SlideShare a Scribd company logo
1 of 20
Download to read offline
Application Security Program Management
with Vulnerability Manager

    Bryan Beverly


    June 2nd, 2010
Today's Presentation

•   The challenges of application security scanning and remediation
•   What Vulnerability Manager can do
•   Next steps for Vulnerability Manager
•   Next steps for you




                                                                      1
Denim Group Background

• Privately-held, professional services organization
    – Develops secure software
    – Helps organizations assess and mitigate risk of existing software
    – Provides training and mentoring so clients can build trusted software
• Software-centric view of application security
    – Application security experts are practicing developers
    – Development pedigree translates to rapport with development managers
    – Business impact: shorter time-to-fix application vulnerabilities
• Culture of application security innovation and contribution
    – Released Sprajax & Vulnerability Manager to open source community
    – OWASP national leaders & regular speakers at RSA, OWASP, CSI
    – World class alliance partners accelerate innovation to solve client problems




                                                                                     2
My Background

• 13-year business application development background
• Lead Consultant at Denim Group
• Provides technical oversight for Denim Group
  development projects
• Responsible for Denim Group development lifecycle
  standards and processes
• Performs black box and white box security assessments
• Performs on-site security training
• Co-developer and technical lead for Vulnerability
  Manager project

                                                          3
Challenges with Scan-Centric Application Security Programs

• Too many application security programs
  are scan-centric
    – Run scans, generate reports, send to
      development teams


• Not enough attention is paid to the entire
  process

• Result: Vulnerabilities are not remediated
  and continue to expose the organization
  to risk




                                                             4
Post-Scan Remediation is the “Next” Big AppSec Issue

• Application Scanning Technologies are Improving
   – Various improvements provide better testing coverage
• Qualys 2009 Black Hat Conference Paper
   –   Presented by Qualys CTO Wolfgang Kandek
   –   Network & host vulnerabilities persist for roughly 30 days from identification
   –   Measured across 140m Qualys’ SaaS client scans
   –   Exploitation cycle is getting shorter – down from 60 days in 2004 to 10 days
• WhiteHat Security Study on Application Vulnerabilities
   – Application vulnerabilities persist much longer than network vulnerabilities
   – Typical persistence timeframe measured in months, not days
        • SQL Injection – 38 days
        • Insufficient Authentication – 72 days
   – Vulnerability time-to-fix metrics are not changing substantively, typically requiring
     weeks to months to achieve resolution


                                                                                             5
Why Do Application Vulnerabilities Persist?

• Must rewrite software – can’t just turn “off” service
    – Can be straightforward – XSS or SQL Injection
    – Can be more difficult – logical errors
• Dev teams detached from security managers
    – Lack of organizational influence over dev efforts
    – Interaction and tracking between groups is inconsistent and one-off
• The formal process of aggregating and processing application-level
  vulnerabilities is immature
    – No automated way to import scanning results from multiple sources
         • BB, WB, SaaS
    – Sophisticated hand off to issue trackers evolving
    – Interaction with other systems “one off”




                                                                            6
The Emergence of Accelerated Software Remediation (ASR)
Technologies
• Security and risk managers are realizing the status quo is
  unacceptable
    – Application vulnerabilities exist in live environments for months
• A new set of technologies are emerging to address the post-scan
  automation of application vulnerabilities
    – Application security vendors are developing more post-scan functionality
         • Many are creating gated communities and vendor lock-in
    – Most 1st generation interactions are “one-to-one” with scanners & WAF’s
• Accelerated Software Remediation Technologies reduce lifespan of
  application vulnerabilities:
    –   Automating import from multiple scanning systems
    –   “De-duplication” of vulnerabilities from dynamic & static scanners
    –   Ability to measure incremental improvement
    –   Capability to generate “virtual patches” to IDS/WAF


                                                                                 7
Vulnerability Manager: “ThreadFix”

• Mission: Allow organizations to centrally manage the entire range of
  software assurance activities
• Finding vulnerabilities is easy – actually addressing the risk is hard
• Freely available under Mozilla 1.1 open source license
• Major Feature Areas
    –   Application Portfolio Management
    –   Vulnerability Import
    –   Real-Time Protection Generation
    –   Defect Tracking Integration
    –   Maturity Evaluation




                                                                           8
Application Portfolio Management

                                   • Many organizations do
                                     not even have a
                                     complete idea of their
                                     application attack
                                     surface
                                   • Track applications,
                                     metadata and
                                     associated
                                     vulnerabilities

                                                              9
Vulnerability Import

• Import, de-duplicate
  and merge
  vulnerability data from
  a variety of free and
  commercial tools
• Static and dynamic
  analysis



                            10
Real-Time Protection Generation

                                  • Generate vulnerability-
                                    specific rules for
                                    WAFs and IDS/IPS
                                  • Automate the “virtual
                                    patching” process
                                  • Import logs to identify
                                    vulnerabilities under
                                    active attack

                                                              11
Defect Tracking Integration

• Group vulnerabilities
  and send them to
  software development
  teams as defects
• Track defect status
  over time




                              12
Maturity Evaluation

                      • Evaluate application
                        team practices via
                        maturity models such
                        as OpenSAMM
                      • Track practices over
                        time




                                               13
Demonstration




                14
Current Status

• “Technology Preview” release in January 2010
   – Demonstrates underlying concepts
   – Supports many major technologies
• Not yet recommended for production use




                                                 15
Future Plans

• Under active development heading toward 1.0alpha release
• Starting to see interest in customer-sponsored development
• Support for additional technologies – scanners, IDS/IPS/WAF, defect
  trackers
• Metrics, reporting and visualization




                                                                        16
So where do you go from here?




                                17
What you can do now!
• Conduct a mini-OpenSAMM assessment to understand your current
  state of application vulnerability management
• Capture a post-scan workflow to better understand how application
  vulnerabilities cycle through the remediation process
• Measure how long your most serious app vulnerabilities persist in your
  production environment
• Analyze your static, dynamic, and manual results to understand where
  there is overlap and coverage gaps
• Understand how application vulnerabilities are consumed by
  development teams
   – Understand what issue tracker they use
   – Understand how vulns are represented and dealt with by devs




                                                                           18
Contact Information

Bryan Beverly
bryan@denimgroup.com

Denim Group
(210) 572-4400
www.denimgroup.com
blog.denimgroup.com
vulnerabilitymanager.denimgroup.com




                                      19

More Related Content

What's hot

Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?
Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?
Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?
Denim Group
 
Blending Automated and Manual Testing
Blending Automated and Manual TestingBlending Automated and Manual Testing
Blending Automated and Manual Testing
Denim Group
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic Security
Denim Group
 
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
Denim Group
 
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Denim Group
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
Denim Group
 

What's hot (20)

Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?
Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?
Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?
 
Blending Automated and Manual Testing
Blending Automated and Manual TestingBlending Automated and Manual Testing
Blending Automated and Manual Testing
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan Cornell
 
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
 
Top Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for ApplicationsTop Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for Applications
 
Mobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic ViewMobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic View
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic Security
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security Pros
 
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
 
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?
 
Vulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldVulnerability Management In An Application Security World
Vulnerability Management In An Application Security World
 
Application Assessment Techniques
Application Assessment TechniquesApplication Assessment Techniques
Application Assessment Techniques
 
Structuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramStructuring and Scaling an Application Security Program
Structuring and Scaling an Application Security Program
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
 
What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source Tools
 
The Permanent Campaign
The Permanent CampaignThe Permanent Campaign
The Permanent Campaign
 
Are Agile And Secure Development Mutually Exclusive?
Are Agile And Secure Development Mutually Exclusive?Are Agile And Secure Development Mutually Exclusive?
Are Agile And Secure Development Mutually Exclusive?
 
Thread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalThread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final Final
 

Viewers also liked

Intro to Security in SDLC
Intro to Security in SDLCIntro to Security in SDLC
Intro to Security in SDLC
Tjylen Veselyj
 

Viewers also liked (10)

Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
NULL - OpenSAMM
NULL - OpenSAMMNULL - OpenSAMM
NULL - OpenSAMM
 
How is Your AppSec Program Doing Compared to Others
How is Your AppSec Program Doing Compared to OthersHow is Your AppSec Program Doing Compared to Others
How is Your AppSec Program Doing Compared to Others
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
 
Introduction to threat_modeling
Introduction to threat_modelingIntroduction to threat_modeling
Introduction to threat_modeling
 
Security Development Lifecycle Tools
Security Development Lifecycle ToolsSecurity Development Lifecycle Tools
Security Development Lifecycle Tools
 
Security best practices
Security best practicesSecurity best practices
Security best practices
 
Intro to Security in SDLC
Intro to Security in SDLCIntro to Security in SDLC
Intro to Security in SDLC
 
Agile & Secure SDLC
Agile & Secure SDLCAgile & Secure SDLC
Agile & Secure SDLC
 
Agile and Secure SDLC
Agile and Secure SDLCAgile and Secure SDLC
Agile and Secure SDLC
 

Similar to Application Security Program Management with Vulnerability Manager

Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps final
rkadayam
 

Similar to Application Security Program Management with Vulnerability Manager (20)

Jump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeJump Start Your Application Security Knowledge
Jump Start Your Application Security Knowledge
 
PCI and Vulnerability Assessments - What’s Missing?
PCI and Vulnerability Assessments - What’s Missing?PCI and Vulnerability Assessments - What’s Missing?
PCI and Vulnerability Assessments - What’s Missing?
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green Method
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded system
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
PCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingPCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s Missing
 
ThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security Program
 
Web Application Security for Continuous Delivery Pipelines
Web Application Security for Continuous Delivery PipelinesWeb Application Security for Continuous Delivery Pipelines
Web Application Security for Continuous Delivery Pipelines
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps final
 
Deploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresDeploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving Infrastructures
 
A question of trust - understanding Open Source risks
A question of trust - understanding Open Source risksA question of trust - understanding Open Source risks
A question of trust - understanding Open Source risks
 

More from Denim Group

Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
Denim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Denim Group
 

More from Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 

Recently uploaded

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Recently uploaded (20)

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 

Application Security Program Management with Vulnerability Manager

  • 1. Application Security Program Management with Vulnerability Manager Bryan Beverly June 2nd, 2010
  • 2. Today's Presentation • The challenges of application security scanning and remediation • What Vulnerability Manager can do • Next steps for Vulnerability Manager • Next steps for you 1
  • 3. Denim Group Background • Privately-held, professional services organization – Develops secure software – Helps organizations assess and mitigate risk of existing software – Provides training and mentoring so clients can build trusted software • Software-centric view of application security – Application security experts are practicing developers – Development pedigree translates to rapport with development managers – Business impact: shorter time-to-fix application vulnerabilities • Culture of application security innovation and contribution – Released Sprajax & Vulnerability Manager to open source community – OWASP national leaders & regular speakers at RSA, OWASP, CSI – World class alliance partners accelerate innovation to solve client problems 2
  • 4. My Background • 13-year business application development background • Lead Consultant at Denim Group • Provides technical oversight for Denim Group development projects • Responsible for Denim Group development lifecycle standards and processes • Performs black box and white box security assessments • Performs on-site security training • Co-developer and technical lead for Vulnerability Manager project 3
  • 5. Challenges with Scan-Centric Application Security Programs • Too many application security programs are scan-centric – Run scans, generate reports, send to development teams • Not enough attention is paid to the entire process • Result: Vulnerabilities are not remediated and continue to expose the organization to risk 4
  • 6. Post-Scan Remediation is the “Next” Big AppSec Issue • Application Scanning Technologies are Improving – Various improvements provide better testing coverage • Qualys 2009 Black Hat Conference Paper – Presented by Qualys CTO Wolfgang Kandek – Network & host vulnerabilities persist for roughly 30 days from identification – Measured across 140m Qualys’ SaaS client scans – Exploitation cycle is getting shorter – down from 60 days in 2004 to 10 days • WhiteHat Security Study on Application Vulnerabilities – Application vulnerabilities persist much longer than network vulnerabilities – Typical persistence timeframe measured in months, not days • SQL Injection – 38 days • Insufficient Authentication – 72 days – Vulnerability time-to-fix metrics are not changing substantively, typically requiring weeks to months to achieve resolution 5
  • 7. Why Do Application Vulnerabilities Persist? • Must rewrite software – can’t just turn “off” service – Can be straightforward – XSS or SQL Injection – Can be more difficult – logical errors • Dev teams detached from security managers – Lack of organizational influence over dev efforts – Interaction and tracking between groups is inconsistent and one-off • The formal process of aggregating and processing application-level vulnerabilities is immature – No automated way to import scanning results from multiple sources • BB, WB, SaaS – Sophisticated hand off to issue trackers evolving – Interaction with other systems “one off” 6
  • 8. The Emergence of Accelerated Software Remediation (ASR) Technologies • Security and risk managers are realizing the status quo is unacceptable – Application vulnerabilities exist in live environments for months • A new set of technologies are emerging to address the post-scan automation of application vulnerabilities – Application security vendors are developing more post-scan functionality • Many are creating gated communities and vendor lock-in – Most 1st generation interactions are “one-to-one” with scanners & WAF’s • Accelerated Software Remediation Technologies reduce lifespan of application vulnerabilities: – Automating import from multiple scanning systems – “De-duplication” of vulnerabilities from dynamic & static scanners – Ability to measure incremental improvement – Capability to generate “virtual patches” to IDS/WAF 7
  • 9. Vulnerability Manager: “ThreadFix” • Mission: Allow organizations to centrally manage the entire range of software assurance activities • Finding vulnerabilities is easy – actually addressing the risk is hard • Freely available under Mozilla 1.1 open source license • Major Feature Areas – Application Portfolio Management – Vulnerability Import – Real-Time Protection Generation – Defect Tracking Integration – Maturity Evaluation 8
  • 10. Application Portfolio Management • Many organizations do not even have a complete idea of their application attack surface • Track applications, metadata and associated vulnerabilities 9
  • 11. Vulnerability Import • Import, de-duplicate and merge vulnerability data from a variety of free and commercial tools • Static and dynamic analysis 10
  • 12. Real-Time Protection Generation • Generate vulnerability- specific rules for WAFs and IDS/IPS • Automate the “virtual patching” process • Import logs to identify vulnerabilities under active attack 11
  • 13. Defect Tracking Integration • Group vulnerabilities and send them to software development teams as defects • Track defect status over time 12
  • 14. Maturity Evaluation • Evaluate application team practices via maturity models such as OpenSAMM • Track practices over time 13
  • 16. Current Status • “Technology Preview” release in January 2010 – Demonstrates underlying concepts – Supports many major technologies • Not yet recommended for production use 15
  • 17. Future Plans • Under active development heading toward 1.0alpha release • Starting to see interest in customer-sponsored development • Support for additional technologies – scanners, IDS/IPS/WAF, defect trackers • Metrics, reporting and visualization 16
  • 18. So where do you go from here? 17
  • 19. What you can do now! • Conduct a mini-OpenSAMM assessment to understand your current state of application vulnerability management • Capture a post-scan workflow to better understand how application vulnerabilities cycle through the remediation process • Measure how long your most serious app vulnerabilities persist in your production environment • Analyze your static, dynamic, and manual results to understand where there is overlap and coverage gaps • Understand how application vulnerabilities are consumed by development teams – Understand what issue tracker they use – Understand how vulns are represented and dealt with by devs 18
  • 20. Contact Information Bryan Beverly bryan@denimgroup.com Denim Group (210) 572-4400 www.denimgroup.com blog.denimgroup.com vulnerabilitymanager.denimgroup.com 19