SlideShare ist ein Scribd-Unternehmen logo
1 von 28
Downloaden Sie, um offline zu lesen
Skeletons in the Closet
           Securing Inherited Applications
                         Dan Cornell




© Copyright 2011 Denim Group - All Rights Reserved
Overview for Today’s Session

   •    The Problem
   •    Information Gathering
   •    Application Scoring
   •    Risk Rank & Tradeoff Analysis
   •    Discussion
   •    Conclusion, Next Steps, and Q&A




© Copyright 2011 Denim Group - All Rights Reserved   1
Some Key Questions for Today’s Session

   • Where do you start?
   • What applications represent the biggest risk?
   • What attributes make applications more or less risky?
   • What are the most cost-effective way to manage the risk of inherited
     applications?
   • What approaches might work for your organization?




© Copyright 2011 Denim Group - All Rights Reserved                          2
Key Goals for Today’s Session

   • Understand risk-based options for managing the security of inherited
     applications
   • Develop a framework for ranking risks with specific applications
   • Understand some of the decision-making factors that come into play
     when risk-ranking applications
   • Apply one tactic from what you learn today next week at your
     organization




© Copyright 2011 Denim Group - All Rights Reserved                          3
Personal Background


          • 13-years information software development and security
          • Works with CIOs and CSOs to build successful software security
            initiatives
          • Educates both developers and non-developer security
            professionals how to build secure applications and manage
            application risk




© Copyright 2011 Denim Group - All Rights Reserved                           4
What you Don’t know CAN Hurt You
    •       Passion: Get security
            professionals to ask a better
            set of questions
    •       Today’s presentation focuses
            on helping you increase your
            IQ in the arena of software
            portfolio risk




© Copyright 2011 Denim Group - All Rights Reserved   5
Denim Group Background
          – Professional services firm that builds & secures enterprise
            applications
          – Secure development services:
                 • Secure .NET and Java application development
                 • Post-assessment remediation
                 • Secure web services
          – Application security services include:
                 •   External application assessments
                 •   Code reviews
                 •   Software development lifecycle development (SDLC) consulting
                 •   Classroom and e-Learning instruction for developers



© Copyright 2011 Denim Group - All Rights Reserved                                  6
Denim Group Background


          “CSRF Explained”



   http://threadstrong.com/courses-csrf-explained.html




© Copyright 2011 Denim Group - All Rights Reserved       7
Background – the Current State of Affairs

   • Creating meaningful enterprise-wide software security initiatives is
     hard
   • The vast majority of info regarding software security focuses on writing
     more secure code or SDLC process improvement
   • Most organizations have hundreds or thousands of legacy applications
     that work!
          – They represent money already spent – ROI?
          – They are viewed “part of the plumbing” by management
          – The code base can be millions of lines of code
   • Focus on web applications
          – Other software risks must be taken into consideration
                 • Web services, Saas, certain desktop applications




© Copyright 2011 Denim Group - All Rights Reserved                              8
Key Facts
   • 66% have adopted a risk-based approach to remediation of
     application vulnerabilities
   • 71% have an executive or team with primary ownership and
     accountability for application security
   • 66% have defined communications channels between security,
     operations, and development teams

          – Source: “Securing Your Applications: Three Ways to Play,” Aberdeen Group,
            August 2010




© Copyright 2011 Denim Group - All Rights Reserved                                      9
Step 1 – Information Gathering
   • Build a Portfolio of Applications
   • Collect Background Information
          –   Development Details
          –   Vendor (if any)
          –   Audience
          –   Hosting Details
   • Assess the Data
          – Type (CCs, PII, ePHI, etc)
          – Compliance Requirements




© Copyright 2011 Denim Group - All Rights Reserved   10
Step 1 – Information Gathering
   • Build a Portfolio of Applications
   • Collect Background Information
          –   Development Details
          –   Vendor (if any)
          –   Audience
          –   Hosting Details
   • Assess the Data
          – Type (CCs, PII, ePHI, etc)
          – Compliance Requirements




© Copyright 2011 Denim Group - All Rights Reserved   11
Step 1 – Information Gathering (Continued)
   • Determine the Scale
          –   Lines of Code
          –   Dynamic Pages
          –   Concurrent Users
          –   User Roles
   • Assess the Underlying Technology
          – Infrastructure (OS, hardware, etc)
          – Platform (.NET, Java, PHP, etc)
          – Versions
   • Assess the Security State
          – Assessment Activity (type, date, etc)
          – Vulnerabilities (high, medium, low)
          – Protection (IDS/IPS, WAF)


© Copyright 2011 Denim Group - All Rights Reserved   12
Step 2 – Application Scoring
   • Business Importance Risk
          – Business Function (customer interface, internal but public-facing, departmental use
            only)
          – Access Scope (external, internal)
          – Data Sensitivity (customer data, company confidential, public)
          – Availability Impact (serious, minor, minimal, or no reputation damage)




© Copyright 2011 Denim Group - All Rights Reserved                                                13
Step 2 – Application Scoring (Continued)
   • Technology Risk
          – Authentication (methods, enforcement)
          – Data Classification (formal approach or not)
          – Input / Output Validation (structured or not)
          – Authorization Controls (resource checks in place or not)
          – Security Requirements (explicitly documented or not)
          – Sensitive Data Handling (controls in place like encryption or not)
          – User Identity Management (procedures in place for account creation, access
            provisioning, and change control or not)
          – Infrastructure Architecture (network segmentation, patching)




© Copyright 2011 Denim Group - All Rights Reserved                                       14
Step 2 – Application Scoring (Continued)

   • Assessment Risk
          – Technical Assessment (assessment activity, vulnerabilities still present)
          – Regulatory Exposure (unknown, subject to regulation)
          – Third-Party Risks (outsourced development, SaaS hosting, etc)




© Copyright 2011 Denim Group - All Rights Reserved                                      15
Example Application Analysis
   •    Patient portal for hospital system
   •    Connects to back-end Electronic Medical Record system
   •    Microsoft.NET 3.5 framework
   •    Currently functionality being enhanced by internal development team
   •    Contains Electronic Patient (EPI) Data
   •    Audited once for PCI compliance in 2007
   •    Scanned by outside 3rd party for application security vulnerabilities in
        2009




© Copyright 2011 Denim Group - All Rights Reserved                                 16
Application Comparisons
   Application #1

   • Publicly accessible staff scheduling application
   • 1 million lines of code
   • Written in classic ASP by an outsourced company that is no longer
     under contract
   • <$1M year sales goes through the application in a $5B company
   • No mitigating security technologies in place
   • Still processes orders efficiently; supported by application
     maintenance group




© Copyright 2011 Denim Group - All Rights Reserved                       17
Application Comparisons
   Application #2

   •    External company website with limited functionality
   •    Site build it in Microsoft SharePoint 2007 technologies
   •    Custom web parts provide some interactivity
   •    Site actively managed by corporate marketing team
   •    Not in scope for past outside security audit given marketing
        responsibility




© Copyright 2011 Denim Group - All Rights Reserved                     18
Application Comparisons
   Application #3

   •    J2EE-based corporate E-commerce site
   •    500K lines of code
   •    Lots of revenue ($$$) for the company
   •    Regular security audits and scans by 3rd parties
   •    Web services to various internal applications




© Copyright 2011 Denim Group - All Rights Reserved         19
Application Comparisons
   Application #4

   •    3rd-party software-as-a-service (SaaS) CRM platform
   •    Sensitive client data includes in database
   •    Functionality allows sales people to export data
   •    Managed by VP of Sales
   •    Software application “in the cloud”




© Copyright 2011 Denim Group - All Rights Reserved            20
Results Comparison
   • Let’s analyze our results
   • Apply quantitative decision-making analysis concepts
          – Want to understand what level of effort addresses the highest amount of risk
   • Tradeoff analysis




© Copyright 2011 Denim Group - All Rights Reserved                                         21
So where do you go from here?




© Copyright 2011 Denim Group - All Rights Reserved   22
Potential Follow-up Options
   • End of Life
   • Remediate
   • Potential Testing Approaches
          – Tailoring to Documented Risk
          – Work identified list from top to bottom
   • Application Security Verification Standard
          – Levels of application-level security verification that increase in breadth and depth as
            one moves up the levels
          – Verification requirements that prescribe a unique white-list approach for security
            controls
          – Reporting requirements that ensure reports are sufficiently detailed to make
            verification repeatable, and to determine if the verification was accurate and
            complete.


© Copyright 2011 Denim Group - All Rights Reserved                                                    23
What you can do now!
   • Collect or scrub your initial application inventory
   • Develop relationships w/ 3rd parties who can help you through the
     identification process
   • Find a peer that is conducting the same risk ranking
   • Exhaust Open Web Application Security Project (OWASP) resources!
   • Familiarize yourself with OWASP OpenSAMM




© Copyright 2011 Denim Group - All Rights Reserved                       24
Conclusion
   • Managing the security of inherited applications can present the most
     severe headaches for someone building a software security program
   • A risk-based approach is really the only economically feasible
     approach given the size/complexity of the problem
   • Understanding certain attributes of inherited applications is critical to
     applying a risk-based management approach




© Copyright 2011 Denim Group - All Rights Reserved                               25
Resources
   •    “Web Application Security Portfolios, ISSA Journal, May 2009, Coblentz, Nick.
   •    Open Web Application Security Project Open Software Assurance Maturity Model,
        www.owasp.org
   •    Open Web Application Security Project Application Security Verification Standard,
        www.owasp.org
   •    “How-to-Guide for Software Security Vulnerability Remediation,” Dan Cornell, Denim
        Group, October 2010
   •    Cloud Security Alliance
   •    “Securing your Applications,” Aberdeen Group, Brink, Derek, August 2010




© Copyright 2011 Denim Group - All Rights Reserved                                           26
Contact
     Dan Cornell
     dan@denimgroup.com
     (210) 572-4400

     www.denimgroup.com
     blog.denimgroup.com
     Twitter: @danielcornell




© Copyright 2011 Denim Group - All Rights Reserved   27

Weitere ähnliche Inhalte

Was ist angesagt?

What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?Denim Group
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCDenim Group
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Denim Group
 
Building secure mobile apps
Building secure mobile appsBuilding secure mobile apps
Building secure mobile appsMartin Vigo
 
BYOD: Device Control in the Wild, Wild, West
BYOD: Device Control in the Wild, Wild, WestBYOD: Device Control in the Wild, Wild, West
BYOD: Device Control in the Wild, Wild, WestJay McLaughlin
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security ProgramDenim Group
 
Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationDenim Group
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile ApplicationsDenim Group
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic SecurityDenim Group
 
The Cloud Security Landscape
The Cloud Security LandscapeThe Cloud Security Landscape
The Cloud Security LandscapePeter Wood
 
Hp Fortify Pillar
Hp Fortify PillarHp Fortify Pillar
Hp Fortify PillarEd Wong
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesDenim Group
 
Rationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the CloudsRationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the CloudsBob Rhubart
 
Application Security Program Management with Vulnerability Manager
Application Security Program Management with Vulnerability ManagerApplication Security Program Management with Vulnerability Manager
Application Security Program Management with Vulnerability ManagerDenim Group
 
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsThe ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsDenim Group
 
Ensure Software Security already during development
Ensure Software Security already during developmentEnsure Software Security already during development
Ensure Software Security already during developmentIT Weekend
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMatthew Rosenquist
 

Was ist angesagt? (20)

What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDC
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?
 
Building secure mobile apps
Building secure mobile appsBuilding secure mobile apps
Building secure mobile apps
 
BYOD: Device Control in the Wild, Wild, West
BYOD: Device Control in the Wild, Wild, WestBYOD: Device Control in the Wild, Wild, West
BYOD: Device Control in the Wild, Wild, West
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
 
Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR Organization
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile Applications
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic Security
 
The Cloud Security Landscape
The Cloud Security LandscapeThe Cloud Security Landscape
The Cloud Security Landscape
 
Hp Fortify Pillar
Hp Fortify PillarHp Fortify Pillar
Hp Fortify Pillar
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps Pipelines
 
IT Position of Trust Designation
IT Position of Trust DesignationIT Position of Trust Designation
IT Position of Trust Designation
 
Rationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the CloudsRationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the Clouds
 
Application Security Program Management with Vulnerability Manager
Application Security Program Management with Vulnerability ManagerApplication Security Program Management with Vulnerability Manager
Application Security Program Management with Vulnerability Manager
 
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsThe ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
 
Ensure Software Security already during development
Ensure Software Security already during developmentEnsure Software Security already during development
Ensure Software Security already during development
 
Resume_STrofimov
Resume_STrofimovResume_STrofimov
Resume_STrofimov
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of Interest
 
Compliance Awareness
Compliance AwarenessCompliance Awareness
Compliance Awareness
 

Ähnlich wie Skeletons in the Closet: Securing Inherited Applications

Mobile Application Security Code Reviews
Mobile Application Security Code ReviewsMobile Application Security Code Reviews
Mobile Application Security Code ReviewsDenim Group
 
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Denim Group
 
Thread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalThread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalRobin Lutchansky
 
The Permanent Campaign: Driving a Secure Software Initiative in the Enterprise
The Permanent Campaign: Driving a Secure Software Initiative in the EnterpriseThe Permanent Campaign: Driving a Secure Software Initiative in the Enterprise
The Permanent Campaign: Driving a Secure Software Initiative in the EnterpriseDenim Group
 
The Permanent Campaign
The Permanent CampaignThe Permanent Campaign
The Permanent CampaignDenim Group
 
Jump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeJump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeDenim Group
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersDenim Group
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Rightpvanwoud
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemDenim Group
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile ApplicationsDenim Group
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Denim Group
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFixDenim Group
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldiMIS
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldiMIS
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsDenim Group
 
Designing Secure Mobile Apps
Designing Secure Mobile AppsDesigning Secure Mobile Apps
Designing Secure Mobile AppsDenim Group
 
dataProtection_p3.ppt
dataProtection_p3.pptdataProtection_p3.ppt
dataProtection_p3.pptssusera76ea9
 
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Denim Group
 
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedMigrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedNorm Barber
 

Ähnlich wie Skeletons in the Closet: Securing Inherited Applications (20)

Mobile Application Security Code Reviews
Mobile Application Security Code ReviewsMobile Application Security Code Reviews
Mobile Application Security Code Reviews
 
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
 
Thread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalThread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final Final
 
The Permanent Campaign: Driving a Secure Software Initiative in the Enterprise
The Permanent Campaign: Driving a Secure Software Initiative in the EnterpriseThe Permanent Campaign: Driving a Secure Software Initiative in the Enterprise
The Permanent Campaign: Driving a Secure Software Initiative in the Enterprise
 
The Permanent Campaign
The Permanent CampaignThe Permanent Campaign
The Permanent Campaign
 
Jump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeJump Start Your Application Security Knowledge
Jump Start Your Application Security Knowledge
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile Applications
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security Pros
 
Designing Secure Mobile Apps
Designing Secure Mobile AppsDesigning Secure Mobile Apps
Designing Secure Mobile Apps
 
dataProtection_p3.ppt
dataProtection_p3.pptdataProtection_p3.ppt
dataProtection_p3.ppt
 
Web Application Security: Beyond PEN Testing
Web Application Security: Beyond PEN TestingWeb Application Security: Beyond PEN Testing
Web Application Security: Beyond PEN Testing
 
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
 
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedMigrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
 

Mehr von Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4JDenim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleDenim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20Denim Group
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramDenim Group
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportDenim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Denim Group
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsDenim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Denim Group
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 

Mehr von Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 

Skeletons in the Closet: Securing Inherited Applications

  • 1. Skeletons in the Closet Securing Inherited Applications Dan Cornell © Copyright 2011 Denim Group - All Rights Reserved
  • 2. Overview for Today’s Session • The Problem • Information Gathering • Application Scoring • Risk Rank & Tradeoff Analysis • Discussion • Conclusion, Next Steps, and Q&A © Copyright 2011 Denim Group - All Rights Reserved 1
  • 3. Some Key Questions for Today’s Session • Where do you start? • What applications represent the biggest risk? • What attributes make applications more or less risky? • What are the most cost-effective way to manage the risk of inherited applications? • What approaches might work for your organization? © Copyright 2011 Denim Group - All Rights Reserved 2
  • 4. Key Goals for Today’s Session • Understand risk-based options for managing the security of inherited applications • Develop a framework for ranking risks with specific applications • Understand some of the decision-making factors that come into play when risk-ranking applications • Apply one tactic from what you learn today next week at your organization © Copyright 2011 Denim Group - All Rights Reserved 3
  • 5. Personal Background • 13-years information software development and security • Works with CIOs and CSOs to build successful software security initiatives • Educates both developers and non-developer security professionals how to build secure applications and manage application risk © Copyright 2011 Denim Group - All Rights Reserved 4
  • 6. What you Don’t know CAN Hurt You • Passion: Get security professionals to ask a better set of questions • Today’s presentation focuses on helping you increase your IQ in the arena of software portfolio risk © Copyright 2011 Denim Group - All Rights Reserved 5
  • 7. Denim Group Background – Professional services firm that builds & secures enterprise applications – Secure development services: • Secure .NET and Java application development • Post-assessment remediation • Secure web services – Application security services include: • External application assessments • Code reviews • Software development lifecycle development (SDLC) consulting • Classroom and e-Learning instruction for developers © Copyright 2011 Denim Group - All Rights Reserved 6
  • 8. Denim Group Background “CSRF Explained” http://threadstrong.com/courses-csrf-explained.html © Copyright 2011 Denim Group - All Rights Reserved 7
  • 9. Background – the Current State of Affairs • Creating meaningful enterprise-wide software security initiatives is hard • The vast majority of info regarding software security focuses on writing more secure code or SDLC process improvement • Most organizations have hundreds or thousands of legacy applications that work! – They represent money already spent – ROI? – They are viewed “part of the plumbing” by management – The code base can be millions of lines of code • Focus on web applications – Other software risks must be taken into consideration • Web services, Saas, certain desktop applications © Copyright 2011 Denim Group - All Rights Reserved 8
  • 10. Key Facts • 66% have adopted a risk-based approach to remediation of application vulnerabilities • 71% have an executive or team with primary ownership and accountability for application security • 66% have defined communications channels between security, operations, and development teams – Source: “Securing Your Applications: Three Ways to Play,” Aberdeen Group, August 2010 © Copyright 2011 Denim Group - All Rights Reserved 9
  • 11. Step 1 – Information Gathering • Build a Portfolio of Applications • Collect Background Information – Development Details – Vendor (if any) – Audience – Hosting Details • Assess the Data – Type (CCs, PII, ePHI, etc) – Compliance Requirements © Copyright 2011 Denim Group - All Rights Reserved 10
  • 12. Step 1 – Information Gathering • Build a Portfolio of Applications • Collect Background Information – Development Details – Vendor (if any) – Audience – Hosting Details • Assess the Data – Type (CCs, PII, ePHI, etc) – Compliance Requirements © Copyright 2011 Denim Group - All Rights Reserved 11
  • 13. Step 1 – Information Gathering (Continued) • Determine the Scale – Lines of Code – Dynamic Pages – Concurrent Users – User Roles • Assess the Underlying Technology – Infrastructure (OS, hardware, etc) – Platform (.NET, Java, PHP, etc) – Versions • Assess the Security State – Assessment Activity (type, date, etc) – Vulnerabilities (high, medium, low) – Protection (IDS/IPS, WAF) © Copyright 2011 Denim Group - All Rights Reserved 12
  • 14. Step 2 – Application Scoring • Business Importance Risk – Business Function (customer interface, internal but public-facing, departmental use only) – Access Scope (external, internal) – Data Sensitivity (customer data, company confidential, public) – Availability Impact (serious, minor, minimal, or no reputation damage) © Copyright 2011 Denim Group - All Rights Reserved 13
  • 15. Step 2 – Application Scoring (Continued) • Technology Risk – Authentication (methods, enforcement) – Data Classification (formal approach or not) – Input / Output Validation (structured or not) – Authorization Controls (resource checks in place or not) – Security Requirements (explicitly documented or not) – Sensitive Data Handling (controls in place like encryption or not) – User Identity Management (procedures in place for account creation, access provisioning, and change control or not) – Infrastructure Architecture (network segmentation, patching) © Copyright 2011 Denim Group - All Rights Reserved 14
  • 16. Step 2 – Application Scoring (Continued) • Assessment Risk – Technical Assessment (assessment activity, vulnerabilities still present) – Regulatory Exposure (unknown, subject to regulation) – Third-Party Risks (outsourced development, SaaS hosting, etc) © Copyright 2011 Denim Group - All Rights Reserved 15
  • 17. Example Application Analysis • Patient portal for hospital system • Connects to back-end Electronic Medical Record system • Microsoft.NET 3.5 framework • Currently functionality being enhanced by internal development team • Contains Electronic Patient (EPI) Data • Audited once for PCI compliance in 2007 • Scanned by outside 3rd party for application security vulnerabilities in 2009 © Copyright 2011 Denim Group - All Rights Reserved 16
  • 18. Application Comparisons Application #1 • Publicly accessible staff scheduling application • 1 million lines of code • Written in classic ASP by an outsourced company that is no longer under contract • <$1M year sales goes through the application in a $5B company • No mitigating security technologies in place • Still processes orders efficiently; supported by application maintenance group © Copyright 2011 Denim Group - All Rights Reserved 17
  • 19. Application Comparisons Application #2 • External company website with limited functionality • Site build it in Microsoft SharePoint 2007 technologies • Custom web parts provide some interactivity • Site actively managed by corporate marketing team • Not in scope for past outside security audit given marketing responsibility © Copyright 2011 Denim Group - All Rights Reserved 18
  • 20. Application Comparisons Application #3 • J2EE-based corporate E-commerce site • 500K lines of code • Lots of revenue ($$$) for the company • Regular security audits and scans by 3rd parties • Web services to various internal applications © Copyright 2011 Denim Group - All Rights Reserved 19
  • 21. Application Comparisons Application #4 • 3rd-party software-as-a-service (SaaS) CRM platform • Sensitive client data includes in database • Functionality allows sales people to export data • Managed by VP of Sales • Software application “in the cloud” © Copyright 2011 Denim Group - All Rights Reserved 20
  • 22. Results Comparison • Let’s analyze our results • Apply quantitative decision-making analysis concepts – Want to understand what level of effort addresses the highest amount of risk • Tradeoff analysis © Copyright 2011 Denim Group - All Rights Reserved 21
  • 23. So where do you go from here? © Copyright 2011 Denim Group - All Rights Reserved 22
  • 24. Potential Follow-up Options • End of Life • Remediate • Potential Testing Approaches – Tailoring to Documented Risk – Work identified list from top to bottom • Application Security Verification Standard – Levels of application-level security verification that increase in breadth and depth as one moves up the levels – Verification requirements that prescribe a unique white-list approach for security controls – Reporting requirements that ensure reports are sufficiently detailed to make verification repeatable, and to determine if the verification was accurate and complete. © Copyright 2011 Denim Group - All Rights Reserved 23
  • 25. What you can do now! • Collect or scrub your initial application inventory • Develop relationships w/ 3rd parties who can help you through the identification process • Find a peer that is conducting the same risk ranking • Exhaust Open Web Application Security Project (OWASP) resources! • Familiarize yourself with OWASP OpenSAMM © Copyright 2011 Denim Group - All Rights Reserved 24
  • 26. Conclusion • Managing the security of inherited applications can present the most severe headaches for someone building a software security program • A risk-based approach is really the only economically feasible approach given the size/complexity of the problem • Understanding certain attributes of inherited applications is critical to applying a risk-based management approach © Copyright 2011 Denim Group - All Rights Reserved 25
  • 27. Resources • “Web Application Security Portfolios, ISSA Journal, May 2009, Coblentz, Nick. • Open Web Application Security Project Open Software Assurance Maturity Model, www.owasp.org • Open Web Application Security Project Application Security Verification Standard, www.owasp.org • “How-to-Guide for Software Security Vulnerability Remediation,” Dan Cornell, Denim Group, October 2010 • Cloud Security Alliance • “Securing your Applications,” Aberdeen Group, Brink, Derek, August 2010 © Copyright 2011 Denim Group - All Rights Reserved 26
  • 28. Contact Dan Cornell dan@denimgroup.com (210) 572-4400 www.denimgroup.com blog.denimgroup.com Twitter: @danielcornell © Copyright 2011 Denim Group - All Rights Reserved 27