SlideShare ist ein Scribd-Unternehmen logo
1 von 33
Downloaden Sie, um offline zu lesen
for Cloud Native Stacks
19 July, 2022
Minimum Viable
Security
David Melamed, Co-Founder & CTO at Jit
2022
Source: https://visual.ly/community/Infographics/entertainment/protecting-your-house-home-alone-style
Public resources
IPs, buckets, …
3rd parties
User access
YOUR APP
CI/CD Pipeline
Protecting your perimeter
Admin User
Cloud Misconfig.
Pentesting
MFA / Scope
MFA / Least
privilege
YOUR APP
Least privilege
Controls to protect your perimeter
Admin User
YOUR APP
Protecting your app and its data
Disaster
recovery
Incident
Investigation
Access to
services
Traffic
Libraries
Secrets
YOUR APP
Controls to protect your app
Backup
Logging
Least Privilege
Encryption
Depcheck
SecretMgr
Minimum Security Controls
Securing a sample microservice
● Simple FastAPI-based app to display movies information
● Data persistence: SQLite
● SCM: Github / CI: Github Actions
● Goal: integrate the 7 tools that are part of the MVS in the CI pipeline
● Demo repository
https://github.com/dvdmelamed/stackconf-2022
Example for a Python-based app
Code vulnerabilities
➔ Ensure you don’t have vulnerabilities in your code
➔ Use a Static Application Security Testing (SAST) scanner to
detect vulnerabilities based on existing patterns
➔ Demo: Bandit
◆ Security open-source linter for Python source code
◆ Includes 35 rules for detecting vulnerabilities
Your Code
Secrets
➔ Make sure there are no hard-coded secrets
➔ Use a scanner that both searches for regexes of well known
secret patterns like PAT, Slack token, AWS keys…
➔ Demo: Gitleaks
◆ Supports multiple types of secrets: API keys, AWS credentials, SSH keys…
◆ Supports detecting secrets in git history
Your Code
Vulnerable Dependencies
➔ Track 3rd parties libraries with disclosed vulnerabilities (CPE / CVE)
➔ Use a scanner that will track down those vulnerable libraries
➔ Demo: dependency-check
◆ OWASP OSS project
◆ Detects publicly disclosed vulnerabilities contained within a project’s
dependencies
Your Code
Infrastructure misconfiguration
➔ When the infrastructure is expressed as code, it is possible to
detect misconfigurations early by scanning the code
➔ Use a scanner that will look for IaC misconfigurations
➔ Demo: KICS
◆ OSS by Checkmarx supporting many infrastructure types: CloudFormation,
Terraform, Ansible, Kubernetes, Helm, Docker, Ansible, ARM…
◆ Include 2000+ checks
Your Infrastructure
Pentesting
➔ Simulate attacks on your frontend to ensure it is safe
➔ Use a pentest / Web Application Scanner
➔ to test the security of your SaaS
➔ Demo: ZED Attack Proxy (ZAP)
◆ Free web app scanner by OWASP
◆ Includes 17 built-in rules
◆ Supports also API Scanning using OpenAPI
or Swagger for endpoint discovery
Your Runtime
Vulnerable container images
➔ When building your container images, make sure there is no
vulnerability in the base image
➔ Use a scanner that will scan your container images and enforce
your image trust (Notary)
➔ Demo: Trivy
◆ OSS by Aqua supporting OS packages and language-based packages
◆ Supports also IaC misconfigurations
Your Pipeline
Multi-Factor Authentication (MFA)
➔ Ensure you enforce MFA for all 3rd party access
➔ Make sure MFA is used (custom tool)
➔ Demo: MFA on Github
Your 3rd Parties
Securing a sample microservice: the tools
Bandit Gitleaks OWASP
Dependency-check
OWASP
ZAP
SAST SAST (Secrets) SCA DAST MFA
Custom
IAC
KICS Trivy
Containers
Example for a Python-based app
A Minimum Viable Security plan (1)
Code vulnerability
Secrets
Logging
Vulnerable libraries
01
04
Vulnerable containers
Least priv. access
02
Cloud Misconfiguration
Least Priv. Remote access
Your code Your infra
Your pipeline
03
Pentesting
API Security
Your runtime
A Minimum Viable Security plan (2)
05
Data encryption
Secrets storage
06
Multi-Factor Auth
Secured access
08
Audit
Backup
Your data Your 3rd parties
Your operations
07
Password manager
Your people
Improving dev-first experience: Jit
Dev-native experience
using PR comments
Customized MVS plan
Your next step on the security journey
Thank you
Intrigued? Try our free beta at jit.io
Inspired? Join us! We are hiring!
Questions? Contact me at david@jit.io

Weitere ähnliche Inhalte

Ähnlich wie stackconf 2022: Minimum Viable Security for Cloud Native Stacks

Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliveryTim Mackey
 
Developer Nirvana with IBM Bluemix™
Developer Nirvana with IBM Bluemix™Developer Nirvana with IBM Bluemix™
Developer Nirvana with IBM Bluemix™IBM
 
Getting More Out of the Node.js, PHP, and Python Agents - AppSphere16
Getting More Out of the Node.js, PHP, and Python Agents - AppSphere16Getting More Out of the Node.js, PHP, and Python Agents - AppSphere16
Getting More Out of the Node.js, PHP, and Python Agents - AppSphere16AppDynamics
 
Dev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - TorontoDev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - TorontoAmazon Web Services
 
DevOps On AWS - Deep Dive on Continuous Delivery
DevOps On AWS - Deep Dive on Continuous DeliveryDevOps On AWS - Deep Dive on Continuous Delivery
DevOps On AWS - Deep Dive on Continuous DeliveryMikhail Prudnikov
 
AWS live hack: Docker + Snyk Container on AWS
AWS live hack: Docker + Snyk Container on AWSAWS live hack: Docker + Snyk Container on AWS
AWS live hack: Docker + Snyk Container on AWSEric Smalling
 
Shifting security to the left with kubernetes, azure, and istio
Shifting security to the left with kubernetes, azure, and istioShifting security to the left with kubernetes, azure, and istio
Shifting security to the left with kubernetes, azure, and istioChristian Melendez
 
Stups.io - an Open Source Cloud Framework for AWS
Stups.io - an Open Source Cloud Framework for AWSStups.io - an Open Source Cloud Framework for AWS
Stups.io - an Open Source Cloud Framework for AWSJan Löffler
 
Digital Forensics and Incident Response in The Cloud
Digital Forensics and Incident Response in The CloudDigital Forensics and Incident Response in The Cloud
Digital Forensics and Incident Response in The CloudVelocidex Enterprises
 
Kube con china_2019_7 missing factors for your production-quality 12-factor apps
Kube con china_2019_7 missing factors for your production-quality 12-factor appsKube con china_2019_7 missing factors for your production-quality 12-factor apps
Kube con china_2019_7 missing factors for your production-quality 12-factor appsShikha Srivastava
 
Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...
Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...
Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...sparkfabrik
 
What's New in Docker - February 2017
What's New in Docker - February 2017What's New in Docker - February 2017
What's New in Docker - February 2017Patrick Chanezon
 
Transforming your Security Products at the Endpoint
Transforming your Security Products at the EndpointTransforming your Security Products at the Endpoint
Transforming your Security Products at the EndpointIvanti
 
Embacing service-level-objectives of your microservices in your Cl/CD
Embacing service-level-objectives of your microservices in your Cl/CDEmbacing service-level-objectives of your microservices in your Cl/CD
Embacing service-level-objectives of your microservices in your Cl/CDNebulaworks
 
Security Patterns for Microservice Architectures
Security Patterns for Microservice ArchitecturesSecurity Patterns for Microservice Architectures
Security Patterns for Microservice ArchitecturesVMware Tanzu
 
Security Patterns for Microservice Architectures - SpringOne 2020
Security Patterns for Microservice Architectures - SpringOne 2020Security Patterns for Microservice Architectures - SpringOne 2020
Security Patterns for Microservice Architectures - SpringOne 2020Matt Raible
 
Security and Advanced Automation in the Enterprise
Security and Advanced Automation in the EnterpriseSecurity and Advanced Automation in the Enterprise
Security and Advanced Automation in the EnterpriseAmazon Web Services
 
Vulnerability Advisor Deep Dive (Dec 2016)
Vulnerability Advisor Deep Dive (Dec 2016)Vulnerability Advisor Deep Dive (Dec 2016)
Vulnerability Advisor Deep Dive (Dec 2016)Canturk Isci
 
Software Security: In the World of Cloud & CI-CD
Software Security: In the World of Cloud & CI-CDSoftware Security: In the World of Cloud & CI-CD
Software Security: In the World of Cloud & CI-CDOWASP Delhi
 
Deep Dive Into Android Security
Deep Dive Into Android SecurityDeep Dive Into Android Security
Deep Dive Into Android SecurityMarakana Inc.
 

Ähnlich wie stackconf 2022: Minimum Viable Security for Cloud Native Stacks (20)

Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous Delivery
 
Developer Nirvana with IBM Bluemix™
Developer Nirvana with IBM Bluemix™Developer Nirvana with IBM Bluemix™
Developer Nirvana with IBM Bluemix™
 
Getting More Out of the Node.js, PHP, and Python Agents - AppSphere16
Getting More Out of the Node.js, PHP, and Python Agents - AppSphere16Getting More Out of the Node.js, PHP, and Python Agents - AppSphere16
Getting More Out of the Node.js, PHP, and Python Agents - AppSphere16
 
Dev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - TorontoDev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - Toronto
 
DevOps On AWS - Deep Dive on Continuous Delivery
DevOps On AWS - Deep Dive on Continuous DeliveryDevOps On AWS - Deep Dive on Continuous Delivery
DevOps On AWS - Deep Dive on Continuous Delivery
 
AWS live hack: Docker + Snyk Container on AWS
AWS live hack: Docker + Snyk Container on AWSAWS live hack: Docker + Snyk Container on AWS
AWS live hack: Docker + Snyk Container on AWS
 
Shifting security to the left with kubernetes, azure, and istio
Shifting security to the left with kubernetes, azure, and istioShifting security to the left with kubernetes, azure, and istio
Shifting security to the left with kubernetes, azure, and istio
 
Stups.io - an Open Source Cloud Framework for AWS
Stups.io - an Open Source Cloud Framework for AWSStups.io - an Open Source Cloud Framework for AWS
Stups.io - an Open Source Cloud Framework for AWS
 
Digital Forensics and Incident Response in The Cloud
Digital Forensics and Incident Response in The CloudDigital Forensics and Incident Response in The Cloud
Digital Forensics and Incident Response in The Cloud
 
Kube con china_2019_7 missing factors for your production-quality 12-factor apps
Kube con china_2019_7 missing factors for your production-quality 12-factor appsKube con china_2019_7 missing factors for your production-quality 12-factor apps
Kube con china_2019_7 missing factors for your production-quality 12-factor apps
 
Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...
Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...
Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...
 
What's New in Docker - February 2017
What's New in Docker - February 2017What's New in Docker - February 2017
What's New in Docker - February 2017
 
Transforming your Security Products at the Endpoint
Transforming your Security Products at the EndpointTransforming your Security Products at the Endpoint
Transforming your Security Products at the Endpoint
 
Embacing service-level-objectives of your microservices in your Cl/CD
Embacing service-level-objectives of your microservices in your Cl/CDEmbacing service-level-objectives of your microservices in your Cl/CD
Embacing service-level-objectives of your microservices in your Cl/CD
 
Security Patterns for Microservice Architectures
Security Patterns for Microservice ArchitecturesSecurity Patterns for Microservice Architectures
Security Patterns for Microservice Architectures
 
Security Patterns for Microservice Architectures - SpringOne 2020
Security Patterns for Microservice Architectures - SpringOne 2020Security Patterns for Microservice Architectures - SpringOne 2020
Security Patterns for Microservice Architectures - SpringOne 2020
 
Security and Advanced Automation in the Enterprise
Security and Advanced Automation in the EnterpriseSecurity and Advanced Automation in the Enterprise
Security and Advanced Automation in the Enterprise
 
Vulnerability Advisor Deep Dive (Dec 2016)
Vulnerability Advisor Deep Dive (Dec 2016)Vulnerability Advisor Deep Dive (Dec 2016)
Vulnerability Advisor Deep Dive (Dec 2016)
 
Software Security: In the World of Cloud & CI-CD
Software Security: In the World of Cloud & CI-CDSoftware Security: In the World of Cloud & CI-CD
Software Security: In the World of Cloud & CI-CD
 
Deep Dive Into Android Security
Deep Dive Into Android SecurityDeep Dive Into Android Security
Deep Dive Into Android Security
 

Kürzlich hochgeladen

Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 

Kürzlich hochgeladen (20)

Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 

stackconf 2022: Minimum Viable Security for Cloud Native Stacks

  • 1. for Cloud Native Stacks 19 July, 2022 Minimum Viable Security David Melamed, Co-Founder & CTO at Jit 2022
  • 2.
  • 3.
  • 5.
  • 6.
  • 7.
  • 8. Public resources IPs, buckets, … 3rd parties User access YOUR APP CI/CD Pipeline Protecting your perimeter Admin User
  • 9. Cloud Misconfig. Pentesting MFA / Scope MFA / Least privilege YOUR APP Least privilege Controls to protect your perimeter Admin User
  • 10.
  • 11.
  • 12.
  • 13.
  • 14. YOUR APP Protecting your app and its data Disaster recovery Incident Investigation Access to services Traffic Libraries Secrets
  • 15. YOUR APP Controls to protect your app Backup Logging Least Privilege Encryption Depcheck SecretMgr
  • 16.
  • 17.
  • 18.
  • 20. Securing a sample microservice ● Simple FastAPI-based app to display movies information ● Data persistence: SQLite ● SCM: Github / CI: Github Actions ● Goal: integrate the 7 tools that are part of the MVS in the CI pipeline ● Demo repository https://github.com/dvdmelamed/stackconf-2022 Example for a Python-based app
  • 21. Code vulnerabilities ➔ Ensure you don’t have vulnerabilities in your code ➔ Use a Static Application Security Testing (SAST) scanner to detect vulnerabilities based on existing patterns ➔ Demo: Bandit ◆ Security open-source linter for Python source code ◆ Includes 35 rules for detecting vulnerabilities Your Code
  • 22. Secrets ➔ Make sure there are no hard-coded secrets ➔ Use a scanner that both searches for regexes of well known secret patterns like PAT, Slack token, AWS keys… ➔ Demo: Gitleaks ◆ Supports multiple types of secrets: API keys, AWS credentials, SSH keys… ◆ Supports detecting secrets in git history Your Code
  • 23. Vulnerable Dependencies ➔ Track 3rd parties libraries with disclosed vulnerabilities (CPE / CVE) ➔ Use a scanner that will track down those vulnerable libraries ➔ Demo: dependency-check ◆ OWASP OSS project ◆ Detects publicly disclosed vulnerabilities contained within a project’s dependencies Your Code
  • 24. Infrastructure misconfiguration ➔ When the infrastructure is expressed as code, it is possible to detect misconfigurations early by scanning the code ➔ Use a scanner that will look for IaC misconfigurations ➔ Demo: KICS ◆ OSS by Checkmarx supporting many infrastructure types: CloudFormation, Terraform, Ansible, Kubernetes, Helm, Docker, Ansible, ARM… ◆ Include 2000+ checks Your Infrastructure
  • 25. Pentesting ➔ Simulate attacks on your frontend to ensure it is safe ➔ Use a pentest / Web Application Scanner ➔ to test the security of your SaaS ➔ Demo: ZED Attack Proxy (ZAP) ◆ Free web app scanner by OWASP ◆ Includes 17 built-in rules ◆ Supports also API Scanning using OpenAPI or Swagger for endpoint discovery Your Runtime
  • 26. Vulnerable container images ➔ When building your container images, make sure there is no vulnerability in the base image ➔ Use a scanner that will scan your container images and enforce your image trust (Notary) ➔ Demo: Trivy ◆ OSS by Aqua supporting OS packages and language-based packages ◆ Supports also IaC misconfigurations Your Pipeline
  • 27. Multi-Factor Authentication (MFA) ➔ Ensure you enforce MFA for all 3rd party access ➔ Make sure MFA is used (custom tool) ➔ Demo: MFA on Github Your 3rd Parties
  • 28. Securing a sample microservice: the tools Bandit Gitleaks OWASP Dependency-check OWASP ZAP SAST SAST (Secrets) SCA DAST MFA Custom IAC KICS Trivy Containers Example for a Python-based app
  • 29. A Minimum Viable Security plan (1) Code vulnerability Secrets Logging Vulnerable libraries 01 04 Vulnerable containers Least priv. access 02 Cloud Misconfiguration Least Priv. Remote access Your code Your infra Your pipeline 03 Pentesting API Security Your runtime
  • 30. A Minimum Viable Security plan (2) 05 Data encryption Secrets storage 06 Multi-Factor Auth Secured access 08 Audit Backup Your data Your 3rd parties Your operations 07 Password manager Your people
  • 31. Improving dev-first experience: Jit Dev-native experience using PR comments Customized MVS plan
  • 32. Your next step on the security journey
  • 33. Thank you Intrigued? Try our free beta at jit.io Inspired? Join us! We are hiring! Questions? Contact me at david@jit.io