SlideShare ist ein Scribd-Unternehmen logo
1 von 32
Downloaden Sie, um offline zu lesen
© 2019 Denim Group – All Rights Reserved
Enabling Developers in Your
Application Security Program
With Coverity and ThreadFix
August 22, 2019
Dan Cornell, CTO, Denim Group
Mehdi Hashemian, Coverity Product Manager, Synopsys
© 2019 Denim Group – All Rights Reserved
Agenda
2
© 2019 Denim Group – All Rights Reserved
Agenda
• Synopsys and Coverity Background
• ThreadFix Background
• Coverity and ThreadFix Together
3
© 2019 Denim Group – All Rights Reserved
Synopsys and Coverity
4
© 2019 Denim Group – All Rights Reserved
Who is Synopsys?
5
Team and technology
that found Heartbleed
The Leading Static
Analysis solution for
security AND quality
400+ security experts
and full portfolio of
managed and
professional services
The authority on open
source security and risk
management
© 2019 Denim Group – All Rights Reserved
Selecting a static analysis solution
Your developers are the front line for security & quality – do they have the tools they need?
Will your security &
development teams be
able to trust the results
the solution produces?
Accuracy
Does the solution
support all the
languages and
frameworks you use?
Coverage
Will the solution
provide consistent
results across desktop
and build server
analysis?
Consistency
Will the solution
perform and scale to
meet the volume and
speed of your
development?
Scalability
© 2019 Denim Group – All Rights Reserved
Coverity Static Analysis
Find critical defects and security weaknesses in code as it’s written
Fast
Incremental analysis; easily
analyzes hundreds of millions of
lines of code with ease; supports
thousands of developers
Accurate
Patented technology enables
deep, full path coverage; includes
interprocedural analysis, false-
path pruning
Integrated
Open platform; easily integrated
with IDEs, CI build servers, SCM
and issue tracking systems
© 2019 Denim Group – All Rights Reserved
Security
guidelines
Standards
compliance
Language
support
SDLC
workflow
Coverity Static Analysis
Broad standards compliance and SDLC integrations
© 2019 Denim Group – All Rights Reserved
ThreadFix
9
© 2019 Denim Group – All Rights Reserved
ThreadFix Overview
• Create a consolidated view of your
applications, assets, and vulnerabilities
• Prioritize risk decisions based on data
• Translate vulnerabilities to developers in the
tools they are already using
10
© 2019 Denim Group – All Rights Reserved
ThreadFix Overview
11
© 2019 Denim Group – All Rights Reserved
Create a consolidated
view of your assets,
applications, and
vulnerabilities
12
© 2019 Denim Group – All Rights Reserved
© 2019 Denim Group – All Rights Reserved
© 2019 Denim Group – All Rights Reserved
© 2019 Denim Group – All Rights Reserved
© 2019 Denim Group – All Rights Reserved
Test Result Consolidation
17
• Organizations typically
see a 15-35% reduction in
finding count due to
normalization and de-
duplication.
• Includes technology from
Denim Group patents:
• US 10,043,012 Method
of Correlating Static and
Dynamic Application
Security Testing Results
for Web Applications
• US 10,043,004 Method
of Correlating Static and
Dynamic Application
Security Testing Results
for a Web and Mobile
Application
© 2019 Denim Group – All Rights Reserved
Prioritize risk decisions
based on data
18
© 2019 Denim Group – All Rights Reserved
Vulnerability Prioritization
19
© 2019 Denim Group – All Rights Reserved
Analytics
20
© 2019 Denim Group – All Rights Reserved
Translate vulnerabilities to
developers in the tools
they are already using
21
© 2019 Denim Group – All Rights Reserved
Defect Tracker Integration
22
© 2019 Denim Group – All Rights Reserved
Defect Tracker Integration
23
• Bi-directional
integration: bundle
vulnerabilities into
software defects,
track development
team progress
resolving them
• Reduction of Mean
Time To Fix (MTTF)
up to 44%
© 2019 Denim Group – All Rights Reserved
Secure DevOps with ThreadFix
• What does your
pipeline look like?
http://www.slideshare.net/mtesauro/mtesauro-keynote-appseceu
http://www.slideshare.net/denimgroup/rsa2015-blending-
theautomatedandthemanualmakingapplicationvulnerabilitymanagementyourally
https://blog.samsungsami.io/development/security/2015/06/16/getting-security-up-to-speed.html
24
© 2019 Denim Group – All Rights Reserved
Policy Configuration
• Testing
• Synchronous
• Asynchronous
• Decision
• Reporting
Blog Post: Effective Application
Security Testing in DevOps Pipelines
http://www.denimgroup.com/blog/2016/12/effective-application-security-testing-in-devops-pipelines/
https://www.denimgroup.com/resources/effective-application-security-for-devops/
25
© 2019 Denim Group – All Rights Reserved
Coverity and ThreadFix
Together
26
© 2019 Denim Group – All Rights Reserved
Connecting To Coverity
27
© 2019 Denim Group – All Rights Reserved
Coverity Results in ThreadFix
28
© 2019 Denim Group – All Rights Reserved
Coverity Detail
29
© 2019 Denim Group – All Rights Reserved
Coverity Results in ThreadFix
30
© 2019 Denim Group – All Rights Reserved
Application and Infrastructure
31
© 2019 Denim Group – All Rights Reserved
@denimgroup
www.threadfix.it
www.denimgroup.com
@synopsys
@CoverityScan
www.synopsys.com
32

Weitere ähnliche Inhalte

Was ist angesagt?

Finegan_Resume_03172016v3
Finegan_Resume_03172016v3Finegan_Resume_03172016v3
Finegan_Resume_03172016v3
Michael Finegan
 

Was ist angesagt? (6)

AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Cisco - The Security Scoop
Cisco - The Security ScoopCisco - The Security Scoop
Cisco - The Security Scoop
 
Nokia Keynote presentation at OW2con'19, June 12-13, 2019, Paris
Nokia Keynote presentation at OW2con'19, June 12-13, 2019, ParisNokia Keynote presentation at OW2con'19, June 12-13, 2019, Paris
Nokia Keynote presentation at OW2con'19, June 12-13, 2019, Paris
 
The transformation of video technology & the 2020 news cycle: Takeaways from ...
The transformation of video technology & the 2020 news cycle: Takeaways from ...The transformation of video technology & the 2020 news cycle: Takeaways from ...
The transformation of video technology & the 2020 news cycle: Takeaways from ...
 
Achieving Software Assurance with Hybrid Analysis Mapping
Achieving Software Assurance with Hybrid Analysis Mapping  Achieving Software Assurance with Hybrid Analysis Mapping
Achieving Software Assurance with Hybrid Analysis Mapping
 
Finegan_Resume_03172016v3
Finegan_Resume_03172016v3Finegan_Resume_03172016v3
Finegan_Resume_03172016v3
 

Ähnlich wie Enabling Developers in Your Application Security Program With Coverity and ThreadFix

Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Denim Group
 

Ähnlich wie Enabling Developers in Your Application Security Program With Coverity and ThreadFix (20)

Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
An OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless ComputingAn OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless Computing
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Elevate Your Application Security Program with Burp Suite and ThreadFix
Elevate Your Application Security Program with Burp Suite and ThreadFix Elevate Your Application Security Program with Burp Suite and ThreadFix
Elevate Your Application Security Program with Burp Suite and ThreadFix
 
Webinar – Streamling Your Tech Due Diligence Process for Software Assets
Webinar – Streamling Your Tech Due Diligence Process for Software AssetsWebinar – Streamling Your Tech Due Diligence Process for Software Assets
Webinar – Streamling Your Tech Due Diligence Process for Software Assets
 
Webinar–Building A Culture of Secure Programming in Your Organization
Webinar–Building A Culture of Secure Programming in Your OrganizationWebinar–Building A Culture of Secure Programming in Your Organization
Webinar–Building A Culture of Secure Programming in Your Organization
 
How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
 
Automate and Enhance Application Security Analysis
Automate and Enhance Application Security AnalysisAutomate and Enhance Application Security Analysis
Automate and Enhance Application Security Analysis
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security Pros
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan Cornell
 
ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Ma...
ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Ma...ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Ma...
ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Ma...
 
Security Across the Cloud Native Continuum with ESG and Palo Alto Networks
Security Across the Cloud Native Continuum with ESG and Palo Alto NetworksSecurity Across the Cloud Native Continuum with ESG and Palo Alto Networks
Security Across the Cloud Native Continuum with ESG and Palo Alto Networks
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3
 

Mehr von Denim Group

Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
Denim Group
 

Mehr von Denim Group (15)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7
 
Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset  Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset
 
Reducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsReducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained Environments
 
Securing Voting Infrastructure before the Mid-Term Elections
Securing Voting Infrastructure before the Mid-Term ElectionsSecuring Voting Infrastructure before the Mid-Term Elections
Securing Voting Infrastructure before the Mid-Term Elections
 
Threat Modeling for IoT Systems
Threat Modeling for IoT SystemsThreat Modeling for IoT Systems
Threat Modeling for IoT Systems
 
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT TechnologiesUnderstanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
 

Kürzlich hochgeladen

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Kürzlich hochgeladen (20)

AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 

Enabling Developers in Your Application Security Program With Coverity and ThreadFix

  • 1. © 2019 Denim Group – All Rights Reserved Enabling Developers in Your Application Security Program With Coverity and ThreadFix August 22, 2019 Dan Cornell, CTO, Denim Group Mehdi Hashemian, Coverity Product Manager, Synopsys
  • 2. © 2019 Denim Group – All Rights Reserved Agenda 2
  • 3. © 2019 Denim Group – All Rights Reserved Agenda • Synopsys and Coverity Background • ThreadFix Background • Coverity and ThreadFix Together 3
  • 4. © 2019 Denim Group – All Rights Reserved Synopsys and Coverity 4
  • 5. © 2019 Denim Group – All Rights Reserved Who is Synopsys? 5 Team and technology that found Heartbleed The Leading Static Analysis solution for security AND quality 400+ security experts and full portfolio of managed and professional services The authority on open source security and risk management
  • 6. © 2019 Denim Group – All Rights Reserved Selecting a static analysis solution Your developers are the front line for security & quality – do they have the tools they need? Will your security & development teams be able to trust the results the solution produces? Accuracy Does the solution support all the languages and frameworks you use? Coverage Will the solution provide consistent results across desktop and build server analysis? Consistency Will the solution perform and scale to meet the volume and speed of your development? Scalability
  • 7. © 2019 Denim Group – All Rights Reserved Coverity Static Analysis Find critical defects and security weaknesses in code as it’s written Fast Incremental analysis; easily analyzes hundreds of millions of lines of code with ease; supports thousands of developers Accurate Patented technology enables deep, full path coverage; includes interprocedural analysis, false- path pruning Integrated Open platform; easily integrated with IDEs, CI build servers, SCM and issue tracking systems
  • 8. © 2019 Denim Group – All Rights Reserved Security guidelines Standards compliance Language support SDLC workflow Coverity Static Analysis Broad standards compliance and SDLC integrations
  • 9. © 2019 Denim Group – All Rights Reserved ThreadFix 9
  • 10. © 2019 Denim Group – All Rights Reserved ThreadFix Overview • Create a consolidated view of your applications, assets, and vulnerabilities • Prioritize risk decisions based on data • Translate vulnerabilities to developers in the tools they are already using 10
  • 11. © 2019 Denim Group – All Rights Reserved ThreadFix Overview 11
  • 12. © 2019 Denim Group – All Rights Reserved Create a consolidated view of your assets, applications, and vulnerabilities 12
  • 13. © 2019 Denim Group – All Rights Reserved
  • 14. © 2019 Denim Group – All Rights Reserved
  • 15. © 2019 Denim Group – All Rights Reserved
  • 16. © 2019 Denim Group – All Rights Reserved
  • 17. © 2019 Denim Group – All Rights Reserved Test Result Consolidation 17 • Organizations typically see a 15-35% reduction in finding count due to normalization and de- duplication. • Includes technology from Denim Group patents: • US 10,043,012 Method of Correlating Static and Dynamic Application Security Testing Results for Web Applications • US 10,043,004 Method of Correlating Static and Dynamic Application Security Testing Results for a Web and Mobile Application
  • 18. © 2019 Denim Group – All Rights Reserved Prioritize risk decisions based on data 18
  • 19. © 2019 Denim Group – All Rights Reserved Vulnerability Prioritization 19
  • 20. © 2019 Denim Group – All Rights Reserved Analytics 20
  • 21. © 2019 Denim Group – All Rights Reserved Translate vulnerabilities to developers in the tools they are already using 21
  • 22. © 2019 Denim Group – All Rights Reserved Defect Tracker Integration 22
  • 23. © 2019 Denim Group – All Rights Reserved Defect Tracker Integration 23 • Bi-directional integration: bundle vulnerabilities into software defects, track development team progress resolving them • Reduction of Mean Time To Fix (MTTF) up to 44%
  • 24. © 2019 Denim Group – All Rights Reserved Secure DevOps with ThreadFix • What does your pipeline look like? http://www.slideshare.net/mtesauro/mtesauro-keynote-appseceu http://www.slideshare.net/denimgroup/rsa2015-blending- theautomatedandthemanualmakingapplicationvulnerabilitymanagementyourally https://blog.samsungsami.io/development/security/2015/06/16/getting-security-up-to-speed.html 24
  • 25. © 2019 Denim Group – All Rights Reserved Policy Configuration • Testing • Synchronous • Asynchronous • Decision • Reporting Blog Post: Effective Application Security Testing in DevOps Pipelines http://www.denimgroup.com/blog/2016/12/effective-application-security-testing-in-devops-pipelines/ https://www.denimgroup.com/resources/effective-application-security-for-devops/ 25
  • 26. © 2019 Denim Group – All Rights Reserved Coverity and ThreadFix Together 26
  • 27. © 2019 Denim Group – All Rights Reserved Connecting To Coverity 27
  • 28. © 2019 Denim Group – All Rights Reserved Coverity Results in ThreadFix 28
  • 29. © 2019 Denim Group – All Rights Reserved Coverity Detail 29
  • 30. © 2019 Denim Group – All Rights Reserved Coverity Results in ThreadFix 30
  • 31. © 2019 Denim Group – All Rights Reserved Application and Infrastructure 31
  • 32. © 2019 Denim Group – All Rights Reserved @denimgroup www.threadfix.it www.denimgroup.com @synopsys @CoverityScan www.synopsys.com 32