SlideShare ist ein Scribd-Unternehmen logo
1 von 49
Downloaden Sie, um offline zu lesen
© 2020 Denim Group – All Rights Reserved
The A’s, B’s, and Four C’s of Testing
Cloud-Native Applications
Dan Cornell | CTO
© 2020 Denim Group – All Rights Reserved
Dan Cornell
• Founder and CTO of Denim Group
• Software developer by background
• OWASP San Antonio co-leader
• 20 years experience in software
architecture, development, and security
© 2020 Denim Group – All Rights Reserved
2
Advisory
Services
Assessment
Services
Remediation
Services
Vulnerability Resolution
Platform
Building a world where technology is trusted
How we can help:
Denim Group is solely focused on helping build resilient
software that will withstand attacks.
• Since 2001, helping secure software
• Development background
• Tools + services model
© 2020 Denim Group – All Rights Reserved
Agenda
• The Good Old Days
• The More Interesting New Days
• Architectural Bill of Materials
• Four Cs
• Reporting
• Tailoring
• Questions
3
© 2020 Denim Group – All Rights Reserved
The Good
Old Days
Blast it with SAST or DAST
Do some manual testing, and …
© 2020 Denim Group – All Rights Reserved
© 2020 Denim Group – All Rights Reserved
The More Interesting New Days
6
© 2020 Denim Group – All Rights Reserved
The Even More Interesting New Days
7
© 2020 Denim Group – All Rights Reserved
A Dedicated Server at Rackspace?!
8
© 2020 Denim Group – All Rights Reserved
What Changed?
9
© 2020 Denim Group – All Rights Reserved
An Aside: Why Did Things Change?
• Digital Transformation
• The “risk” we talk about is crap
• Falling behind creates existential risk for firms
• Must Go Faster?
• Change culture to DevOps
• Culture has changed to DevOps?
• Adopt new technologies to support mission
10
https://www.denimgroup.com/resources/whitepaper/security-the-other-side-of-digital-transformation/
© 2020 Denim Group – All Rights Reserved
What Changed?
• Architecture
• Monolithic -> Microservices
• Technology
• Cloud servers
• Cloud services
• Containers
• Serverless
• CI/CD Pipelines
11
© 2020 Denim Group – All Rights Reserved
Microservices
If you couldn’t make one big thing work properly, what
makes you think you can make thirty smaller things that
need to talk to one another work properly?
12
© 2020 Denim Group – All Rights Reserved
How You Think Microservices Will Work
13
© 2020 Denim Group – All Rights Reserved
How Microservices
Actually Work
14
© 2020 Denim Group – All Rights Reserved
As, Bs, and Four Cs
• Architectural Bill of Materials
• Four Cs
• Code
• Components
• Compute
• Cloud Configuration
15
© 2020 Denim Group – All Rights Reserved
Software Bill of Materials (SBOM)
• What is actually in
the software I am
shipping?
• Open source, etc
16
OWASP Dependency Track
https://www.owasp.org/index.php/OWASP_Dependency_Track_Project
© 2020 Denim Group – All Rights Reserved
Architectural Bill of Materials
17
© 2020 Denim Group – All Rights Reserved
Architectural Bill of Materials
18
• What are the pieces of the system we are looking at?
• Being able to answer:
• What are the various parts of the system?
• What do they consist of?
• What do they do?
• Where are they hosted?
© 2020 Denim Group – All Rights Reserved
Architectural Bill of Materials
19
• So a threat model?
• Yeah pretty much. A threat model.
© 2020 Denim Group – All Rights Reserved
High Level Threat Modeling Concepts
Decide on
scope
1
Build your
dataflow
diagrams
2
Enumerate
threats
3
Decide on
mitigations
4
© 2020 Denim Group – All Rights Reserved
Creating Data
Flow Diagrams
(DFDs)
• Decompose the
system into a
series of
processes and
data flows
• Explicitly
identify trust
boundaries
© 2020 Denim Group – All Rights Reserved
Example Data Flow Diagram
© 2020 Denim Group – All Rights Reserved
Identifying Threats from the Data Flow
STRIDE is expansion
of the common CIA
threat types
• Confidentiality
• Integrity
• Availability
STRIDE
• Spoofing Identity
• Tampering with Data
• Repudiation
• Information
Disclosure
• Denial of Service
• Elevation of Privilege
© 2020 Denim Group – All Rights Reserved
Mapping Threats to Asset Types
Threat Type External
Interactor
Process Data Flow Data Store
S – Spoofing Yes Yes
T – Tampering Yes Yes Yes
R – Repudiation Yes Yes Yes
I – Information Disclosure Yes Yes Yes
D – Denial of Service Yes Yes Yes
E – Elevation of Privilege Yes
© 2020 Denim Group – All Rights Reserved
So What Does That Leave Us?
Take all the assets
Associate threat types with each asset
Voila! List of things we need to worry about
© 2020 Denim Group – All Rights Reserved
ABOM
• We at least need the results of Steps 1 and 2 to get our
asset list and the relationships
• May as well finish things off because we’ll need the rest
later on to provide context for reporting
26
© 2020 Denim Group – All Rights Reserved
Given our ABOM
• We now need to look at the security of each of the pieces
in the overall system
• Test them for security issues at various layers
• Aggregate the results
27
© 2020 Denim Group – All Rights Reserved
Four Cs
28
Code
Components
Compute
Cloud Configuration
© 2020 Denim Group – All Rights Reserved
Code
29
© 2020 Denim Group – All Rights Reserved
Code
• This is the code you write
• Business logic
• Glue stuff together
• Traditional focus of OWASP/application security
• Automated testing with SAST, DAST, IAST
• Manual penetration testing and code review
30
© 2020 Denim Group – All Rights Reserved
Code – API Testing
• Great news – the DAST tools you depended on for web
application testing might not work terribly well for APIs
• Some API-focused DAST tools
• OWASP ZAP has some capabilities in this area
• Always option to do manual testing
31
© 2020 Denim Group – All Rights Reserved
Components
32
© 2020 Denim Group – All Rights Reserved
Components
• These are the open source components you include so
that you don’t have to write everything
• Libraries
• Frameworks
• Gained prominence with its introduction in the OWASP
Top 10 2013
• Gained notoriety with the Equifax breach
• Thanks, Struts…
• Test with Software Composition Analysis (SCA)
• Often need to manually validate impact
• Traditional SBOM scope
33
https://www.owasp.org/index.php/OWASP_Dependency_Check
© 2020 Denim Group – All Rights Reserved
Compute
34
© 2020 Denim Group – All Rights Reserved
Compute
• Something has to run all this code…
• Virtual machines, cloud servers, containers
• Serverless takes this to the extreme
• Don’t forget dedicated servers
• Test with:
• Traditional vulnerability scanning
• Container scanning
35
© 2020 Denim Group – All Rights Reserved
Cloud Configuration
36
© 2020 Denim Group – All Rights Reserved
Cloud Configuration
• The squishiest of all the Cs
• Maybe that’s why it gets two Cs…
• Largely configuration checks
• Open S3 buckets
• Bad IAM set ups
• Will evolve over time
• If this presentation were being given a couple of years ago,
cloud servers might fall in this category
• Move stable stuff – cloud servers – into their own Category
37
© 2020 Denim Group – All Rights Reserved
So What Does This All Look Like?
38
© 2020 Denim Group – All Rights Reserved
Reporting
• Know your audience(s)
• Who are you consumers?
• Security/risk management
• Individual service owners/developers
• Start with your ABOM to provide context
39
© 2020 Denim Group – All Rights Reserved
Security/Risk Management
• Risk = Impact x Likelihood
• Likelihood is important in these complicated systems
• DREAD
• CVSS vX – Base + Environmental Metrics
• Will often require a narrative
• ”If A, then B, then C…”
• Base concerns for exposure
• Compliance
• Service Level Agreements (SLAs)
40
© 2020 Denim Group – All Rights Reserved
Service Owner/Developer
• Why should/must I care?
• How do I fix this?
41
© 2020 Denim Group – All Rights Reserved
Tailoring to Your Requirements
• Nobody has the resources to do everything they want
• If everything is important then nothing is important
• What services deal with the most critical data?
• What components of the system expose the most risk?
• Are you more concerned that a container might have a blank
root password or that your login routine might have Cross-Site
Scripting (XSS) exposed?
42
© 2020 Denim Group – All Rights Reserved
Prioritized Testing
43
• Dynamic testing of public-facing sites and services
• That’s what most bad guys will see
• Cloud configuration checks to identify potential unknown
attack surface
• Open S3 buckets, etc
• Prioritize additional activities based on resources
© 2020 Denim Group – All Rights Reserved
Tailoring to Your Requirements
44
© 2020 Denim Group – All Rights Reserved
Decisions You Might Make
• What’s the attack surface?
• Definitely known:
• Web front end
• Chat server
• Hosted MongoDB
• Need to determine additional exposure:
• Scan exposed network assets
• Check cloud configuration
45
© 2020 Denim Group – All Rights Reserved
Test Plan
• Enumerate assets to establish ABOM
• Cloud configuration check
• Identify S3 buckets, gross IAM sins
• Network scan of exposed (and owned) IPs
• DAST scan of Web Front End
• Maybe some manual penetration testing
• DAST/API scan of Chat Server
• Again maybe some manual penetration testing
46
© 2020 Denim Group – All Rights Reserved
If You Have More Resources
• More manual testing for Web Front End and Chat Server
• DAST/API scans of User/Content/Location Services
• SAST and manual code review for Web Front End, and
User/Content/Location Services
• Interior network scanning
• Container vulnerability scanning for container images
running User/Content/Location Services
• Vendor security checks for hosted MongoDB
47
© 2020 Denim Group – All Rights Reserved
www.threadfix.it
www.denimgroup.com
Dan Cornell
@danielcornell
www.denimgroup.com
Questions and Answers

Weitere ähnliche Inhalte

Was ist angesagt?

SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsDenim Group
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Denim Group
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesDenim Group
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesDenim Group
 
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Denim Group
 
Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesDenim Group
 
Mobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic ViewMobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic ViewDenim Group
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic SecurityDenim Group
 
Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationDenim Group
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security ProgramDenim Group
 
Cyber intelligence 4 u overview for slideshare
Cyber intelligence 4 u overview for slideshareCyber intelligence 4 u overview for slideshare
Cyber intelligence 4 u overview for slideshareM. Ariel Evans
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20Denim Group
 
Real Cost of Software Remediation
Real Cost of Software RemediationReal Cost of Software Remediation
Real Cost of Software RemediationDenim Group
 
Preventing Code Leaks & Other Critical Security Risks from Code
Preventing Code Leaks & Other Critical Security Risks from CodePreventing Code Leaks & Other Critical Security Risks from Code
Preventing Code Leaks & Other Critical Security Risks from CodeDevOps.com
 
Optimizing Your Application Security Program with Netsparker and ThreadFix
Optimizing Your Application Security Program with Netsparker and ThreadFixOptimizing Your Application Security Program with Netsparker and ThreadFix
Optimizing Your Application Security Program with Netsparker and ThreadFixDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
Smart Phones Dumb Apps
Smart Phones Dumb AppsSmart Phones Dumb Apps
Smart Phones Dumb AppsDenim Group
 
Running a Comprehensive Application Security Program with Checkmarx and Threa...
Running a Comprehensive Application Security Program with Checkmarx and Threa...Running a Comprehensive Application Security Program with Checkmarx and Threa...
Running a Comprehensive Application Security Program with Checkmarx and Threa...Denim Group
 
What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?Denim Group
 

Was ist angesagt? (20)

SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security Pros
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps Pipelines
 
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
 
Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application Vulnerabilities
 
Mobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic ViewMobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic View
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic Security
 
Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR Organization
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
 
Cyber intelligence 4 u overview for slideshare
Cyber intelligence 4 u overview for slideshareCyber intelligence 4 u overview for slideshare
Cyber intelligence 4 u overview for slideshare
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
Real Cost of Software Remediation
Real Cost of Software RemediationReal Cost of Software Remediation
Real Cost of Software Remediation
 
Preventing Code Leaks & Other Critical Security Risks from Code
Preventing Code Leaks & Other Critical Security Risks from CodePreventing Code Leaks & Other Critical Security Risks from Code
Preventing Code Leaks & Other Critical Security Risks from Code
 
Optimizing Your Application Security Program with Netsparker and ThreadFix
Optimizing Your Application Security Program with Netsparker and ThreadFixOptimizing Your Application Security Program with Netsparker and ThreadFix
Optimizing Your Application Security Program with Netsparker and ThreadFix
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Smart Phones Dumb Apps
Smart Phones Dumb AppsSmart Phones Dumb Apps
Smart Phones Dumb Apps
 
Running a Comprehensive Application Security Program with Checkmarx and Threa...
Running a Comprehensive Application Security Program with Checkmarx and Threa...Running a Comprehensive Application Security Program with Checkmarx and Threa...
Running a Comprehensive Application Security Program with Checkmarx and Threa...
 
What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?
 
Webinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at ScaleWebinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at Scale
 

Ähnlich wie The As, Bs, and Four Cs of Testing Cloud-Native Applications

Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFixDenim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Denim Group
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramDenim Group
 
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...Denim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Denim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 
Ready, Set, SD-WAN: Best Practices for Assuring Branch Readiness
Ready, Set, SD-WAN: Best Practices for Assuring Branch ReadinessReady, Set, SD-WAN: Best Practices for Assuring Branch Readiness
Ready, Set, SD-WAN: Best Practices for Assuring Branch ReadinessThousandEyes
 
Getting Started with ThousandEyes Proof of Concepts
Getting Started with ThousandEyes Proof of ConceptsGetting Started with ThousandEyes Proof of Concepts
Getting Started with ThousandEyes Proof of ConceptsThousandEyes
 
Optimize your CI/CD with GitLab and AWS
Optimize your CI/CD with GitLab and AWSOptimize your CI/CD with GitLab and AWS
Optimize your CI/CD with GitLab and AWSDevOps.com
 
EMEA What is ThousandEyes? Webinar
EMEA What is ThousandEyes? WebinarEMEA What is ThousandEyes? Webinar
EMEA What is ThousandEyes? WebinarThousandEyes
 
Infrastructure as Code in Large Scale Organizations
Infrastructure as Code in Large Scale OrganizationsInfrastructure as Code in Large Scale Organizations
Infrastructure as Code in Large Scale OrganizationsXebiaLabs
 
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceOptimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceThousandEyes
 
EMEA Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
EMEA Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceEMEA Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
EMEA Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceThousandEyes
 
Troubleshooting Webex and Microsoft Teams with ThousandEyes
Troubleshooting Webex and Microsoft Teams with ThousandEyesTroubleshooting Webex and Microsoft Teams with ThousandEyes
Troubleshooting Webex and Microsoft Teams with ThousandEyesThousandEyes
 
Getting Demo & POV Ready
Getting Demo & POV ReadyGetting Demo & POV Ready
Getting Demo & POV ReadyThousandEyes
 
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceOptimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceThousandEyes
 
Getting Started with ThousandEyes Proof of Concepts
Getting Started with ThousandEyes Proof of ConceptsGetting Started with ThousandEyes Proof of Concepts
Getting Started with ThousandEyes Proof of ConceptsThousandEyes
 
Introduction to ThousandEyes
Introduction to ThousandEyesIntroduction to ThousandEyes
Introduction to ThousandEyesThousandEyes
 
Introduction to ThousandEyes
Introduction to ThousandEyesIntroduction to ThousandEyes
Introduction to ThousandEyesThousandEyes
 

Ähnlich wie The As, Bs, and Four Cs of Testing Cloud-Native Applications (20)

Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Ready, Set, SD-WAN: Best Practices for Assuring Branch Readiness
Ready, Set, SD-WAN: Best Practices for Assuring Branch ReadinessReady, Set, SD-WAN: Best Practices for Assuring Branch Readiness
Ready, Set, SD-WAN: Best Practices for Assuring Branch Readiness
 
Getting Started with ThousandEyes Proof of Concepts
Getting Started with ThousandEyes Proof of ConceptsGetting Started with ThousandEyes Proof of Concepts
Getting Started with ThousandEyes Proof of Concepts
 
Optimize your CI/CD with GitLab and AWS
Optimize your CI/CD with GitLab and AWSOptimize your CI/CD with GitLab and AWS
Optimize your CI/CD with GitLab and AWS
 
Enterprise serverless
Enterprise serverlessEnterprise serverless
Enterprise serverless
 
EMEA What is ThousandEyes? Webinar
EMEA What is ThousandEyes? WebinarEMEA What is ThousandEyes? Webinar
EMEA What is ThousandEyes? Webinar
 
Infrastructure as Code in Large Scale Organizations
Infrastructure as Code in Large Scale OrganizationsInfrastructure as Code in Large Scale Organizations
Infrastructure as Code in Large Scale Organizations
 
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceOptimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
 
EMEA Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
EMEA Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceEMEA Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
EMEA Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
 
Troubleshooting Webex and Microsoft Teams with ThousandEyes
Troubleshooting Webex and Microsoft Teams with ThousandEyesTroubleshooting Webex and Microsoft Teams with ThousandEyes
Troubleshooting Webex and Microsoft Teams with ThousandEyes
 
Getting Demo & POV Ready
Getting Demo & POV ReadyGetting Demo & POV Ready
Getting Demo & POV Ready
 
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceOptimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
 
Getting Started with ThousandEyes Proof of Concepts
Getting Started with ThousandEyes Proof of ConceptsGetting Started with ThousandEyes Proof of Concepts
Getting Started with ThousandEyes Proof of Concepts
 
Introduction to ThousandEyes
Introduction to ThousandEyesIntroduction to ThousandEyes
Introduction to ThousandEyes
 
Introduction to ThousandEyes
Introduction to ThousandEyesIntroduction to ThousandEyes
Introduction to ThousandEyes
 

Mehr von Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4JDenim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleDenim Group
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Denim Group
 
An OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless ComputingAn OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless ComputingDenim Group
 
Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Denim Group
 
Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset  Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset Denim Group
 
Reducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsReducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsDenim Group
 
Threat Modeling for IoT Systems
Threat Modeling for IoT SystemsThreat Modeling for IoT Systems
Threat Modeling for IoT SystemsDenim Group
 
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT TechnologiesUnderstanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT TechnologiesDenim Group
 
How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program Denim Group
 
Elevate Your Application Security Program with Burp Suite and ThreadFix
Elevate Your Application Security Program with Burp Suite and ThreadFix Elevate Your Application Security Program with Burp Suite and ThreadFix
Elevate Your Application Security Program with Burp Suite and ThreadFix Denim Group
 

Mehr von Denim Group (19)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...
 
An OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless ComputingAn OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless Computing
 
Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7
 
Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset  Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset
 
Reducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsReducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained Environments
 
Threat Modeling for IoT Systems
Threat Modeling for IoT SystemsThreat Modeling for IoT Systems
Threat Modeling for IoT Systems
 
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT TechnologiesUnderstanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
 
How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program
 
Elevate Your Application Security Program with Burp Suite and ThreadFix
Elevate Your Application Security Program with Burp Suite and ThreadFix Elevate Your Application Security Program with Burp Suite and ThreadFix
Elevate Your Application Security Program with Burp Suite and ThreadFix
 

Kürzlich hochgeladen

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 

Kürzlich hochgeladen (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 

The As, Bs, and Four Cs of Testing Cloud-Native Applications

  • 1. © 2020 Denim Group – All Rights Reserved The A’s, B’s, and Four C’s of Testing Cloud-Native Applications Dan Cornell | CTO
  • 2. © 2020 Denim Group – All Rights Reserved Dan Cornell • Founder and CTO of Denim Group • Software developer by background • OWASP San Antonio co-leader • 20 years experience in software architecture, development, and security
  • 3. © 2020 Denim Group – All Rights Reserved 2 Advisory Services Assessment Services Remediation Services Vulnerability Resolution Platform Building a world where technology is trusted How we can help: Denim Group is solely focused on helping build resilient software that will withstand attacks. • Since 2001, helping secure software • Development background • Tools + services model
  • 4. © 2020 Denim Group – All Rights Reserved Agenda • The Good Old Days • The More Interesting New Days • Architectural Bill of Materials • Four Cs • Reporting • Tailoring • Questions 3
  • 5. © 2020 Denim Group – All Rights Reserved The Good Old Days Blast it with SAST or DAST Do some manual testing, and …
  • 6. © 2020 Denim Group – All Rights Reserved
  • 7. © 2020 Denim Group – All Rights Reserved The More Interesting New Days 6
  • 8. © 2020 Denim Group – All Rights Reserved The Even More Interesting New Days 7
  • 9. © 2020 Denim Group – All Rights Reserved A Dedicated Server at Rackspace?! 8
  • 10. © 2020 Denim Group – All Rights Reserved What Changed? 9
  • 11. © 2020 Denim Group – All Rights Reserved An Aside: Why Did Things Change? • Digital Transformation • The “risk” we talk about is crap • Falling behind creates existential risk for firms • Must Go Faster? • Change culture to DevOps • Culture has changed to DevOps? • Adopt new technologies to support mission 10 https://www.denimgroup.com/resources/whitepaper/security-the-other-side-of-digital-transformation/
  • 12. © 2020 Denim Group – All Rights Reserved What Changed? • Architecture • Monolithic -> Microservices • Technology • Cloud servers • Cloud services • Containers • Serverless • CI/CD Pipelines 11
  • 13. © 2020 Denim Group – All Rights Reserved Microservices If you couldn’t make one big thing work properly, what makes you think you can make thirty smaller things that need to talk to one another work properly? 12
  • 14. © 2020 Denim Group – All Rights Reserved How You Think Microservices Will Work 13
  • 15. © 2020 Denim Group – All Rights Reserved How Microservices Actually Work 14
  • 16. © 2020 Denim Group – All Rights Reserved As, Bs, and Four Cs • Architectural Bill of Materials • Four Cs • Code • Components • Compute • Cloud Configuration 15
  • 17. © 2020 Denim Group – All Rights Reserved Software Bill of Materials (SBOM) • What is actually in the software I am shipping? • Open source, etc 16 OWASP Dependency Track https://www.owasp.org/index.php/OWASP_Dependency_Track_Project
  • 18. © 2020 Denim Group – All Rights Reserved Architectural Bill of Materials 17
  • 19. © 2020 Denim Group – All Rights Reserved Architectural Bill of Materials 18 • What are the pieces of the system we are looking at? • Being able to answer: • What are the various parts of the system? • What do they consist of? • What do they do? • Where are they hosted?
  • 20. © 2020 Denim Group – All Rights Reserved Architectural Bill of Materials 19 • So a threat model? • Yeah pretty much. A threat model.
  • 21. © 2020 Denim Group – All Rights Reserved High Level Threat Modeling Concepts Decide on scope 1 Build your dataflow diagrams 2 Enumerate threats 3 Decide on mitigations 4
  • 22. © 2020 Denim Group – All Rights Reserved Creating Data Flow Diagrams (DFDs) • Decompose the system into a series of processes and data flows • Explicitly identify trust boundaries
  • 23. © 2020 Denim Group – All Rights Reserved Example Data Flow Diagram
  • 24. © 2020 Denim Group – All Rights Reserved Identifying Threats from the Data Flow STRIDE is expansion of the common CIA threat types • Confidentiality • Integrity • Availability STRIDE • Spoofing Identity • Tampering with Data • Repudiation • Information Disclosure • Denial of Service • Elevation of Privilege
  • 25. © 2020 Denim Group – All Rights Reserved Mapping Threats to Asset Types Threat Type External Interactor Process Data Flow Data Store S – Spoofing Yes Yes T – Tampering Yes Yes Yes R – Repudiation Yes Yes Yes I – Information Disclosure Yes Yes Yes D – Denial of Service Yes Yes Yes E – Elevation of Privilege Yes
  • 26. © 2020 Denim Group – All Rights Reserved So What Does That Leave Us? Take all the assets Associate threat types with each asset Voila! List of things we need to worry about
  • 27. © 2020 Denim Group – All Rights Reserved ABOM • We at least need the results of Steps 1 and 2 to get our asset list and the relationships • May as well finish things off because we’ll need the rest later on to provide context for reporting 26
  • 28. © 2020 Denim Group – All Rights Reserved Given our ABOM • We now need to look at the security of each of the pieces in the overall system • Test them for security issues at various layers • Aggregate the results 27
  • 29. © 2020 Denim Group – All Rights Reserved Four Cs 28 Code Components Compute Cloud Configuration
  • 30. © 2020 Denim Group – All Rights Reserved Code 29
  • 31. © 2020 Denim Group – All Rights Reserved Code • This is the code you write • Business logic • Glue stuff together • Traditional focus of OWASP/application security • Automated testing with SAST, DAST, IAST • Manual penetration testing and code review 30
  • 32. © 2020 Denim Group – All Rights Reserved Code – API Testing • Great news – the DAST tools you depended on for web application testing might not work terribly well for APIs • Some API-focused DAST tools • OWASP ZAP has some capabilities in this area • Always option to do manual testing 31
  • 33. © 2020 Denim Group – All Rights Reserved Components 32
  • 34. © 2020 Denim Group – All Rights Reserved Components • These are the open source components you include so that you don’t have to write everything • Libraries • Frameworks • Gained prominence with its introduction in the OWASP Top 10 2013 • Gained notoriety with the Equifax breach • Thanks, Struts… • Test with Software Composition Analysis (SCA) • Often need to manually validate impact • Traditional SBOM scope 33 https://www.owasp.org/index.php/OWASP_Dependency_Check
  • 35. © 2020 Denim Group – All Rights Reserved Compute 34
  • 36. © 2020 Denim Group – All Rights Reserved Compute • Something has to run all this code… • Virtual machines, cloud servers, containers • Serverless takes this to the extreme • Don’t forget dedicated servers • Test with: • Traditional vulnerability scanning • Container scanning 35
  • 37. © 2020 Denim Group – All Rights Reserved Cloud Configuration 36
  • 38. © 2020 Denim Group – All Rights Reserved Cloud Configuration • The squishiest of all the Cs • Maybe that’s why it gets two Cs… • Largely configuration checks • Open S3 buckets • Bad IAM set ups • Will evolve over time • If this presentation were being given a couple of years ago, cloud servers might fall in this category • Move stable stuff – cloud servers – into their own Category 37
  • 39. © 2020 Denim Group – All Rights Reserved So What Does This All Look Like? 38
  • 40. © 2020 Denim Group – All Rights Reserved Reporting • Know your audience(s) • Who are you consumers? • Security/risk management • Individual service owners/developers • Start with your ABOM to provide context 39
  • 41. © 2020 Denim Group – All Rights Reserved Security/Risk Management • Risk = Impact x Likelihood • Likelihood is important in these complicated systems • DREAD • CVSS vX – Base + Environmental Metrics • Will often require a narrative • ”If A, then B, then C…” • Base concerns for exposure • Compliance • Service Level Agreements (SLAs) 40
  • 42. © 2020 Denim Group – All Rights Reserved Service Owner/Developer • Why should/must I care? • How do I fix this? 41
  • 43. © 2020 Denim Group – All Rights Reserved Tailoring to Your Requirements • Nobody has the resources to do everything they want • If everything is important then nothing is important • What services deal with the most critical data? • What components of the system expose the most risk? • Are you more concerned that a container might have a blank root password or that your login routine might have Cross-Site Scripting (XSS) exposed? 42
  • 44. © 2020 Denim Group – All Rights Reserved Prioritized Testing 43 • Dynamic testing of public-facing sites and services • That’s what most bad guys will see • Cloud configuration checks to identify potential unknown attack surface • Open S3 buckets, etc • Prioritize additional activities based on resources
  • 45. © 2020 Denim Group – All Rights Reserved Tailoring to Your Requirements 44
  • 46. © 2020 Denim Group – All Rights Reserved Decisions You Might Make • What’s the attack surface? • Definitely known: • Web front end • Chat server • Hosted MongoDB • Need to determine additional exposure: • Scan exposed network assets • Check cloud configuration 45
  • 47. © 2020 Denim Group – All Rights Reserved Test Plan • Enumerate assets to establish ABOM • Cloud configuration check • Identify S3 buckets, gross IAM sins • Network scan of exposed (and owned) IPs • DAST scan of Web Front End • Maybe some manual penetration testing • DAST/API scan of Chat Server • Again maybe some manual penetration testing 46
  • 48. © 2020 Denim Group – All Rights Reserved If You Have More Resources • More manual testing for Web Front End and Chat Server • DAST/API scans of User/Content/Location Services • SAST and manual code review for Web Front End, and User/Content/Location Services • Interior network scanning • Container vulnerability scanning for container images running User/Content/Location Services • Vendor security checks for hosted MongoDB 47
  • 49. © 2020 Denim Group – All Rights Reserved www.threadfix.it www.denimgroup.com Dan Cornell @danielcornell www.denimgroup.com Questions and Answers