SlideShare a Scribd company logo
1 of 29
1
Intelligence on the Intractable Problem of Insecure SoftwareKey Insights from Analyzing Thousands of Applications and Billions of Lines of Code in the Cloud 2 State of Software Security Report, Volume 2 Key Findings
No Mature Discipline Can Escape The Need for A System of Measurement…. 3 .…It should be no different for Application Security!
Cloud-based Platform: Application Intelligence Enabler 4 Vulnerability Data Application Data 010011011101001011000111101001011001001001100100010101110101010100101100111 Binary / Bytecode SecurityReview®  Application Risk Management Services Platform Upload or Specify URL Scan Data Single repository of ever increasing and improving application data Combined with BI engine (Endeca) to harness meaningful metrics and trends Delivers powerful data analytics and intelligence capability with power to: Elevate application security program from managing scans (operating controls) to managing risk (outcomes) Juxtapose your state of application security to that of peers and industry benchmarks Inform the market on emerging trends across the software supply chain
Vulnerability Data State of Software Security & SecurityInsights: DataSet Application Data ,[object Object]
Flaw Severity
Flaw Counts
Flaw Exploitability Rating
PCI-DSS (pass/fail)
CWE/SANS Top25 (pass/fail)
OWASP Top Ten (pass/fail)
Industry vertical
Application supplier
Application type
Assurance level
Language
Platform/Frameworks
Risk-adjusted rating2,922 applications in Volume 2 dataset Scan Data ,[object Object]
Scan date
Lines of code
1st  scan pass rate5 Veracode Confidential
SOSS Volume 2 Data Distribution 6 Finance and Software Industry related applications were nearly 2/3rd of the dataset New in Volume 2: ,[object Object]
 Comparative analysis of Static, Dynamic and Manual testing techniques
 Language Flaw Density Distribution
 Deep-dive on third-party risk assessments,[object Object]
Executive Summary Findings More than half of all software failed to meet an acceptable level of security and 8 out of 10 web applications failed to comply with OWASP Top 10. Cross-site Scripting remains the most prevalent of all vulnerabilities. Third-party applications found to have lowest security quality. Developers repaired security vulnerabilities quickly. Suppliers of Cloud/Web applications were the most requested third-party assessments. No single method of application security testing is adequate by itself. Security quality of applications from Banks, Insurance, and Financial Services industries not commensurate with business criticality. 8
Question One What percentage of applications tested failed on the first assessment? What percentage of web applications do not comply with the OWASP Top 10? 9
10 More than Half of Software Failed, 8 out of 10 Web Apps Do Not Comply with OWASP Top 10
Question Two What is the most prevalent vulnerability category across all tested applications (raw flaw count)? What is the most prevalent vulnerability category when across all applications (percentage of applications effected)? 11

More Related Content

What's hot

CAST Federal Solutions
CAST Federal SolutionsCAST Federal Solutions
CAST Federal SolutionsCAST
 
ANALYTIC HIERARCHY PROCESS-BASED FUZZY MEASUREMENT TO QUANTIFY VULNERABILITIE...
ANALYTIC HIERARCHY PROCESS-BASED FUZZY MEASUREMENT TO QUANTIFY VULNERABILITIE...ANALYTIC HIERARCHY PROCESS-BASED FUZZY MEASUREMENT TO QUANTIFY VULNERABILITIE...
ANALYTIC HIERARCHY PROCESS-BASED FUZZY MEASUREMENT TO QUANTIFY VULNERABILITIE...IJCNCJournal
 
Business cases for software security
Business cases for software securityBusiness cases for software security
Business cases for software securityMarco Morana
 
PT Application Inspector SSDL Edition product brief
PT Application Inspector SSDL Edition product briefPT Application Inspector SSDL Edition product brief
PT Application Inspector SSDL Edition product briefValery Boronin
 
Rational application-security-071411
Rational application-security-071411Rational application-security-071411
Rational application-security-071411Scott Althouse
 
Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -
Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -
Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -Marcello Marchesini
 
Risks in the Software Supply Chain
Risks in the Software Supply ChainRisks in the Software Supply Chain
Risks in the Software Supply ChainMark Sherman
 
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramMichael Davis
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportJeremiah Grossman
 
A Combined Approach of Software Metrics and Software Fault Analysis to Estima...
A Combined Approach of Software Metrics and Software Fault Analysis to Estima...A Combined Approach of Software Metrics and Software Fault Analysis to Estima...
A Combined Approach of Software Metrics and Software Fault Analysis to Estima...IOSR Journals
 
Knowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixKnowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixPrachi Joshi
 
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTS
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTSSECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTS
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTSijseajournal
 
Volume 2-issue-6-1983-1986
Volume 2-issue-6-1983-1986Volume 2-issue-6-1983-1986
Volume 2-issue-6-1983-1986Editor IJARCET
 

What's hot (16)

CAST Federal Solutions
CAST Federal SolutionsCAST Federal Solutions
CAST Federal Solutions
 
ANALYTIC HIERARCHY PROCESS-BASED FUZZY MEASUREMENT TO QUANTIFY VULNERABILITIE...
ANALYTIC HIERARCHY PROCESS-BASED FUZZY MEASUREMENT TO QUANTIFY VULNERABILITIE...ANALYTIC HIERARCHY PROCESS-BASED FUZZY MEASUREMENT TO QUANTIFY VULNERABILITIE...
ANALYTIC HIERARCHY PROCESS-BASED FUZZY MEASUREMENT TO QUANTIFY VULNERABILITIE...
 
Business cases for software security
Business cases for software securityBusiness cases for software security
Business cases for software security
 
PT Application Inspector SSDL Edition product brief
PT Application Inspector SSDL Edition product briefPT Application Inspector SSDL Edition product brief
PT Application Inspector SSDL Edition product brief
 
Rational application-security-071411
Rational application-security-071411Rational application-security-071411
Rational application-security-071411
 
Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -
Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -
Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -
 
Risks in the Software Supply Chain
Risks in the Software Supply ChainRisks in the Software Supply Chain
Risks in the Software Supply Chain
 
University-of-Miami_MEDINA
University-of-Miami_MEDINAUniversity-of-Miami_MEDINA
University-of-Miami_MEDINA
 
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
 
Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit Program
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics Report
 
A Combined Approach of Software Metrics and Software Fault Analysis to Estima...
A Combined Approach of Software Metrics and Software Fault Analysis to Estima...A Combined Approach of Software Metrics and Software Fault Analysis to Estima...
A Combined Approach of Software Metrics and Software Fault Analysis to Estima...
 
Knowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixKnowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrix
 
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTS
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTSSECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTS
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTS
 
Volume 2-issue-6-1983-1986
Volume 2-issue-6-1983-1986Volume 2-issue-6-1983-1986
Volume 2-issue-6-1983-1986
 

Similar to Intelligence on the Intractable Problem of Software Security

Research Article On Web Application Security
Research Article On Web Application SecurityResearch Article On Web Application Security
Research Article On Web Application SecuritySaadSaif6
 
application-security-fallacies-and-realities-veracode
application-security-fallacies-and-realities-veracodeapplication-security-fallacies-and-realities-veracode
application-security-fallacies-and-realities-veracodesciccone
 
六合彩香港-六合彩
六合彩香港-六合彩六合彩香港-六合彩
六合彩香港-六合彩baoyin
 
Unified application security analyser
Unified application security analyserUnified application security analyser
Unified application security analyserTim Youm
 
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comIdexcel Technologies
 
Fortify Continuous Delivery
Fortify Continuous DeliveryFortify Continuous Delivery
Fortify Continuous DeliveryMainstay
 
We are excited to announce that our new State of Software Security (SOSS) rep...
We are excited to announce that our new State of Software Security (SOSS) rep...We are excited to announce that our new State of Software Security (SOSS) rep...
We are excited to announce that our new State of Software Security (SOSS) rep...Ampliz
 
The State of Software Security 2022 SOSS - Solution
The  State of Software Security 2022 SOSS - SolutionThe  State of Software Security 2022 SOSS - Solution
The State of Software Security 2022 SOSS - SolutionNeelKamalSingh8
 
ultimate-guide-to-getting-started-with-appsec-veracode
ultimate-guide-to-getting-started-with-appsec-veracodeultimate-guide-to-getting-started-with-appsec-veracode
ultimate-guide-to-getting-started-with-appsec-veracodeSean Varga
 
Website Security Statistics Report 2013
Website Security Statistics Report 2013Website Security Statistics Report 2013
Website Security Statistics Report 2013Bee_Ware
 
Ultimate_Guide_to_getting_started_with_AppSec
Ultimate_Guide_to_getting_started_with_AppSecUltimate_Guide_to_getting_started_with_AppSec
Ultimate_Guide_to_getting_started_with_AppSecJessica Lavery Pozerski
 
Key elements of security threat
Key elements of security threatKey elements of security threat
Key elements of security threatAraf Karsh Hamid
 
edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) Eoin Keary
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideHCLSoftware
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerHCLSoftware
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxlior mazor
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
En msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityEn msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityOnline Business
 

Similar to Intelligence on the Intractable Problem of Software Security (20)

Research Article On Web Application Security
Research Article On Web Application SecurityResearch Article On Web Application Security
Research Article On Web Application Security
 
application-security-fallacies-and-realities-veracode
application-security-fallacies-and-realities-veracodeapplication-security-fallacies-and-realities-veracode
application-security-fallacies-and-realities-veracode
 
六合彩香港-六合彩
六合彩香港-六合彩六合彩香港-六合彩
六合彩香港-六合彩
 
Unified application security analyser
Unified application security analyserUnified application security analyser
Unified application security analyser
 
Veracode - Overview
Veracode - OverviewVeracode - Overview
Veracode - Overview
 
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
 
Fortify Continuous Delivery
Fortify Continuous DeliveryFortify Continuous Delivery
Fortify Continuous Delivery
 
We are excited to announce that our new State of Software Security (SOSS) rep...
We are excited to announce that our new State of Software Security (SOSS) rep...We are excited to announce that our new State of Software Security (SOSS) rep...
We are excited to announce that our new State of Software Security (SOSS) rep...
 
The State of Software Security 2022 SOSS - Solution
The  State of Software Security 2022 SOSS - SolutionThe  State of Software Security 2022 SOSS - Solution
The State of Software Security 2022 SOSS - Solution
 
ultimate-guide-to-getting-started-with-appsec-veracode
ultimate-guide-to-getting-started-with-appsec-veracodeultimate-guide-to-getting-started-with-appsec-veracode
ultimate-guide-to-getting-started-with-appsec-veracode
 
Website Security Statistics Report 2013
Website Security Statistics Report 2013Website Security Statistics Report 2013
Website Security Statistics Report 2013
 
Ultimate_Guide_to_getting_started_with_AppSec
Ultimate_Guide_to_getting_started_with_AppSecUltimate_Guide_to_getting_started_with_AppSec
Ultimate_Guide_to_getting_started_with_AppSec
 
Key elements of security threat
Key elements of security threatKey elements of security threat
Key elements of security threat
 
edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019)
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuide
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing Partner
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
En msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityEn msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurity
 
2016 Trends in Security
2016 Trends in Security 2016 Trends in Security
2016 Trends in Security
 

More from Tyler Shields

The New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP IrelandThe New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP IrelandTyler Shields
 
Defending Behind the Mobile Device
Defending Behind the Mobile DeviceDefending Behind the Mobile Device
Defending Behind the Mobile DeviceTyler Shields
 
Avoiding the Pandora Pitfall
Avoiding the Pandora PitfallAvoiding the Pandora Pitfall
Avoiding the Pandora PitfallTyler Shields
 
Social and Mobile and Cloud - OH MY!
Social and Mobile and Cloud - OH MY!Social and Mobile and Cloud - OH MY!
Social and Mobile and Cloud - OH MY!Tyler Shields
 
Social Media Basics: Security Loopholes with Twitter & Other Social Media
Social Media Basics: Security Loopholes with Twitter & Other Social MediaSocial Media Basics: Security Loopholes with Twitter & Other Social Media
Social Media Basics: Security Loopholes with Twitter & Other Social MediaTyler Shields
 
United Security Summit 2011 - Using the Mobile Top 10 as a Guide to Assessing...
United Security Summit 2011 - Using the Mobile Top 10 as a Guide to Assessing...United Security Summit 2011 - Using the Mobile Top 10 as a Guide to Assessing...
United Security Summit 2011 - Using the Mobile Top 10 as a Guide to Assessing...Tyler Shields
 
Shmoocon 2010 - The Monkey Steals the Berries
Shmoocon 2010 - The Monkey Steals the BerriesShmoocon 2010 - The Monkey Steals the Berries
Shmoocon 2010 - The Monkey Steals the BerriesTyler Shields
 
Survey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital ForensicsSurvey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital ForensicsTyler Shields
 
Source Boston 2009 - Anti-Debugging A Developers Viewpoint
Source Boston 2009 - Anti-Debugging A Developers ViewpointSource Boston 2009 - Anti-Debugging A Developers Viewpoint
Source Boston 2009 - Anti-Debugging A Developers ViewpointTyler Shields
 
Source Boston 2010 - The Monkey Steals the Berries Part Deux
Source Boston 2010 - The Monkey Steals the Berries Part DeuxSource Boston 2010 - The Monkey Steals the Berries Part Deux
Source Boston 2010 - The Monkey Steals the Berries Part DeuxTyler Shields
 
Software Developers Forum 2010 - The Monkey Steals the Berries
Software Developers Forum 2010 - The Monkey Steals the BerriesSoftware Developers Forum 2010 - The Monkey Steals the Berries
Software Developers Forum 2010 - The Monkey Steals the BerriesTyler Shields
 
Raleigh ISSA 2010 - The Monkey Steals the Berries
Raleigh ISSA 2010 - The Monkey Steals the BerriesRaleigh ISSA 2010 - The Monkey Steals the Berries
Raleigh ISSA 2010 - The Monkey Steals the BerriesTyler Shields
 
Static Detection of Application Backdoors
Static Detection of Application BackdoorsStatic Detection of Application Backdoors
Static Detection of Application BackdoorsTyler Shields
 
Blackhat Europe 2009 - Detecting Certified Pre Owned Software
Blackhat Europe 2009 - Detecting Certified Pre Owned SoftwareBlackhat Europe 2009 - Detecting Certified Pre Owned Software
Blackhat Europe 2009 - Detecting Certified Pre Owned SoftwareTyler Shields
 
Anti-Debugging - A Developers View
Anti-Debugging - A Developers ViewAnti-Debugging - A Developers View
Anti-Debugging - A Developers ViewTyler Shields
 
Praetorian Veracode Webinar - Mobile Privacy
Praetorian Veracode Webinar - Mobile PrivacyPraetorian Veracode Webinar - Mobile Privacy
Praetorian Veracode Webinar - Mobile PrivacyTyler Shields
 
Owasp Ireland - The State of Software Security
Owasp  Ireland - The State of Software SecurityOwasp  Ireland - The State of Software Security
Owasp Ireland - The State of Software SecurityTyler Shields
 
More Apps More Problems
More Apps More ProblemsMore Apps More Problems
More Apps More ProblemsTyler Shields
 
Dirty Little Secret - Mobile Applications Invading Your Privacy
Dirty Little Secret - Mobile Applications Invading Your PrivacyDirty Little Secret - Mobile Applications Invading Your Privacy
Dirty Little Secret - Mobile Applications Invading Your PrivacyTyler Shields
 
IT Hot Topics - Mobile Security Threats at Every Layer
IT Hot Topics - Mobile Security Threats at Every LayerIT Hot Topics - Mobile Security Threats at Every Layer
IT Hot Topics - Mobile Security Threats at Every LayerTyler Shields
 

More from Tyler Shields (20)

The New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP IrelandThe New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP Ireland
 
Defending Behind the Mobile Device
Defending Behind the Mobile DeviceDefending Behind the Mobile Device
Defending Behind the Mobile Device
 
Avoiding the Pandora Pitfall
Avoiding the Pandora PitfallAvoiding the Pandora Pitfall
Avoiding the Pandora Pitfall
 
Social and Mobile and Cloud - OH MY!
Social and Mobile and Cloud - OH MY!Social and Mobile and Cloud - OH MY!
Social and Mobile and Cloud - OH MY!
 
Social Media Basics: Security Loopholes with Twitter & Other Social Media
Social Media Basics: Security Loopholes with Twitter & Other Social MediaSocial Media Basics: Security Loopholes with Twitter & Other Social Media
Social Media Basics: Security Loopholes with Twitter & Other Social Media
 
United Security Summit 2011 - Using the Mobile Top 10 as a Guide to Assessing...
United Security Summit 2011 - Using the Mobile Top 10 as a Guide to Assessing...United Security Summit 2011 - Using the Mobile Top 10 as a Guide to Assessing...
United Security Summit 2011 - Using the Mobile Top 10 as a Guide to Assessing...
 
Shmoocon 2010 - The Monkey Steals the Berries
Shmoocon 2010 - The Monkey Steals the BerriesShmoocon 2010 - The Monkey Steals the Berries
Shmoocon 2010 - The Monkey Steals the Berries
 
Survey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital ForensicsSurvey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital Forensics
 
Source Boston 2009 - Anti-Debugging A Developers Viewpoint
Source Boston 2009 - Anti-Debugging A Developers ViewpointSource Boston 2009 - Anti-Debugging A Developers Viewpoint
Source Boston 2009 - Anti-Debugging A Developers Viewpoint
 
Source Boston 2010 - The Monkey Steals the Berries Part Deux
Source Boston 2010 - The Monkey Steals the Berries Part DeuxSource Boston 2010 - The Monkey Steals the Berries Part Deux
Source Boston 2010 - The Monkey Steals the Berries Part Deux
 
Software Developers Forum 2010 - The Monkey Steals the Berries
Software Developers Forum 2010 - The Monkey Steals the BerriesSoftware Developers Forum 2010 - The Monkey Steals the Berries
Software Developers Forum 2010 - The Monkey Steals the Berries
 
Raleigh ISSA 2010 - The Monkey Steals the Berries
Raleigh ISSA 2010 - The Monkey Steals the BerriesRaleigh ISSA 2010 - The Monkey Steals the Berries
Raleigh ISSA 2010 - The Monkey Steals the Berries
 
Static Detection of Application Backdoors
Static Detection of Application BackdoorsStatic Detection of Application Backdoors
Static Detection of Application Backdoors
 
Blackhat Europe 2009 - Detecting Certified Pre Owned Software
Blackhat Europe 2009 - Detecting Certified Pre Owned SoftwareBlackhat Europe 2009 - Detecting Certified Pre Owned Software
Blackhat Europe 2009 - Detecting Certified Pre Owned Software
 
Anti-Debugging - A Developers View
Anti-Debugging - A Developers ViewAnti-Debugging - A Developers View
Anti-Debugging - A Developers View
 
Praetorian Veracode Webinar - Mobile Privacy
Praetorian Veracode Webinar - Mobile PrivacyPraetorian Veracode Webinar - Mobile Privacy
Praetorian Veracode Webinar - Mobile Privacy
 
Owasp Ireland - The State of Software Security
Owasp  Ireland - The State of Software SecurityOwasp  Ireland - The State of Software Security
Owasp Ireland - The State of Software Security
 
More Apps More Problems
More Apps More ProblemsMore Apps More Problems
More Apps More Problems
 
Dirty Little Secret - Mobile Applications Invading Your Privacy
Dirty Little Secret - Mobile Applications Invading Your PrivacyDirty Little Secret - Mobile Applications Invading Your Privacy
Dirty Little Secret - Mobile Applications Invading Your Privacy
 
IT Hot Topics - Mobile Security Threats at Every Layer
IT Hot Topics - Mobile Security Threats at Every LayerIT Hot Topics - Mobile Security Threats at Every Layer
IT Hot Topics - Mobile Security Threats at Every Layer
 

Recently uploaded

TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 

Recently uploaded (20)

TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 

Intelligence on the Intractable Problem of Software Security

  • 1. 1
  • 2. Intelligence on the Intractable Problem of Insecure SoftwareKey Insights from Analyzing Thousands of Applications and Billions of Lines of Code in the Cloud 2 State of Software Security Report, Volume 2 Key Findings
  • 3. No Mature Discipline Can Escape The Need for A System of Measurement…. 3 .…It should be no different for Application Security!
  • 4. Cloud-based Platform: Application Intelligence Enabler 4 Vulnerability Data Application Data 010011011101001011000111101001011001001001100100010101110101010100101100111 Binary / Bytecode SecurityReview® Application Risk Management Services Platform Upload or Specify URL Scan Data Single repository of ever increasing and improving application data Combined with BI engine (Endeca) to harness meaningful metrics and trends Delivers powerful data analytics and intelligence capability with power to: Elevate application security program from managing scans (operating controls) to managing risk (outcomes) Juxtapose your state of application security to that of peers and industry benchmarks Inform the market on emerging trends across the software supply chain
  • 5.
  • 11. OWASP Top Ten (pass/fail)
  • 18.
  • 21. 1st scan pass rate5 Veracode Confidential
  • 22.
  • 23. Comparative analysis of Static, Dynamic and Manual testing techniques
  • 24. Language Flaw Density Distribution
  • 25.
  • 26. Executive Summary Findings More than half of all software failed to meet an acceptable level of security and 8 out of 10 web applications failed to comply with OWASP Top 10. Cross-site Scripting remains the most prevalent of all vulnerabilities. Third-party applications found to have lowest security quality. Developers repaired security vulnerabilities quickly. Suppliers of Cloud/Web applications were the most requested third-party assessments. No single method of application security testing is adequate by itself. Security quality of applications from Banks, Insurance, and Financial Services industries not commensurate with business criticality. 8
  • 27. Question One What percentage of applications tested failed on the first assessment? What percentage of web applications do not comply with the OWASP Top 10? 9
  • 28. 10 More than Half of Software Failed, 8 out of 10 Web Apps Do Not Comply with OWASP Top 10
  • 29. Question Two What is the most prevalent vulnerability category across all tested applications (raw flaw count)? What is the most prevalent vulnerability category when across all applications (percentage of applications effected)? 11
  • 30. Question Two What is the most prevalent vulnerability category across all tested applications (raw flaw count)? What is the most prevalent vulnerability category when across all applications (percentage of applications effected)? 12
  • 31. Cross-site Scripting Remains the Most Prevalent 13
  • 32. Question Three Which of the following has the highest first assessment failure rate: Outsourced, internally developed, open source, commercial software What percentage of “Internally Developed” code submitted for analysis was actually identified as “third party” code? 14
  • 33. 15 Third-party Applications Have Lowest Security Quality
  • 34. Question Four Which of the following groups remediates flaws the fastest: Open source, internally developed, or commercial software How many days do you think it takes? Do they get it right the first time or does it take multiple tries? 16
  • 35. 17 Developers Repaired Security Vulnerabilities Quickly
  • 36. Question Five Third party applications being analyzed at the request of a purchasing organization failed ____ percent of the time. Which of the following types of applications were subjected to third party analysis by a purchasing organization the most frequently: Cloud , ISV, Deployed (Cots), Integration, Consulting 18
  • 37. Suppliers of Cloud/Web Apps Most Frequently Subjected to Third-party Risk Assessments 19
  • 38. Question Six What is the most effective method of testing the security of an application: Static assessment, dynamic assessment, manual assessment? 20
  • 40. No single method of application security testing is Adequate by Itself 22
  • 41. Question Seven Financial sub-segments: Insurance, Financial Services, Banks Which of the above has the best raw scores (unadjusted for business criticality) When adjusted for business criticality, does that same segment maintain its strength? Why? 23
  • 42. Security Quality Not Commensurate with Business Criticality for Financial Industry Applications 24
  • 43. Executive Summary Findings More than half of all software failed to meet an acceptable level of security and 8 out of 10 web applications failed to comply with OWASP Top 10. Cross-site Scripting remains the most prevalent of all vulnerabilities. Third-party applications found to have lowest security quality. Developers repaired security vulnerabilities quickly. Suppliers of Cloud/Web applications were the most requested third-party assessments. No single method of application security testing is adequate by itself. Security quality of applications from Banks, Insurance, and Financial Services industries not commensurate with business criticality. 25
  • 44.
  • 45. Static analysis is being performed in addition to dynamic analysis on web applications.
  • 46. First mobile app risks appearing in the wild. Both vulnerabilities such as the PDF iOS 4 vulnerability used by jailbreakme.com and mobile apps with trojan functionality.
  • 47. Backdoor (likely intentional) in critical software such as Seimens SCADA product discovered and exploited
  • 48. Uptick in cloud based software being tested
  • 49.
  • 50. Future Direction for Application Intelligence Service How would you like to see this service/report evolve? What other metrics and trends should we be reporting on? Are there other sources of data (public or private) that we should be integrating with? Who else would be interested in this data i.e. BD/partnership opportunities for application intelligence? http://www.veracode.com/reports/index.html 28 Veracode Confidential

Editor's Notes

  1. IntroNamePrevious employers and workCurrent responsibilitiesWhat we will be discussing today
  2. Economics = mature ; measured by moneyMedicine = mature ; measured by numerous stats on health and life longevityApp sec not matureInfo sec as a whole also not yet matureWe don’t measure the right things at the right times in order to make the best possible decisionsMetrics presented here are just a start
  3. Background on VeracodeCloud serviceBinary or URL uploadedStatic Analysis, Dynamic Analysis, Manual Assessment occursPresentation of findings in management services platformResults in list of application flawsInteresting becauseCentral location with LOTS of appsContinuous updating of attack models and vulnerable code structuresData analyzed by business intel engine (Endeca) to give metrics and trendsBased on flaw dataBased on IndustryBased on code languageBased on location in supply chainKeeps the market informedHelps to make informed decisions based on real riskNo longer scan and forget model
  4. The data set we’re working with2,922 Applications Scanned in our datasetThree major sectionsVulnerability Data--The specific results of the analysis-Scan Data--Trending data--Pass fail rates-Application Data--Contains meta data about the application itselfAnalytics on this data produces the SoSS report
  5. How was the data broken outBulk of the data was internally developed (71%)Commercial code second (22%)If we slice the data on language we see that about half of the tested code was Java and nearly 80% was Java+.Net20% was C/C++ code. Cold Fusion and PHP made up the difference.We also see that 56% of the applications analyzed were web based applications.Also of interest is that 2/3 of the dataset came from either the software industry or from finance
  6. Veracode’s risk adjusted score – Based on standards like CWE, CVSS and NIST, it has a sliding scale requiring higher criticality applications to have a higher quality of security. This presents a more pragmatic approach to resource allocation.When an application is submitted to our engine the submitter designates an assurance level (AL 1-5)Based on the severity and number of flaws discovered, and some fancy logarithmic math, we determine a pass fail level.Passing might be 90% at AL1 and only 50% at AL5. The AL is set based on the risk level of the application.Is the application highly sensitive, containing private user data, or is it a basic system that simply crunches public data?OWASP is an industry standard list of critical web application errors. Does not take into account the risk level of the application.If you have one flaw in an OWASP flaw class, you do not comply.
  7. 57% of all applications were found to have unacceptable application security quality on first submission, evenwhen standards were adjusted for applications considered less business criticalMore than 80% of internally developed and commercial web applications failed to comply with the OWASP Top 10The level of risk in terms of repair costs, business continuity, and brand from so many business critical applicationsfailing to meet an acceptable level of security on first submission is staggering. The potential exposure to brand reputation and loss of revenue from interruptions to business operations is significant.Recommendation: Utilize industry standards such as OWASP Top 10 and CWE/SANS Top 25 list of most dangeroussoftware errors as minimum thresholds and compliance policies to which applications need to adhere.
  8. This one is harder since I’m not giving you the categories to pick from…
  9. OK Fine.. I’ll give you a hint
  10. Cross-site Scripting (XSS) remains the most prevalent vulnerability category, accounting for 51% of all vulnerabilitiesuncovered by Veracode’s combined static binary, dynamic, and manual security testing methods.NET applications, in particular, exhibited an abnormally high rate of Cross-site Scripting vulnerabilities, resulting fromthe use of .NET controls that do not automatically encode output (Table 4). While not as numerous, Cryptographic Issues—a category that includes unencrypted or inadequate encryption of data—appeared in the most applications, with 41% of all applications containing one or more vulnerabilities in this category (Figure 14). These statistics underscore the need for developers to become better educated and better equipped to avoid common vulnerabilities.Recommendation: These flaws are easy to fix once found. Focusing on developer education andawareness is a cost-effective way to avoid introducing them.
  11. Third party code getting lots of attentionBetween 30% and 70% of software submitted as internally developed contained identifiable third-party components. Safecode.org and research firm Secunia2 have recently released data on the elevated risks associated with third-party software in the supply chain. Veracode shows that applications from all types of third-party suppliers less secure than Internally Developed applications on first submission. Third-party suppliers failed to achieve acceptable levels of security 81% of the time. Third-party code is an essential part of every organization’s portfolio, comprising 29% of all applicationssubmitted to Veracode. Furthermore, between 20% and 37% of very high or high criticality applications aresourced from third-parties.Recommendation: Internal and 3rd party components must be subjected to the same levelof security verificationEnsures consistent security quality across the application portfolio. Procurement contracts for outsourced or commercial software vendors should insist upon the authority to perform independent securitytesting and specify minimum security acceptance criteria.
  12. A common misperception is that it is easy to find defects and difficult to fix them. Often true to functional, not for security flawsNoticing a bug can be easyFinding the cause of a security flaw can be long and difficult (although sometimes easy to fix)Encouraging data in this reportAverage of 16 days and 1.1 resubmissions for Dev teams using Veracode platformStrong reason to equip development teams with effective security testing and trainingWhen properly informed and tooled devs can and will improveRecommendation: Equip development teams with the appropriate application security resources and knowledgeand plan for security verification and remediation in the project timeline from the outset.
  13. 3rd party scans sourced by purchasing groups grown linearly over 6qtrsShows increased concern over the security of software in the supply chain Also shows uptick of cloud based non source code required static analysisTypes of applications reviewed by request (3rd party)Suppliers of cloud and web applications made up nearly 60% of all 3rd party assessments requestedIntegrators and commercial software providers made up most of the rest in equal parts. Reasonable security concerns cloud services raise and the criticality of the work they perform.Like other 3rd party software, these assessments resulted in low levels of acceptable security and rapid remediation.Recommendation: Require Third-party Cloud/Web application and service providers to demonstrate verificationof application security quality.
  14. This year web scanning has been demonstrated as inadequateCode-level analysis of vulnerabilities confirms that dynamic web application scanning tools are not sufficient as the sole testing method. Manual penetration testing, lacks consistency of coverage and will rarely detect all instances of commonly occurring vulnerabilities. Evidence shows that static binary analysis provides the most consistent breadth and depth of coverageIt is also true that not all design and business logic vulnerabilities are discoverable with static methods alone.Recommendation: Different testing techniques should be viewed as operating controls where each playsan important role in a comprehensive program. Multiple testing techniques should be adopted based on application business criticality and type of application. The use of multiple techniques is the only way to comply with industry standard security polices such as the OWASP Top 10 and the CWE/SANS Top 25 Most Dangerous Software Errors.
  15. Financial Industry applications - best raw code-level security scores of any industry Financial Industry applications - average levels of acceptability when business criticality was consideredDemonstrates a high awareness of code-level threatsDemonstrations inadequate application risk management practicesFinancial Services applications in particular demonstrated an low prevalence of the most common vulnerabilities- less than half the rate of Cross-site Scripting errors as compared to Banks and InsuranceTraining, testing, and a high degree of focus on specific types of errors can make a significant difference. Improvement is possibleThe most critical of applications remain too insecure.Recommendation: Inventory and classify the application inventory based on business criticality. In the absenceof this business context, an understanding of the code-level security quality is insufficient. What seems to begood code-level security quality may still not render the application fit for purpose when business criticality istaken into account.
  16. Answer sheet time!In general software is still largely insecure.Depending on how measured – 50% to 80% failure rate!XSS is still out there and is still a painRegardless of libraries available to alleviate the problem3rd party code is generally low scoringDon’t trust libraries, outsourced code, etcGood news! Developers can fix their own security flaws, and can do it quickly!People are embracing cloudAnd seriously considering the security implications of moving to the cloudManual, dynamic, static assessment are ineffective in a vaccuumDefense in depth for application means do them all (if risk level requires)Conduct proper risk assessmentsDetermine the level of security required for your app and meet it
  17. A few interesting trends and conclusions that we didn’t mentionSQLi and XSS decreasing indicates that the dev teams gets sec codingPeople are starting to realize that one assessment does not indicate securityLayer the assessment approach to match application risk levelIn the past year we saw significant uptick in mobile application riskBoth at the operating system as well as at the application levelEvidenced by PDF attack to iOS4 and significant increase in mobile spywareBackdoors were discovered at an alarming rate in the last yearSpecifically the ones in Seimens SCADA product being actively exploitedCloud is finally getting reviewedBig uptick in assessments of vendors cloud servicesOlder platforms are cleaning up their actLeaving new emerging areas to find fresh flaws Mobile/Cloud
  18. So what does this mean to you guys.. As CIOs, CISOs, VPs, etc of your organizations…As you look through these questions things what changes you would have made in the last year if you knew these statistics
  19. We plan to continue to release this report semi annuallyFeel free to comment now or email us with recommendations on how you would like to see the report improve