SlideShare ist ein Scribd-Unternehmen logo
1 von 41
Downloaden Sie, um offline zu lesen
Software Security: Is OK Good
           Enough?
           AppSec EU 2011

           John B. Dickson, CISSP
                         Denim Group, Ltd.
                         john@denimgroup.com




© Copyright 2011 Denim Group - All Rights Reserved
Software Security: Is OK Good Enough?

   •    Current State of Affairs in Software Security
   •    What we can Learn from Other Justification Models
   •    Potential Software Security Justification Models
   •    Questions and Answers




© Copyright 2011 Denim Group - All Rights Reserved          1
Personal Background




© Copyright 2011 Denim Group - All Rights Reserved   2
Personal Background




© Copyright 2011 Denim Group - All Rights Reserved   3
Denim Group Background
         – Professional services firm that builds & secures enterprise
           applications
         – Secure development services:
                • Secure .NET and Java application development
                • Post-assessment remediation




© Copyright 2011 Denim Group - All Rights Reserved                       4
Current State of Affairs in Software Security
   • Focus on OWASP Top 10 List
   • Testing approaches differ greatly
   • Existing application security scanners identify a subset of
     vulnerabilities in applications
          – 30-40% Coverage level is accepted norm
          – SQL injection/XSS – yes
          – Authorization & business logic – not so much




© Copyright 2011 Denim Group - All Rights Reserved                 5
1996 Network Security Question?



                                                     Firewall?




© Copyright 2011 Denim Group - All Rights Reserved
2011 Application Security Question?



                                                     I’ve run my Automated SQL
                                                     Injection & XSS Application
                                                     Scanner?




© Copyright 2011 Denim Group - All Rights Reserved
© Copyright 2011 Denim Group - All Rights Reserved
Checkbox Culture
   • Compliance culture and resource constraints have limited software
     security coverage
   • This cuts to the heart of “OK”
   • Heartland Payments Systems breach and PCI test coverage
          – Organizations try to limit PCI audit by design, even if many view PCI DSS as the
            most rigorous application security compliance framework




© Copyright 2011 Denim Group - All Rights Reserved                                             9
How Many Angels Can Sit On The Head Of A Pin?




© Copyright 2011 Denim Group - All Rights Reserved         10
© Copyright 2011 Denim Group - All Rights Reserved   11
(drawn to scale)




© Copyright 2011 Denim Group - All Rights Reserved               12
© Copyright 2011 Denim Group - All Rights Reserved   13
© Copyright 2011 Denim Group - All Rights Reserved   14
Going Concern: In accounting,
                   "going concern" refers to a
                   company's ability to continue
                   functioning as a business entity.




© Copyright 2011 Denim Group - All Rights Reserved     15
© Copyright 2011 Denim Group - All Rights Reserved   16
What do Street Vendor food and iTunes applications have in
   common?




© Copyright 2011 Denim Group - All Rights Reserved              17
Introduction of malware into iTunes & Droid Apps stores

   • Applications submitted to the Apple iTunes AppStore and the Google
     Android store do not undergo rigorous security testing
   • Both application stores do not do "white listing” per se




© Copyright 2011 Denim Group - All Rights Reserved                        18
What we can Learn from Other Justification Models
 – Earthquake Building Codes

                               Haiti                 vs.   Chile




© Copyright 2011 Denim Group - All Rights Reserved                 19
What we can Learn from Other Justification Models
 – Earthquake Building Codes

   • Shared understanding for need
   • Establish compliance regimes
   • Rule of law for enforcement




© Copyright 2011 Denim Group - All Rights Reserved   20
New York City
      • 24,000 restaurants inspected/year
      • Point-based rating scale
      • 3 Categories of violations
             •     Public health hazard (7 points)
             •     Critical violation (5 points)
             •     General violation (2 points)




© Copyright 2011 Denim Group - All Rights Reserved   21
Venture a Guess?



                                                     • 3 Categories of violations
                                                         •   Public health hazard (7 points)
                                                         •   Critical violation (5 points)
                                                         •   General violation (2 points)




© Copyright 2011 Denim Group - All Rights Reserved                                             22
Venture a Guess?



                                                     • 3 Categories of violations
                                                         •   Public health hazard (7 points)
                                                         •   Critical violation (5 points)
                                                         •   General violation (2 points)




© Copyright 2011 Denim Group - All Rights Reserved                                             23
What we can Learn from Other Justification Models

   • What we can learn from these two models?
   • No model is based purely on industry-driven compliance
          – Have no regulation is bad
   • Starting point is a generally accepted need for regulation
          – Buyers need to demand software “seatbelts”
          – Political consensus in Chile & California to enforce more stringent building codes
   • Must have Rule of Law present to enforce regulation
          – Building codes were in place in both Chile & Haiti
   • Misguided regulation may be more destructive than no regulation at all
          – e.g., Sarbanes Oxley




© Copyright 2011 Denim Group - All Rights Reserved                                               24
So where do you go from here?




© Copyright 2011 Denim Group - All Rights Reserved   25
We need more Earthquakes




© Copyright 2011 Denim Group - All Rights Reserved   26
We Need Better Mainstream Scary Stories




© Copyright 2011 Denim Group - All Rights Reserved   27
We Need Better Mainstream Scary Stories




© Copyright 2011 Denim Group - All Rights Reserved   28
We Need Smarter buyers




© Copyright 2011 Denim Group - All Rights Reserved   29
There’s an App for That!




© Copyright 2011 Denim Group - All Rights Reserved   30
Potential Software Security Justification Models




© Copyright 2011 Denim Group - All Rights Reserved    31
Realize that Sales & Marketing is our #1 Job




© Copyright 2011 Denim Group - All Rights Reserved   32
We Need Better Developers
   • Is it enough to say you are “Rugged”
   • We need software developers to elevate their coding practices to
     lower the number of obvious security vulnerabilities
   • These developers need better tools
          – Modern frameworks
          – Static analysis baked into build
   • Starting point – software engineers need to be further along out of
     college
   • Industry responses
          – Carrot & stick models




© Copyright 2011 Denim Group - All Rights Reserved                         33
The New Negligence:
                 Eliminate SQL Injections and XSS




© Copyright 2011 Denim Group - All Rights Reserved   34
The Negligence:
                 SQL Injections and XSS



  XSS &
  SQL Injections




© Copyright 2011 Denim Group - All Rights Reserved   35
We need better coverage of attack space




© Copyright 2011 Denim Group - All Rights Reserved   36
We need better coverage of attack space




© Copyright 2011 Denim Group - All Rights Reserved   37
We need better coverage of attack space




© Copyright 2011 Denim Group - All Rights Reserved   38
Tailor Responses for Limited Resources


                  • OWASP 1-2 Punch
                         • ASVS
                         • Open SAMM


                  Measure, Measure, Measure




© Copyright 2011 Denim Group - All Rights Reserved   39
Questions, Answers, & Contact
     John B. Dickson, CISSP
     john@denimgroup.com
     (210) 572-4400

     www.denimgroup.com
     blog.denimgroup.com
     Twitter: @johnbdickson




© Copyright 2011 Denim Group - All Rights Reserved   40

Weitere ähnliche Inhalte

Ähnlich wie Software Security Justification Models

Skeletons in the Closet: Securing Inherited Applications
Skeletons in the Closet: Securing Inherited ApplicationsSkeletons in the Closet: Securing Inherited Applications
Skeletons in the Closet: Securing Inherited ApplicationsDenim Group
 
Top Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for ApplicationsTop Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for ApplicationsDenim Group
 
The Need For Open Software Security Standards In A Mobile And Cloudy World
The Need For Open Software Security Standards In A Mobile And Cloudy WorldThe Need For Open Software Security Standards In A Mobile And Cloudy World
The Need For Open Software Security Standards In A Mobile And Cloudy WorldDenim Group
 
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...Denim Group
 
Structuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramStructuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramDenim Group
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsDenim Group
 
Mobile Application Security Code Reviews
Mobile Application Security Code ReviewsMobile Application Security Code Reviews
Mobile Application Security Code ReviewsDenim Group
 
Smart Phones Dumb Apps
Smart Phones Dumb AppsSmart Phones Dumb Apps
Smart Phones Dumb AppsDenim Group
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsDenim Group
 
Why Building Your Ship (Application) with Raw Materials is a Bad Idea!.pptx
Why Building Your Ship (Application) with Raw Materials is a Bad Idea!.pptxWhy Building Your Ship (Application) with Raw Materials is a Bad Idea!.pptx
Why Building Your Ship (Application) with Raw Materials is a Bad Idea!.pptxJamie Coleman
 
Vulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldVulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 
Thread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalThread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalRobin Lutchansky
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsDenim Group
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFixDenim Group
 
Threat Modeling for IoT Systems
Threat Modeling for IoT SystemsThreat Modeling for IoT Systems
Threat Modeling for IoT SystemsDenim Group
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile ApplicationsDenim Group
 

Ähnlich wie Software Security Justification Models (20)

Skeletons in the Closet: Securing Inherited Applications
Skeletons in the Closet: Securing Inherited ApplicationsSkeletons in the Closet: Securing Inherited Applications
Skeletons in the Closet: Securing Inherited Applications
 
Top Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for ApplicationsTop Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for Applications
 
The Need For Open Software Security Standards In A Mobile And Cloudy World
The Need For Open Software Security Standards In A Mobile And Cloudy WorldThe Need For Open Software Security Standards In A Mobile And Cloudy World
The Need For Open Software Security Standards In A Mobile And Cloudy World
 
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
 
Structuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramStructuring and Scaling an Application Security Program
Structuring and Scaling an Application Security Program
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security Pros
 
Mobile Application Security Code Reviews
Mobile Application Security Code ReviewsMobile Application Security Code Reviews
Mobile Application Security Code Reviews
 
Smart Phones Dumb Apps
Smart Phones Dumb AppsSmart Phones Dumb Apps
Smart Phones Dumb Apps
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Why Building Your Ship (Application) with Raw Materials is a Bad Idea!.pptx
Why Building Your Ship (Application) with Raw Materials is a Bad Idea!.pptxWhy Building Your Ship (Application) with Raw Materials is a Bad Idea!.pptx
Why Building Your Ship (Application) with Raw Materials is a Bad Idea!.pptx
 
Vulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldVulnerability Management In An Application Security World
Vulnerability Management In An Application Security World
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Thread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalThread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final Final
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source Tools
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
SRS.pdf
SRS.pdfSRS.pdf
SRS.pdf
 
Threat Modeling for IoT Systems
Threat Modeling for IoT SystemsThreat Modeling for IoT Systems
Threat Modeling for IoT Systems
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile Applications
 

Mehr von Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4JDenim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleDenim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20Denim Group
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramDenim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Denim Group
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Denim Group
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Denim Group
 
An OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless ComputingAn OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless ComputingDenim Group
 
Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Denim Group
 
Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset  Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset Denim Group
 

Mehr von Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...
 
An OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless ComputingAn OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless Computing
 
Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7
 
Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset  Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset
 

Software Security Justification Models

  • 1. Software Security: Is OK Good Enough? AppSec EU 2011 John B. Dickson, CISSP Denim Group, Ltd. john@denimgroup.com © Copyright 2011 Denim Group - All Rights Reserved
  • 2. Software Security: Is OK Good Enough? • Current State of Affairs in Software Security • What we can Learn from Other Justification Models • Potential Software Security Justification Models • Questions and Answers © Copyright 2011 Denim Group - All Rights Reserved 1
  • 3. Personal Background © Copyright 2011 Denim Group - All Rights Reserved 2
  • 4. Personal Background © Copyright 2011 Denim Group - All Rights Reserved 3
  • 5. Denim Group Background – Professional services firm that builds & secures enterprise applications – Secure development services: • Secure .NET and Java application development • Post-assessment remediation © Copyright 2011 Denim Group - All Rights Reserved 4
  • 6. Current State of Affairs in Software Security • Focus on OWASP Top 10 List • Testing approaches differ greatly • Existing application security scanners identify a subset of vulnerabilities in applications – 30-40% Coverage level is accepted norm – SQL injection/XSS – yes – Authorization & business logic – not so much © Copyright 2011 Denim Group - All Rights Reserved 5
  • 7. 1996 Network Security Question? Firewall? © Copyright 2011 Denim Group - All Rights Reserved
  • 8. 2011 Application Security Question? I’ve run my Automated SQL Injection & XSS Application Scanner? © Copyright 2011 Denim Group - All Rights Reserved
  • 9. © Copyright 2011 Denim Group - All Rights Reserved
  • 10. Checkbox Culture • Compliance culture and resource constraints have limited software security coverage • This cuts to the heart of “OK” • Heartland Payments Systems breach and PCI test coverage – Organizations try to limit PCI audit by design, even if many view PCI DSS as the most rigorous application security compliance framework © Copyright 2011 Denim Group - All Rights Reserved 9
  • 11. How Many Angels Can Sit On The Head Of A Pin? © Copyright 2011 Denim Group - All Rights Reserved 10
  • 12. © Copyright 2011 Denim Group - All Rights Reserved 11
  • 13. (drawn to scale) © Copyright 2011 Denim Group - All Rights Reserved 12
  • 14. © Copyright 2011 Denim Group - All Rights Reserved 13
  • 15. © Copyright 2011 Denim Group - All Rights Reserved 14
  • 16. Going Concern: In accounting, "going concern" refers to a company's ability to continue functioning as a business entity. © Copyright 2011 Denim Group - All Rights Reserved 15
  • 17. © Copyright 2011 Denim Group - All Rights Reserved 16
  • 18. What do Street Vendor food and iTunes applications have in common? © Copyright 2011 Denim Group - All Rights Reserved 17
  • 19. Introduction of malware into iTunes & Droid Apps stores • Applications submitted to the Apple iTunes AppStore and the Google Android store do not undergo rigorous security testing • Both application stores do not do "white listing” per se © Copyright 2011 Denim Group - All Rights Reserved 18
  • 20. What we can Learn from Other Justification Models – Earthquake Building Codes Haiti vs. Chile © Copyright 2011 Denim Group - All Rights Reserved 19
  • 21. What we can Learn from Other Justification Models – Earthquake Building Codes • Shared understanding for need • Establish compliance regimes • Rule of law for enforcement © Copyright 2011 Denim Group - All Rights Reserved 20
  • 22. New York City • 24,000 restaurants inspected/year • Point-based rating scale • 3 Categories of violations • Public health hazard (7 points) • Critical violation (5 points) • General violation (2 points) © Copyright 2011 Denim Group - All Rights Reserved 21
  • 23. Venture a Guess? • 3 Categories of violations • Public health hazard (7 points) • Critical violation (5 points) • General violation (2 points) © Copyright 2011 Denim Group - All Rights Reserved 22
  • 24. Venture a Guess? • 3 Categories of violations • Public health hazard (7 points) • Critical violation (5 points) • General violation (2 points) © Copyright 2011 Denim Group - All Rights Reserved 23
  • 25. What we can Learn from Other Justification Models • What we can learn from these two models? • No model is based purely on industry-driven compliance – Have no regulation is bad • Starting point is a generally accepted need for regulation – Buyers need to demand software “seatbelts” – Political consensus in Chile & California to enforce more stringent building codes • Must have Rule of Law present to enforce regulation – Building codes were in place in both Chile & Haiti • Misguided regulation may be more destructive than no regulation at all – e.g., Sarbanes Oxley © Copyright 2011 Denim Group - All Rights Reserved 24
  • 26. So where do you go from here? © Copyright 2011 Denim Group - All Rights Reserved 25
  • 27. We need more Earthquakes © Copyright 2011 Denim Group - All Rights Reserved 26
  • 28. We Need Better Mainstream Scary Stories © Copyright 2011 Denim Group - All Rights Reserved 27
  • 29. We Need Better Mainstream Scary Stories © Copyright 2011 Denim Group - All Rights Reserved 28
  • 30. We Need Smarter buyers © Copyright 2011 Denim Group - All Rights Reserved 29
  • 31. There’s an App for That! © Copyright 2011 Denim Group - All Rights Reserved 30
  • 32. Potential Software Security Justification Models © Copyright 2011 Denim Group - All Rights Reserved 31
  • 33. Realize that Sales & Marketing is our #1 Job © Copyright 2011 Denim Group - All Rights Reserved 32
  • 34. We Need Better Developers • Is it enough to say you are “Rugged” • We need software developers to elevate their coding practices to lower the number of obvious security vulnerabilities • These developers need better tools – Modern frameworks – Static analysis baked into build • Starting point – software engineers need to be further along out of college • Industry responses – Carrot & stick models © Copyright 2011 Denim Group - All Rights Reserved 33
  • 35. The New Negligence: Eliminate SQL Injections and XSS © Copyright 2011 Denim Group - All Rights Reserved 34
  • 36. The Negligence: SQL Injections and XSS XSS & SQL Injections © Copyright 2011 Denim Group - All Rights Reserved 35
  • 37. We need better coverage of attack space © Copyright 2011 Denim Group - All Rights Reserved 36
  • 38. We need better coverage of attack space © Copyright 2011 Denim Group - All Rights Reserved 37
  • 39. We need better coverage of attack space © Copyright 2011 Denim Group - All Rights Reserved 38
  • 40. Tailor Responses for Limited Resources • OWASP 1-2 Punch • ASVS • Open SAMM Measure, Measure, Measure © Copyright 2011 Denim Group - All Rights Reserved 39
  • 41. Questions, Answers, & Contact John B. Dickson, CISSP john@denimgroup.com (210) 572-4400 www.denimgroup.com blog.denimgroup.com Twitter: @johnbdickson © Copyright 2011 Denim Group - All Rights Reserved 40