test tools and test cases
based on the risks and the technologies used in the
project
• Re-adjusts priorities of test cases based on identified
risks for the project
• Monitors false negative findings in the results of risk
assessment
© 2015 SAP SE. All Rights Reserved. Page 17 of 27
Agenda
1 SAP in a Nutshell
2 Motivation
3 The Beginning: Large Scale Introduction of SAST
4 A Risk-based Security Testing Strategy
5 SAP’s Secure Software Development Lifecycle (S2
DL)
6 Myths and Lesson’s Learned
© 2015 SAP SE. All Rights Reserved. Page 18 of 27
SAP’ Secure Software Development Lifecycle (S2
DL)
Figure: SAP SSDL
© 2015 SAP SE. All Rights Reserved. Page 19 of 27
SAP’ Secure Software Development Lifecycle (S2
DL)
Security Testing Plan and Security Testing Report
7
Security Test
Plan
Security
Validation Report
Start of development Shipment decision
Training
Risk
Identification
Plan Security
Measures
Secure
development
Security
testing
Security
Validation
Security
Response
Security Test
Report
Security Measure Plan
Security Testing Plan
•Based on Security Risk
Identification and Mitigation
Report (Threat Modelling,
SECURIM)
•Describes planned security testing
activities
•Completeness and plausibility
check by validation or security
enablement team
Security Measure Report
Security Testing Report
•Result of executed security testing
activities (e.g., code scan report)
•Describes deviations from plan
•Input for validation and operation
(cloud)
© 2015 SAP SE. All Rights Reserved. Page 20 of 27
Agenda
1 SAP in a Nutshell
2 Motivation
3 The Beginning: Large Scale Introduction of SAST
4 A Risk-based Security Testing Strategy
5 SAP’s Secure Software Development Lifecycle (S2
DL)
6 Myths and Lesson’s Learned
© 2015 SAP SE. All Rights Reserved. Page 21 of 27
Continuously Measure Your Work and Improve Your Setup
But How to Measure and What to Expect?
What we do:
• Externally reported vulnerabilities/found by validation: check why we missed it earlier
• Potential reasons for missing a vulnerability (and actions)
• Vulnerability not detected by our tools (strategy)
• could be detected in principle by our tools
⇒ analyze necessary changes (with tool vendor) and decide if risk justifies effort for enhancing tool
• cannot be detected in principle by our tools
⇒ research for suitable tools and and decide if risk justifies effort for introducing new tool
• Vulnerability can be detected by our tools
• With recent configuration but not configuration at release date
⇒ no immediate actions necessary
• With configuration at release date
⇒ analyze why it was not detected and take further actions
What we expect
• Issues not covered by current tool configuration should increase (ideally to 100%)
What we observe
• Increase of logic-based flaws
© 2015 SAP SE. All Rights Reserved. Page 22 of 27
Penetration Tests at the End of Development
. . . test/ensure the security of the developed product, right?
Main purpose of penetration tests at end of development is:
• to check for “flaws” in the the S2
DL (and not the product)
• Ideally, they only find:
• no issues that can be fixed/detected earlier (e.g., configuration)
Note, penetration tests in productive environments are different:
• They test the actual configuration
• They test the productive environment (e.g., cloud/hosting)
© 2015 SAP SE. All Rights Reserved. Page 23 of 27
False Positives are not Your Biggest Concern
A Pragmatic Solution for Too Many Findings: Prioritize Them
• What needs to be audited
• What needs to be fixed
• as security issue
(response effort)
• quality issue
• Different rules for
• old code
• new code
© 2015 SAP SE. All Rights Reserved. Page 24 of 27
False Positives are not Your Biggest Concern
A Pragmatic Solution for Too Many Findings: Prioritize Them
• What needs to be audited
• What needs to be fixed
• as security issue
(response effort)
• quality issue
• Different rules for
• old code
• new code
© 2015 SAP SE. All Rights Reserved. Page 24 of 27
False Positives are not Your Biggest Concern
A Pragmatic Solution for Too Many Findings: Prioritize Them
• What needs to be audited
• What needs to be fixed
• as security issue
(response effort)
• quality issue
• Different rules for
• old code
• new code
© 2015 SAP SE. All Rights Reserved. Page 24 of 27
False Positives are not Your Biggest Concern
A Pragmatic Solution for Too Many Findings: Prioritize Them
• What needs to be audited
• What needs to be fixed
• as security issue
(response effort)
• quality issue
• Different rules for
• old code
• new code
© 2015 SAP SE. All Rights Reserved. Page 24 of 27
Listen to Your Developers: Development Awareness
Developers Should be the Best Friends of Security Experts (not Their Enemies)
We are often talking about a lack of security awareness
and, by that, forget the problem of
lacking development awareness.
Always keep in mind:
Building a a secure system more difficult than finding a successful attack.
We need:
• Easier to use security APIs
• More tools that make it easy to implement system securely
• Frameworks that make it hard to implement insecure systems
• . . .
And, btw, this also holds for DevOps (Cloud)
© 2015 SAP SE. All Rights Reserved. Page 25 of 27
Thank you!
http://xkcd.com/327/
Related Publications
Ruediger Bachmann and Achim D. Brucker.
Developing secure software: A holistic approach to security testing.
Datenschutz und Datensicherheit (DuD), 38(4):257–261, April 2014.
http://www.brucker.ch/bibliography/abstract/bachmann.ea-security-testing-2014.
Achim D. Brucker, Lukas Brügger, and Burkhart Wolff.
Formal firewall conformance testing: An application of test and proof techniques.
Software Testing, Verification & Reliability (STVR), 25(1):34–71, 2015.
http://www.brucker.ch/bibliography/abstract/brucker.ea-formal-fw-testing-2014.
Achim D. Brucker and Uwe Sodan.
Deploying static application security testing on a large scale.
In Stefan Katzenbeisser, Volkmar Lotz, and Edgar Weippl, editors, gi Sicherheit 2014, volume 228 of Lecture Notes in Informatics, pages 91–101. gi, March 2014.
ISBN 978-3-88579-622-0.
http://www.brucker.ch/bibliography/abstract/brucker.ea-sast-expierences-2014.
Achim D. Brucker and Burkhart Wolff.
On theorem prover-based testing.
Formal Aspects of Computing (FAC), 25(5):683–721, 2013.
ISSN 0934-5043.
http://www.brucker.ch/bibliography/abstract/brucker.ea-theorem-prover-2012.
© 2015 SAP SE. All Rights Reserved. Page 27 of 27
© 2015 SAP SE. All rights reserved
No part of this publication may be reproduced or transmitted in any form or for any purpose
without the express permission of SAP SE. The information contained herein may be changed
without prior notice.
Some software products marketed by SAP SE and its distributors contain proprietary software
components of other software vendors.
Microsoft, Windows, Excel, Outlook, and PowerPoint are registered trademarks of Microsoft
Corporation.
IBM, DB2, DB2 Universal Database, System i, System i5, System p, System p5, System x,
System z, System z10, System z9, z10, z9, iSeries, pSeries, xSeries, zSeries, eServer, z/VM,
z/OS, i5/OS, S/390, OS/390, OS/400, AS/400, S/390 Parallel Enterprise Server, PowerVM, Power
Architecture, POWER6+, POWER6, POWER5+, POWER5, POWER, OpenPower, PowerPC,
BatchPipes, BladeCenter, System Storage, GPFS, HACMP, RETAIN, DB2 Connect, RACF,
Redbooks, OS/2, Parallel Sysplex, MVS/ESA, AIX, Intelligent Miner, WebSphere, Netfinity, Tivoli
and Informix are trademarks or registered trademarks of IBM Corporation.
Linux is the registered trademark of Linus Torvalds in the U.S. and other countries.
Adobe, the Adobe logo, Acrobat, PostScript, and Reader are either trademarks or registered
trademarks of Adobe Systems Incorporated in the United States and/or other countries.
Oracle is a registered trademark of Oracle Corporation.
UNIX, X/Open, OSF/1, and Motif are registered trademarks of the Open Group.
Citrix, ICA, Program Neighborhood, MetaFrame, WinFrame, VideoFrame, and MultiWin are
trademarks or registered trademarks of Citrix Systems, Inc.
HTML, XML, XHTML and W3C are trademarks or registered trademarks of W3C®, World Wide
Web Consortium, Massachusetts Institute of Technology.
Java is a registered trademark of Sun Microsystems, Inc.
JavaScript is a registered trademark of Sun Microsystems, Inc., used under license for
technology invented and implemented by Netscape.
SAP, R/3, SAP NetWeaver, Duet, PartnerEdge, ByDesign, SAP BusinessObjects Explorer,
StreamWork, and other SAP products and services mentioned herein as well as their
respective logos are trademarks or registered trademarks of SAP SE in Germany and other
countries.
Business Objects and the Business Objects logo, BusinessObjects, Crystal Reports, Crystal Decisions,
Web Intelligence, Xcelsius, and other Business Objects products and services mentioned herein as well
as their respective logos are trademarks or registered trademarks of Business Objects Software Ltd.
Business Objects is an SAP company.
Sybase and Adaptive Server, iAnywhere, Sybase 365, SQL Anywhere, and other Sybase products and
services mentioned herein as well as their respective logos are trademarks or registered trademarks of
Sybase, Inc. Sybase is an SAP company.
All other product and service names mentioned are the trademarks of their respective companies. Data
contained in this document serves informational purposes only. National product specifications may
vary.
The information in this document is proprietary to SAP. No part of this document may be reproduced,
copied, or transmitted in any form or for any purpose without the express prior written permission of
SAP SE.
This document is a preliminary version and not subject to your license agreement or any other
agreement with SAP. This document contains only intended strategies, developments, and
functionalities of the SAP® product and is not intended to be binding upon SAP to any particular course
of business, product strategy, and/or development. Please note that this document is subject to change
and may be changed by SAP at any time without notice.
SAP assumes no responsibility for errors or omissions in this document. SAP does not warrant the
accuracy or completeness of the information, text, graphics, links, or other items contained within this
material. This document is provided without a warranty of any kind, either express or implied, including
but not limited to the implied warranties of merchantability, fitness for a particular purpose, or
non-infringement.
SAP shall have no liability for damages of any kind including without limitation direct, special, indirect,
or consequential damages that may result from the use of these materials. This limitation shall not
apply in cases of intent or gross negligence.
The statutory liability for personal injury and defective products is not affected. SAP has no control over
the information that you may access through the use of hot links contained in these materials and does
not endorse your use of third-party Web pages nor provide any warranty whatsoever relating to
third-party Web pages.
© 2015 SAP SE. All Rights Reserved. Page 28 of 27

More Related Content

What's hot

Secure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSecure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSebastien Gioria
 
Threat modeling demystified
Threat modeling demystifiedThreat modeling demystified
Threat modeling demystifiedPriyanka Aash
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTSimone Onofri
 
Deploying Static Application Security Testing on a Large Scale
Deploying Static Application Security Testing on a Large ScaleDeploying Static Application Security Testing on a Large Scale
Deploying Static Application Security Testing on a Large ScaleAchim D. Brucker
 
A Pragmatic Union: Security and SRE
A Pragmatic Union: Security and SREA Pragmatic Union: Security and SRE
A Pragmatic Union: Security and SREJames Wickett
 
Why does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline WongWhy does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline WongDevSecCon
 
Video Game Security
Video Game SecurityVideo Game Security
Video Game SecurityCigital
 
"CERT Secure Coding Standards" by Dr. Mark Sherman
"CERT Secure Coding Standards" by Dr. Mark Sherman"CERT Secure Coding Standards" by Dr. Mark Sherman
"CERT Secure Coding Standards" by Dr. Mark ShermanRinaldi Rampen
 
Red team-view-gaps-in-the-serverless-application-attack-surface
Red team-view-gaps-in-the-serverless-application-attack-surfaceRed team-view-gaps-in-the-serverless-application-attack-surface
Red team-view-gaps-in-the-serverless-application-attack-surfacePriyanka Aash
 
IntroSec Con - Building Your Blue Team Arsenal - glitch
IntroSec Con - Building Your Blue Team Arsenal - glitchIntroSec Con - Building Your Blue Team Arsenal - glitch
IntroSec Con - Building Your Blue Team Arsenal - glitchJasonRomero21
 
комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastDiana Frolova
 
The path of secure software by Katy Anton
The path of secure software by Katy AntonThe path of secure software by Katy Anton
The path of secure software by Katy AntonDevSecCon
 
Practical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsPractical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsERPScan
 
How To Avoid The Top Ten Software Security Flaws
How To Avoid The Top Ten Software Security FlawsHow To Avoid The Top Ten Software Security Flaws
How To Avoid The Top Ten Software Security FlawsPriyanka Aash
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyJason Suttie
 
The road goes ever on and on by Ciaran Conliffe
The road goes ever on and on by Ciaran ConliffeThe road goes ever on and on by Ciaran Conliffe
The road goes ever on and on by Ciaran ConliffeDevSecCon
 

What's hot (20)

Security Development Lifecycle Tools
Security Development Lifecycle ToolsSecurity Development Lifecycle Tools
Security Development Lifecycle Tools
 
Secure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSecure Coding for Java - An Introduction
Secure Coding for Java - An Introduction
 
Threat modeling demystified
Threat modeling demystifiedThreat modeling demystified
Threat modeling demystified
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 
Deploying Static Application Security Testing on a Large Scale
Deploying Static Application Security Testing on a Large ScaleDeploying Static Application Security Testing on a Large Scale
Deploying Static Application Security Testing on a Large Scale
 
A Pragmatic Union: Security and SRE
A Pragmatic Union: Security and SREA Pragmatic Union: Security and SRE
A Pragmatic Union: Security and SRE
 
Why does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline WongWhy does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline Wong
 
Video Game Security
Video Game SecurityVideo Game Security
Video Game Security
 
"CERT Secure Coding Standards" by Dr. Mark Sherman
"CERT Secure Coding Standards" by Dr. Mark Sherman"CERT Secure Coding Standards" by Dr. Mark Sherman
"CERT Secure Coding Standards" by Dr. Mark Sherman
 
Red team-view-gaps-in-the-serverless-application-attack-surface
Red team-view-gaps-in-the-serverless-application-attack-surfaceRed team-view-gaps-in-the-serverless-application-attack-surface
Red team-view-gaps-in-the-serverless-application-attack-surface
 
IntroSec Con - Building Your Blue Team Arsenal - glitch
IntroSec Con - Building Your Blue Team Arsenal - glitchIntroSec Con - Building Your Blue Team Arsenal - glitch
IntroSec Con - Building Your Blue Team Arsenal - glitch
 
комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblast
 
The path of secure software by Katy Anton
The path of secure software by Katy AntonThe path of secure software by Katy Anton
The path of secure software by Katy Anton
 
Practical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsPractical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applications
 
Web Application Security: Beyond PEN Testing
Web Application Security: Beyond PEN TestingWeb Application Security: Beyond PEN Testing
Web Application Security: Beyond PEN Testing
 
How To Avoid The Top Ten Software Security Flaws
How To Avoid The Top Ten Software Security FlawsHow To Avoid The Top Ten Software Security Flaws
How To Avoid The Top Ten Software Security Flaws
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Agile AppSec DevOps
Agile AppSec DevOpsAgile AppSec DevOps
Agile AppSec DevOps
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journey
 
The road goes ever on and on by Ciaran Conliffe
The road goes ever on and on by Ciaran ConliffeThe road goes ever on and on by Ciaran Conliffe
The road goes ever on and on by Ciaran Conliffe
 

Viewers also liked

Security Code Review Case Study - we45
Security Code Review Case Study - we45Security Code Review Case Study - we45
Security Code Review Case Study - we45we45
 
Make a career in software testing: MobilePro - Mobile Testing Professional Pr...
Make a career in software testing: MobilePro - Mobile Testing Professional Pr...Make a career in software testing: MobilePro - Mobile Testing Professional Pr...
Make a career in software testing: MobilePro - Mobile Testing Professional Pr...CleanSoft Academy
 
The Myths and Facts Surrounding Software Testing
The Myths and Facts Surrounding Software TestingThe Myths and Facts Surrounding Software Testing
The Myths and Facts Surrounding Software TestingSoftware Testing Solution
 
6 myths of Software Testing (As I have seen during my testing journey)
6 myths of Software Testing (As I have seen during my testing journey)6 myths of Software Testing (As I have seen during my testing journey)
6 myths of Software Testing (As I have seen during my testing journey)Brian Osman
 
5 Myths and Realities
5 Myths and Realities5 Myths and Realities
5 Myths and RealitiesHoa Le
 
Software Testing Career Skill Development on BugDay Bangkok 2009
Software Testing Career Skill Development on BugDay Bangkok 2009Software Testing Career Skill Development on BugDay Bangkok 2009
Software Testing Career Skill Development on BugDay Bangkok 2009Prathan Dansakulcharoenkit
 
Being a professional software tester
Being a professional software testerBeing a professional software tester
Being a professional software testerAnton Keks
 
Tester career path
Tester career pathTester career path
Tester career pathgaoliang641
 

Viewers also liked (10)

Security Code Review Case Study - we45
Security Code Review Case Study - we45Security Code Review Case Study - we45
Security Code Review Case Study - we45
 
Make a career in software testing: MobilePro - Mobile Testing Professional Pr...
Make a career in software testing: MobilePro - Mobile Testing Professional Pr...Make a career in software testing: MobilePro - Mobile Testing Professional Pr...
Make a career in software testing: MobilePro - Mobile Testing Professional Pr...
 
The Myths and Facts Surrounding Software Testing
The Myths and Facts Surrounding Software TestingThe Myths and Facts Surrounding Software Testing
The Myths and Facts Surrounding Software Testing
 
6 myths of Software Testing (As I have seen during my testing journey)
6 myths of Software Testing (As I have seen during my testing journey)6 myths of Software Testing (As I have seen during my testing journey)
6 myths of Software Testing (As I have seen during my testing journey)
 
5 Myths and Realities
5 Myths and Realities5 Myths and Realities
5 Myths and Realities
 
Software Testing Career Skill Development on BugDay Bangkok 2009
Software Testing Career Skill Development on BugDay Bangkok 2009Software Testing Career Skill Development on BugDay Bangkok 2009
Software Testing Career Skill Development on BugDay Bangkok 2009
 
Being a professional software tester
Being a professional software testerBeing a professional software tester
Being a professional software tester
 
Software testing career
Software testing careerSoftware testing career
Software testing career
 
Tester career path
Tester career pathTester career path
Tester career path
 
[Mush Honda] Software Testers From Good to Great
[Mush Honda] Software Testers From Good to Great[Mush Honda] Software Testers From Good to Great
[Mush Honda] Software Testers From Good to Great
 

Similar to Security Testing: Myths, Challenges, and Opportunities - Experiences in Integrating Security Testing "End-to-End" Into the Software Life-Cycle at SAP

Industrial Challenges of Secure Software Development
Industrial Challenges of Secure Software DevelopmentIndustrial Challenges of Secure Software Development
Industrial Challenges of Secure Software DevelopmentAchim D. Brucker
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsStefan Streichsbier
 
Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...Achim D. Brucker
 
Integrating Application Security into a Software Development Process
Integrating Application Security into a Software Development ProcessIntegrating Application Security into a Software Development Process
Integrating Application Security into a Software Development ProcessAchim D. Brucker
 
Using Third Party Components for Building an Application Might be More Danger...
Using Third Party Components for Building an Application Might be More Danger...Using Third Party Components for Building an Application Might be More Danger...
Using Third Party Components for Building an Application Might be More Danger...Achim D. Brucker
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Mobodexter
 
BUSTED! How to Find Security Bugs Fast!
BUSTED! How to Find Security Bugs Fast!BUSTED! How to Find Security Bugs Fast!
BUSTED! How to Find Security Bugs Fast!Parasoft
 
Continuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleContinuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleRogue Wave Software
 
Addressing Web Application Security Vulnerabilities.pdf
Addressing Web Application Security Vulnerabilities.pdfAddressing Web Application Security Vulnerabilities.pdf
Addressing Web Application Security Vulnerabilities.pdfCecilSu
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemRogue Wave Software
 
How to Manage the Risk of your Polyglot Environments
How to Manage the Risk of your Polyglot EnvironmentsHow to Manage the Risk of your Polyglot Environments
How to Manage the Risk of your Polyglot EnvironmentsDevOps.com
 
Efficient Security Development and Testing Using Dynamic and Static Code Anal...
Efficient Security Development and Testing Using Dynamic and Static Code Anal...Efficient Security Development and Testing Using Dynamic and Static Code Anal...
Efficient Security Development and Testing Using Dynamic and Static Code Anal...Perforce
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetuppbink
 
Who owns Software Security
Who owns Software SecurityWho owns Software Security
Who owns Software SecuritydevObjective
 

Similar to Security Testing: Myths, Challenges, and Opportunities - Experiences in Integrating Security Testing "End-to-End" Into the Software Life-Cycle at SAP (20)

Industrial Challenges of Secure Software Development
Industrial Challenges of Secure Software DevelopmentIndustrial Challenges of Secure Software Development
Industrial Challenges of Secure Software Development
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOps
 
Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...
 
Integrating Application Security into a Software Development Process
Integrating Application Security into a Software Development ProcessIntegrating Application Security into a Software Development Process
Integrating Application Security into a Software Development Process
 
Using Third Party Components for Building an Application Might be More Danger...
Using Third Party Components for Building an Application Might be More Danger...Using Third Party Components for Building an Application Might be More Danger...
Using Third Party Components for Building an Application Might be More Danger...
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 
BUSTED! How to Find Security Bugs Fast!
BUSTED! How to Find Security Bugs Fast!BUSTED! How to Find Security Bugs Fast!
BUSTED! How to Find Security Bugs Fast!
 
Continuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleContinuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycle
 
Addressing Web Application Security Vulnerabilities.pdf
Addressing Web Application Security Vulnerabilities.pdfAddressing Web Application Security Vulnerabilities.pdf
Addressing Web Application Security Vulnerabilities.pdf
 
SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded system
 
Dev{sec}ops
Dev{sec}opsDev{sec}ops
Dev{sec}ops
 
How to Manage the Risk of your Polyglot Environments
How to Manage the Risk of your Polyglot EnvironmentsHow to Manage the Risk of your Polyglot Environments
How to Manage the Risk of your Polyglot Environments
 
OWASP an Introduction
OWASP an Introduction OWASP an Introduction
OWASP an Introduction
 
Efficient Security Development and Testing Using Dynamic and Static Code Anal...
Efficient Security Development and Testing Using Dynamic and Static Code Anal...Efficient Security Development and Testing Using Dynamic and Static Code Anal...
Efficient Security Development and Testing Using Dynamic and Static Code Anal...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
Who owns Software Security
Who owns Software SecurityWho owns Software Security
Who owns Software Security
 

More from Achim D. Brucker

Usable Security for Developers: A Nightmare
Usable Security for Developers: A NightmareUsable Security for Developers: A Nightmare
Usable Security for Developers: A NightmareAchim D. Brucker
 
Formalizing (Web) Standards: An Application of Test and Proof
Formalizing (Web) Standards: An Application of Test and ProofFormalizing (Web) Standards: An Application of Test and Proof
Formalizing (Web) Standards: An Application of Test and ProofAchim D. Brucker
 
Your (not so) smart TV is currently busy with taking down the Internet
Your (not so) smart TV is currently busy  with taking down the InternetYour (not so) smart TV is currently busy  with taking down the Internet
Your (not so) smart TV is currently busy with taking down the InternetAchim D. Brucker
 
Combining the Security Risks of Native and Web Development: Hybrid Apps
Combining the Security Risks of Native and Web Development: Hybrid AppsCombining the Security Risks of Native and Web Development: Hybrid Apps
Combining the Security Risks of Native and Web Development: Hybrid AppsAchim D. Brucker
 
The Evil Friend in Your Browser
The Evil Friend in Your BrowserThe Evil Friend in Your Browser
The Evil Friend in Your BrowserAchim D. Brucker
 
How to Enable Developers to Deliver Secure Code
How to Enable Developers to Deliver Secure CodeHow to Enable Developers to Deliver Secure Code
How to Enable Developers to Deliver Secure CodeAchim D. Brucker
 
Developing Secure Software: Experiences From an International Software Vendor
Developing Secure Software: Experiences From an International Software VendorDeveloping Secure Software: Experiences From an International Software Vendor
Developing Secure Software: Experiences From an International Software VendorAchim D. Brucker
 
On the Static Analysis of Hybrid Mobile Apps: A Report on the State of Apache...
On the Static Analysis of Hybrid Mobile Apps: A Report on the State of Apache...On the Static Analysis of Hybrid Mobile Apps: A Report on the State of Apache...
On the Static Analysis of Hybrid Mobile Apps: A Report on the State of Apache...Achim D. Brucker
 
Isabelle: Not Only a Proof Assistant
Isabelle: Not Only a Proof AssistantIsabelle: Not Only a Proof Assistant
Isabelle: Not Only a Proof AssistantAchim D. Brucker
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Achim D. Brucker
 
SAST for JavaScript: A Brief Overview of Commercial Tools
SAST for JavaScript: A Brief Overview of Commercial ToolsSAST for JavaScript: A Brief Overview of Commercial Tools
SAST for JavaScript: A Brief Overview of Commercial ToolsAchim D. Brucker
 
A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...
A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...
A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...Achim D. Brucker
 
Model-based Conformance Testing of Security Properties
Model-based Conformance Testing of Security PropertiesModel-based Conformance Testing of Security Properties
Model-based Conformance Testing of Security PropertiesAchim D. Brucker
 
Service Compositions: Curse or Blessing for Security?
Service Compositions: Curse or Blessing for Security?Service Compositions: Curse or Blessing for Security?
Service Compositions: Curse or Blessing for Security?Achim D. Brucker
 
Encoding Object-oriented Datatypes in HOL: Extensible Records Revisited
Encoding Object-oriented Datatypes in HOL: Extensible Records RevisitedEncoding Object-oriented Datatypes in HOL: Extensible Records Revisited
Encoding Object-oriented Datatypes in HOL: Extensible Records RevisitedAchim D. Brucker
 
A Framework for Secure Service Composition
A Framework for Secure Service CompositionA Framework for Secure Service Composition
A Framework for Secure Service CompositionAchim D. Brucker
 
Extending Access Control Models with Break-glass
Extending Access Control Models with Break-glassExtending Access Control Models with Break-glass
Extending Access Control Models with Break-glassAchim D. Brucker
 
Security in the Context of Business Processes: Thoughts from a System Vendor'...
Security in the Context of Business Processes: Thoughts from a System Vendor'...Security in the Context of Business Processes: Thoughts from a System Vendor'...
Security in the Context of Business Processes: Thoughts from a System Vendor'...Achim D. Brucker
 

More from Achim D. Brucker (18)

Usable Security for Developers: A Nightmare
Usable Security for Developers: A NightmareUsable Security for Developers: A Nightmare
Usable Security for Developers: A Nightmare
 
Formalizing (Web) Standards: An Application of Test and Proof
Formalizing (Web) Standards: An Application of Test and ProofFormalizing (Web) Standards: An Application of Test and Proof
Formalizing (Web) Standards: An Application of Test and Proof
 
Your (not so) smart TV is currently busy with taking down the Internet
Your (not so) smart TV is currently busy  with taking down the InternetYour (not so) smart TV is currently busy  with taking down the Internet
Your (not so) smart TV is currently busy with taking down the Internet
 
Combining the Security Risks of Native and Web Development: Hybrid Apps
Combining the Security Risks of Native and Web Development: Hybrid AppsCombining the Security Risks of Native and Web Development: Hybrid Apps
Combining the Security Risks of Native and Web Development: Hybrid Apps
 
The Evil Friend in Your Browser
The Evil Friend in Your BrowserThe Evil Friend in Your Browser
The Evil Friend in Your Browser
 
How to Enable Developers to Deliver Secure Code
How to Enable Developers to Deliver Secure CodeHow to Enable Developers to Deliver Secure Code
How to Enable Developers to Deliver Secure Code
 
Developing Secure Software: Experiences From an International Software Vendor
Developing Secure Software: Experiences From an International Software VendorDeveloping Secure Software: Experiences From an International Software Vendor
Developing Secure Software: Experiences From an International Software Vendor
 
On the Static Analysis of Hybrid Mobile Apps: A Report on the State of Apache...
On the Static Analysis of Hybrid Mobile Apps: A Report on the State of Apache...On the Static Analysis of Hybrid Mobile Apps: A Report on the State of Apache...
On the Static Analysis of Hybrid Mobile Apps: A Report on the State of Apache...
 
Isabelle: Not Only a Proof Assistant
Isabelle: Not Only a Proof AssistantIsabelle: Not Only a Proof Assistant
Isabelle: Not Only a Proof Assistant
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...
 
SAST for JavaScript: A Brief Overview of Commercial Tools
SAST for JavaScript: A Brief Overview of Commercial ToolsSAST for JavaScript: A Brief Overview of Commercial Tools
SAST for JavaScript: A Brief Overview of Commercial Tools
 
A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...
A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...
A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...
 
Model-based Conformance Testing of Security Properties
Model-based Conformance Testing of Security PropertiesModel-based Conformance Testing of Security Properties
Model-based Conformance Testing of Security Properties
 
Service Compositions: Curse or Blessing for Security?
Service Compositions: Curse or Blessing for Security?Service Compositions: Curse or Blessing for Security?
Service Compositions: Curse or Blessing for Security?
 
Encoding Object-oriented Datatypes in HOL: Extensible Records Revisited
Encoding Object-oriented Datatypes in HOL: Extensible Records RevisitedEncoding Object-oriented Datatypes in HOL: Extensible Records Revisited
Encoding Object-oriented Datatypes in HOL: Extensible Records Revisited
 
A Framework for Secure Service Composition
A Framework for Secure Service CompositionA Framework for Secure Service Composition
A Framework for Secure Service Composition
 
Extending Access Control Models with Break-glass
Extending Access Control Models with Break-glassExtending Access Control Models with Break-glass
Extending Access Control Models with Break-glass
 
Security in the Context of Business Processes: Thoughts from a System Vendor'...
Security in the Context of Business Processes: Thoughts from a System Vendor'...Security in the Context of Business Processes: Thoughts from a System Vendor'...
Security in the Context of Business Processes: Thoughts from a System Vendor'...
 

Recently uploaded

Designing for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web ServicesDesigning for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web ServicesKrzysztofKkol1
 
A Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfA Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfkalichargn70th171
 
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024Globus
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptxGeorgi Kodinov
 
GlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote sessionGlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote sessionGlobus
 
Enhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfEnhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfGlobus
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Globus
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamtakuyayamamoto1800
 
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...Juraj Vysvader
 
A Comprehensive Appium Guide for Hybrid App Automation Testing.pdf
A Comprehensive Appium Guide for Hybrid App Automation Testing.pdfA Comprehensive Appium Guide for Hybrid App Automation Testing.pdf
A Comprehensive Appium Guide for Hybrid App Automation Testing.pdfkalichargn70th171
 
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.ILBeyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.ILNatan Silnitsky
 
GraphAware - Transforming policing with graph-based intelligence analysis
GraphAware - Transforming policing with graph-based intelligence analysisGraphAware - Transforming policing with graph-based intelligence analysis
GraphAware - Transforming policing with graph-based intelligence analysisNeo4j
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyanic lab
 
AI/ML Infra Meetup | Improve Speed and GPU Utilization for Model Training & S...
AI/ML Infra Meetup | Improve Speed and GPU Utilization for Model Training & S...AI/ML Infra Meetup | Improve Speed and GPU Utilization for Model Training & S...
AI/ML Infra Meetup | Improve Speed and GPU Utilization for Model Training & S...Alluxio, Inc.
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandIES VE
 
How Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptxHow Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptxwottaspaceseo
 
Understanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSageUnderstanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSageGlobus
 
Studiovity film pre-production and screenwriting software
Studiovity film pre-production and screenwriting softwareStudiovity film pre-production and screenwriting software
Studiovity film pre-production and screenwriting softwareinfo611746
 
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar
 

Recently uploaded (20)

Designing for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web ServicesDesigning for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web Services
 
A Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfA Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdf
 
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
 
GlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote sessionGlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote session
 
Enhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfEnhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdf
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
 
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
 
A Comprehensive Appium Guide for Hybrid App Automation Testing.pdf
A Comprehensive Appium Guide for Hybrid App Automation Testing.pdfA Comprehensive Appium Guide for Hybrid App Automation Testing.pdf
A Comprehensive Appium Guide for Hybrid App Automation Testing.pdf
 
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.ILBeyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
 
GraphAware - Transforming policing with graph-based intelligence analysis
GraphAware - Transforming policing with graph-based intelligence analysisGraphAware - Transforming policing with graph-based intelligence analysis
GraphAware - Transforming policing with graph-based intelligence analysis
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
 
AI/ML Infra Meetup | Improve Speed and GPU Utilization for Model Training & S...
AI/ML Infra Meetup | Improve Speed and GPU Utilization for Model Training & S...AI/ML Infra Meetup | Improve Speed and GPU Utilization for Model Training & S...
AI/ML Infra Meetup | Improve Speed and GPU Utilization for Model Training & S...
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New Zealand
 
How Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptxHow Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptx
 
Understanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSageUnderstanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSage
 
Corporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMSCorporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMS
 
Studiovity film pre-production and screenwriting software
Studiovity film pre-production and screenwriting softwareStudiovity film pre-production and screenwriting software
Studiovity film pre-production and screenwriting software
 
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBroker
 

Security Testing: Myths, Challenges, and Opportunities - Experiences in Integrating Security Testing "End-to-End" Into the Software Life-Cycle at SAP

  • 1. Security Testing: Myths, Challenges, and Opportunities Experiences in Integrating Security Testing “End-to-End” Into the Software Life-Cycle at SAP Achim D. Brucker achim.brucker@sap.com http://www.brucker.ch/ SAP SE, Vincenz-Priessnitz-Str. 1, 76131 Karlsruhe, Germany SECTEST Keynote 6th international Workshop on Security Testing (SECTEST) Graz, Austria, April 13, 2015
  • 2. Security Testing: Myths, Challenges, and Opportunities Experiences in Integrating Security Testing “End-to-End” Into the Software Life-Cycle at SAP Abstract Security testing is an important part of any security development lifecycle (SDL) and, thus, should be a part of any software (development) lifecycle. Still, security testing is often understood as an activity done by security testers in the time between “end of development” and “offering the product to customers.” On the one hand, learning from traditional testing that the fixing of bugs is the more costly the later it is done in development, security testing should be integrated into the daily development activities. On the other hand, developing software for the cloud and offering software in the cloud raises the need for security testing in a “close-to-production” or even production environment. Consequently, we need an end-to-end integration of security testing into the software lifecycle. In this talk, we will report on our experiences on integrating security testing “end-to-end” into SAP’s software development lifecycle in general and, in particular, SAP’s Secure Software Development Lifecycle (S2 DL). Moreover, we will discuss different myths, challenges, and opportunities in the are security testing. © 2015 SAP SE. All Rights Reserved. Page 2 of 27
  • 3. A Security Testing Taxonomy Manual Automated Black-Box Black-Box White-Box White-Box Dynamic Dynamic Dynamic Static Static Static Static Dynamic Manual Penetration Testing Manual Binary Analysis Manual Penetration Testing Manual Code Review Web Vulnerability Scanning Static Binary Analysis Runtime Memory Analysis Static Source Analysis © 2015 SAP SE. All Rights Reserved. Page 3 of 27
  • 4. A Security Testing Taxonomy . . . and a Disclaimer Manual Automated Black-Box Black-Box White-Box White-Box Dynamic Dynamic Dynamic Static Static Static Static Dynamic Manual Penetration Testing Manual Binary Analysis Manual Penetration Testing Manual Code Review Web Vulnerability Scanning Static Binary Analysis Runtime Memory Analysis Static Source Analysis Disclaimer In this talk, security testing refers to all kind of methods that find security vulnerabilities in systems, including (but not limited) to: • static approaches (e.g., SAST, code reviews) • dynamic approaches (e.g., DAST, fuzzing) • combined approaches (e.g., IAST, concolic testing) © 2015 SAP SE. All Rights Reserved. Page 3 of 27
  • 5. Agenda 1 SAP in a Nutshell 2 Motivation 3 The Beginning: Large Scale Introduction of SAST 4 A Risk-based Security Testing Strategy 5 SAP’s Secure Software Development Lifecycle (S2 DL) 6 Myths and Lesson’s Learned © 2015 SAP SE. All Rights Reserved. Page 4 of 27
  • 6. Die SAP SE • Leader in Business Software • Cloud • Mobile • On premise • Many different technologies and platforms, e.g., • In-memory database and application server (HANA) • Netweaver for ABAP and Java • More than 25 industries • 63% of the world’s transaction revenue touches an SAP system • approx. 68 000 employees worldwide • Headquarters: Walldorf (close to Heidelberg, Germany) © 2015 SAP SE. All Rights Reserved. Page 5 of 27
  • 7. SAP’ Security Team How SAP Organizes Software Security De-centralized development model: • Central security expert team (S2 DL owner) • Organizes security trainings • Defines product standard “Security” • Defines risk and threat assessment methods • Defines security testing strategy • Selects and provides security testing tools • Validates products • Defines and executes response process • Local security experts • Embedded into development teams • Organize local security activities • Support developers and architects • Support product owners (responsibles) Product Security “Training & Standard” Security Training Security Standard Merger & Acquisitions “Security Testing & Validation” Security Enablement Tools Validation “Response” External Findings Patch Process Security Communication (Virtual Team) © 2015 SAP SE. All Rights Reserved. Page 6 of 27
  • 8. My Background • I wear two hats: • Research Expert/Architect • (Global) Security Testing Strategist • Background: Security, Formal Methods, Software Engineering • Current work areas: • Static code analysis • (Dynamic) Security Testing • Mobile Security • Security Development Lifecycle • Secure Software Development Lifecycle http://www.brucker.ch/ © 2015 SAP SE. All Rights Reserved. Page 7 of 27
  • 9. Agenda 1 SAP in a Nutshell 2 Motivation 3 The Beginning: Large Scale Introduction of SAST 4 A Risk-based Security Testing Strategy 5 SAP’s Secure Software Development Lifecycle (S2 DL) 6 Myths and Lesson’s Learned © 2015 SAP SE. All Rights Reserved. Page 8 of 27
  • 10. Costs of Vulnerabilities (Attacks on IT Systems) • TJX Company, Inc. (2007) $ 250 million • Sony (2011) $ 170 million • Heartland Payment Systems (2009) $ 41 million “ A hack not only costs a company money, but also its reputation and the trust of its customers. It can take years and millions of dollars to repair the damage that a single computer hack inflicts. (http://financialedge.investopedia.com/financial-edge/0711/Most-Costly-Computer-Hacks-Of-All-Time.aspx) © 2015 SAP SE. All Rights Reserved. Page 9 of 27
  • 11. Vulnerability Types of CVE Reports Since 1999 Execute Code 28% Denial of Service 17% Overflow 12% XSS 11% SQL Injection 8% Gain Information 5% Bypass Something 4% Other 15% • Causes for most vulnerabilities are • programming errors • configuration errors • Patching • is expensive • may introduce new bugs • How can we help developers to avoid this mistakes? © 2015 SAP SE. All Rights Reserved. Page 10 of 27
  • 12. Agenda 1 SAP in a Nutshell 2 Motivation 3 The Beginning: Large Scale Introduction of SAST 4 A Risk-based Security Testing Strategy 5 SAP’s Secure Software Development Lifecycle (S2 DL) 6 Myths and Lesson’s Learned © 2015 SAP SE. All Rights Reserved. Page 11 of 27
  • 13. How We Started: What We Wanted to Find Programming Patterns That May Cause Security Vulnerabilities Mainly two patterns Local issues (no data-flow dependency), e.g., • Insecure functions 1 var x = Math.random(); • Secrets stored in the source code 1 var password = ’secret’; Data-flow related issues, e.g., • Cross-site Scripting (XSS) 1 var docref = document.location.href; 2 var input = docref.substring( 3 docref.indexOf("default=")+8); 4 var fake = function (x) {return x;} 5 var cleanse = function (x) { 6 return ’hello world’;} 7 document.write(fake(input)); 8 document.write(cleanse(uinput)); • Secrets stored in the source code 1 var foo = ’secret’; 2 var x = decrypt(foo,data); © 2015 SAP SE. All Rights Reserved. Page 12 of 27
  • 14. How We Started: What We Wanted to Find Programming Patterns That May Cause Security Vulnerabilities Mainly two patterns Local issues (no data-flow dependency), e.g., • Insecure functions 1 var x = Math.random(); • Secrets stored in the source code 1 var password = ’secret’; Data-flow related issues, e.g., • Cross-site Scripting (XSS) 1 var docref = document.location.href; 2 var input = docref.substring( 3 docref.indexOf("default=")+8); 4 var fake = function (x) {return x;} 5 var cleanse = function (x) { 6 return ’hello world’;} 7 document.write(fake(input)); 8 document.write(cleanse(uinput)); • Secrets stored in the source code 1 var foo = ’secret’; 2 var x = decrypt(foo,data); We trust our developers, i.e., we are focusing on finding “obvious” bugs. © 2015 SAP SE. All Rights Reserved. Page 12 of 27
  • 15. SAST at SAP ABAP Java C JavaScript Others • Since 2010, mandatory for all SAP products • Multiple billions lines analyzed • Constant improvement of tool configuration • SAST tools used at SAP: Language Tool Vendor ABAP CVA (SLIN_SEC) SAP JavaScript Checkmarx CxSAST Checkmarx C/C++ Coverity Coverity Others Fortify HP • Further details: Deploying Static Application Security Testing on a Large Scale. In GI Sicherheit 2014. Lecture Notes in Informatics, 228, pages 91-101, GI, 2014. © 2015 SAP SE. All Rights Reserved. Page 13 of 27
  • 16. So Everything is Secure Now, Right? “ Our tool reports all vulnerabilities in your software – you only need to fix them and you are secure. Undisclosed sales engineer from a SAST tool vendor. © 2015 SAP SE. All Rights Reserved. Page 14 of 27
  • 17. So Everything is Secure Now, Right? “ Our tool reports all vulnerabilities in your software – you only need to fix them and you are secure. Undisclosed sales engineer from a SAST tool vendor. Yes, this tools exists! It is called Code Assurance Tool (cat): © 2015 SAP SE. All Rights Reserved. Page 14 of 27
  • 18. So Everything is Secure Now, Right? “ Our tool reports all vulnerabilities in your software – you only need to fix them and you are secure. Undisclosed sales engineer from a SAST tool vendor. Yes, this tools exists! It is called Code Assurance Tool (cat): • The cat tool reports each line, that might contain a vulnerability: © 2015 SAP SE. All Rights Reserved. Page 14 of 27
  • 19. So Everything is Secure Now, Right? “ Our tool reports all vulnerabilities in your software – you only need to fix them and you are secure. Undisclosed sales engineer from a SAST tool vendor. Yes, this tools exists! It is called Code Assurance Tool (cat): • The cat tool reports each line, that might contain a vulnerability: • It supports also a mode that reports no false positives: © 2015 SAP SE. All Rights Reserved. Page 14 of 27
  • 20. Agenda 1 SAP in a Nutshell 2 Motivation 3 The Beginning: Large Scale Introduction of SAST 4 A Risk-based Security Testing Strategy 5 SAP’s Secure Software Development Lifecycle (S2 DL) 6 Myths and Lesson’s Learned © 2015 SAP SE. All Rights Reserved. Page 15 of 27
  • 21. Combining Multiple Security Testing Methods and Tools Client Application Web Browser Server Application Runtime Container Backend Systems • Risks of only using only SAST • Wasting effort that could be used more wisely elsewhere • Shipping insecure software • Examples of SAST limitations • Not all programming languages supported • Covers not all layers of the software stack © 2015 SAP SE. All Rights Reserved. Page 16 of 27
  • 22. Combining Multiple Security Testing Methods and Tools Client Application Web Browser Server Application Runtime Container Backend Systems Checkmarx (JavaScript) Fortify (Java) Coverity (C/C++) • Risks of only using only SAST • Wasting effort that could be used more wisely elsewhere • Shipping insecure software • Examples of SAST limitations • Not all programming languages supported • Covers not all layers of the software stack © 2015 SAP SE. All Rights Reserved. Page 16 of 27
  • 23. Combining Multiple Security Testing Methods and Tools Client Application Web Browser Server Application Runtime Container Backend Systems Checkmarx (JavaScript) Fortify (Java) DOMinator Coverity (C/C++) HPWebInspect/IBMAppScan • Risks of only using only SAST • Wasting effort that could be used more wisely elsewhere • Shipping insecure software • Examples of SAST limitations • Not all programming languages supported • Covers not all layers of the software stack © 2015 SAP SE. All Rights Reserved. Page 16 of 27
  • 24. Combining Multiple Security Testing Methods and Tools Client Application Web Browser Server Application Runtime Container Backend Systems Checkmarx Fortify (Java) DOMinator HPWebInspect/IBMAppScan • Risks of only using only SAST • Wasting effort that could be used more wisely elsewhere • Shipping insecure software • Examples of SAST limitations • Not all programming languages supported • Covers not all layers of the software stack © 2015 SAP SE. All Rights Reserved. Page 16 of 27
  • 25. A Risk-based Test Plan Select from a list of predefined application types Implementation detao;s ,e.g., programming languages, frameworks Priority of SAP Security Requirements Security Test Plan RISK ASSESMENT (e.g., SECURIM, Threat Modelling, OWASP ASVS) • Combines multiple security testing methods, e.g., code scans, dynamic analysis, manual penetration testing or fuzzing • Selects the most efficient test tools and test cases based on the risks and the technologies used in the project • Re-adjusts priorities of test cases based on identified risks for the project • Monitors false negative findings in the results of risk assessment © 2015 SAP SE. All Rights Reserved. Page 17 of 27
  • 26. Agenda 1 SAP in a Nutshell 2 Motivation 3 The Beginning: Large Scale Introduction of SAST 4 A Risk-based Security Testing Strategy 5 SAP’s Secure Software Development Lifecycle (S2 DL) 6 Myths and Lesson’s Learned © 2015 SAP SE. All Rights Reserved. Page 18 of 27
  • 27. SAP’ Secure Software Development Lifecycle (S2 DL) Figure: SAP SSDL © 2015 SAP SE. All Rights Reserved. Page 19 of 27
  • 28. SAP’ Secure Software Development Lifecycle (S2 DL) Security Testing Plan and Security Testing Report 7 Security Test Plan Security Validation Report Start of development Shipment decision Training Risk Identification Plan Security Measures Secure development Security testing Security Validation Security Response Security Test Report Security Measure Plan Security Testing Plan •Based on Security Risk Identification and Mitigation Report (Threat Modelling, SECURIM) •Describes planned security testing activities •Completeness and plausibility check by validation or security enablement team Security Measure Report Security Testing Report •Result of executed security testing activities (e.g., code scan report) •Describes deviations from plan •Input for validation and operation (cloud) © 2015 SAP SE. All Rights Reserved. Page 20 of 27
  • 29. Agenda 1 SAP in a Nutshell 2 Motivation 3 The Beginning: Large Scale Introduction of SAST 4 A Risk-based Security Testing Strategy 5 SAP’s Secure Software Development Lifecycle (S2 DL) 6 Myths and Lesson’s Learned © 2015 SAP SE. All Rights Reserved. Page 21 of 27
  • 30. Continuously Measure Your Work and Improve Your Setup But How to Measure and What to Expect? What we do: • Externally reported vulnerabilities/found by validation: check why we missed it earlier • Potential reasons for missing a vulnerability (and actions) • Vulnerability not detected by our tools (strategy) • could be detected in principle by our tools ⇒ analyze necessary changes (with tool vendor) and decide if risk justifies effort for enhancing tool • cannot be detected in principle by our tools ⇒ research for suitable tools and and decide if risk justifies effort for introducing new tool • Vulnerability can be detected by our tools • With recent configuration but not configuration at release date ⇒ no immediate actions necessary • With configuration at release date ⇒ analyze why it was not detected and take further actions What we expect • Issues not covered by current tool configuration should increase (ideally to 100%) What we observe • Increase of logic-based flaws © 2015 SAP SE. All Rights Reserved. Page 22 of 27
  • 31. Penetration Tests at the End of Development . . . test/ensure the security of the developed product, right? Main purpose of penetration tests at end of development is: • to check for “flaws” in the the S2 DL (and not the product) • Ideally, they only find: • no issues that can be fixed/detected earlier (e.g., configuration) Note, penetration tests in productive environments are different: • They test the actual configuration • They test the productive environment (e.g., cloud/hosting) © 2015 SAP SE. All Rights Reserved. Page 23 of 27
  • 32. False Positives are not Your Biggest Concern A Pragmatic Solution for Too Many Findings: Prioritize Them • What needs to be audited • What needs to be fixed • as security issue (response effort) • quality issue • Different rules for • old code • new code © 2015 SAP SE. All Rights Reserved. Page 24 of 27
  • 33. False Positives are not Your Biggest Concern A Pragmatic Solution for Too Many Findings: Prioritize Them • What needs to be audited • What needs to be fixed • as security issue (response effort) • quality issue • Different rules for • old code • new code © 2015 SAP SE. All Rights Reserved. Page 24 of 27
  • 34. False Positives are not Your Biggest Concern A Pragmatic Solution for Too Many Findings: Prioritize Them • What needs to be audited • What needs to be fixed • as security issue (response effort) • quality issue • Different rules for • old code • new code © 2015 SAP SE. All Rights Reserved. Page 24 of 27
  • 35. False Positives are not Your Biggest Concern A Pragmatic Solution for Too Many Findings: Prioritize Them • What needs to be audited • What needs to be fixed • as security issue (response effort) • quality issue • Different rules for • old code • new code © 2015 SAP SE. All Rights Reserved. Page 24 of 27
  • 36. Listen to Your Developers: Development Awareness Developers Should be the Best Friends of Security Experts (not Their Enemies) We are often talking about a lack of security awareness and, by that, forget the problem of lacking development awareness. Always keep in mind: Building a a secure system more difficult than finding a successful attack. We need: • Easier to use security APIs • More tools that make it easy to implement system securely • Frameworks that make it hard to implement insecure systems • . . . And, btw, this also holds for DevOps (Cloud) © 2015 SAP SE. All Rights Reserved. Page 25 of 27
  • 38. Related Publications Ruediger Bachmann and Achim D. Brucker. Developing secure software: A holistic approach to security testing. Datenschutz und Datensicherheit (DuD), 38(4):257–261, April 2014. http://www.brucker.ch/bibliography/abstract/bachmann.ea-security-testing-2014. Achim D. Brucker, Lukas Brügger, and Burkhart Wolff. Formal firewall conformance testing: An application of test and proof techniques. Software Testing, Verification & Reliability (STVR), 25(1):34–71, 2015. http://www.brucker.ch/bibliography/abstract/brucker.ea-formal-fw-testing-2014. Achim D. Brucker and Uwe Sodan. Deploying static application security testing on a large scale. In Stefan Katzenbeisser, Volkmar Lotz, and Edgar Weippl, editors, gi Sicherheit 2014, volume 228 of Lecture Notes in Informatics, pages 91–101. gi, March 2014. ISBN 978-3-88579-622-0. http://www.brucker.ch/bibliography/abstract/brucker.ea-sast-expierences-2014. Achim D. Brucker and Burkhart Wolff. On theorem prover-based testing. Formal Aspects of Computing (FAC), 25(5):683–721, 2013. ISSN 0934-5043. http://www.brucker.ch/bibliography/abstract/brucker.ea-theorem-prover-2012. © 2015 SAP SE. All Rights Reserved. Page 27 of 27
  • 39. © 2015 SAP SE. All rights reserved No part of this publication may be reproduced or transmitted in any form or for any purpose without the express permission of SAP SE. The information contained herein may be changed without prior notice. Some software products marketed by SAP SE and its distributors contain proprietary software components of other software vendors. Microsoft, Windows, Excel, Outlook, and PowerPoint are registered trademarks of Microsoft Corporation. IBM, DB2, DB2 Universal Database, System i, System i5, System p, System p5, System x, System z, System z10, System z9, z10, z9, iSeries, pSeries, xSeries, zSeries, eServer, z/VM, z/OS, i5/OS, S/390, OS/390, OS/400, AS/400, S/390 Parallel Enterprise Server, PowerVM, Power Architecture, POWER6+, POWER6, POWER5+, POWER5, POWER, OpenPower, PowerPC, BatchPipes, BladeCenter, System Storage, GPFS, HACMP, RETAIN, DB2 Connect, RACF, Redbooks, OS/2, Parallel Sysplex, MVS/ESA, AIX, Intelligent Miner, WebSphere, Netfinity, Tivoli and Informix are trademarks or registered trademarks of IBM Corporation. Linux is the registered trademark of Linus Torvalds in the U.S. and other countries. Adobe, the Adobe logo, Acrobat, PostScript, and Reader are either trademarks or registered trademarks of Adobe Systems Incorporated in the United States and/or other countries. Oracle is a registered trademark of Oracle Corporation. UNIX, X/Open, OSF/1, and Motif are registered trademarks of the Open Group. Citrix, ICA, Program Neighborhood, MetaFrame, WinFrame, VideoFrame, and MultiWin are trademarks or registered trademarks of Citrix Systems, Inc. HTML, XML, XHTML and W3C are trademarks or registered trademarks of W3C®, World Wide Web Consortium, Massachusetts Institute of Technology. Java is a registered trademark of Sun Microsystems, Inc. JavaScript is a registered trademark of Sun Microsystems, Inc., used under license for technology invented and implemented by Netscape. SAP, R/3, SAP NetWeaver, Duet, PartnerEdge, ByDesign, SAP BusinessObjects Explorer, StreamWork, and other SAP products and services mentioned herein as well as their respective logos are trademarks or registered trademarks of SAP SE in Germany and other countries. Business Objects and the Business Objects logo, BusinessObjects, Crystal Reports, Crystal Decisions, Web Intelligence, Xcelsius, and other Business Objects products and services mentioned herein as well as their respective logos are trademarks or registered trademarks of Business Objects Software Ltd. Business Objects is an SAP company. Sybase and Adaptive Server, iAnywhere, Sybase 365, SQL Anywhere, and other Sybase products and services mentioned herein as well as their respective logos are trademarks or registered trademarks of Sybase, Inc. Sybase is an SAP company. All other product and service names mentioned are the trademarks of their respective companies. Data contained in this document serves informational purposes only. National product specifications may vary. The information in this document is proprietary to SAP. No part of this document may be reproduced, copied, or transmitted in any form or for any purpose without the express prior written permission of SAP SE. This document is a preliminary version and not subject to your license agreement or any other agreement with SAP. This document contains only intended strategies, developments, and functionalities of the SAP® product and is not intended to be binding upon SAP to any particular course of business, product strategy, and/or development. Please note that this document is subject to change and may be changed by SAP at any time without notice. SAP assumes no responsibility for errors or omissions in this document. SAP does not warrant the accuracy or completeness of the information, text, graphics, links, or other items contained within this material. This document is provided without a warranty of any kind, either express or implied, including but not limited to the implied warranties of merchantability, fitness for a particular purpose, or non-infringement. SAP shall have no liability for damages of any kind including without limitation direct, special, indirect, or consequential damages that may result from the use of these materials. This limitation shall not apply in cases of intent or gross negligence. The statutory liability for personal injury and defective products is not affected. SAP has no control over the information that you may access through the use of hot links contained in these materials and does not endorse your use of third-party Web pages nor provide any warranty whatsoever relating to third-party Web pages. © 2015 SAP SE. All Rights Reserved. Page 28 of 27