SlideShare ist ein Scribd-Unternehmen logo
1 von 48
Downloaden Sie, um offline zu lesen
SESSION ID:
#RSAC
Matt Clapham
Estimating Development Security
Maturity in About an Hour
STR-W05
Principal, Product Security
GE Healthcare
@ProdSec
#RSAC
How We Got to Now
2
Needed something given volume
4 things recommended
Added one more
Assessment leverages experience
Field-tested with suppliers and devs
#RSAC
Not for n00bs
3
Security operations
Development experience
Testing (penetration, vulnerabilities, security, or in general)
Cryptography background
Incident response
Certifications
Etc.
#RSAC
Three Example Stories
4
The 11th-hour Security Review
The Acquisition
The Internal Development Team
#RSAC
The 11th Hour Security Review
“This security review won’t take long, will it?”
5
#RSAC
The Acquisition
“So we’re going to buying company X for its ___ product.”
6
#RSAC
The Internal Development Team
“Those folks making that software over there…”
7
#RSAC
Agenda
8
Overview
Five key behaviors
Scoring and report
Pros, cons, and other models
Extending the method
Summary
Application
#RSAC
Method Overview
9
Pre-meeting research - 5 to 15 minutes
Meet with development team - 30 to 60 minutes
Score and report back - 15 minutes
Goal: 90+% confidence on assessment
Total time: 50 to 90 minutes or “About an hour on average.”
#RSAC
Pre-meeting Research
10
Process time required: 5 to 15 minutes
Looking for…
Public details about vulnerabilities
Company responses and published guidance
History of supporting and fixing the software
Search on software name or company name and…
NVD
vulnerabilities
patches
#RSAC
Meet with the Development Team
11
Process time required: 30 to 60 minutes
Resources needed: developers, testers, and program managers
Goals
Establish rapport
Status on each of the 5 behaviors
Additional information on how software is made securely
#RSAC
Development Meeting Sample Agenda
12
Introductions and establish rapport – 5 minutes
Identify necessary resources – 1 minute
Technology overview – 3 minutes
Probing questions on each focus area – 20+ minutes
Wrap-up – 2 minutes
#RSAC
Development Meeting Warning Signs
13
“I’m just the IT guy.” or “I’m the CISO.”
“We can’t tell you because that would be a security risk.”
“Our software has no flaws.”
“We wrote our own encryption method…”
“Bob does that for us and he’s on vacation.”
#RSAC
Five Key Behaviors
14
Developer training in secure development
Design threat modeling for security refinement
Static code analysis
Dynamic analysis and testing
Vulnerability and incident response process
#RSAC
What to Look For in Each
15
90% confident on a yes/no answer
Anecdotes regarding technology, design pattern, etc.
Artifacts (extra points if publicly available)
Positives, i.e. increased quality or above and beyond
Negatives, i.e. poor execution or follow-through
Nearest exit, i.e. a statement that indicates yes/no quickly
#RSAC
Behavior 1: Secure Development Training
Do you train developers in writing secure code?
16
#RSAC
Training: Openers
17
How do you teach a new developer to make a secure product?
How would your developer know which security tech to use?
Describe the security training developers receive.
How do you keep developers up to date on security risks?
#RSAC
Training: Positives and Negatives
18
Positives
Regular security conference attendance
Internal or External professional training
Negatives
Focus on general secure computer usage awareness
Single annual conference attendance
#RSAC
Training: Warning Signs and Exits
19
“Every developer has a chat with our Sr. architect.”
“Our compliance team requires…”
“We don’t need to worry about that because…”
“Our cloud provider takes care of defending us.”
“We sent Bob to a conference last year and he gave us slides.”
#RSAC
Behavior 2: Threat Modeling
How do you refine the design to remove threats?
20
#RSAC
Threat Modeling: Openers
21
Describe your group’s threat modeling process.
What tools do you use to model threats to the application?
How do you refine the security of the design?
How do you know when you’re done threat modeling?
#RSAC
Threat Modeling: Positives and Negatives
22
Positives
Formal process
Uses tool(s)
Always up to date
Negatives
Ad hoc
Dependent on one person
#RSAC
Threat Modeling: Warning Signs and Exits
23
“A couple of us get together and review the design.”
“Bob does that for us and he’s on vacation.”
“We had a penetration test last year and…”
“We use SSL.”
#RSAC
Behavior 3: Static Code Analysis
How do you review your code for security flaws?
24
#RSAC
Static Analysis: Openers
25
What code analysis tools do you use?
How do you check your code for security flaws?
How would you know if there’s a buffer overflow in your code?
Describe your code review process.
How do you know your code is secure?
#RSAC
Static: Positives & Negatives
26
Positives
Build integrated
Developer client
Clean check-in requirement
Negatives
Manual or ad hoc execution
No fixing of identified problems
No security tests in testing suite
#RSAC
Static: Warning Signs and Exits
27
“We review every line of code manually.”
“Bob reviews all our code himself.”
“We use lint.”
“We compile with all warnings on.”
#RSAC
Behavior 4: Dynamic Analysis
How do you test your software for security flaws?
28
#RSAC
Dynamic Analysis: Openers
29
How do you know if your web application has a cross-site
scripting vulnerability or not?
How do you find vulnerabilities that have slipped through the
cracks?
Tell me about how you test the security of your service.
Do you use any tools to automatically test the security of your
application?
#RSAC
Dynamic: Positives and Negatives
30
Positives
Regularly scans production
Coordinated with Static analysis
Quality gating function
Negatives
Only uses a configuration scanner
Only focuses on OWASP top 10
#RSAC
Dynamic: Warning Signs and Exits
31
“Once a year we hire a security firm to penetration test.”
“Bob scans our systems for missing patches.”
“We use a patch scanner to test for vulnerabilities.”
“We tried using a tool but it broke our software.”
#RSAC
Behavior 5: Vulnerability and Incident Response (V&IR)
Who gets the call at 3AM if there’s a vulnerability to fix?
32
#RSAC
V&IR: Openers
33
How would a researcher inform you of a problem and confirm
that you’ve fixed a vulnerability?
How can the operations team tell if a vulnerability is in the code
you wrote or not?
Describe your incident response process.
#RSAC
V&IR: Positives and Negatives
34
Positives
Public “trust center” for customer communications and bulletins
Security community engagement like bug bounties
Planned (and practiced) process for handling vulnerabilities
Negatives
Informal or ad-hoc
Thinking its only about middleware or OS patches
#RSAC
V&IR: Warning Signs and Exits
35
“Our operations are experienced in dealing with patches.”
“We don’t scan in our production environment.”
“No one has reported any vulnerabilities to Bob.”
“We’re too small to be attacked.”
“We haven’t been hacked yet.”
#RSAC
Scoring Method
36
Review notes and evidence
Starts at 0
1 point for every confirmed behavior
Average out modifiers for Positives and Negatives
Aggregate score is number with + / -
Range of 0- to 5+
#RSAC
Simple Scoring Examples
37
Example 1
Aspect Notes
Search results Nothing
Training Yes
Threat modeling No, -
Static analysis No, +
Dynamic analysis Yes, + +
Vulnerabilities &
incident response
No, -
Example 2
Aspect Notes
Search results Security portal
Training Yes, + -
Threat modeling No, -
Static analysis Yes, + +
Dynamic analysis Yes, + - -
Vulnerabilities &
Incident Response
Yes, -
#RSAC
Scoring Example 1: 11th Hour Review
38
Aspect Score Notes
Search results Minimal public presence, no detail of security at all
Training No Alice gave security presentation and relayed news items
Threat modeling No Ad hoc design review not focused on security
Static analysis Yes Built-in to IDE, compiler warnings as errors
Dynamic analysis No Alice did some ad hoc security testing using free tools
Vulnerabilities &
incident response
No Customer reported problems goto account manager first
#RSAC
Scoring Example 2: The Acquisition
39
Aspect Score Notes
Search results Security info center
Training Yes N00bs goto professional class; industry hires optionally
Threat modeling Yes No tool; security architecture review team
Static analysis No Custom rules for style only, lacking a tool for Ruby
Dynamic analysis Yes Promotion requirement, bug bounty program
Vulnerabilities &
incident response
Yes Incident response for patches not home-grown code,
escalation process to development team in place
#RSAC
Scoring Example 3: Internal Developers
40
Aspect Score Notes
Search results Team has design docs for security features available
Training No Optional for testers
Threat modeling Yes Formal process, not all problems addressed
Static analysis Yes Rules don’t specifically target security
Dynamic analysis No Tried once and it broke things
Vulnerabilities &
incident response
Yes Single point of contact is Bob, just Bob
#RSAC
Report Back
41
Brief recap of 5 behaviors
Refer to evidence
Score with Positives or Negatives
Explain the score and answer questions
Optional feedback to the development teams
#RSAC
Tips & Tricks
42
Be respectful and flexible in questioning
Leverage experience to spot misdirection
Avoid black holes in discussion
Repeat back key responses
Keep good notes, especially scoring justifications
Seed memes of good behaviors
#RSAC
Is and Isn’t
43
What it is…
Speedy
Rough
Smoke detector
Creator of more action items
Anecdote for a recommendation
…and isn’t
Full maturity model
Secure development process
Standards based
Compliance audit
Complex
#RSAC
Building Security In Maturity Model
44
a.k.a. BSIMM
Based on actual usage (6 doz. Companies)
Biases to assessed population
Many behaviors considered across four domains
Maturity levels for each item
Takes about 2 to 4 weeks for a full evaluation
#RSAC
Open Software Assurance Maturity Model
45
a.k.a. OpenSAMM
Creative-Commons Licensed
Simpler than BSIMM
Handy score cards and templates
Self-achievable
Takes 2 days to 1 week
#RSAC
For Just a few Hours More
46
Suggest trainings and resources
Provide formal list of recommendations
Review vulnerability history for trends
Review the vulnerability history of the software’s dependencies
Kickoff a maturity improvement program
Referral to formal maturity assessment
#RSAC
Summary
47
How the method came about
Overview
Five key behaviors
Scoring and reporting
Pros, cons, and other models
Adding a few extras
#RSAC
Apply What You Have Learned Today
48
3 days: Use it on a last-minute security review
3 weeks: Start using it to triage application security reviews
3 months: Formalize estimation as a process to gate further
security analysis

Weitere ähnliche Inhalte

Was ist angesagt?

Sensitive Data Exposure
Sensitive Data ExposureSensitive Data Exposure
Sensitive Data Exposureabodiford
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditingPiyush Jain
 
Practical DevSecOps - Arief Karfianto
Practical DevSecOps - Arief KarfiantoPractical DevSecOps - Arief Karfianto
Practical DevSecOps - Arief Karfiantoidsecconf
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationExigent Technologies LLC
 
A Guide to AWS Penetration Testing.pptx
A Guide to AWS Penetration Testing.pptxA Guide to AWS Penetration Testing.pptx
A Guide to AWS Penetration Testing.pptxsaurabhpandey251355
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOpsSetu Parimi
 
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...Mohamed Nizzad
 
DevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security SuccessDevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security SuccessPuma Security, LLC
 
AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success
AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure SuccessAppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success
AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure SuccessRobert Grupe, CSSLP CISSP PE PMP
 
FUZZING & SOFTWARE SECURITY TESTING
FUZZING & SOFTWARE SECURITY TESTINGFUZZING & SOFTWARE SECURITY TESTING
FUZZING & SOFTWARE SECURITY TESTINGMuH4f1Z
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?Jonathan Sinclair
 
Secure Your Code Implement DevSecOps in Azure
Secure Your Code Implement DevSecOps in AzureSecure Your Code Implement DevSecOps in Azure
Secure Your Code Implement DevSecOps in Azurekloia
 
20 common security vulnerabilities and misconfiguration in Azure
20 common security vulnerabilities and misconfiguration in Azure20 common security vulnerabilities and misconfiguration in Azure
20 common security vulnerabilities and misconfiguration in AzureCheah Eng Soon
 

Was ist angesagt? (20)

Sensitive Data Exposure
Sensitive Data ExposureSensitive Data Exposure
Sensitive Data Exposure
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 
Practical DevSecOps - Arief Karfianto
Practical DevSecOps - Arief KarfiantoPractical DevSecOps - Arief Karfianto
Practical DevSecOps - Arief Karfianto
 
Penetration Testing AWS
Penetration Testing AWSPenetration Testing AWS
Penetration Testing AWS
 
Hazop method
Hazop methodHazop method
Hazop method
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organization
 
Veracode - Overview
Veracode - OverviewVeracode - Overview
Veracode - Overview
 
A Guide to AWS Penetration Testing.pptx
A Guide to AWS Penetration Testing.pptxA Guide to AWS Penetration Testing.pptx
A Guide to AWS Penetration Testing.pptx
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
 
DevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security SuccessDevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security Success
 
AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success
AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure SuccessAppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success
AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success
 
Custom PrimeFaces components
Custom PrimeFaces componentsCustom PrimeFaces components
Custom PrimeFaces components
 
FUZZING & SOFTWARE SECURITY TESTING
FUZZING & SOFTWARE SECURITY TESTINGFUZZING & SOFTWARE SECURITY TESTING
FUZZING & SOFTWARE SECURITY TESTING
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
 
Secure Your Code Implement DevSecOps in Azure
Secure Your Code Implement DevSecOps in AzureSecure Your Code Implement DevSecOps in Azure
Secure Your Code Implement DevSecOps in Azure
 
20 common security vulnerabilities and misconfiguration in Azure
20 common security vulnerabilities and misconfiguration in Azure20 common security vulnerabilities and misconfiguration in Azure
20 common security vulnerabilities and misconfiguration in Azure
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
Jump-Start The MASVS
Jump-Start The MASVSJump-Start The MASVS
Jump-Start The MASVS
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
 

Andere mochten auch

DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby StepsPriyanka Aash
 
Agile Security—Field of Dreams
Agile Security—Field of DreamsAgile Security—Field of Dreams
Agile Security—Field of DreamsPriyanka Aash
 
Getting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspGetting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspTuan Phan
 
Fedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesFedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesTuan Phan
 
FedRAMP CSP SSP Training
FedRAMP CSP SSP TrainingFedRAMP CSP SSP Training
FedRAMP CSP SSP Training1ECG
 
(SEC405) Enterprise Cloud Security via DevSecOps | AWS re:Invent 2014
(SEC405) Enterprise Cloud Security via DevSecOps | AWS re:Invent 2014(SEC405) Enterprise Cloud Security via DevSecOps | AWS re:Invent 2014
(SEC405) Enterprise Cloud Security via DevSecOps | AWS re:Invent 2014Amazon Web Services
 

Andere mochten auch (7)

DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
Agile Security—Field of Dreams
Agile Security—Field of DreamsAgile Security—Field of Dreams
Agile Security—Field of Dreams
 
Getting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspGetting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for csp
 
Fedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesFedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slides
 
FedRAMP CSP SSP Training
FedRAMP CSP SSP TrainingFedRAMP CSP SSP Training
FedRAMP CSP SSP Training
 
(SEC405) Enterprise Cloud Security via DevSecOps | AWS re:Invent 2014
(SEC405) Enterprise Cloud Security via DevSecOps | AWS re:Invent 2014(SEC405) Enterprise Cloud Security via DevSecOps | AWS re:Invent 2014
(SEC405) Enterprise Cloud Security via DevSecOps | AWS re:Invent 2014
 
DevOps
DevOpsDevOps
DevOps
 

Ähnlich wie Estimating Development Security Maturity in About an Hour

Introducing a Security Program to Large Scale Legacy Products
Introducing a Security Program to Large Scale Legacy ProductsIntroducing a Security Program to Large Scale Legacy Products
Introducing a Security Program to Large Scale Legacy ProductsPriyanka Aash
 
The Rise of the Purple Team
The Rise of the Purple TeamThe Rise of the Purple Team
The Rise of the Purple TeamPriyanka Aash
 
Vendor Security Practices: Turn the Rocks Over Early and Often
Vendor Security Practices: Turn the Rocks Over Early and OftenVendor Security Practices: Turn the Rocks Over Early and Often
Vendor Security Practices: Turn the Rocks Over Early and OftenPriyanka Aash
 
str-f02-vendor_security_practices-turn_the_rocks_over_early_and_often
str-f02-vendor_security_practices-turn_the_rocks_over_early_and_oftenstr-f02-vendor_security_practices-turn_the_rocks_over_early_and_often
str-f02-vendor_security_practices-turn_the_rocks_over_early_and_oftenMichael Hammer
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Sigma Software
 
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...Aaron Rinehart
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Priyanka Aash
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityAnne Oikarinen
 
Zero-bug Software, Mathematically Guaranteed
Zero-bug Software, Mathematically GuaranteedZero-bug Software, Mathematically Guaranteed
Zero-bug Software, Mathematically GuaranteedAshley Zupkus
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSoftServe
 
Realizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and GainsRealizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and GainsPriyanka Aash
 
2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class TenFRSecure
 
No more security empires - The ciso as an individual contributor
No more security empires - The ciso as an individual contributorNo more security empires - The ciso as an individual contributor
No more security empires - The ciso as an individual contributorPriyanka Aash
 
Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Stefan Streichsbier
 
DevSecOps : an Introduction
DevSecOps : an IntroductionDevSecOps : an Introduction
DevSecOps : an IntroductionPrashanth B. P.
 
ChaoSlingr: Introducing Security-Based Chaos Testing
ChaoSlingr: Introducing Security-Based Chaos TestingChaoSlingr: Introducing Security-Based Chaos Testing
ChaoSlingr: Introducing Security-Based Chaos TestingPriyanka Aash
 
Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”Priyanka Aash
 
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...Simone Onofri
 

Ähnlich wie Estimating Development Security Maturity in About an Hour (20)

Introducing a Security Program to Large Scale Legacy Products
Introducing a Security Program to Large Scale Legacy ProductsIntroducing a Security Program to Large Scale Legacy Products
Introducing a Security Program to Large Scale Legacy Products
 
The Rise of the Purple Team
The Rise of the Purple TeamThe Rise of the Purple Team
The Rise of the Purple Team
 
Vendor Security Practices: Turn the Rocks Over Early and Often
Vendor Security Practices: Turn the Rocks Over Early and OftenVendor Security Practices: Turn the Rocks Over Early and Often
Vendor Security Practices: Turn the Rocks Over Early and Often
 
str-f02-vendor_security_practices-turn_the_rocks_over_early_and_often
str-f02-vendor_security_practices-turn_the_rocks_over_early_and_oftenstr-f02-vendor_security_practices-turn_the_rocks_over_early_and_often
str-f02-vendor_security_practices-turn_the_rocks_over_early_and_often
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"
 
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software Security
 
Zero-bug Software, Mathematically Guaranteed
Zero-bug Software, Mathematically GuaranteedZero-bug Software, Mathematically Guaranteed
Zero-bug Software, Mathematically Guaranteed
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar Tymoshyk
 
Realizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and GainsRealizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and Gains
 
2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten
 
Dev{sec}ops
Dev{sec}opsDev{sec}ops
Dev{sec}ops
 
No more security empires - The ciso as an individual contributor
No more security empires - The ciso as an individual contributorNo more security empires - The ciso as an individual contributor
No more security empires - The ciso as an individual contributor
 
Agile and Secure Development
Agile and Secure DevelopmentAgile and Secure Development
Agile and Secure Development
 
Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016
 
DevSecOps : an Introduction
DevSecOps : an IntroductionDevSecOps : an Introduction
DevSecOps : an Introduction
 
ChaoSlingr: Introducing Security-Based Chaos Testing
ChaoSlingr: Introducing Security-Based Chaos TestingChaoSlingr: Introducing Security-Based Chaos Testing
ChaoSlingr: Introducing Security-Based Chaos Testing
 
Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”
 
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
 

Mehr von Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Mehr von Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Kürzlich hochgeladen

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 

Kürzlich hochgeladen (20)

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 

Estimating Development Security Maturity in About an Hour

  • 1. SESSION ID: #RSAC Matt Clapham Estimating Development Security Maturity in About an Hour STR-W05 Principal, Product Security GE Healthcare @ProdSec
  • 2. #RSAC How We Got to Now 2 Needed something given volume 4 things recommended Added one more Assessment leverages experience Field-tested with suppliers and devs
  • 3. #RSAC Not for n00bs 3 Security operations Development experience Testing (penetration, vulnerabilities, security, or in general) Cryptography background Incident response Certifications Etc.
  • 4. #RSAC Three Example Stories 4 The 11th-hour Security Review The Acquisition The Internal Development Team
  • 5. #RSAC The 11th Hour Security Review “This security review won’t take long, will it?” 5
  • 6. #RSAC The Acquisition “So we’re going to buying company X for its ___ product.” 6
  • 7. #RSAC The Internal Development Team “Those folks making that software over there…” 7
  • 8. #RSAC Agenda 8 Overview Five key behaviors Scoring and report Pros, cons, and other models Extending the method Summary Application
  • 9. #RSAC Method Overview 9 Pre-meeting research - 5 to 15 minutes Meet with development team - 30 to 60 minutes Score and report back - 15 minutes Goal: 90+% confidence on assessment Total time: 50 to 90 minutes or “About an hour on average.”
  • 10. #RSAC Pre-meeting Research 10 Process time required: 5 to 15 minutes Looking for… Public details about vulnerabilities Company responses and published guidance History of supporting and fixing the software Search on software name or company name and… NVD vulnerabilities patches
  • 11. #RSAC Meet with the Development Team 11 Process time required: 30 to 60 minutes Resources needed: developers, testers, and program managers Goals Establish rapport Status on each of the 5 behaviors Additional information on how software is made securely
  • 12. #RSAC Development Meeting Sample Agenda 12 Introductions and establish rapport – 5 minutes Identify necessary resources – 1 minute Technology overview – 3 minutes Probing questions on each focus area – 20+ minutes Wrap-up – 2 minutes
  • 13. #RSAC Development Meeting Warning Signs 13 “I’m just the IT guy.” or “I’m the CISO.” “We can’t tell you because that would be a security risk.” “Our software has no flaws.” “We wrote our own encryption method…” “Bob does that for us and he’s on vacation.”
  • 14. #RSAC Five Key Behaviors 14 Developer training in secure development Design threat modeling for security refinement Static code analysis Dynamic analysis and testing Vulnerability and incident response process
  • 15. #RSAC What to Look For in Each 15 90% confident on a yes/no answer Anecdotes regarding technology, design pattern, etc. Artifacts (extra points if publicly available) Positives, i.e. increased quality or above and beyond Negatives, i.e. poor execution or follow-through Nearest exit, i.e. a statement that indicates yes/no quickly
  • 16. #RSAC Behavior 1: Secure Development Training Do you train developers in writing secure code? 16
  • 17. #RSAC Training: Openers 17 How do you teach a new developer to make a secure product? How would your developer know which security tech to use? Describe the security training developers receive. How do you keep developers up to date on security risks?
  • 18. #RSAC Training: Positives and Negatives 18 Positives Regular security conference attendance Internal or External professional training Negatives Focus on general secure computer usage awareness Single annual conference attendance
  • 19. #RSAC Training: Warning Signs and Exits 19 “Every developer has a chat with our Sr. architect.” “Our compliance team requires…” “We don’t need to worry about that because…” “Our cloud provider takes care of defending us.” “We sent Bob to a conference last year and he gave us slides.”
  • 20. #RSAC Behavior 2: Threat Modeling How do you refine the design to remove threats? 20
  • 21. #RSAC Threat Modeling: Openers 21 Describe your group’s threat modeling process. What tools do you use to model threats to the application? How do you refine the security of the design? How do you know when you’re done threat modeling?
  • 22. #RSAC Threat Modeling: Positives and Negatives 22 Positives Formal process Uses tool(s) Always up to date Negatives Ad hoc Dependent on one person
  • 23. #RSAC Threat Modeling: Warning Signs and Exits 23 “A couple of us get together and review the design.” “Bob does that for us and he’s on vacation.” “We had a penetration test last year and…” “We use SSL.”
  • 24. #RSAC Behavior 3: Static Code Analysis How do you review your code for security flaws? 24
  • 25. #RSAC Static Analysis: Openers 25 What code analysis tools do you use? How do you check your code for security flaws? How would you know if there’s a buffer overflow in your code? Describe your code review process. How do you know your code is secure?
  • 26. #RSAC Static: Positives & Negatives 26 Positives Build integrated Developer client Clean check-in requirement Negatives Manual or ad hoc execution No fixing of identified problems No security tests in testing suite
  • 27. #RSAC Static: Warning Signs and Exits 27 “We review every line of code manually.” “Bob reviews all our code himself.” “We use lint.” “We compile with all warnings on.”
  • 28. #RSAC Behavior 4: Dynamic Analysis How do you test your software for security flaws? 28
  • 29. #RSAC Dynamic Analysis: Openers 29 How do you know if your web application has a cross-site scripting vulnerability or not? How do you find vulnerabilities that have slipped through the cracks? Tell me about how you test the security of your service. Do you use any tools to automatically test the security of your application?
  • 30. #RSAC Dynamic: Positives and Negatives 30 Positives Regularly scans production Coordinated with Static analysis Quality gating function Negatives Only uses a configuration scanner Only focuses on OWASP top 10
  • 31. #RSAC Dynamic: Warning Signs and Exits 31 “Once a year we hire a security firm to penetration test.” “Bob scans our systems for missing patches.” “We use a patch scanner to test for vulnerabilities.” “We tried using a tool but it broke our software.”
  • 32. #RSAC Behavior 5: Vulnerability and Incident Response (V&IR) Who gets the call at 3AM if there’s a vulnerability to fix? 32
  • 33. #RSAC V&IR: Openers 33 How would a researcher inform you of a problem and confirm that you’ve fixed a vulnerability? How can the operations team tell if a vulnerability is in the code you wrote or not? Describe your incident response process.
  • 34. #RSAC V&IR: Positives and Negatives 34 Positives Public “trust center” for customer communications and bulletins Security community engagement like bug bounties Planned (and practiced) process for handling vulnerabilities Negatives Informal or ad-hoc Thinking its only about middleware or OS patches
  • 35. #RSAC V&IR: Warning Signs and Exits 35 “Our operations are experienced in dealing with patches.” “We don’t scan in our production environment.” “No one has reported any vulnerabilities to Bob.” “We’re too small to be attacked.” “We haven’t been hacked yet.”
  • 36. #RSAC Scoring Method 36 Review notes and evidence Starts at 0 1 point for every confirmed behavior Average out modifiers for Positives and Negatives Aggregate score is number with + / - Range of 0- to 5+
  • 37. #RSAC Simple Scoring Examples 37 Example 1 Aspect Notes Search results Nothing Training Yes Threat modeling No, - Static analysis No, + Dynamic analysis Yes, + + Vulnerabilities & incident response No, - Example 2 Aspect Notes Search results Security portal Training Yes, + - Threat modeling No, - Static analysis Yes, + + Dynamic analysis Yes, + - - Vulnerabilities & Incident Response Yes, -
  • 38. #RSAC Scoring Example 1: 11th Hour Review 38 Aspect Score Notes Search results Minimal public presence, no detail of security at all Training No Alice gave security presentation and relayed news items Threat modeling No Ad hoc design review not focused on security Static analysis Yes Built-in to IDE, compiler warnings as errors Dynamic analysis No Alice did some ad hoc security testing using free tools Vulnerabilities & incident response No Customer reported problems goto account manager first
  • 39. #RSAC Scoring Example 2: The Acquisition 39 Aspect Score Notes Search results Security info center Training Yes N00bs goto professional class; industry hires optionally Threat modeling Yes No tool; security architecture review team Static analysis No Custom rules for style only, lacking a tool for Ruby Dynamic analysis Yes Promotion requirement, bug bounty program Vulnerabilities & incident response Yes Incident response for patches not home-grown code, escalation process to development team in place
  • 40. #RSAC Scoring Example 3: Internal Developers 40 Aspect Score Notes Search results Team has design docs for security features available Training No Optional for testers Threat modeling Yes Formal process, not all problems addressed Static analysis Yes Rules don’t specifically target security Dynamic analysis No Tried once and it broke things Vulnerabilities & incident response Yes Single point of contact is Bob, just Bob
  • 41. #RSAC Report Back 41 Brief recap of 5 behaviors Refer to evidence Score with Positives or Negatives Explain the score and answer questions Optional feedback to the development teams
  • 42. #RSAC Tips & Tricks 42 Be respectful and flexible in questioning Leverage experience to spot misdirection Avoid black holes in discussion Repeat back key responses Keep good notes, especially scoring justifications Seed memes of good behaviors
  • 43. #RSAC Is and Isn’t 43 What it is… Speedy Rough Smoke detector Creator of more action items Anecdote for a recommendation …and isn’t Full maturity model Secure development process Standards based Compliance audit Complex
  • 44. #RSAC Building Security In Maturity Model 44 a.k.a. BSIMM Based on actual usage (6 doz. Companies) Biases to assessed population Many behaviors considered across four domains Maturity levels for each item Takes about 2 to 4 weeks for a full evaluation
  • 45. #RSAC Open Software Assurance Maturity Model 45 a.k.a. OpenSAMM Creative-Commons Licensed Simpler than BSIMM Handy score cards and templates Self-achievable Takes 2 days to 1 week
  • 46. #RSAC For Just a few Hours More 46 Suggest trainings and resources Provide formal list of recommendations Review vulnerability history for trends Review the vulnerability history of the software’s dependencies Kickoff a maturity improvement program Referral to formal maturity assessment
  • 47. #RSAC Summary 47 How the method came about Overview Five key behaviors Scoring and reporting Pros, cons, and other models Adding a few extras
  • 48. #RSAC Apply What You Have Learned Today 48 3 days: Use it on a last-minute security review 3 weeks: Start using it to triage application security reviews 3 months: Formalize estimation as a process to gate further security analysis