SlideShare a Scribd company logo
1 of 18
Download to read offline
© Copyright 2016
Copyright 2016 Waratek Ltd
Can you improve your application availability
and provide accurate, fast remediation of
security vulnerabilities?
© Copyright 2016
“More Secure Application Coding”
Cannot Solve the Problem!
•  We can’t rely on developers to write secure code
•  Even if they do write, perfect, secure code, YOUR developers are only
responsible for < 20% of the code that you actually run
•  Large enterprises can identify far more vulnerabilities than they can
actually fix. Tens of Thousands of vulnerabilities reported by SAST/
DAST is not atypical in a large enterprise
•  Patching and updating everything is often wholly unrealistic
© Copyright 2016
Runtime Application Self-Protection (RASP)
“Modern security fails to test and protect
all apps. Therefore, apps must be capable
of security self-testing, self-diagnostics and
self-protection. It should be a CISO top
priority.”
Stop Protecting Your Apps; It's Time for Them
to Protect Themselves - September 2014
© Copyright 2016
Runtime Application Self-Protection (RASP)
“We need to look at new technologies
which enable applications to defend
themselves, known as Runtime
Application Self Protection.”
“Investment in RASP should be prioritized
over the $12bn per annum spent on WAF,
NGFW, IPS.”
© Copyright 2016
Runtime Application Self Protection
Gartner rate RASP
as transformational
and place it at the
top of their priority
matrix.
benefit years to mainstream adoption
less than 2 years 2 to 5 years 5 to 10 years more than 10 years
transformational Runtime Application Self-
Protection
high Dynamic Application Security
Testing
Fraud Detection
Mobile Data Protection for
Workstations
Static Application Security Testing
Static Data Masking
Application Security as a Service
Cloud Access Security Brokers
Database Audit and Protection
Interactive Application Security
Testing
Mediated APIs
Mobile Application Security
Testing
SOA Testing
User and Entity Behavior
Analytics
DevSecOps
moderate Application Control
Enterprise Mobile App Stores
SIEM
Tokenization
Application Obfuscation
Application Security Professional
Services
Application Shielding
Dynamic Data Masking
Mobile Threat Defense
Protected Mobile Browsers
Software Composition Analysis
Web Application Firewalls
Application Vulnerability
Correlation
Crowdsourced Security Testing
Platforms
Format Preserving Encryption
Mobile Application Hardening
low
Source: Gartner Hype Cycle for Application Security, July 2016
Priority Matrix for Application Security
© Copyright 2016
Java highest area of concern
SANS State of application security 2015
SANS State of
application
security 2015
”… risks arise because these
languages are the ones
commonly used to build big,
feature-rich, business-critical
applications with a lot of
valuable code, especially
legacy code written by
developers who didn’t
understand secure
development—code that is
exposed to attack.”
Custom Business Logic
(WARs, EJBs, JARs)
3rd Party Libraries
Servers, Frameworks
(JEE)
Java APIs
(JRE)
Most application code (> 80%)
comes from outside the
enterprise with known and
unknown flaws
Custom Business Logic
(WARs, EJBs, JARs)
3rd Party Libraries
Servers, Frameworks
(JEE)
Java APIs
(JRE)
Waratek RASP protects
all layers of the
application stack
•  Waratek provides Runtime Application Self-
Protection technology for Java applications
built on top of the Oracle JVM
•  A Java Container is a protected in-JVM
container with built in application security
and quarantine controls
Waratek	RASP
© Copyright 2016
Java RASP Containers
•  The Java container separates apart the
vulnerable JRE code (where the insecure
Java APIs reside) from the low-level JVM
(the JIT compiler and GC)
•  Application security controls inserted
between the Java Container and the JVM
protect and quarantine the Java application
Java RASP Container
Application Security Controls
Oracle JVM
Vulnerable JRE
© Copyright 2016
Java RASP Containers
•  Application vulnerabilities: SQLi, XSS, CSRF, code injection etc.
•  Legacy applications and runtimes
•  Hardening
•  No code changes
•  No third-party APIs
•  No appliances
•  Simple, minimal configuration
•  Accurate
•  Fast
Implementation & remediation time:
< 30 minutes per App Instance on average
Java RASP Container
Application Security Controls
Oracle JVM
Vulnerable JRE
© Copyright 2016
Legacy Java
•  Most enterprises have large
numbers of applications running
on older, legacy Java versions.
•  Updating these apps to the
current Java edition is often
risky, time consuming, and
expensive.
19%!
1%!
5%!
13%!
46%!
10%!
6%!
Java versions detected through
enterprise endpoints
Other
Java 3.x
Java 4.x
Java 5.x
Java SE 6
Java SE 7
Java SE 8
© Copyright 2016
Java RASP Containers
•  Java RASP Containers provide automatic protection for
legacy Java applications:
•  No changes to the application or vulnerable JRE:
•  The application does not see an API change.
•  Deprecated calls still function.
•  Serialized objects still function.
•  The application is still using the API it was first tested against.
•  Overnight compliance for legacy applications:
•  Administration is on an up-to-date SUPPORTED JVM (because
the JRE and JVM can now be managed separately).
•  The surrounding infrastructure can be updated.
Java SE 5 Application
Java SE 5 Container
Java SE 7/8 JVM
Network
Java SE 5 Exploit
App Sec Controls
Java SE 5 JRE
© Copyright 2016
Zero false positive SQL Injection
•  Java Containers perform runtime data-tainting (“taint-tracking”) without any changes to application
code.
•  Data-tainting, in real-time, marks as “untrusted” all user-input data to a Java app (like HTTP request
parameters).
•  When “untrusted” user-input data is passed to an SQL query, tainted syntactic analysis is performed
to accurately and reliably detect SQL injection.
•  When SQL injection is detected, the Java Container gracefully rejects the unsafe SQL query and the
application continues un-exploited.
•  Zero code changes
•  Zero regex
•  Zero tuning
•  Zero false positives
•  Zero human intervention
Waratek is the industry’s first
non-heuristic code injection
detection technology!
© Copyright 2016
SQL Injection rule
# Example file rules!
file:read:/etc/:deny:warn!
file:read:/etc/passwd:allow:warn!
file:exec:*:deny:warn!
!
# Example network rules!
network:connect:www.google.com::deny:warn
network:accept:localhost::deny:warn!
!
# SQL injection mitigation for Oracle PL/SQL
sqli:database:oracle:deny:warn!
!
!
Zero Regex!
Zero tuning!
Zero false positives!
Zero human intervention!
© Copyright 2016
How We’re Different
•  Waratek is the only RASP product based on virtualization technology and the
only technology that can protect legacy Java workloads to achieve equivalent
protection to critical patch updates
•  Virtualization allows us to create a “secure container” that encapsulates ALL
layers of the Java application stack
•  Only RASP solution deployed at scale rather than on individual apps
•  Competitors use “filter” or “instrumentation” approaches that have significant
deficiencies:
•  Prone to the same lack of accuracy as Web Application Firewalls
•  Impacts performance
•  Offers some protection at the business logic level ONLY
•  Filters/agents are potentially susceptible to direct exploitation
© Copyright 2016
Waratek RASP Differentiation
•  No code changes, no third party APIs, no appliances
•  Entirely in process
•  Visibility of entire application stack including JRE APIs, components, app
servers
•  Non-heuristic remediation for SQLi i.e. no regex tuning, no signatures
required
•  JRE and JVM lockdown
•  Legacy Java hardening
•  Virtual patching with no down time or interruption of service
•  Re-host old/unsupported JREs on up-to-date JVMs transparently
•  No user discernable performance impact
© Copyright 2016
Protection Without Compromise
Benefits Current Approach Waratek
Defends Against Attacks in Business Logic ✔ ✔
Defends Against Attacks in Full Software Stack ✔
Protects Vulnerable Legacy Java Applications without Code Changes ✔
Zero False Positives ✔
No Application Code Changes Required   ✔
No Prior Knowledge of Application Behavior Required   ✔
No Additional Servers, Sensors or Other Hardware Devices   ✔
Detailed Application Level Forensic Data   ✔
No Capital Expenditure Required   ✔
© Copyright 2016
Waratek History
Developed a new category of
application security based on
containerization – Runtime
Application Self-Protection (RASP)
Founded as a technology research
organization in 2002; Commercial
security product released in 2014
60 global patents; 39 in the US
Dublin & Atlanta Headquarters
30 employees globally

More Related Content

What's hot

Technical Architecture of RASP Technology
Technical Architecture of RASP TechnologyTechnical Architecture of RASP Technology
Technical Architecture of RASP TechnologyPriyanka Aash
 
Lessons from a recovering runtime application self protection addict
Lessons from a recovering runtime application self protection addictLessons from a recovering runtime application self protection addict
Lessons from a recovering runtime application self protection addictPriyanka Aash
 
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris WysopalThreat Stack
 
20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASP20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASPchadtindel
 
Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)Dinis Cruz
 
Web Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combinationWeb Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combinationTjylen Veselyj
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASPMarco Morana
 
Optimizing Your Application Security Program with Netsparker and ThreadFix
Optimizing Your Application Security Program with Netsparker and ThreadFixOptimizing Your Application Security Program with Netsparker and ThreadFix
Optimizing Your Application Security Program with Netsparker and ThreadFixDenim Group
 
Owasp top 10 2017 (en)
Owasp top 10 2017 (en)Owasp top 10 2017 (en)
Owasp top 10 2017 (en)PrashantDhakol
 
The Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API WorldThe Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API World42Crunch
 
Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspectorqqlan
 
Running a Comprehensive Application Security Program with Checkmarx and Threa...
Running a Comprehensive Application Security Program with Checkmarx and Threa...Running a Comprehensive Application Security Program with Checkmarx and Threa...
Running a Comprehensive Application Security Program with Checkmarx and Threa...Denim Group
 
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Kyle Lai
 
Threat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachThreat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachRahul Neel Mani
 
[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architecture[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architectureOWASP
 
Legacy-SecDevOps (AppSec Management Debrief)
Legacy-SecDevOps (AppSec Management Debrief)Legacy-SecDevOps (AppSec Management Debrief)
Legacy-SecDevOps (AppSec Management Debrief)Dinis Cruz
 
Injecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime WhitepaperInjecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime WhitepaperAjin Abraham
 
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Kevin Fealey
 
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...CA Technologies
 
Simplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security ToolsSimplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security ToolsKevin Fealey
 

What's hot (20)

Technical Architecture of RASP Technology
Technical Architecture of RASP TechnologyTechnical Architecture of RASP Technology
Technical Architecture of RASP Technology
 
Lessons from a recovering runtime application self protection addict
Lessons from a recovering runtime application self protection addictLessons from a recovering runtime application self protection addict
Lessons from a recovering runtime application self protection addict
 
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
 
20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASP20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASP
 
Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)
 
Web Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combinationWeb Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combination
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 
Optimizing Your Application Security Program with Netsparker and ThreadFix
Optimizing Your Application Security Program with Netsparker and ThreadFixOptimizing Your Application Security Program with Netsparker and ThreadFix
Optimizing Your Application Security Program with Netsparker and ThreadFix
 
Owasp top 10 2017 (en)
Owasp top 10 2017 (en)Owasp top 10 2017 (en)
Owasp top 10 2017 (en)
 
The Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API WorldThe Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API World
 
Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspector
 
Running a Comprehensive Application Security Program with Checkmarx and Threa...
Running a Comprehensive Application Security Program with Checkmarx and Threa...Running a Comprehensive Application Security Program with Checkmarx and Threa...
Running a Comprehensive Application Security Program with Checkmarx and Threa...
 
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
 
Threat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachThreat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a Breach
 
[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architecture[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architecture
 
Legacy-SecDevOps (AppSec Management Debrief)
Legacy-SecDevOps (AppSec Management Debrief)Legacy-SecDevOps (AppSec Management Debrief)
Legacy-SecDevOps (AppSec Management Debrief)
 
Injecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime WhitepaperInjecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime Whitepaper
 
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
 
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
 
Simplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security ToolsSimplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security Tools
 

Similar to Waratek overview 2016

Benefits of web application firewalls
Benefits of web application firewallsBenefits of web application firewalls
Benefits of web application firewallsEnclaveSecurity
 
Connect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API ProtectionConnect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API ProtectionDevOps.com
 
Deploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresDeploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresSBWebinars
 
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...Risk Analysis Consultants, s.r.o.
 
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis OverviewSAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis OverviewSAP Technology
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSalil Kumar Subramony
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - PrintAndrew Kanikuru
 
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017Philippe Gamache
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 Philippe Gamache
 
The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxCheckmarx
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web applicationTestingXperts
 
Shifting Left…AND Right to Ensure Full Application Security Coverage
Shifting Left…AND Right to Ensure Full Application Security CoverageShifting Left…AND Right to Ensure Full Application Security Coverage
Shifting Left…AND Right to Ensure Full Application Security CoverageDevOps.com
 
vulnerable and outdated components.pptx
vulnerable and outdated components.pptxvulnerable and outdated components.pptx
vulnerable and outdated components.pptxwaleejhaider1
 
Rapid software testing and conformance with static code analysis
Rapid software testing and conformance with static code analysisRapid software testing and conformance with static code analysis
Rapid software testing and conformance with static code analysisRogue Wave Software
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemDenim Group
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyBlack Duck by Synopsys
 
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...Agile Testing Alliance
 
Java Development Company | Xicom
Java Development Company | XicomJava Development Company | Xicom
Java Development Company | XicomRyanForeman5
 
React commonest security flaws and remedial measures!
React commonest security flaws and remedial measures!React commonest security flaws and remedial measures!
React commonest security flaws and remedial measures!Shelly Megan
 

Similar to Waratek overview 2016 (20)

Benefits of web application firewalls
Benefits of web application firewallsBenefits of web application firewalls
Benefits of web application firewalls
 
Connect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API ProtectionConnect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API Protection
 
Deploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresDeploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving Infrastructures
 
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
 
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis OverviewSAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green Method
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
 
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
 
Going Reactive in Java with Typesafe Reactive Platform
Going Reactive in Java with Typesafe Reactive PlatformGoing Reactive in Java with Typesafe Reactive Platform
Going Reactive in Java with Typesafe Reactive Platform
 
The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's Toolbox
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application
 
Shifting Left…AND Right to Ensure Full Application Security Coverage
Shifting Left…AND Right to Ensure Full Application Security CoverageShifting Left…AND Right to Ensure Full Application Security Coverage
Shifting Left…AND Right to Ensure Full Application Security Coverage
 
vulnerable and outdated components.pptx
vulnerable and outdated components.pptxvulnerable and outdated components.pptx
vulnerable and outdated components.pptx
 
Rapid software testing and conformance with static code analysis
Rapid software testing and conformance with static code analysisRapid software testing and conformance with static code analysis
Rapid software testing and conformance with static code analysis
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
 
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
 
Java Development Company | Xicom
Java Development Company | XicomJava Development Company | Xicom
Java Development Company | Xicom
 
React commonest security flaws and remedial measures!
React commonest security flaws and remedial measures!React commonest security flaws and remedial measures!
React commonest security flaws and remedial measures!
 

Recently uploaded

Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMKumar Satyam
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformWSO2
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaWSO2
 
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....rightmanforbloodline
 
API Governance and Monetization - The evolution of API governance
API Governance and Monetization -  The evolution of API governanceAPI Governance and Monetization -  The evolution of API governance
API Governance and Monetization - The evolution of API governanceWSO2
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Quantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation ComputingQuantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation ComputingWSO2
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 

Recently uploaded (20)

Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using Ballerina
 
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
 
API Governance and Monetization - The evolution of API governance
API Governance and Monetization -  The evolution of API governanceAPI Governance and Monetization -  The evolution of API governance
API Governance and Monetization - The evolution of API governance
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Quantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation ComputingQuantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation Computing
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 

Waratek overview 2016

  • 1. © Copyright 2016 Copyright 2016 Waratek Ltd Can you improve your application availability and provide accurate, fast remediation of security vulnerabilities?
  • 2. © Copyright 2016 “More Secure Application Coding” Cannot Solve the Problem! •  We can’t rely on developers to write secure code •  Even if they do write, perfect, secure code, YOUR developers are only responsible for < 20% of the code that you actually run •  Large enterprises can identify far more vulnerabilities than they can actually fix. Tens of Thousands of vulnerabilities reported by SAST/ DAST is not atypical in a large enterprise •  Patching and updating everything is often wholly unrealistic
  • 3. © Copyright 2016 Runtime Application Self-Protection (RASP) “Modern security fails to test and protect all apps. Therefore, apps must be capable of security self-testing, self-diagnostics and self-protection. It should be a CISO top priority.” Stop Protecting Your Apps; It's Time for Them to Protect Themselves - September 2014
  • 4. © Copyright 2016 Runtime Application Self-Protection (RASP) “We need to look at new technologies which enable applications to defend themselves, known as Runtime Application Self Protection.” “Investment in RASP should be prioritized over the $12bn per annum spent on WAF, NGFW, IPS.”
  • 5. © Copyright 2016 Runtime Application Self Protection Gartner rate RASP as transformational and place it at the top of their priority matrix. benefit years to mainstream adoption less than 2 years 2 to 5 years 5 to 10 years more than 10 years transformational Runtime Application Self- Protection high Dynamic Application Security Testing Fraud Detection Mobile Data Protection for Workstations Static Application Security Testing Static Data Masking Application Security as a Service Cloud Access Security Brokers Database Audit and Protection Interactive Application Security Testing Mediated APIs Mobile Application Security Testing SOA Testing User and Entity Behavior Analytics DevSecOps moderate Application Control Enterprise Mobile App Stores SIEM Tokenization Application Obfuscation Application Security Professional Services Application Shielding Dynamic Data Masking Mobile Threat Defense Protected Mobile Browsers Software Composition Analysis Web Application Firewalls Application Vulnerability Correlation Crowdsourced Security Testing Platforms Format Preserving Encryption Mobile Application Hardening low Source: Gartner Hype Cycle for Application Security, July 2016 Priority Matrix for Application Security
  • 6. © Copyright 2016 Java highest area of concern SANS State of application security 2015 SANS State of application security 2015 ”… risks arise because these languages are the ones commonly used to build big, feature-rich, business-critical applications with a lot of valuable code, especially legacy code written by developers who didn’t understand secure development—code that is exposed to attack.”
  • 7. Custom Business Logic (WARs, EJBs, JARs) 3rd Party Libraries Servers, Frameworks (JEE) Java APIs (JRE) Most application code (> 80%) comes from outside the enterprise with known and unknown flaws
  • 8. Custom Business Logic (WARs, EJBs, JARs) 3rd Party Libraries Servers, Frameworks (JEE) Java APIs (JRE) Waratek RASP protects all layers of the application stack •  Waratek provides Runtime Application Self- Protection technology for Java applications built on top of the Oracle JVM •  A Java Container is a protected in-JVM container with built in application security and quarantine controls Waratek RASP
  • 9. © Copyright 2016 Java RASP Containers •  The Java container separates apart the vulnerable JRE code (where the insecure Java APIs reside) from the low-level JVM (the JIT compiler and GC) •  Application security controls inserted between the Java Container and the JVM protect and quarantine the Java application Java RASP Container Application Security Controls Oracle JVM Vulnerable JRE
  • 10. © Copyright 2016 Java RASP Containers •  Application vulnerabilities: SQLi, XSS, CSRF, code injection etc. •  Legacy applications and runtimes •  Hardening •  No code changes •  No third-party APIs •  No appliances •  Simple, minimal configuration •  Accurate •  Fast Implementation & remediation time: < 30 minutes per App Instance on average Java RASP Container Application Security Controls Oracle JVM Vulnerable JRE
  • 11. © Copyright 2016 Legacy Java •  Most enterprises have large numbers of applications running on older, legacy Java versions. •  Updating these apps to the current Java edition is often risky, time consuming, and expensive. 19%! 1%! 5%! 13%! 46%! 10%! 6%! Java versions detected through enterprise endpoints Other Java 3.x Java 4.x Java 5.x Java SE 6 Java SE 7 Java SE 8
  • 12. © Copyright 2016 Java RASP Containers •  Java RASP Containers provide automatic protection for legacy Java applications: •  No changes to the application or vulnerable JRE: •  The application does not see an API change. •  Deprecated calls still function. •  Serialized objects still function. •  The application is still using the API it was first tested against. •  Overnight compliance for legacy applications: •  Administration is on an up-to-date SUPPORTED JVM (because the JRE and JVM can now be managed separately). •  The surrounding infrastructure can be updated. Java SE 5 Application Java SE 5 Container Java SE 7/8 JVM Network Java SE 5 Exploit App Sec Controls Java SE 5 JRE
  • 13. © Copyright 2016 Zero false positive SQL Injection •  Java Containers perform runtime data-tainting (“taint-tracking”) without any changes to application code. •  Data-tainting, in real-time, marks as “untrusted” all user-input data to a Java app (like HTTP request parameters). •  When “untrusted” user-input data is passed to an SQL query, tainted syntactic analysis is performed to accurately and reliably detect SQL injection. •  When SQL injection is detected, the Java Container gracefully rejects the unsafe SQL query and the application continues un-exploited. •  Zero code changes •  Zero regex •  Zero tuning •  Zero false positives •  Zero human intervention Waratek is the industry’s first non-heuristic code injection detection technology!
  • 14. © Copyright 2016 SQL Injection rule # Example file rules! file:read:/etc/:deny:warn! file:read:/etc/passwd:allow:warn! file:exec:*:deny:warn! ! # Example network rules! network:connect:www.google.com::deny:warn network:accept:localhost::deny:warn! ! # SQL injection mitigation for Oracle PL/SQL sqli:database:oracle:deny:warn! ! ! Zero Regex! Zero tuning! Zero false positives! Zero human intervention!
  • 15. © Copyright 2016 How We’re Different •  Waratek is the only RASP product based on virtualization technology and the only technology that can protect legacy Java workloads to achieve equivalent protection to critical patch updates •  Virtualization allows us to create a “secure container” that encapsulates ALL layers of the Java application stack •  Only RASP solution deployed at scale rather than on individual apps •  Competitors use “filter” or “instrumentation” approaches that have significant deficiencies: •  Prone to the same lack of accuracy as Web Application Firewalls •  Impacts performance •  Offers some protection at the business logic level ONLY •  Filters/agents are potentially susceptible to direct exploitation
  • 16. © Copyright 2016 Waratek RASP Differentiation •  No code changes, no third party APIs, no appliances •  Entirely in process •  Visibility of entire application stack including JRE APIs, components, app servers •  Non-heuristic remediation for SQLi i.e. no regex tuning, no signatures required •  JRE and JVM lockdown •  Legacy Java hardening •  Virtual patching with no down time or interruption of service •  Re-host old/unsupported JREs on up-to-date JVMs transparently •  No user discernable performance impact
  • 17. © Copyright 2016 Protection Without Compromise Benefits Current Approach Waratek Defends Against Attacks in Business Logic ✔ ✔ Defends Against Attacks in Full Software Stack ✔ Protects Vulnerable Legacy Java Applications without Code Changes ✔ Zero False Positives ✔ No Application Code Changes Required   ✔ No Prior Knowledge of Application Behavior Required   ✔ No Additional Servers, Sensors or Other Hardware Devices   ✔ Detailed Application Level Forensic Data   ✔ No Capital Expenditure Required   ✔
  • 18. © Copyright 2016 Waratek History Developed a new category of application security based on containerization – Runtime Application Self-Protection (RASP) Founded as a technology research organization in 2002; Commercial security product released in 2014 60 global patents; 39 in the US Dublin & Atlanta Headquarters 30 employees globally