SlideShare ist ein Scribd-Unternehmen logo
1 von 85
Downloaden Sie, um offline zu lesen
© Copyright 2014 Denim Group - All Rights Reserved
Managing Your Application Security Program
with the ThreadFix Ecosystem!
!
Dan Cornell!
@danielcornell
This presentation contains information about DHS-funded research:
Topic Number: H-SB013.1-002 - Hybrid Analysis Mapping (HAM)
Proposal Number: HSHQDC-13-R-00009-H-SB013.1-002-0003-I
© Copyright 2014 Denim Group - All Rights Reserved 2
My Background
•  Dan Cornell, founder and CTO of
Denim Group
•  Software developer by background
(Java, .NET, etc)
•  OWASP San Antonio
© Copyright 2014 Denim Group - All Rights Reserved
Denim Group Background
•  Secure software services and products company
–  Builds secure software
–  Helps organizations assess and mitigate risk of in-house developed and third party
software
–  Provides classroom training and e-Learning so clients can build software securely
•  Software-centric view of application security
–  Application security experts are practicing developers
–  Development pedigree translates to rapport with development managers
–  Business impact: shorter time-to-fix application vulnerabilities
•  Culture of application security innovation and contribution
–  Develops open source tools to help clients mature their software security programs
•  Remediation Resource Center, ThreadFix
–  OWASP national leaders & regular speakers at RSA, SANS, OWASP, ISSA, CSI
–  World class alliance partners accelerate innovation to solve client problems
3
© Copyright 2014 Denim Group - All Rights Reserved
Application Vulnerability Management
•  Application security teams uses automated static and dynamic test results as
well as manual testing results to assess the security of an application
•  Each test delivers results in different formats
•  Different test platforms describe same flaws differently, creating duplicates
•  Security teams end up using spreadsheets to keep track manually
•  It is extremely difficult to prioritize the severity of flaws as a result
•  Software development teams receive unmanageable reports and only a small
portion of the flaws get fixed
4
© Copyright 2014 Denim Group - All Rights Reserved 5
The Result
•  Application vulnerabilities persist in applications:
**Average serious vulnerabilities found per website per year is 79
**Average days website exposed to one serious vulnerability is 231 days
**Overall percentage of serious vulnerabilities that are fixed annually is only 63%
•  Part of that problem is there is no easy way for the security team and
application development teams to work together on these issues
•  Remediation quickly becomes an overwhelming project
•  Trending reports that track the number of reduced vulnerabilities are
impossible to create
**WhiteHat Statistics Report (Summer 2012):
https://www.whitehatsec.com/assets/WPstats_summer12_12th.pdf
© Copyright 2014 Denim Group - All Rights Reserved 6
Vulnerability Fun Facts:
•  Average number of serious
vulnerabilities found per
website per year is 79 **
•  Serious Vulnerabilities
were fixed in ~38 days **
•  Percentage of serious
vulnerabilities fixed
annually is only 63% **
•  Average number of days a
website is exposed, at least
one serious vulnerability
~231 days
WhiteHat Statistics Report (Summer 2012):
https://www.whitehatsec.com/assets/WPstats_summer12_12th.pdf
© Copyright 2014 Denim Group - All Rights Reserved
Vulnerability Remediation Data
Vulnerability	
  Type	
   Sample	
  Count	
   Average	
  Fix	
  (minutes)	
  
Dead	
  Code	
  (unused	
  methods)	
   465	
   2.6	
  
Poor	
  logging:	
  system	
  output	
  stream	
   83	
   2.9	
  
Poor	
  Error	
  Handling:	
  Empty	
  catch	
  block	
   180	
   6.8	
  
Lack	
  of	
  AuthorizaKon	
  check	
   61	
   6.9	
  
Unsafe	
  threading	
   301	
   8.5	
  
ASP.NET	
  non-­‐serializable	
  object	
  in	
  session	
   42	
   9.3	
  
XSS	
  (stored)	
   1023	
   9.6	
  
Null	
  Dereference	
   157	
   10.2	
  
Missing	
  Null	
  Check	
   46	
   15.7	
  
XSS	
  (reflected)	
   25	
   16.2	
  
Redundant	
  null	
  check	
   21	
   17.1	
  
SQL	
  injecKon	
   30	
   97.5	
  
7
© Copyright 2014 Denim Group - All Rights Reserved
Where Is Time Being Spent?
8
17%
37%
20%
2%
24%
0%
15%
0%
0%
9%
31%
59%
44%
15%
42%
16%
29% 24%
3%
28%
0%
10%
20%
30%
40%
50%
60%
70%
Setup Development
Environment
Fix Vulnerabilities Confirm Fixes / QA Deploy Overhead
Indicates the weighted average
versus the average of
individual projects
© Copyright 2014 Denim Group - All Rights Reserved
9
ThreadFixAccelerate Software Remediation
ThreadFix is a software vulnerability aggregation and
management system that helps organizations aggregate
vulnerability data, generate virtual patches, and interact with
software defect tracking systems.
© Copyright 2014 Denim Group - All Rights Reserved
•  Open source vulnerability management and aggregation platform:
–  Allows software security teams to reduce the time to remediate software vulnerabilities
–  Enables managers to speak intelligently about the status / trends of software security within their organization.
•  Features/Benefits:
–  Imports dynamic, static and manual testing results into a centralized platform
–  Removes duplicate findings across testing platforms to provide a prioritized list of security faults
–  Eases communication across development, security and QA teams
–  Exports prioritized list into defect tracker of choice to streamline software remediation efforts
–  Auto generates web application firewall rules to protect data during vulnerability remediation
–  Empowers managers with vulnerability trending reports to pinpoint issues and illustrate application security progress
–  Benchmark security practice improvement against industry standards
•  Freely available under the Mozilla Public License (MPL) 2.0
•  Download available at: www.denimgroup.com/threadfix
10
© Copyright 2014 Denim Group - All Rights Reserved
List of Supported Tools / Technologies:
Dynamic Scanners
Acunetix
Arachni
Burp Suite
HP WebInspect
IBM Security AppScan Standard
IBM Security AppScan Enterprise
Mavituna Security Netsparker
NTO Spider
OWASP Zed Attack Proxy
Tenable Nessus
Skipfish
w3aF
Static Scanners
FindBugs
IBM Security AppScan Source
HP Fortify SCA
Microsoft CAT.NET
Brakeman
11
SaaS Testing Platforms
WhiteHat
Veracode
QualysGuard WAS
IDS/IPS and WAF
DenyAll
F5
Imperva
Mod_Security
Snort
Defect Trackers
Atlassian JIRA
Microsoft Team Foundation Server
Mozilla Bugzilla
Known Vulnerable Component Scanner
Dependency Check
© Copyright 2014 Denim Group - All Rights Reserved
Large Range of Tool Compatibility
12
© Copyright 2014 Denim Group - All Rights Reserved
What is a Unique Vulnerability?
•  (CWE, Relative URL)
–  Predictable resource location
–  Directory listing misconfiguration
•  (CWE, Relative URL, Injection Point)
–  SQL injection
–  Cross-site Scripting (XSS)
•  Injection points
–  Parameters – GET/POST
–  Cookies
–  Other headers
13
© Copyright 2014 Denim Group - All Rights Reserved
Why Common Weakness Enumeration (CWE)?
•  Every tool has their own “spin” on naming vulnerabilities
•  OWASP Top 10 / WASC 24 are helpful but not comprehensive
•  CWE is exhaustive (though a bit sprawling at times)
•  Reasonably well-adopted standard
•  Many tools have mappings to CWE for their results
•  Main site: http://cwe.mitre.org/
14
© Copyright 2014 Denim Group - All Rights Reserved
What Can We Do With ThreadFix?
•  Create a consolidated view of your applications and vulnerabilities
•  Prioritize application risk decisions based on data
•  Translate vulnerabilities to developers in the tools they are already
using
15
© Copyright 2014 Denim Group - All Rights Reserved 16
Create a consolidated
view of your
applications and
vulnerabilities
© Copyright 2014 Denim Group - All Rights Reserved
What Is Your Software Attack Surface?
17
Software You
Currently Know
About
Why?
•  Lots of value flows through it
•  Auditors hassle you about it
•  Formal SLAs with customers mention it
•  Bad guys found it and caused an
incident (oops)
What?
•  Critical legacy systems
•  Notable web applications
© Copyright 2014 Denim Group - All Rights Reserved
What Is Your Software Attack Surface?
18
Add In the Rest
of the Web
Applications You
Actually Develop
and Maintain
Why Did You Miss Them?
•  Forgot it was there
•  Line of business procured through non-
standard channels
•  Picked it up through a merger /
acquisition
What?
•  Line of business applications
•  Event-specific applications
© Copyright 2014 Denim Group - All Rights Reserved
What Is Your Software Attack Surface?
19
Add In the
Software You
Bought from
Somewhere
Why Did You Miss Them?
•  Most scanner only really work on web
applications so no vendors pester you
about your non-web applications
•  Assume the application vendor is
handling security
What?
•  More line of business applications
•  Support applications
•  Infrastructure applications
© Copyright 2014 Denim Group - All Rights Reserved
What Is Your Software Attack Surface?
20
MOBILE!
THE CLOUD!
Why Did You Miss Them?
•  Any jerk with a credit card and the ability
to submit an expense report is now runs
their own private procurement office
What?
•  Support for line of business functions
•  Marketing and promotion
© Copyright 2014 Denim Group - All Rights Reserved
Attack Surface: The Security Officer’s Journey
•  Two Dimensions:
–  Perception of Software Attack Surface
–  Insight into Exposed Assets
21
Perception
Insight
© Copyright 2014 Denim Group - All Rights Reserved
•  As perception of the problem of attack surface widens the scope of the
problem increases
Attack Surface: The Security Officer’s Journey
22
Perception
Insight
Web
Applications
© Copyright 2014 Denim Group - All Rights Reserved
•  As perception of the problem of attack surface widens the scope of the
problem increases
Attack Surface: The Security Officer’s Journey
23
Perception
Insight
Web
Applications
Client-Server
Applications
© Copyright 2014 Denim Group - All Rights Reserved
•  As perception of the problem of attack surface widens the scope of the
problem increases
Attack Surface: The Security Officer’s Journey
24
Perception
Insight
Web
Applications
Client-Server
Applications
Desktop
Applications
© Copyright 2014 Denim Group - All Rights Reserved
•  As perception of the problem of attack surface widens the scope of the
problem increases
Attack Surface: The Security Officer’s Journey
25
Perception
Insight
Web
Applications
Client-Server
Applications
Desktop
Applications
Cloud
Applications
and Services
© Copyright 2014 Denim Group - All Rights Reserved
•  As perception of the problem of attack surface widens the scope of the
problem increases
Attack Surface: The Security Officer’s Journey
26
Perception
Insight
Web
Applications
Client-Server
Applications
Desktop
Applications
Cloud
Applications
and Services
Mobile
Applications
© Copyright 2014 Denim Group - All Rights Reserved
•  Discovery activities increase insight
Attack Surface: The Security Officer’s Journey
27
Perception
Insight
Web
Applications
© Copyright 2014 Denim Group - All Rights Reserved
•  Discovery activities increase insight
Attack Surface: The Security Officer’s Journey
28
Perception
Insight
Web
Applications
© Copyright 2014 Denim Group - All Rights Reserved
•  Discovery activities increase insight
Attack Surface: The Security Officer’s Journey
29
Perception
Insight
Web
Applications
© Copyright 2014 Denim Group - All Rights Reserved
•  Over time you end up with a progression
Attack Surface: The Security Officer’s Journey
30
Perception
Insight
Web
Applications
© Copyright 2014 Denim Group - All Rights Reserved
•  Over time you end up with a progression
Attack Surface: The Security Officer’s Journey
31
Perception
Insight
Web
Applications
Client-Server
Applications
© Copyright 2014 Denim Group - All Rights Reserved
Desktop
Applications
Client-Server
Applications
•  Over time you end up with a progression
Attack Surface: The Security Officer’s Journey
32
Perception
Insight
Web
Applications
© Copyright 2014 Denim Group - All Rights Reserved
Desktop
Applications
Client-Server
Applications
•  Over time you end up with a progression
Attack Surface: The Security Officer’s Journey
33
Perception
Insight
Web
Applications
Cloud
Applications
and Services
© Copyright 2014 Denim Group - All Rights Reserved
Desktop
Applications
Client-Server
Applications
•  Over time you end up with a progression
Attack Surface: The Security Officer’s Journey
34
Perception
Insight
Web
Applications
Cloud
Applications
and Services
Mobile
Applications
© Copyright 2014 Denim Group - All Rights Reserved
•  When you reach this point it is called “enlightenment”
•  You won’t reach this point
Attack Surface: The Security Officer’s Journey
35
Perception
Insight
Web
Applications
Client-Server
Applications
Desktop
Applications
Cloud
Applications
and Services
Mobile
Applications
© Copyright 2014 Denim Group - All Rights Reserved
Value and Risk Are Not Equally Distributed
•  Some Applications Matter More Than Others
–  Value and character of data being managed
–  Value of the transactions being processed
–  Cost of downtime and breaches
•  Therefore All Applications Should Not Be Treated the Same
–  Allocate different levels of resources to assurance
–  Select different assurance activities
–  Also must often address compliance and regulatory requirements
36
© Copyright 2014 Denim Group - All Rights Reserved
Do Not Treat All Applications the Same
•  Allocate Different Levels of Resources to Assurance
•  Select Different Assurance Activities
•  Also Must Often Address Compliance and Regulatory Requirements
37
© Copyright 2014 Denim Group - All Rights Reserved
An Application
Test
What Goes Into An Application Test?
38
© Copyright 2014 Denim Group - All Rights Reserved
Dynamic
Analysis
What Goes Into An Application Test?
39
Static
Analysis
© Copyright 2014 Denim Group - All Rights Reserved
Automated
Application
Scanning
What Goes Into An Application Test?
40
Static
Analysis
Manual
Application
Testing
© Copyright 2014 Denim Group - All Rights Reserved
Automated
Application
Scanning
What Goes Into An Application Test?
41
Automated
Static
Analysis
Manual
Application
Testing
Manual
Static
Analysis
© Copyright 2014 Denim Group - All Rights Reserved
Unauthenticated
AutomatedScan
What Goes Into An Application Test?
42
Automated
Static
Analysis
Blind
Penetration
Testing
Manual
Static
Analysis
Authenticated
AutomatedScan
Informed
ManualTesting
© Copyright 2014 Denim Group - All Rights Reserved
Unauthenticated
AutomatedScan
What Goes Into An Application Test?
43
Automated
SourceCode
Scanning
Blind
Penetration
Testing
ManualSource
CodeReview
Authenticated
AutomatedScan
Informed
ManualTesting
Automated
BinaryAnalysis
ManualBinary
Analysis
© Copyright 2014 Denim Group - All Rights Reserved
How To Allocate Scarce Resources?
•  What Do You HAVE To Do?
–  What discretion do you have within these constraints?
•  What Is Left Over?
•  Strategies
–  Breadth-first
–  Depth-first
–  Hybrid
44
© Copyright 2014 Denim Group - All Rights Reserved
Breadth-First
•  Do Base-level Security Testing of Everything
–  Well, everything you can find
–  And everything you test with automation
•  Automation is key
•  Understand the limitations
–  Some applications cannot be effectively scanned
–  Often scans are unauthenticated
–  Whole classes of vulnerabilities are out of testing scope
45
© Copyright 2014 Denim Group - All Rights Reserved
Depth-First
•  Do Deeper Testing of Critical Applications
•  Typically Combination of Automation and Manual Testing
•  Understand the Limitations
–  Some applications remain unexamined
–  And breaches to those applications put shared resources and infrastructure at risk
46
© Copyright 2014 Denim Group - All Rights Reserved
Hybrid
•  Combination of Automation and Manual Testing Across Portfolio
•  This is where most organizations end up
–  Often because regulatory and compliance mandates
•  Know Your Gaps
47
© Copyright 2014 Denim Group - All Rights Reserved
Application Portfolio Tracking
•  Track multiple “Teams”
–  Arbitrary distinction – geography, line of business, common tools and practices
•  Track multiple “Applications” per “Team”
–  Unit of scanning or testing
•  Track Application metadata
–  Criticality, hosted URL, source code location
•  Reporting can be done at the organization, Team or Application level
48
© Copyright 2014 Denim Group - All Rights Reserved
Demo: Application Portfolio Tracking
49
© Copyright 2014 Denim Group - All Rights Reserved
Fill ThreadFix Up With Vulnerability Data
•  Manual file upload
•  REST API
–  https://github.com/denimgroup/threadfix/wiki/Threadfix-REST-Interface
•  Command Line Interface (CLI)
–  https://github.com/denimgroup/threadfix/wiki/Command-Line-Interface
–  JAR can also be used as a Java REST client library
•  Jenkins plugin
–  Contributed from the ThreadFix community (yeah!)
–  https://github.com/automationdomination/threadfix-plugin
50
© Copyright 2014 Denim Group - All Rights Reserved
What Does ThreadFix Do With Scan Results
•  Diff against previous scans with same technology
–  What vulnerabilities are new?
–  What vulnerabilities went away?
–  What vulnerabilities resurfaced?
•  Findings marked as false positive are remembered across scans
–  Hopefully saving analyst time
•  Normalize and merge with other scanners’ findings
–  SAST to SAST
–  DAST to DAST
–  SAST to DAST via Hybrid Analysis Mapping (HAM)
51
© Copyright 2014 Denim Group - All Rights Reserved
Demo: Vulnerability Merge
52
© Copyright 2014 Denim Group - All Rights Reserved
Hybrid Analysis Mapping (HAM)
•  Initial research funded by the US Department of Homeland Security
(DHS) Science and Technology (S&T) Directorate via a Phase 1 and
(now) Phase 2 Small Business Innovation Research (SBIR) contract
–  Acronyms!
•  Initial goal: SAST to DAST merging
•  Results: That, plus other stuff
53
© Copyright 2014 Denim Group - All Rights Reserved
Hybrid Analysis Mapping – Phase 1 Goal
•  Determine the feasibility of developing a system that can reliably
and efficiently correlate and merge the results of automated
static and dynamic security scans of web applications.
HP Fortify SCA IBM AppScan Standard
54
© Copyright 2014 Denim Group - All Rights Reserved
Dynamic Application Security Testing
•  Spider to enumerate attack surface
•  Fuzz to identify vulnerabilities based on analysis of request/response
patterns
55
© Copyright 2014 Denim Group - All Rights Reserved
Static Application Security Testing
•  Use source or binary to create a model of the application
–  Kind of like a compiler or VM
•  Perform analysis to identify vulnerabilities and weaknesses
–  Data flow, control flow, semantic, etc
56
© Copyright 2014 Denim Group - All Rights Reserved
Hybrid Analysis Mapping – Phase 1 Sub-Goals
•  Standardize vulnerability types
•  Match dynamic and static locations
•  Improve static parameter parsing
57
© Copyright 2014 Denim Group - All Rights Reserved
Hybrid Analysis Mapping
Phase 1 - Technical Objectives
•  Technical Objective 1: Create common data structure standards for both
automated static and dynamic security scanning results.
–  Task 1: Create a Data Structure for Automated Dynamic Security Scanning Results
–  Task 2: Create a Data Structure for Automated Static Security Scanning Results
•  Technical Objective 2: Research and prototype methods of mapping the results of
automated static and dynamic security scanning.
–  Task 1: Create a Structured Model for Hybrid Analysis Mapping
–  Task 2: Investigate Approaches for Vulnerability Type Mapping
–  Task 3: Investigate Approaches for Mapping Source Code Files to URLs
–  Task 4: Investigate Approaches for Determining Injection Points
58
© Copyright 2014 Denim Group - All Rights Reserved
Information Used
•  Source Code (Git URL)
•  Framework Type (JSP, Spring)
•  Extra information from Fortify (if available)
59
© Copyright 2014 Denim Group - All Rights Reserved
Vulnerability Types
•  Successful CWE standardization
•  Investigation into trees and Software Fault Patterns
–  Meant to correct for human errors
–  Hard to do in an automated fashion
60
© Copyright 2014 Denim Group - All Rights Reserved
Unified Endpoint Database (Static and Dynamic)
•  EndpointQuery
–  dynamicPath
–  staticPath
–  Parameter
–  httpMethod
–  codePoints [List<CodePoint>]
–  informationSourceType
•  EndpointDatabase
–  findBestMatch(EndpointQuery query): Endpoint
–  findAllMatches(EndpointQuery query): Set<Endpoint>
–  getFrameworkType(): FrameworkType
61
© Copyright 2014 Denim Group - All Rights Reserved
Parsing Attack Surface Locations
•  JSP: Start with root JSP folder
•  Spring: Parse @Controller classes
62
© Copyright 2014 Denim Group - All Rights Reserved
Parsing Parameters
•  JSP: Look for request.getParameter() calls
–  Coupled with lightweight dataflow analysis
•  Spring: Parse @RequestParam, @PathVariable, @Entity annotations
63
© Copyright 2014 Denim Group - All Rights Reserved
HAM Bridge
•  EndpointDatabase enables more than merging
•  Scanner integration allows smarter scanning
•  IDE plugin shows all vulnerabilities inline
Static Dynamic
64
© Copyright 2014 Denim Group - All Rights Reserved
System Structure
65
ThreadFix ServerZAP Scanner
Target Application Application
Source Code
Eclipse IDE
© Copyright 2014 Denim Group - All Rights Reserved
Demo: Merging Static and Dynamic Scanner Results
66
© Copyright 2014 Denim Group - All Rights Reserved
Demo: Merging Static and Dynamic Scanner Results
67
© Copyright 2014 Denim Group - All Rights Reserved
Merging Static and Dynamic Results Is Cool…
…But I want more
•  Problem: Many DAST scanners handle applications with RESTful
URLs poorly
•  Problem: Many applications have “hidden” landing pages and
parameters that will not be found by standard crawling
•  Problem: DAST scanner results can be hard for developers to act on
•  What else can we do with this attack surface model / database?
–  Clean up scanner results
–  Enumerate application attack surface
–  Map dynamic results to specific lines of code
68
© Copyright 2014 Denim Group - All Rights Reserved
Demo: De-Duplicate Dynamic RESTful Scanner Results
69
© Copyright 2014 Denim Group - All Rights Reserved
Demo: De-Duplicate Dynamic RESTful Scanner Results
70
© Copyright 2014 Denim Group - All Rights Reserved
Demo: Application Attack Surface (CLI)
71
© Copyright 2014 Denim Group - All Rights Reserved
Demo: Seed Scanner with Attack Surface
72
© Copyright 2014 Denim Group - All Rights Reserved 73
Prioritize application
risk decisions based on
data
© Copyright 2014 Denim Group - All Rights Reserved
Vulnerability Filtering
•  Filter vulnerability data
–  Scanner, scanner count
–  Vulnerability type
–  Path, parameter
–  Severity
–  Status
–  Aging
•  Save filters for future use
74
© Copyright 2014 Denim Group - All Rights Reserved
Demo: Vulnerability Filtering
75
© Copyright 2014 Denim Group - All Rights Reserved
Reporting
•  Trending
•  Progress by Vulnerability
–  For program benchmarking
•  Portfolio Report
–  For resource prioritization
•  Comparison
–  For scanner/technology benchmarking
76
© Copyright 2014 Denim Group - All Rights Reserved
Demo: Reporting
77
© Copyright 2014 Denim Group - All Rights Reserved 78
Translate vulnerabilities
to developers in the
tools they are already
using
© Copyright 2014 Denim Group - All Rights Reserved
Mapping Vulnerabilities to Defects
•  1:1 mapping is (usually) a horrible idea
–  500 XSS turned into 500 defects?
–  If it takes longer to administer the bug than it does to fix the code…
•  Cluster like vulnerabilities
–  Using the same libraries / functions
–  Cut-and-paste remediation code
–  Be careful about context-specific encoding
•  Combine by severity
–  Especially if they are cause for an out-of-cycle release
•  Which developer “owns” the code?
79
© Copyright 2014 Denim Group - All Rights Reserved
Defect Tracker Integration
•  Bundle multiple vulnerabilities into a defect
–  Using standard filtering criteria
•  ThreadFix periodically updates defect status from the tracker
80
© Copyright 2014 Denim Group - All Rights Reserved
Demo: Defect Tracker Integration
81
© Copyright 2014 Denim Group - All Rights Reserved
IDE Plug Ins
•  Import vulnerability data to integrated development environments
(IDEs)
•  Static (SAST) scanners
–  Easy
•  Dynamic (DAST) scanners
–  Possible using Hybrid Analysis Mapping (HAM)
82
© Copyright 2014 Denim Group - All Rights Reserved
Map Dynamic Scan Results to LoC in IDE
83
© Copyright 2014 Denim Group - All Rights Reserved
Important Links
•  Main ThreadFix website: www.threadfix.org
–  General information, downloads
•  ThreadFix GitHub site: www.github.com/denimgroup/threadfix
–  Code, issue tracking
•  ThreadFix GitHub wiki: https://github.com/denimgroup/threadfix/wiki
–  Project documentation
•  ThreadFix Google Group:
https://groups.google.com/forum/?fromgroups#!forum/threadfix
–  Community support, general discussion
84
© Copyright 2014 Denim Group - All Rights Reserved 85
Questions / Contact Information
Dan Cornell
Principal and CTO
dan@denimgroup.com
Twitter @danielcornell
(210) 572-4400
www.denimgroup.com
www.threadfix.org

Weitere ähnliche Inhalte

Was ist angesagt?

What is Regression Testing? | Edureka
What is Regression Testing? | EdurekaWhat is Regression Testing? | Edureka
What is Regression Testing? | EdurekaEdureka!
 
Instruction Manual EOTECH 553, SU231PEQ Sight | Optics Trade
Instruction Manual EOTECH 553, SU231PEQ Sight | Optics TradeInstruction Manual EOTECH 553, SU231PEQ Sight | Optics Trade
Instruction Manual EOTECH 553, SU231PEQ Sight | Optics TradeOptics-Trade
 
Security testing fundamentals
Security testing fundamentalsSecurity testing fundamentals
Security testing fundamentalsCygnet Infotech
 
Evil Twin Demonstration
Evil Twin DemonstrationEvil Twin Demonstration
Evil Twin DemonstrationEric Goldman
 
OWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideOWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideLudovic Petit
 
Practical Advice for FDA’s 510(k) Requirements.pdf
Practical Advice for FDA’s 510(k) Requirements.pdfPractical Advice for FDA’s 510(k) Requirements.pdf
Practical Advice for FDA’s 510(k) Requirements.pdfICS
 
Non-functional testing
Non-functional testingNon-functional testing
Non-functional testingVishwanath KC
 
Introduction to performance testing
Introduction to performance testingIntroduction to performance testing
Introduction to performance testingTharinda Liyanage
 
Performance testing using jmeter
Performance testing using jmeterPerformance testing using jmeter
Performance testing using jmeterRachappa Bandi
 
Shift Left Testing: Going Beyond Agile
Shift Left Testing: Going Beyond AgileShift Left Testing: Going Beyond Agile
Shift Left Testing: Going Beyond AgileTechWell
 
Performance Testing Using JMeter | Edureka
Performance Testing Using JMeter | EdurekaPerformance Testing Using JMeter | Edureka
Performance Testing Using JMeter | EdurekaEdureka!
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) securityNahidul Kibria
 
Regression and performance testing
Regression and performance testingRegression and performance testing
Regression and performance testingHimanshu
 
OpenStack 인스턴스 간략 사용자_매뉴얼(liberty)_v1
OpenStack 인스턴스 간략 사용자_매뉴얼(liberty)_v1OpenStack 인스턴스 간략 사용자_매뉴얼(liberty)_v1
OpenStack 인스턴스 간략 사용자_매뉴얼(liberty)_v1Ji-Woong Choi
 
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesVapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesAkshay Kurhade
 
Strategies For Software Test Documentation
Strategies For Software Test Documentation Strategies For Software Test Documentation
Strategies For Software Test Documentation Vishwak Solution
 

Was ist angesagt? (20)

What is Regression Testing? | Edureka
What is Regression Testing? | EdurekaWhat is Regression Testing? | Edureka
What is Regression Testing? | Edureka
 
Instruction Manual EOTECH 553, SU231PEQ Sight | Optics Trade
Instruction Manual EOTECH 553, SU231PEQ Sight | Optics TradeInstruction Manual EOTECH 553, SU231PEQ Sight | Optics Trade
Instruction Manual EOTECH 553, SU231PEQ Sight | Optics Trade
 
cobertura de caminos
cobertura de caminoscobertura de caminos
cobertura de caminos
 
Security testing fundamentals
Security testing fundamentalsSecurity testing fundamentals
Security testing fundamentals
 
Evil Twin Demonstration
Evil Twin DemonstrationEvil Twin Demonstration
Evil Twin Demonstration
 
Performance testing
Performance testingPerformance testing
Performance testing
 
OWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideOWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference Guide
 
Software Testing or Quality Assurance
Software Testing or Quality AssuranceSoftware Testing or Quality Assurance
Software Testing or Quality Assurance
 
Practical Advice for FDA’s 510(k) Requirements.pdf
Practical Advice for FDA’s 510(k) Requirements.pdfPractical Advice for FDA’s 510(k) Requirements.pdf
Practical Advice for FDA’s 510(k) Requirements.pdf
 
Non-functional testing
Non-functional testingNon-functional testing
Non-functional testing
 
Introduction to performance testing
Introduction to performance testingIntroduction to performance testing
Introduction to performance testing
 
Performance testing using jmeter
Performance testing using jmeterPerformance testing using jmeter
Performance testing using jmeter
 
Shift Left Testing: Going Beyond Agile
Shift Left Testing: Going Beyond AgileShift Left Testing: Going Beyond Agile
Shift Left Testing: Going Beyond Agile
 
Performance Testing Using JMeter | Edureka
Performance Testing Using JMeter | EdurekaPerformance Testing Using JMeter | Edureka
Performance Testing Using JMeter | Edureka
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
Regression and performance testing
Regression and performance testingRegression and performance testing
Regression and performance testing
 
OpenStack 인스턴스 간략 사용자_매뉴얼(liberty)_v1
OpenStack 인스턴스 간략 사용자_매뉴얼(liberty)_v1OpenStack 인스턴스 간략 사용자_매뉴얼(liberty)_v1
OpenStack 인스턴스 간략 사용자_매뉴얼(liberty)_v1
 
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesVapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) services
 
Strategies For Software Test Documentation
Strategies For Software Test Documentation Strategies For Software Test Documentation
Strategies For Software Test Documentation
 
A Taste of Exploratory Testing
A Taste of Exploratory TestingA Taste of Exploratory Testing
A Taste of Exploratory Testing
 

Andere mochten auch

Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesDenim Group
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic SecurityDenim Group
 
Application Security Management with ThreadFix
Application Security Management with ThreadFixApplication Security Management with ThreadFix
Application Security Management with ThreadFixVirtual Forge
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Denim Group
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesDenim Group
 
Optimizing Your Application Security Program with Netsparker and ThreadFix
Optimizing Your Application Security Program with Netsparker and ThreadFixOptimizing Your Application Security Program with Netsparker and ThreadFix
Optimizing Your Application Security Program with Netsparker and ThreadFixDenim Group
 
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP InstallationenABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP InstallationenVirtual Forge
 

Andere mochten auch (8)

Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application Vulnerabilities
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic Security
 
Application Security Management with ThreadFix
Application Security Management with ThreadFixApplication Security Management with ThreadFix
Application Security Management with ThreadFix
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
 
Optimizing Your Application Security Program with Netsparker and ThreadFix
Optimizing Your Application Security Program with Netsparker and ThreadFixOptimizing Your Application Security Program with Netsparker and ThreadFix
Optimizing Your Application Security Program with Netsparker and ThreadFix
 
Fortify - Source Code Analyzer
Fortify - Source Code AnalyzerFortify - Source Code Analyzer
Fortify - Source Code Analyzer
 
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP InstallationenABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
 

Ähnlich wie Managing Your Application Security Program with the ThreadFix Ecosystem

Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Denim Group
 
Thread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalThread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalRobin Lutchansky
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFixDenim Group
 
ThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramDenim Group
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemRogue Wave Software
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellDenim Group
 
Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationDenim Group
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security Rogue Wave Software
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - PrintAndrew Kanikuru
 
Top Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for ApplicationsTop Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for ApplicationsDenim Group
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurityRogue Wave Software
 
Application Security Program Management with Vulnerability Manager
Application Security Program Management with Vulnerability ManagerApplication Security Program Management with Vulnerability Manager
Application Security Program Management with Vulnerability ManagerDenim Group
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Denim Group
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsDenim Group
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Denim Group
 

Ähnlich wie Managing Your Application Security Program with the ThreadFix Ecosystem (20)

Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
 
Thread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalThread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final Final
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
ThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security Program
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded system
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan Cornell
 
Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR Organization
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
 
Top Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for ApplicationsTop Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for Applications
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurity
 
Application Security Program Management with Vulnerability Manager
Application Security Program Management with Vulnerability ManagerApplication Security Program Management with Vulnerability Manager
Application Security Program Management with Vulnerability Manager
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
Autos, Wi-Fi, and IoT
Autos, Wi-Fi, and IoTAutos, Wi-Fi, and IoT
Autos, Wi-Fi, and IoT
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security Pros
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...
 

Mehr von Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4JDenim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleDenim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20Denim Group
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramDenim Group
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportDenim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Denim Group
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsDenim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Denim Group
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 

Mehr von Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 

Kürzlich hochgeladen

How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 

Kürzlich hochgeladen (20)

How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 

Managing Your Application Security Program with the ThreadFix Ecosystem

  • 1. © Copyright 2014 Denim Group - All Rights Reserved Managing Your Application Security Program with the ThreadFix Ecosystem! ! Dan Cornell! @danielcornell This presentation contains information about DHS-funded research: Topic Number: H-SB013.1-002 - Hybrid Analysis Mapping (HAM) Proposal Number: HSHQDC-13-R-00009-H-SB013.1-002-0003-I
  • 2. © Copyright 2014 Denim Group - All Rights Reserved 2 My Background •  Dan Cornell, founder and CTO of Denim Group •  Software developer by background (Java, .NET, etc) •  OWASP San Antonio
  • 3. © Copyright 2014 Denim Group - All Rights Reserved Denim Group Background •  Secure software services and products company –  Builds secure software –  Helps organizations assess and mitigate risk of in-house developed and third party software –  Provides classroom training and e-Learning so clients can build software securely •  Software-centric view of application security –  Application security experts are practicing developers –  Development pedigree translates to rapport with development managers –  Business impact: shorter time-to-fix application vulnerabilities •  Culture of application security innovation and contribution –  Develops open source tools to help clients mature their software security programs •  Remediation Resource Center, ThreadFix –  OWASP national leaders & regular speakers at RSA, SANS, OWASP, ISSA, CSI –  World class alliance partners accelerate innovation to solve client problems 3
  • 4. © Copyright 2014 Denim Group - All Rights Reserved Application Vulnerability Management •  Application security teams uses automated static and dynamic test results as well as manual testing results to assess the security of an application •  Each test delivers results in different formats •  Different test platforms describe same flaws differently, creating duplicates •  Security teams end up using spreadsheets to keep track manually •  It is extremely difficult to prioritize the severity of flaws as a result •  Software development teams receive unmanageable reports and only a small portion of the flaws get fixed 4
  • 5. © Copyright 2014 Denim Group - All Rights Reserved 5 The Result •  Application vulnerabilities persist in applications: **Average serious vulnerabilities found per website per year is 79 **Average days website exposed to one serious vulnerability is 231 days **Overall percentage of serious vulnerabilities that are fixed annually is only 63% •  Part of that problem is there is no easy way for the security team and application development teams to work together on these issues •  Remediation quickly becomes an overwhelming project •  Trending reports that track the number of reduced vulnerabilities are impossible to create **WhiteHat Statistics Report (Summer 2012): https://www.whitehatsec.com/assets/WPstats_summer12_12th.pdf
  • 6. © Copyright 2014 Denim Group - All Rights Reserved 6 Vulnerability Fun Facts: •  Average number of serious vulnerabilities found per website per year is 79 ** •  Serious Vulnerabilities were fixed in ~38 days ** •  Percentage of serious vulnerabilities fixed annually is only 63% ** •  Average number of days a website is exposed, at least one serious vulnerability ~231 days WhiteHat Statistics Report (Summer 2012): https://www.whitehatsec.com/assets/WPstats_summer12_12th.pdf
  • 7. © Copyright 2014 Denim Group - All Rights Reserved Vulnerability Remediation Data Vulnerability  Type   Sample  Count   Average  Fix  (minutes)   Dead  Code  (unused  methods)   465   2.6   Poor  logging:  system  output  stream   83   2.9   Poor  Error  Handling:  Empty  catch  block   180   6.8   Lack  of  AuthorizaKon  check   61   6.9   Unsafe  threading   301   8.5   ASP.NET  non-­‐serializable  object  in  session   42   9.3   XSS  (stored)   1023   9.6   Null  Dereference   157   10.2   Missing  Null  Check   46   15.7   XSS  (reflected)   25   16.2   Redundant  null  check   21   17.1   SQL  injecKon   30   97.5   7
  • 8. © Copyright 2014 Denim Group - All Rights Reserved Where Is Time Being Spent? 8 17% 37% 20% 2% 24% 0% 15% 0% 0% 9% 31% 59% 44% 15% 42% 16% 29% 24% 3% 28% 0% 10% 20% 30% 40% 50% 60% 70% Setup Development Environment Fix Vulnerabilities Confirm Fixes / QA Deploy Overhead Indicates the weighted average versus the average of individual projects
  • 9. © Copyright 2014 Denim Group - All Rights Reserved 9 ThreadFixAccelerate Software Remediation ThreadFix is a software vulnerability aggregation and management system that helps organizations aggregate vulnerability data, generate virtual patches, and interact with software defect tracking systems.
  • 10. © Copyright 2014 Denim Group - All Rights Reserved •  Open source vulnerability management and aggregation platform: –  Allows software security teams to reduce the time to remediate software vulnerabilities –  Enables managers to speak intelligently about the status / trends of software security within their organization. •  Features/Benefits: –  Imports dynamic, static and manual testing results into a centralized platform –  Removes duplicate findings across testing platforms to provide a prioritized list of security faults –  Eases communication across development, security and QA teams –  Exports prioritized list into defect tracker of choice to streamline software remediation efforts –  Auto generates web application firewall rules to protect data during vulnerability remediation –  Empowers managers with vulnerability trending reports to pinpoint issues and illustrate application security progress –  Benchmark security practice improvement against industry standards •  Freely available under the Mozilla Public License (MPL) 2.0 •  Download available at: www.denimgroup.com/threadfix 10
  • 11. © Copyright 2014 Denim Group - All Rights Reserved List of Supported Tools / Technologies: Dynamic Scanners Acunetix Arachni Burp Suite HP WebInspect IBM Security AppScan Standard IBM Security AppScan Enterprise Mavituna Security Netsparker NTO Spider OWASP Zed Attack Proxy Tenable Nessus Skipfish w3aF Static Scanners FindBugs IBM Security AppScan Source HP Fortify SCA Microsoft CAT.NET Brakeman 11 SaaS Testing Platforms WhiteHat Veracode QualysGuard WAS IDS/IPS and WAF DenyAll F5 Imperva Mod_Security Snort Defect Trackers Atlassian JIRA Microsoft Team Foundation Server Mozilla Bugzilla Known Vulnerable Component Scanner Dependency Check
  • 12. © Copyright 2014 Denim Group - All Rights Reserved Large Range of Tool Compatibility 12
  • 13. © Copyright 2014 Denim Group - All Rights Reserved What is a Unique Vulnerability? •  (CWE, Relative URL) –  Predictable resource location –  Directory listing misconfiguration •  (CWE, Relative URL, Injection Point) –  SQL injection –  Cross-site Scripting (XSS) •  Injection points –  Parameters – GET/POST –  Cookies –  Other headers 13
  • 14. © Copyright 2014 Denim Group - All Rights Reserved Why Common Weakness Enumeration (CWE)? •  Every tool has their own “spin” on naming vulnerabilities •  OWASP Top 10 / WASC 24 are helpful but not comprehensive •  CWE is exhaustive (though a bit sprawling at times) •  Reasonably well-adopted standard •  Many tools have mappings to CWE for their results •  Main site: http://cwe.mitre.org/ 14
  • 15. © Copyright 2014 Denim Group - All Rights Reserved What Can We Do With ThreadFix? •  Create a consolidated view of your applications and vulnerabilities •  Prioritize application risk decisions based on data •  Translate vulnerabilities to developers in the tools they are already using 15
  • 16. © Copyright 2014 Denim Group - All Rights Reserved 16 Create a consolidated view of your applications and vulnerabilities
  • 17. © Copyright 2014 Denim Group - All Rights Reserved What Is Your Software Attack Surface? 17 Software You Currently Know About Why? •  Lots of value flows through it •  Auditors hassle you about it •  Formal SLAs with customers mention it •  Bad guys found it and caused an incident (oops) What? •  Critical legacy systems •  Notable web applications
  • 18. © Copyright 2014 Denim Group - All Rights Reserved What Is Your Software Attack Surface? 18 Add In the Rest of the Web Applications You Actually Develop and Maintain Why Did You Miss Them? •  Forgot it was there •  Line of business procured through non- standard channels •  Picked it up through a merger / acquisition What? •  Line of business applications •  Event-specific applications
  • 19. © Copyright 2014 Denim Group - All Rights Reserved What Is Your Software Attack Surface? 19 Add In the Software You Bought from Somewhere Why Did You Miss Them? •  Most scanner only really work on web applications so no vendors pester you about your non-web applications •  Assume the application vendor is handling security What? •  More line of business applications •  Support applications •  Infrastructure applications
  • 20. © Copyright 2014 Denim Group - All Rights Reserved What Is Your Software Attack Surface? 20 MOBILE! THE CLOUD! Why Did You Miss Them? •  Any jerk with a credit card and the ability to submit an expense report is now runs their own private procurement office What? •  Support for line of business functions •  Marketing and promotion
  • 21. © Copyright 2014 Denim Group - All Rights Reserved Attack Surface: The Security Officer’s Journey •  Two Dimensions: –  Perception of Software Attack Surface –  Insight into Exposed Assets 21 Perception Insight
  • 22. © Copyright 2014 Denim Group - All Rights Reserved •  As perception of the problem of attack surface widens the scope of the problem increases Attack Surface: The Security Officer’s Journey 22 Perception Insight Web Applications
  • 23. © Copyright 2014 Denim Group - All Rights Reserved •  As perception of the problem of attack surface widens the scope of the problem increases Attack Surface: The Security Officer’s Journey 23 Perception Insight Web Applications Client-Server Applications
  • 24. © Copyright 2014 Denim Group - All Rights Reserved •  As perception of the problem of attack surface widens the scope of the problem increases Attack Surface: The Security Officer’s Journey 24 Perception Insight Web Applications Client-Server Applications Desktop Applications
  • 25. © Copyright 2014 Denim Group - All Rights Reserved •  As perception of the problem of attack surface widens the scope of the problem increases Attack Surface: The Security Officer’s Journey 25 Perception Insight Web Applications Client-Server Applications Desktop Applications Cloud Applications and Services
  • 26. © Copyright 2014 Denim Group - All Rights Reserved •  As perception of the problem of attack surface widens the scope of the problem increases Attack Surface: The Security Officer’s Journey 26 Perception Insight Web Applications Client-Server Applications Desktop Applications Cloud Applications and Services Mobile Applications
  • 27. © Copyright 2014 Denim Group - All Rights Reserved •  Discovery activities increase insight Attack Surface: The Security Officer’s Journey 27 Perception Insight Web Applications
  • 28. © Copyright 2014 Denim Group - All Rights Reserved •  Discovery activities increase insight Attack Surface: The Security Officer’s Journey 28 Perception Insight Web Applications
  • 29. © Copyright 2014 Denim Group - All Rights Reserved •  Discovery activities increase insight Attack Surface: The Security Officer’s Journey 29 Perception Insight Web Applications
  • 30. © Copyright 2014 Denim Group - All Rights Reserved •  Over time you end up with a progression Attack Surface: The Security Officer’s Journey 30 Perception Insight Web Applications
  • 31. © Copyright 2014 Denim Group - All Rights Reserved •  Over time you end up with a progression Attack Surface: The Security Officer’s Journey 31 Perception Insight Web Applications Client-Server Applications
  • 32. © Copyright 2014 Denim Group - All Rights Reserved Desktop Applications Client-Server Applications •  Over time you end up with a progression Attack Surface: The Security Officer’s Journey 32 Perception Insight Web Applications
  • 33. © Copyright 2014 Denim Group - All Rights Reserved Desktop Applications Client-Server Applications •  Over time you end up with a progression Attack Surface: The Security Officer’s Journey 33 Perception Insight Web Applications Cloud Applications and Services
  • 34. © Copyright 2014 Denim Group - All Rights Reserved Desktop Applications Client-Server Applications •  Over time you end up with a progression Attack Surface: The Security Officer’s Journey 34 Perception Insight Web Applications Cloud Applications and Services Mobile Applications
  • 35. © Copyright 2014 Denim Group - All Rights Reserved •  When you reach this point it is called “enlightenment” •  You won’t reach this point Attack Surface: The Security Officer’s Journey 35 Perception Insight Web Applications Client-Server Applications Desktop Applications Cloud Applications and Services Mobile Applications
  • 36. © Copyright 2014 Denim Group - All Rights Reserved Value and Risk Are Not Equally Distributed •  Some Applications Matter More Than Others –  Value and character of data being managed –  Value of the transactions being processed –  Cost of downtime and breaches •  Therefore All Applications Should Not Be Treated the Same –  Allocate different levels of resources to assurance –  Select different assurance activities –  Also must often address compliance and regulatory requirements 36
  • 37. © Copyright 2014 Denim Group - All Rights Reserved Do Not Treat All Applications the Same •  Allocate Different Levels of Resources to Assurance •  Select Different Assurance Activities •  Also Must Often Address Compliance and Regulatory Requirements 37
  • 38. © Copyright 2014 Denim Group - All Rights Reserved An Application Test What Goes Into An Application Test? 38
  • 39. © Copyright 2014 Denim Group - All Rights Reserved Dynamic Analysis What Goes Into An Application Test? 39 Static Analysis
  • 40. © Copyright 2014 Denim Group - All Rights Reserved Automated Application Scanning What Goes Into An Application Test? 40 Static Analysis Manual Application Testing
  • 41. © Copyright 2014 Denim Group - All Rights Reserved Automated Application Scanning What Goes Into An Application Test? 41 Automated Static Analysis Manual Application Testing Manual Static Analysis
  • 42. © Copyright 2014 Denim Group - All Rights Reserved Unauthenticated AutomatedScan What Goes Into An Application Test? 42 Automated Static Analysis Blind Penetration Testing Manual Static Analysis Authenticated AutomatedScan Informed ManualTesting
  • 43. © Copyright 2014 Denim Group - All Rights Reserved Unauthenticated AutomatedScan What Goes Into An Application Test? 43 Automated SourceCode Scanning Blind Penetration Testing ManualSource CodeReview Authenticated AutomatedScan Informed ManualTesting Automated BinaryAnalysis ManualBinary Analysis
  • 44. © Copyright 2014 Denim Group - All Rights Reserved How To Allocate Scarce Resources? •  What Do You HAVE To Do? –  What discretion do you have within these constraints? •  What Is Left Over? •  Strategies –  Breadth-first –  Depth-first –  Hybrid 44
  • 45. © Copyright 2014 Denim Group - All Rights Reserved Breadth-First •  Do Base-level Security Testing of Everything –  Well, everything you can find –  And everything you test with automation •  Automation is key •  Understand the limitations –  Some applications cannot be effectively scanned –  Often scans are unauthenticated –  Whole classes of vulnerabilities are out of testing scope 45
  • 46. © Copyright 2014 Denim Group - All Rights Reserved Depth-First •  Do Deeper Testing of Critical Applications •  Typically Combination of Automation and Manual Testing •  Understand the Limitations –  Some applications remain unexamined –  And breaches to those applications put shared resources and infrastructure at risk 46
  • 47. © Copyright 2014 Denim Group - All Rights Reserved Hybrid •  Combination of Automation and Manual Testing Across Portfolio •  This is where most organizations end up –  Often because regulatory and compliance mandates •  Know Your Gaps 47
  • 48. © Copyright 2014 Denim Group - All Rights Reserved Application Portfolio Tracking •  Track multiple “Teams” –  Arbitrary distinction – geography, line of business, common tools and practices •  Track multiple “Applications” per “Team” –  Unit of scanning or testing •  Track Application metadata –  Criticality, hosted URL, source code location •  Reporting can be done at the organization, Team or Application level 48
  • 49. © Copyright 2014 Denim Group - All Rights Reserved Demo: Application Portfolio Tracking 49
  • 50. © Copyright 2014 Denim Group - All Rights Reserved Fill ThreadFix Up With Vulnerability Data •  Manual file upload •  REST API –  https://github.com/denimgroup/threadfix/wiki/Threadfix-REST-Interface •  Command Line Interface (CLI) –  https://github.com/denimgroup/threadfix/wiki/Command-Line-Interface –  JAR can also be used as a Java REST client library •  Jenkins plugin –  Contributed from the ThreadFix community (yeah!) –  https://github.com/automationdomination/threadfix-plugin 50
  • 51. © Copyright 2014 Denim Group - All Rights Reserved What Does ThreadFix Do With Scan Results •  Diff against previous scans with same technology –  What vulnerabilities are new? –  What vulnerabilities went away? –  What vulnerabilities resurfaced? •  Findings marked as false positive are remembered across scans –  Hopefully saving analyst time •  Normalize and merge with other scanners’ findings –  SAST to SAST –  DAST to DAST –  SAST to DAST via Hybrid Analysis Mapping (HAM) 51
  • 52. © Copyright 2014 Denim Group - All Rights Reserved Demo: Vulnerability Merge 52
  • 53. © Copyright 2014 Denim Group - All Rights Reserved Hybrid Analysis Mapping (HAM) •  Initial research funded by the US Department of Homeland Security (DHS) Science and Technology (S&T) Directorate via a Phase 1 and (now) Phase 2 Small Business Innovation Research (SBIR) contract –  Acronyms! •  Initial goal: SAST to DAST merging •  Results: That, plus other stuff 53
  • 54. © Copyright 2014 Denim Group - All Rights Reserved Hybrid Analysis Mapping – Phase 1 Goal •  Determine the feasibility of developing a system that can reliably and efficiently correlate and merge the results of automated static and dynamic security scans of web applications. HP Fortify SCA IBM AppScan Standard 54
  • 55. © Copyright 2014 Denim Group - All Rights Reserved Dynamic Application Security Testing •  Spider to enumerate attack surface •  Fuzz to identify vulnerabilities based on analysis of request/response patterns 55
  • 56. © Copyright 2014 Denim Group - All Rights Reserved Static Application Security Testing •  Use source or binary to create a model of the application –  Kind of like a compiler or VM •  Perform analysis to identify vulnerabilities and weaknesses –  Data flow, control flow, semantic, etc 56
  • 57. © Copyright 2014 Denim Group - All Rights Reserved Hybrid Analysis Mapping – Phase 1 Sub-Goals •  Standardize vulnerability types •  Match dynamic and static locations •  Improve static parameter parsing 57
  • 58. © Copyright 2014 Denim Group - All Rights Reserved Hybrid Analysis Mapping Phase 1 - Technical Objectives •  Technical Objective 1: Create common data structure standards for both automated static and dynamic security scanning results. –  Task 1: Create a Data Structure for Automated Dynamic Security Scanning Results –  Task 2: Create a Data Structure for Automated Static Security Scanning Results •  Technical Objective 2: Research and prototype methods of mapping the results of automated static and dynamic security scanning. –  Task 1: Create a Structured Model for Hybrid Analysis Mapping –  Task 2: Investigate Approaches for Vulnerability Type Mapping –  Task 3: Investigate Approaches for Mapping Source Code Files to URLs –  Task 4: Investigate Approaches for Determining Injection Points 58
  • 59. © Copyright 2014 Denim Group - All Rights Reserved Information Used •  Source Code (Git URL) •  Framework Type (JSP, Spring) •  Extra information from Fortify (if available) 59
  • 60. © Copyright 2014 Denim Group - All Rights Reserved Vulnerability Types •  Successful CWE standardization •  Investigation into trees and Software Fault Patterns –  Meant to correct for human errors –  Hard to do in an automated fashion 60
  • 61. © Copyright 2014 Denim Group - All Rights Reserved Unified Endpoint Database (Static and Dynamic) •  EndpointQuery –  dynamicPath –  staticPath –  Parameter –  httpMethod –  codePoints [List<CodePoint>] –  informationSourceType •  EndpointDatabase –  findBestMatch(EndpointQuery query): Endpoint –  findAllMatches(EndpointQuery query): Set<Endpoint> –  getFrameworkType(): FrameworkType 61
  • 62. © Copyright 2014 Denim Group - All Rights Reserved Parsing Attack Surface Locations •  JSP: Start with root JSP folder •  Spring: Parse @Controller classes 62
  • 63. © Copyright 2014 Denim Group - All Rights Reserved Parsing Parameters •  JSP: Look for request.getParameter() calls –  Coupled with lightweight dataflow analysis •  Spring: Parse @RequestParam, @PathVariable, @Entity annotations 63
  • 64. © Copyright 2014 Denim Group - All Rights Reserved HAM Bridge •  EndpointDatabase enables more than merging •  Scanner integration allows smarter scanning •  IDE plugin shows all vulnerabilities inline Static Dynamic 64
  • 65. © Copyright 2014 Denim Group - All Rights Reserved System Structure 65 ThreadFix ServerZAP Scanner Target Application Application Source Code Eclipse IDE
  • 66. © Copyright 2014 Denim Group - All Rights Reserved Demo: Merging Static and Dynamic Scanner Results 66
  • 67. © Copyright 2014 Denim Group - All Rights Reserved Demo: Merging Static and Dynamic Scanner Results 67
  • 68. © Copyright 2014 Denim Group - All Rights Reserved Merging Static and Dynamic Results Is Cool… …But I want more •  Problem: Many DAST scanners handle applications with RESTful URLs poorly •  Problem: Many applications have “hidden” landing pages and parameters that will not be found by standard crawling •  Problem: DAST scanner results can be hard for developers to act on •  What else can we do with this attack surface model / database? –  Clean up scanner results –  Enumerate application attack surface –  Map dynamic results to specific lines of code 68
  • 69. © Copyright 2014 Denim Group - All Rights Reserved Demo: De-Duplicate Dynamic RESTful Scanner Results 69
  • 70. © Copyright 2014 Denim Group - All Rights Reserved Demo: De-Duplicate Dynamic RESTful Scanner Results 70
  • 71. © Copyright 2014 Denim Group - All Rights Reserved Demo: Application Attack Surface (CLI) 71
  • 72. © Copyright 2014 Denim Group - All Rights Reserved Demo: Seed Scanner with Attack Surface 72
  • 73. © Copyright 2014 Denim Group - All Rights Reserved 73 Prioritize application risk decisions based on data
  • 74. © Copyright 2014 Denim Group - All Rights Reserved Vulnerability Filtering •  Filter vulnerability data –  Scanner, scanner count –  Vulnerability type –  Path, parameter –  Severity –  Status –  Aging •  Save filters for future use 74
  • 75. © Copyright 2014 Denim Group - All Rights Reserved Demo: Vulnerability Filtering 75
  • 76. © Copyright 2014 Denim Group - All Rights Reserved Reporting •  Trending •  Progress by Vulnerability –  For program benchmarking •  Portfolio Report –  For resource prioritization •  Comparison –  For scanner/technology benchmarking 76
  • 77. © Copyright 2014 Denim Group - All Rights Reserved Demo: Reporting 77
  • 78. © Copyright 2014 Denim Group - All Rights Reserved 78 Translate vulnerabilities to developers in the tools they are already using
  • 79. © Copyright 2014 Denim Group - All Rights Reserved Mapping Vulnerabilities to Defects •  1:1 mapping is (usually) a horrible idea –  500 XSS turned into 500 defects? –  If it takes longer to administer the bug than it does to fix the code… •  Cluster like vulnerabilities –  Using the same libraries / functions –  Cut-and-paste remediation code –  Be careful about context-specific encoding •  Combine by severity –  Especially if they are cause for an out-of-cycle release •  Which developer “owns” the code? 79
  • 80. © Copyright 2014 Denim Group - All Rights Reserved Defect Tracker Integration •  Bundle multiple vulnerabilities into a defect –  Using standard filtering criteria •  ThreadFix periodically updates defect status from the tracker 80
  • 81. © Copyright 2014 Denim Group - All Rights Reserved Demo: Defect Tracker Integration 81
  • 82. © Copyright 2014 Denim Group - All Rights Reserved IDE Plug Ins •  Import vulnerability data to integrated development environments (IDEs) •  Static (SAST) scanners –  Easy •  Dynamic (DAST) scanners –  Possible using Hybrid Analysis Mapping (HAM) 82
  • 83. © Copyright 2014 Denim Group - All Rights Reserved Map Dynamic Scan Results to LoC in IDE 83
  • 84. © Copyright 2014 Denim Group - All Rights Reserved Important Links •  Main ThreadFix website: www.threadfix.org –  General information, downloads •  ThreadFix GitHub site: www.github.com/denimgroup/threadfix –  Code, issue tracking •  ThreadFix GitHub wiki: https://github.com/denimgroup/threadfix/wiki –  Project documentation •  ThreadFix Google Group: https://groups.google.com/forum/?fromgroups#!forum/threadfix –  Community support, general discussion 84
  • 85. © Copyright 2014 Denim Group - All Rights Reserved 85 Questions / Contact Information Dan Cornell Principal and CTO dan@denimgroup.com Twitter @danielcornell (210) 572-4400 www.denimgroup.com www.threadfix.org