SlideShare a Scribd company logo
1 of 37
“Application Security Life
Cycle Management”.
Eoin Keary
@eoinkeary
linkedin.com/eoinkeary
• CTO BCC Risk Advisory / edgescan.com
• OWASP GLOBAL BOARD MEMBER (2009-2014)
OWASP
“The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-
for-profit charitable organization focused on improving the security of software. Our
mission is to make software security visible, so that individuals and
organizations worldwide can make informed decisions about true software security
risks.”
Publications:
• OWASP Top 10
• OWASP Testing Guide
• OWASP Code Review Guide
• OWASP Application Security Verification Standard (ASVS).
Risks to Web Applications
A1 - Injection
Description: Injection flaws, such as SQL, OS, and LDAP
injection occur when untrusted data is sent to an
interpreter as part of a command or query.
Impact: The attacker’s hostile data can trick the
interpreter into executing unintended commands or
accessing data without proper authorization.
A3 – Cross Site Scripting (XSS)
Description: XSS flaws occur whenever an application
takes untrusted data and sends it to a web browser
without proper validation or escaping.
Impact: XSS allows attackers to execute scripts in the
victim’s browser which can hijack user sessions, deface
web sites, or redirect the user to malicious sites
Demo
Why Application Security?
Threat Actors: Attacker Profiles
Organised Crime – Dedicated. Motivated by profit
Hacktivisim – political, social motivations
“Script kiddies” - curious
Automated scanners/worms – systems used to identify “soft
targets”
Cyber Terrorism – Political motivations
Nation States: Cyber Espionage/APT
Insiders
HACKED
“(Cyber crime is the) second cause of economic crime experienced by the
financial services sector”
2014 Cyber Crime
• $445 Billion Global
“556 million adults across the world have first-hand experience of cybercrime
-- more than the entire population of the European Union.”
Globally,
every second,
18 adults
become
victims of
cybercrime
- Symantec
“The loss of industrial information and intellectual property
through cyber espionage constitutes the greatest transfer of
wealth in history”
Almost 1 trillion USD was spent in 2014
protecting against cybercrime
Jimmy, I didn’t click it – My
mum
“One
hundred
BILLION
dollars” -
Dr Evil
• Banking Malware
– increased by 58 per cent last year compared to the year
before
– Smartphone botnet:
• One “botnet” generated between $1,600 to $9,000 per day, the
report said.
– booming market for exploit kits, malware packaged for
sale and made to be very easy to use
DriDex, Carbanak, Zeus, SpyEye, Citadel, RedKit Exploit Kit, Neutrino Exploit Kit, Sweet Orange
Exploit Kit, CrimePack Exploit Kit  €135 - €500 each!
Increasing Threat
- PWC GISS 2015
edgescan™ Statistics - 2015
39% of web applications have a crypto flaw
18% of web applications have an XSS flaw
3% of web applications have a SQLI flaw
5% of web applications have an Cmd Injection flaw
Most vulnerable Server: Apache™
7% of Apache servers have a critical vulnerability
0.39
0.18
0.03
0.05
Crypto
XSS
SQL Injection
Cmd Injection
0% 10% 20% 30% 40% 50%
Vulnerability Density
• Trend towards Services based Security & Vulnerability Management
• All vulnerabilities are not equal:
Fixing “the right” vulns not all vulns
• SDLC integration: Prevent Vs React
Do More with Less
The OWASP Foundation
http://www.owasp.orgTwo weeks of ethical
hacking
Ten man-years of
development
Business
Logic Flaws
Code
Flaws
Security
Errors
Metrics: We can measure what problems we have
Measure: We cant improve what we cant measure
Priority: If we can measure we can prioritise
Delta: If we can measure we can detect change
Apply: We can apply our (limited) budget on the right things
Improve: We can improve where it matters……
Value: Demonstrate value to our business
Answer the question: “Are we secure?” < a little better?
Vulnerability Management
We know they are bad for us, but who cares, right?
If we eat too many we may get a heart attack? …sound familiar
We also write [in]secure code and deploy insecure systems until we get hacked
The Cheeseburger approach: “Cheeseburger risk’ is the kind of risk you
deliberately take even knowing the consequences, until those consequences
actually come to pass.”
Cheeseburger Security
Cheeseburger Security - Awareness
Application
Code
COTS (Commercial
off the shelf
Outsourced
development
Sub-Contractors
Bespoke
outsourced
development
Bespoke Internal
development
Third Party API’s
Third Party
Components &
Systems
Degrees of trust
You may not let some of the people who have developed your code into your offices!!
More Less
Software Food-chain
System Topology: Host/Server/Framework
Building bricks – Frameworks / Components
Spring, Jquery, Jade, Angular, Hibernate
13 billion Open source downloads 2014
90% of application code is Open source
63%* don’t monitor component security
43%* don’t have open source policy
* http://www.sonatype.com/about/2014-open-source-software-development-survey
Components
Spring (3.0-3.05) – CVE-2011-2894 – Code exe
7,000,000 downloads since vuln discovered
CVSS: 6.8
Apache Xerces2 – CVE-2009-2625 – DoS
4,000,000 downloads since vuln discovered
CVSS: 5
Apache Commons HttpClient 3.x - CVE-2012-5783 – MiTM
4,000,000 downloads since vuln discovered
CVSS: 4.9
Struts2 (2.0-2.3.5) – CVE-2013-2251-Remote Cmd Injection
179,050 downloads since vuln discovered
CVSS: 10
“65% of vulnerabilities discovered in 2015 by edgescan were
outside of software development control – Operating System
CVE, Component CVE, Misconfiguration etc ..” - edgescan
Vulnerability Statistics Report 2015
“We Can” scale security in the SDLC..
Automation of assessment:
Depth
Coverage / Breadth
Rigour
Automation!!
• Jenkins, Hudson, Bamboo
– Event driven
– Scheduled
– Incremental
– Sounds great…. but
Accuracy/Information/Context
The “AntiScale”
Risk Context
Business Context
Accuracy
Information Vs Data
Human Decisions and Intel
Technical constraints
-> Chokepoints
The “AntiScale”
New languages and programming methods
Growth of interpreted languages with no strong typing
hurts SAST (Javascript, Ruby,…)
Few automated tools to test APIs / RESTful APIs
Testing Window is squeezed, manual testing is doomed!?#
AppSec/Component Sec
• “If you're not doing component vulnerability
management you’re not doing appsec…”
– 90% of application code is Open source
• “If you’re not doing full-stack you are not
doing security…”
Fighting The “AntiScale”
Accuracy
“Rule Tuning” – DAST & SAST
Build Fails!
White Noise
Real Security Vs “Best Practice”
Updates to Rules
Scale
“Delta Analysis”
Previous Vs Current
Changes
FP’s
CI Integration
Fighting The “AntiScale” - Delta Analysis
Measure of change in a target environment.
Focusing on change in risk posture compared to last assessment.
-> Closed, New, False Positives
Fighting The “AntiScale”;Testing like a
Developer
Break testing into little pieces
– Continuous, on demand
– Testing duration drives testing
frequency
Smoke / Incremental Vs full regression testing
– “Early and Often”
edgescan™
Onboarding of Assets:
We assess the assets to undergo continuous management.
This in effect includes tuning our assessment tools, rules, approach in order to achieve high asset
assessment coverage and rigour.
We also assess the asset to help make sure the assessment techniques used are production safe.
Technical & Logical Security Assessment.
We assess the assets for both technical vulnerabilities and logical weaknesses.
Our edgescan Advanced license includes behavioural testing and tests which cannot be delivered using
automation.
Our testing covers over 90,000+ CVE’s and also goes beyond the OWAPS Top 10 etc.
Expert Manual Verification & Risk Rating
Our expert analysts verify all discovered vulnerabilities for accuracy.
False Positive Free: Manual verification by our expert security analysts ensures that all application and
network vulnerabilities found are verified as real and ranked by security risk.
This procedure allows for a false positive free vulnerability intelligence for all assets.
Trending / Metrics / Reporting
The edgescan online portal provides 24/7 visibility of security metrics, trending data, key performance
indicators (KPI's) and enables users to generate custom reports to manage and remediate cybersecurity risk.
Our fully extensible API and JIRA integration provides users with the ability to integrate edgescan
vulnerability intelligence into any GRC or bug tracking system.
Continuous Vulnerability Visibility and Intelligence
edgescan provides continuous/on-demand vulnerability management as a managed service. Helping you
identify and fix security weaknesses. - edgescan intelligence
Business & Behavioural Testing
At scale:
Can be Difficult to scale…..
Technical Security is covered….Automation
More Time to “Deep Dive”
FIN
• We can scale but not everything is [easily] scalable
• Discover Tech Vulns using Tech
• No “Fire and forget” Security
• Lets test to mirror development methodologies
@eoinkeary
eoin@bccriskadvisory.com
Thanks for Listening

More Related Content

What's hot

Lessons Learned in Automated Decision Making / How to Delay Building Skynet
Lessons Learned in Automated Decision Making / How to Delay Building SkynetLessons Learned in Automated Decision Making / How to Delay Building Skynet
Lessons Learned in Automated Decision Making / How to Delay Building SkynetSounil Yu
 
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityDaniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityEnergySec
 
Jack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyJack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyEnergySec
 
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...EnergySec
 
Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016Security Innovation
 
Intelligent Application Security
Intelligent Application SecurityIntelligent Application Security
Intelligent Application SecurityPriyanka Aash
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application SecurityJim Kaplan CIA CFE
 
Secure Android Apps- nVisium Security
Secure Android Apps- nVisium SecuritySecure Android Apps- nVisium Security
Secure Android Apps- nVisium SecurityJack Mannino
 
Lessons Learned From Heartbleed, Struts, and The Neglected 90%
Lessons Learned From Heartbleed, Struts, and The Neglected 90%Lessons Learned From Heartbleed, Struts, and The Neglected 90%
Lessons Learned From Heartbleed, Struts, and The Neglected 90%Sonatype
 
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...EC-Council
 
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22Cenzic
 
Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNowSecure
 
Declaration of Mal(WAR)e
Declaration of Mal(WAR)eDeclaration of Mal(WAR)e
Declaration of Mal(WAR)eNetSPI
 
Threat modeling the security of the enterprise
Threat modeling the security of the enterpriseThreat modeling the security of the enterprise
Threat modeling the security of the enterpriseRafal Los
 
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015Minded Security
 
5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)Michael Man
 
Malware and the risks of weaponizing code
Malware and the risks of weaponizing codeMalware and the risks of weaponizing code
Malware and the risks of weaponizing codeStephen Cobb
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecLalit Kale
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseResilient Systems
 
Webinar notes: Welcome to your worst day ever
Webinar notes: Welcome to your worst day everWebinar notes: Welcome to your worst day ever
Webinar notes: Welcome to your worst day everSophia Price
 

What's hot (20)

Lessons Learned in Automated Decision Making / How to Delay Building Skynet
Lessons Learned in Automated Decision Making / How to Delay Building SkynetLessons Learned in Automated Decision Making / How to Delay Building Skynet
Lessons Learned in Automated Decision Making / How to Delay Building Skynet
 
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityDaniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
 
Jack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyJack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, Anecdotally
 
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
 
Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016
 
Intelligent Application Security
Intelligent Application SecurityIntelligent Application Security
Intelligent Application Security
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application Security
 
Secure Android Apps- nVisium Security
Secure Android Apps- nVisium SecuritySecure Android Apps- nVisium Security
Secure Android Apps- nVisium Security
 
Lessons Learned From Heartbleed, Struts, and The Neglected 90%
Lessons Learned From Heartbleed, Struts, and The Neglected 90%Lessons Learned From Heartbleed, Struts, and The Neglected 90%
Lessons Learned From Heartbleed, Struts, and The Neglected 90%
 
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
 
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
 
Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approach
 
Declaration of Mal(WAR)e
Declaration of Mal(WAR)eDeclaration of Mal(WAR)e
Declaration of Mal(WAR)e
 
Threat modeling the security of the enterprise
Threat modeling the security of the enterpriseThreat modeling the security of the enterprise
Threat modeling the security of the enterprise
 
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
 
5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)
 
Malware and the risks of weaponizing code
Malware and the risks of weaponizing codeMalware and the risks of weaponizing code
Malware and the risks of weaponizing code
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident Response
 
Webinar notes: Welcome to your worst day ever
Webinar notes: Welcome to your worst day everWebinar notes: Welcome to your worst day ever
Webinar notes: Welcome to your worst day ever
 

Viewers also liked

TechEd NA 2014 - DEVB389 - Working with OAuth in SharePoint 2013
TechEd NA 2014 - DEVB389 - Working with OAuth in SharePoint 2013TechEd NA 2014 - DEVB389 - Working with OAuth in SharePoint 2013
TechEd NA 2014 - DEVB389 - Working with OAuth in SharePoint 2013Eric Shupps
 
Allianz Risk Pulse: Floods
Allianz Risk Pulse: FloodsAllianz Risk Pulse: Floods
Allianz Risk Pulse: FloodsOpen Knowledge
 
Allianz Microinsurance Report 2010
Allianz Microinsurance Report 2010Allianz Microinsurance Report 2010
Allianz Microinsurance Report 2010Open Knowledge
 
Aviva Brand Migration case study
Aviva Brand Migration case studyAviva Brand Migration case study
Aviva Brand Migration case studyPost Media
 
Cutomer perception and attitude towards bajaj allianz project report
Cutomer perception and attitude towards bajaj allianz project reportCutomer perception and attitude towards bajaj allianz project report
Cutomer perception and attitude towards bajaj allianz project reportBabasab Patil
 

Viewers also liked (6)

TechEd NA 2014 - DEVB389 - Working with OAuth in SharePoint 2013
TechEd NA 2014 - DEVB389 - Working with OAuth in SharePoint 2013TechEd NA 2014 - DEVB389 - Working with OAuth in SharePoint 2013
TechEd NA 2014 - DEVB389 - Working with OAuth in SharePoint 2013
 
Allianz Risk Pulse: Floods
Allianz Risk Pulse: FloodsAllianz Risk Pulse: Floods
Allianz Risk Pulse: Floods
 
Allianz Microinsurance Report 2010
Allianz Microinsurance Report 2010Allianz Microinsurance Report 2010
Allianz Microinsurance Report 2010
 
Ukrainian Top Sites
Ukrainian Top SitesUkrainian Top Sites
Ukrainian Top Sites
 
Aviva Brand Migration case study
Aviva Brand Migration case studyAviva Brand Migration case study
Aviva Brand Migration case study
 
Cutomer perception and attitude towards bajaj allianz project report
Cutomer perception and attitude towards bajaj allianz project reportCutomer perception and attitude towards bajaj allianz project report
Cutomer perception and attitude towards bajaj allianz project report
 

Similar to Application Security Life Cycle Management with OWASP and edgescan

We cant hack ourselves secure
We cant hack ourselves secureWe cant hack ourselves secure
We cant hack ourselves secureEoin Keary
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Alan Kan
 
Online Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat ModelOnline Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat ModelEoin Keary
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gatesEoin Keary
 
Capability presentation app security Entersoft
Capability presentation app security EntersoftCapability presentation app security Entersoft
Capability presentation app security Entersoftmohangandhi_entersoft
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martindrewz lin
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetuppbink
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...lior mazor
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityAnne Oikarinen
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Cenzic
 
Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperMohd Anwar Jamal Faiz
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk
 
Importance of Vulnerability Scanning for Businesses | SOCVault.io
Importance of Vulnerability Scanning for Businesses | SOCVault.ioImportance of Vulnerability Scanning for Businesses | SOCVault.io
Importance of Vulnerability Scanning for Businesses | SOCVault.ioSOCVault
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Programcentralohioissa
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended CutMike Spaulding
 
Newsletter Connect - Sep 2015
Newsletter Connect  - Sep 2015Newsletter Connect  - Sep 2015
Newsletter Connect - Sep 2015Arish Roy
 
edgescan vulnerability stats report (2018)
 edgescan vulnerability stats report (2018)  edgescan vulnerability stats report (2018)
edgescan vulnerability stats report (2018) Eoin Keary
 

Similar to Application Security Life Cycle Management with OWASP and edgescan (20)

We cant hack ourselves secure
We cant hack ourselves secureWe cant hack ourselves secure
We cant hack ourselves secure
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
 
Online Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat ModelOnline Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat Model
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gates
 
Capability presentation app security Entersoft
Capability presentation app security EntersoftCapability presentation app security Entersoft
Capability presentation app security Entersoft
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martin
 
IKare Vulnerability Scanner - Datasheet EN
IKare Vulnerability Scanner - Datasheet ENIKare Vulnerability Scanner - Datasheet EN
IKare Vulnerability Scanner - Datasheet EN
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software Security
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...
 
VSEC Sourcecode Review Service Profile
VSEC Sourcecode Review Service ProfileVSEC Sourcecode Review Service Profile
VSEC Sourcecode Review Service Profile
 
Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White Paper
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breaches
 
Security assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP PrepSecurity assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP Prep
 
Importance of Vulnerability Scanning for Businesses | SOCVault.io
Importance of Vulnerability Scanning for Businesses | SOCVault.ioImportance of Vulnerability Scanning for Businesses | SOCVault.io
Importance of Vulnerability Scanning for Businesses | SOCVault.io
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Newsletter Connect - Sep 2015
Newsletter Connect  - Sep 2015Newsletter Connect  - Sep 2015
Newsletter Connect - Sep 2015
 
edgescan vulnerability stats report (2018)
 edgescan vulnerability stats report (2018)  edgescan vulnerability stats report (2018)
edgescan vulnerability stats report (2018)
 

More from Eoin Keary

IISF-March2023.pptx
IISF-March2023.pptxIISF-March2023.pptx
IISF-March2023.pptxEoin Keary
 
Validation of vulnerabilities.pdf
Validation of vulnerabilities.pdfValidation of vulnerabilities.pdf
Validation of vulnerabilities.pdfEoin Keary
 
Does a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdfDoes a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdfEoin Keary
 
Edgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics ReportEdgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics ReportEoin Keary
 
Edgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats ReportEdgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats ReportEoin Keary
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Eoin Keary
 
edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) Eoin Keary
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scaleEoin Keary
 
Vulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of changeVulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of changeEoin Keary
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019Eoin Keary
 
Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.Eoin Keary
 
Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Eoin Keary
 
Security by the numbers
Security by the numbersSecurity by the numbers
Security by the numbersEoin Keary
 
Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbersEoin Keary
 
Ebu class edgescan-2017
Ebu class edgescan-2017Ebu class edgescan-2017
Ebu class edgescan-2017Eoin Keary
 
Vulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbersVulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbersEoin Keary
 
14. html 5 security considerations
14. html 5 security considerations14. html 5 security considerations
14. html 5 security considerationsEoin Keary
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encodingEoin Keary
 
03. sql and other injection module v17
03. sql and other injection module v1703. sql and other injection module v17
03. sql and other injection module v17Eoin Keary
 
02. input validation module v5
02. input validation module v502. input validation module v5
02. input validation module v5Eoin Keary
 

More from Eoin Keary (20)

IISF-March2023.pptx
IISF-March2023.pptxIISF-March2023.pptx
IISF-March2023.pptx
 
Validation of vulnerabilities.pdf
Validation of vulnerabilities.pdfValidation of vulnerabilities.pdf
Validation of vulnerabilities.pdf
 
Does a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdfDoes a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdf
 
Edgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics ReportEdgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics Report
 
Edgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats ReportEdgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats Report
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020
 
edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019)
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scale
 
Vulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of changeVulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of change
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
 
Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.
 
Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.
 
Security by the numbers
Security by the numbersSecurity by the numbers
Security by the numbers
 
Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbers
 
Ebu class edgescan-2017
Ebu class edgescan-2017Ebu class edgescan-2017
Ebu class edgescan-2017
 
Vulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbersVulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbers
 
14. html 5 security considerations
14. html 5 security considerations14. html 5 security considerations
14. html 5 security considerations
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encoding
 
03. sql and other injection module v17
03. sql and other injection module v1703. sql and other injection module v17
03. sql and other injection module v17
 
02. input validation module v5
02. input validation module v502. input validation module v5
02. input validation module v5
 

Recently uploaded

Elevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New OrleansElevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New Orleanscorenetworkseo
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITMgdsc13
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMartaLoveguard
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predieusebiomeyer
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxeditsforyah
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书rnrncn29
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 
NSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationNSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationMarko4394
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 

Recently uploaded (20)

Elevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New OrleansElevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New Orleans
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITM
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptx
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predi
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptx
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 
NSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationNSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentation
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 

Application Security Life Cycle Management with OWASP and edgescan

  • 2. Eoin Keary @eoinkeary linkedin.com/eoinkeary • CTO BCC Risk Advisory / edgescan.com • OWASP GLOBAL BOARD MEMBER (2009-2014)
  • 3. OWASP “The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not- for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations worldwide can make informed decisions about true software security risks.” Publications: • OWASP Top 10 • OWASP Testing Guide • OWASP Code Review Guide • OWASP Application Security Verification Standard (ASVS).
  • 4. Risks to Web Applications
  • 5. A1 - Injection Description: Injection flaws, such as SQL, OS, and LDAP injection occur when untrusted data is sent to an interpreter as part of a command or query. Impact: The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.
  • 6. A3 – Cross Site Scripting (XSS) Description: XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation or escaping. Impact: XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites
  • 9. Threat Actors: Attacker Profiles Organised Crime – Dedicated. Motivated by profit Hacktivisim – political, social motivations “Script kiddies” - curious Automated scanners/worms – systems used to identify “soft targets” Cyber Terrorism – Political motivations Nation States: Cyber Espionage/APT Insiders
  • 11. “(Cyber crime is the) second cause of economic crime experienced by the financial services sector” 2014 Cyber Crime • $445 Billion Global “556 million adults across the world have first-hand experience of cybercrime -- more than the entire population of the European Union.” Globally, every second, 18 adults become victims of cybercrime - Symantec “The loss of industrial information and intellectual property through cyber espionage constitutes the greatest transfer of wealth in history” Almost 1 trillion USD was spent in 2014 protecting against cybercrime Jimmy, I didn’t click it – My mum “One hundred BILLION dollars” - Dr Evil
  • 12. • Banking Malware – increased by 58 per cent last year compared to the year before – Smartphone botnet: • One “botnet” generated between $1,600 to $9,000 per day, the report said. – booming market for exploit kits, malware packaged for sale and made to be very easy to use DriDex, Carbanak, Zeus, SpyEye, Citadel, RedKit Exploit Kit, Neutrino Exploit Kit, Sweet Orange Exploit Kit, CrimePack Exploit Kit  €135 - €500 each! Increasing Threat
  • 13. - PWC GISS 2015
  • 14. edgescan™ Statistics - 2015 39% of web applications have a crypto flaw 18% of web applications have an XSS flaw 3% of web applications have a SQLI flaw 5% of web applications have an Cmd Injection flaw Most vulnerable Server: Apache™ 7% of Apache servers have a critical vulnerability 0.39 0.18 0.03 0.05 Crypto XSS SQL Injection Cmd Injection 0% 10% 20% 30% 40% 50% Vulnerability Density
  • 15. • Trend towards Services based Security & Vulnerability Management • All vulnerabilities are not equal: Fixing “the right” vulns not all vulns • SDLC integration: Prevent Vs React Do More with Less
  • 16. The OWASP Foundation http://www.owasp.orgTwo weeks of ethical hacking Ten man-years of development Business Logic Flaws Code Flaws Security Errors
  • 17. Metrics: We can measure what problems we have Measure: We cant improve what we cant measure Priority: If we can measure we can prioritise Delta: If we can measure we can detect change Apply: We can apply our (limited) budget on the right things Improve: We can improve where it matters…… Value: Demonstrate value to our business Answer the question: “Are we secure?” < a little better? Vulnerability Management
  • 18. We know they are bad for us, but who cares, right? If we eat too many we may get a heart attack? …sound familiar We also write [in]secure code and deploy insecure systems until we get hacked The Cheeseburger approach: “Cheeseburger risk’ is the kind of risk you deliberately take even knowing the consequences, until those consequences actually come to pass.” Cheeseburger Security Cheeseburger Security - Awareness
  • 19. Application Code COTS (Commercial off the shelf Outsourced development Sub-Contractors Bespoke outsourced development Bespoke Internal development Third Party API’s Third Party Components & Systems Degrees of trust You may not let some of the people who have developed your code into your offices!! More Less Software Food-chain
  • 20. System Topology: Host/Server/Framework Building bricks – Frameworks / Components Spring, Jquery, Jade, Angular, Hibernate 13 billion Open source downloads 2014 90% of application code is Open source 63%* don’t monitor component security 43%* don’t have open source policy * http://www.sonatype.com/about/2014-open-source-software-development-survey
  • 21. Components Spring (3.0-3.05) – CVE-2011-2894 – Code exe 7,000,000 downloads since vuln discovered CVSS: 6.8 Apache Xerces2 – CVE-2009-2625 – DoS 4,000,000 downloads since vuln discovered CVSS: 5 Apache Commons HttpClient 3.x - CVE-2012-5783 – MiTM 4,000,000 downloads since vuln discovered CVSS: 4.9 Struts2 (2.0-2.3.5) – CVE-2013-2251-Remote Cmd Injection 179,050 downloads since vuln discovered CVSS: 10
  • 22. “65% of vulnerabilities discovered in 2015 by edgescan were outside of software development control – Operating System CVE, Component CVE, Misconfiguration etc ..” - edgescan Vulnerability Statistics Report 2015
  • 23. “We Can” scale security in the SDLC.. Automation of assessment: Depth Coverage / Breadth Rigour
  • 24. Automation!! • Jenkins, Hudson, Bamboo – Event driven – Scheduled – Incremental – Sounds great…. but
  • 25. Accuracy/Information/Context The “AntiScale” Risk Context Business Context Accuracy Information Vs Data Human Decisions and Intel Technical constraints -> Chokepoints
  • 26. The “AntiScale” New languages and programming methods Growth of interpreted languages with no strong typing hurts SAST (Javascript, Ruby,…) Few automated tools to test APIs / RESTful APIs Testing Window is squeezed, manual testing is doomed!?#
  • 27. AppSec/Component Sec • “If you're not doing component vulnerability management you’re not doing appsec…” – 90% of application code is Open source • “If you’re not doing full-stack you are not doing security…”
  • 28. Fighting The “AntiScale” Accuracy “Rule Tuning” – DAST & SAST Build Fails! White Noise Real Security Vs “Best Practice” Updates to Rules Scale “Delta Analysis” Previous Vs Current Changes FP’s
  • 30. Fighting The “AntiScale” - Delta Analysis Measure of change in a target environment. Focusing on change in risk posture compared to last assessment. -> Closed, New, False Positives
  • 31. Fighting The “AntiScale”;Testing like a Developer Break testing into little pieces – Continuous, on demand – Testing duration drives testing frequency Smoke / Incremental Vs full regression testing – “Early and Often”
  • 33.
  • 34. Onboarding of Assets: We assess the assets to undergo continuous management. This in effect includes tuning our assessment tools, rules, approach in order to achieve high asset assessment coverage and rigour. We also assess the asset to help make sure the assessment techniques used are production safe. Technical & Logical Security Assessment. We assess the assets for both technical vulnerabilities and logical weaknesses. Our edgescan Advanced license includes behavioural testing and tests which cannot be delivered using automation. Our testing covers over 90,000+ CVE’s and also goes beyond the OWAPS Top 10 etc. Expert Manual Verification & Risk Rating Our expert analysts verify all discovered vulnerabilities for accuracy. False Positive Free: Manual verification by our expert security analysts ensures that all application and network vulnerabilities found are verified as real and ranked by security risk. This procedure allows for a false positive free vulnerability intelligence for all assets. Trending / Metrics / Reporting The edgescan online portal provides 24/7 visibility of security metrics, trending data, key performance indicators (KPI's) and enables users to generate custom reports to manage and remediate cybersecurity risk. Our fully extensible API and JIRA integration provides users with the ability to integrate edgescan vulnerability intelligence into any GRC or bug tracking system. Continuous Vulnerability Visibility and Intelligence edgescan provides continuous/on-demand vulnerability management as a managed service. Helping you identify and fix security weaknesses. - edgescan intelligence
  • 35. Business & Behavioural Testing At scale: Can be Difficult to scale….. Technical Security is covered….Automation More Time to “Deep Dive”
  • 36. FIN • We can scale but not everything is [easily] scalable • Discover Tech Vulns using Tech • No “Fire and forget” Security • Lets test to mirror development methodologies @eoinkeary eoin@bccriskadvisory.com

Editor's Notes

  1. Page 1