SlideShare ist ein Scribd-Unternehmen logo
1 von 28
Aspect Security | 9175 Guilford Road, Suite 300 | Columbia, MD 21046 | www.aspectsecurity.com
Automating Your Tools
How to Free Up Your Security Professionals for Actual Security Tasks
Techno Security
06/02/2015
Application security that just works
ABOUT ME
Kevin Fealey
Principal Consultant & Practice Lead,
Automation & Integration Services
7 years AppSec experience
Specialties:
• Process efficiency
• Open Source and Commercial Tools
• Automation
©2015 Aspect Security. All Rights Reserved 2
Application security that just works
ABOUT YOU
•Developer?
•Part of an AppSec team?
•[Want to] Do Continuous/Rapid Delivery?
©2015 Aspect Security. All Rights Reserved 3
Application security that just works
APPLICATION SECURITY VS. NETWORK SECURITY
©2015 Aspect Security. All Rights Reserved 4
Application Layer
– Attacker sends attacks inside
valid HTTP requests
– Custom code is tricked into
doing something it should not
– Security requires software
development expertise, not
signatures
Network Layer
– Firewall, hardening, patching,
IDS, and SSL/TLS cannot
detect or stop attacks inside
HTTP requests
– Security relies on signature
databases
Firewall
Firewall
Databases
LegacySystems
WebServices
Directories
HumanResrcs
Billing
Custom Code
APPLICATION
ATTACK
NetworkLayerApplicationLayer
Accounts
Finance
Administration
Transactions
Communication
Knowledge
Mgmt
E-Commerce
Bus.Functions
Hardened OS
Web Server
App Server
Application security that just works
COMMON APPLICATION VULNERABILITIES
©2015 Aspect Security. All Rights Reserved 5
– Injection Flaws
– Broken Account and
Session Management
– Cross Site Scripting Flaws
– Direct Object References
– Web/Application Server
Misconfigurations
– Sensitive Data Exposure
– Broken Access Control
– Cross-Site Request Forgery
– Using Components with
Known Vulnerabilities
– Unvalidated Redirects and
Forwards
■The OWASP Top Ten:
Application security that just works
WHY TALK ABOUT APPSEC HERE?
-Many public attacks at the app layer
- SQLi for a ‘data breach’
- Pivot: XSS -> Admin Account Compromise -> ??
- Better understanding of the app layer can
provide better granularity when performing
root cause analysis
- Better understanding of these issues can allow
for more specific remediation guidance
©2015 Aspect Security. All Rights Reserved 6
TRADITIONAL APPLICATION SECURITY
©2015 Aspect Security. All Rights Reserved 7
Security Like it’s 1999..
Application security that just works
TRADITIONAL APPSEC
©2015 Aspect Security. All Rights Reserved 8
~2 weeks
Application security that just works
TRADITIONAL VULNERABILITY MANAGEMENT
©2015 Aspect Security. All Rights Reserved 9
Risk
Accepted
UNDERSTANDING THE PROBLEM
©2015 Aspect Security. All Rights Reserved 10
Application security that just works
©2015 Aspect Security. All Rights Reserved 11
RECEIVE
NO
SECURITY
AT ALL
Hundreds or thousands of
web applications and web
services
90%
10%
Security teams are
understaffed
RECEIVE
SOME
SECURITY
Development is getting
faster and more abstract
“Security causes rework”
RESULT: SECURITY IS NOT SCALABLE
It’s only getting worse…
Application security that just works
ROOT CAUSES
©2015 Aspect Security. All Rights Reserved 12
Development
Production
Security
Oops! Forgot
security…
SDLC
Application security that just works
SOLUTION: AUTOMATION
©2015 Aspect Security. All Rights Reserved 13
Make security a part of the
SDLC
Deploy sensors for “continuous
application security”
Hundreds or thousands
of web applications and
web services
RECEIVE
SOME
SECURITY
Widen the security bottleneck
With Security Automation
Provide broad coverage
to more applications
in less time
90%
CONTINUOUS APPLICATION SECURITY (CAS)
©2015 Aspect Security. All Rights Reserved 14
Application security that just works
TOMORROW: SECURITY SENSORS IN THE SDLC
©2015 Aspect Security. All Rights Reserved 15
Automated, integrated testing and reporting shorten the feedback cycle and
enable security at scale
Design
Develop
Test
Maintenance
Code Sync
Build/Deploy
Scan
Report
Application security that just works
COST TO REMEDIATE ISSUES
©2015 Aspect Security. All Rights Reserved 16
$139.00
$1,390.00
$2,780.00
$4,170.00
$-
$500.00
$1,000.00
$1,500.00
$2,000.00
$2,500.00
$3,000.00
$3,500.00
$4,000.00
$4,500.00
Coding Testing Beta Release
Cost to Fix a Vulnerability
Depends on When it is Found
Find an issue in Development vs Test – Save 10x
Application security that just works
TOOL AUTOMATION
©2015 Aspect Security. All Rights Reserved 17
Leverage efficiencies of scale and reuse to greatly reduce the amount of time
spent on analysis.
Manual
Scanning Automated
Scanning
Scanning Workflow Activities
Triage
Scan
Scan Configuration
Access Source
Automated scanning allows your security team to spend less time trying to
get the tool to do its job and more time looking for real vulnerabilities
Application security that just works
WHAT SENSORS?
©2015 Aspect Security. All Rights Reserved 18
Application security that just works
TURN YOU TOOLS INTO SENSORS
Most tools have at least one of the following:
1. Command Line Interface
2. REST APIs
3. Public APIs
©2015 Aspect Security. All Rights Reserved 19
Application security that just works
CENTRALIZE SENSOR OUTPUT
20
Application ServerWeb Server Database Server SecurityTools
‘ or 1=1; --
Access Control
Violation! Heartbleed
detected!
Invalid HTTP Request
Data
Central Repository
Application security that just works
APPLICATION SECURITY EVENT ALERTS
©2015 Aspect Security. All Rights Reserved 21
Application ServerWeb Server Database Server
‘ or 1=1; --
Central Repository
CAS Dashboard/
GRC tool, etc.
Application security that just works
CONTINUOUS APPLICATION SECURITY
©2015 Aspect Security. All Rights Reserved 22
Real-Time Actionable
Security Intelligence
for:
- Developers
- Security Teams
- Managers
- Executives
Application security that just works
BENEFITS OF SECURITY DASHBOARDS
Understand your true risk at the application layer
Profile applications & development teams for continuous
improvement
Consolidated data in the event of a breach
Breed security culture by making security visible
©2015 Aspect Security. All Rights Reserved 23
Application security that just works
NOW WHAT?
• Develop/Enhance sensors
• Track security trends via dashboards
• Research
• Threat Models/Architecture Reviews/Remediation Guidance
• Spread security culture
Security Team’s Job:
©2015 Aspect Security. All Rights Reserved 24
24/7 Security
Sweet new pool table!
What Good is this Tool? 25
Where should we put it?
Application security that just works
BEFORE YOU DEVELOP A DASHBOARD
Define a security model that fits your business
• All encryption = AES, no CBC or ECB
• All external/internal connections use SSL
• Use defined secure libraries
Start small and grow CAS program over time
©2015 Aspect Security. All Rights Reserved 26
Application security that just works
THANK YOU!
Kevin Fealey | @secfealz
Kevin.Fealey@AspectSecurity.com
www.AspectSecurity.com
Questions? Feedback?
©2015 Aspect Security. All Rights Reserved 27
Application security that just works
DESCRIPTION
Tuesday, June 2
1:30PM - 2:20PM
Automating Your Tools: How to Free Up Your Security Professionals for Actual Security Tasks
Manual application security testing alone doesn't cut it anymore -- scanning with SAST, DAST, and IAST
tools is necessary to achieve security at portfolio scale; but as agile development practices become
more popular, tool-assisted security reviews used as gates to production become more disruptive and
expensive. While development teams evolve toward continuous release and deployment, the security
industry continues to use the same paradigms developed 15 years ago. If organizations hope to
produce more secure code at DevOps speed, something has to change.
This session will describe how many of the application security tasks performed manually today can be
automated to allow security professionals to look for novel security problems, rather than just low-
hanging fruit. I'll explain 1) How open source and commercial tools can add value when integrated into
the development lifecycle; 2) How using security tools as automated sensors can improve security
visibility and provide real-time actionable intelligence; and 3) How automating simple security tasks
can free up security teams to work on real security challenges. We'll also describe some common
pitfalls when incorporating security into development, as well as real-world solutions learned from our
work in this area over the past 6 years.
©2015 Aspect Security. All Rights Reserved 28

Weitere ähnliche Inhalte

Was ist angesagt?

Making DevSecOps a Reality in your Spring Applications
Making DevSecOps a Reality in your Spring ApplicationsMaking DevSecOps a Reality in your Spring Applications
Making DevSecOps a Reality in your Spring ApplicationsHdiv Security
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security Rogue Wave Software
 
SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?Cigital
 
Top 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareTop 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareRogue Wave Software
 
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind SpotStatic Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind SpotCigital
 
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Jeff Williams
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Securitygjdevos
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Kevin Fealey
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemRogue Wave Software
 
Mobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic ViewMobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic ViewDenim Group
 
Video Game Security
Video Game SecurityVideo Game Security
Video Game SecurityCigital
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Waratek overview 2016
Waratek overview 2016Waratek overview 2016
Waratek overview 2016Waratek Ltd
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesBlack Duck by Synopsys
 
[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architecture[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architectureOWASP
 
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...Denim Group
 
Red team-view-gaps-in-the-serverless-application-attack-surface
Red team-view-gaps-in-the-serverless-application-attack-surfaceRed team-view-gaps-in-the-serverless-application-attack-surface
Red team-view-gaps-in-the-serverless-application-attack-surfacePriyanka Aash
 

Was ist angesagt? (20)

Manual Code Review
Manual Code ReviewManual Code Review
Manual Code Review
 
Making DevSecOps a Reality in your Spring Applications
Making DevSecOps a Reality in your Spring ApplicationsMaking DevSecOps a Reality in your Spring Applications
Making DevSecOps a Reality in your Spring Applications
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security
 
SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?
 
Top 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareTop 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle software
 
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind SpotStatic Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
 
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Security
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded system
 
Effective DevSecOps
Effective DevSecOpsEffective DevSecOps
Effective DevSecOps
 
Mobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic ViewMobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic View
 
Video Game Security
Video Game SecurityVideo Game Security
Video Game Security
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Fortify technology
Fortify technologyFortify technology
Fortify technology
 
Waratek overview 2016
Waratek overview 2016Waratek overview 2016
Waratek overview 2016
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
 
[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architecture[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architecture
 
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
 
Red team-view-gaps-in-the-serverless-application-attack-surface
Red team-view-gaps-in-the-serverless-application-attack-surfaceRed team-view-gaps-in-the-serverless-application-attack-surface
Red team-view-gaps-in-the-serverless-application-attack-surface
 

Ähnlich wie Automating Your Tools: How to Free Up Your Security Professionals for Actual Security Tasks

Achieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity FrameworkAchieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity FrameworkKevin Fealey
 
Interact Differently: Get More From Your Tools Through Exposed APIs
Interact Differently: Get More From Your Tools Through Exposed APIsInteract Differently: Get More From Your Tools Through Exposed APIs
Interact Differently: Get More From Your Tools Through Exposed APIsKevin Fealey
 
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...IBM Security
 
we45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA Chennaiwe45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA ChennaiAbhay Bhargav
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldMark Nunnikhoven
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemDenim Group
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzSeniorStoryteller
 
Why are Software Updates so Important for your Security
Why are Software Updates so Important for your SecurityWhy are Software Updates so Important for your Security
Why are Software Updates so Important for your SecurityQuick Heal Technologies Ltd.
 
Five ways to protect your software supply chain from hacks, quacks, and wrecks
Five ways to protect your software supply chain from hacks, quacks, and wrecksFive ways to protect your software supply chain from hacks, quacks, and wrecks
Five ways to protect your software supply chain from hacks, quacks, and wrecksRogue Wave Software
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondSecPod Technologies
 
AWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSAWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSEric Smalling
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCSA Argentina
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
we45 - SecDevOps Concept Presentation
we45 - SecDevOps Concept Presentationwe45 - SecDevOps Concept Presentation
we45 - SecDevOps Concept PresentationAbhay Bhargav
 
SPI Dynamics web application security 101
SPI Dynamics web application security 101 SPI Dynamics web application security 101
SPI Dynamics web application security 101 Wade Malone
 
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...IBM Security
 
How to deploy AppInternals in azure
How to deploy AppInternals in azureHow to deploy AppInternals in azure
How to deploy AppInternals in azureIan Downard
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineDevOps.com
 

Ähnlich wie Automating Your Tools: How to Free Up Your Security Professionals for Actual Security Tasks (20)

Achieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity FrameworkAchieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity Framework
 
Interact Differently: Get More From Your Tools Through Exposed APIs
Interact Differently: Get More From Your Tools Through Exposed APIsInteract Differently: Get More From Your Tools Through Exposed APIs
Interact Differently: Get More From Your Tools Through Exposed APIs
 
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
 
we45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA Chennaiwe45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA Chennai
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud World
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon Lietz
 
Why are Software Updates so Important for your Security
Why are Software Updates so Important for your SecurityWhy are Software Updates so Important for your Security
Why are Software Updates so Important for your Security
 
Five ways to protect your software supply chain from hacks, quacks, and wrecks
Five ways to protect your software supply chain from hacks, quacks, and wrecksFive ways to protect your software supply chain from hacks, quacks, and wrecks
Five ways to protect your software supply chain from hacks, quacks, and wrecks
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
 
AWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSAWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWS
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nube
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
we45 - SecDevOps Concept Presentation
we45 - SecDevOps Concept Presentationwe45 - SecDevOps Concept Presentation
we45 - SecDevOps Concept Presentation
 
SPI Dynamics web application security 101
SPI Dynamics web application security 101 SPI Dynamics web application security 101
SPI Dynamics web application security 101
 
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
 
How to deploy AppInternals in azure
How to deploy AppInternals in azureHow to deploy AppInternals in azure
How to deploy AppInternals in azure
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD Pipeline
 

Kürzlich hochgeladen

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 

Kürzlich hochgeladen (20)

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 

Automating Your Tools: How to Free Up Your Security Professionals for Actual Security Tasks

  • 1. Aspect Security | 9175 Guilford Road, Suite 300 | Columbia, MD 21046 | www.aspectsecurity.com Automating Your Tools How to Free Up Your Security Professionals for Actual Security Tasks Techno Security 06/02/2015
  • 2. Application security that just works ABOUT ME Kevin Fealey Principal Consultant & Practice Lead, Automation & Integration Services 7 years AppSec experience Specialties: • Process efficiency • Open Source and Commercial Tools • Automation ©2015 Aspect Security. All Rights Reserved 2
  • 3. Application security that just works ABOUT YOU •Developer? •Part of an AppSec team? •[Want to] Do Continuous/Rapid Delivery? ©2015 Aspect Security. All Rights Reserved 3
  • 4. Application security that just works APPLICATION SECURITY VS. NETWORK SECURITY ©2015 Aspect Security. All Rights Reserved 4 Application Layer – Attacker sends attacks inside valid HTTP requests – Custom code is tricked into doing something it should not – Security requires software development expertise, not signatures Network Layer – Firewall, hardening, patching, IDS, and SSL/TLS cannot detect or stop attacks inside HTTP requests – Security relies on signature databases Firewall Firewall Databases LegacySystems WebServices Directories HumanResrcs Billing Custom Code APPLICATION ATTACK NetworkLayerApplicationLayer Accounts Finance Administration Transactions Communication Knowledge Mgmt E-Commerce Bus.Functions Hardened OS Web Server App Server
  • 5. Application security that just works COMMON APPLICATION VULNERABILITIES ©2015 Aspect Security. All Rights Reserved 5 – Injection Flaws – Broken Account and Session Management – Cross Site Scripting Flaws – Direct Object References – Web/Application Server Misconfigurations – Sensitive Data Exposure – Broken Access Control – Cross-Site Request Forgery – Using Components with Known Vulnerabilities – Unvalidated Redirects and Forwards ■The OWASP Top Ten:
  • 6. Application security that just works WHY TALK ABOUT APPSEC HERE? -Many public attacks at the app layer - SQLi for a ‘data breach’ - Pivot: XSS -> Admin Account Compromise -> ?? - Better understanding of the app layer can provide better granularity when performing root cause analysis - Better understanding of these issues can allow for more specific remediation guidance ©2015 Aspect Security. All Rights Reserved 6
  • 7. TRADITIONAL APPLICATION SECURITY ©2015 Aspect Security. All Rights Reserved 7 Security Like it’s 1999..
  • 8. Application security that just works TRADITIONAL APPSEC ©2015 Aspect Security. All Rights Reserved 8 ~2 weeks
  • 9. Application security that just works TRADITIONAL VULNERABILITY MANAGEMENT ©2015 Aspect Security. All Rights Reserved 9 Risk Accepted
  • 10. UNDERSTANDING THE PROBLEM ©2015 Aspect Security. All Rights Reserved 10
  • 11. Application security that just works ©2015 Aspect Security. All Rights Reserved 11 RECEIVE NO SECURITY AT ALL Hundreds or thousands of web applications and web services 90% 10% Security teams are understaffed RECEIVE SOME SECURITY Development is getting faster and more abstract “Security causes rework” RESULT: SECURITY IS NOT SCALABLE It’s only getting worse…
  • 12. Application security that just works ROOT CAUSES ©2015 Aspect Security. All Rights Reserved 12 Development Production Security Oops! Forgot security… SDLC
  • 13. Application security that just works SOLUTION: AUTOMATION ©2015 Aspect Security. All Rights Reserved 13 Make security a part of the SDLC Deploy sensors for “continuous application security” Hundreds or thousands of web applications and web services RECEIVE SOME SECURITY Widen the security bottleneck With Security Automation Provide broad coverage to more applications in less time 90%
  • 14. CONTINUOUS APPLICATION SECURITY (CAS) ©2015 Aspect Security. All Rights Reserved 14
  • 15. Application security that just works TOMORROW: SECURITY SENSORS IN THE SDLC ©2015 Aspect Security. All Rights Reserved 15 Automated, integrated testing and reporting shorten the feedback cycle and enable security at scale Design Develop Test Maintenance Code Sync Build/Deploy Scan Report
  • 16. Application security that just works COST TO REMEDIATE ISSUES ©2015 Aspect Security. All Rights Reserved 16 $139.00 $1,390.00 $2,780.00 $4,170.00 $- $500.00 $1,000.00 $1,500.00 $2,000.00 $2,500.00 $3,000.00 $3,500.00 $4,000.00 $4,500.00 Coding Testing Beta Release Cost to Fix a Vulnerability Depends on When it is Found Find an issue in Development vs Test – Save 10x
  • 17. Application security that just works TOOL AUTOMATION ©2015 Aspect Security. All Rights Reserved 17 Leverage efficiencies of scale and reuse to greatly reduce the amount of time spent on analysis. Manual Scanning Automated Scanning Scanning Workflow Activities Triage Scan Scan Configuration Access Source Automated scanning allows your security team to spend less time trying to get the tool to do its job and more time looking for real vulnerabilities
  • 18. Application security that just works WHAT SENSORS? ©2015 Aspect Security. All Rights Reserved 18
  • 19. Application security that just works TURN YOU TOOLS INTO SENSORS Most tools have at least one of the following: 1. Command Line Interface 2. REST APIs 3. Public APIs ©2015 Aspect Security. All Rights Reserved 19
  • 20. Application security that just works CENTRALIZE SENSOR OUTPUT 20 Application ServerWeb Server Database Server SecurityTools ‘ or 1=1; -- Access Control Violation! Heartbleed detected! Invalid HTTP Request Data Central Repository
  • 21. Application security that just works APPLICATION SECURITY EVENT ALERTS ©2015 Aspect Security. All Rights Reserved 21 Application ServerWeb Server Database Server ‘ or 1=1; -- Central Repository CAS Dashboard/ GRC tool, etc.
  • 22. Application security that just works CONTINUOUS APPLICATION SECURITY ©2015 Aspect Security. All Rights Reserved 22 Real-Time Actionable Security Intelligence for: - Developers - Security Teams - Managers - Executives
  • 23. Application security that just works BENEFITS OF SECURITY DASHBOARDS Understand your true risk at the application layer Profile applications & development teams for continuous improvement Consolidated data in the event of a breach Breed security culture by making security visible ©2015 Aspect Security. All Rights Reserved 23
  • 24. Application security that just works NOW WHAT? • Develop/Enhance sensors • Track security trends via dashboards • Research • Threat Models/Architecture Reviews/Remediation Guidance • Spread security culture Security Team’s Job: ©2015 Aspect Security. All Rights Reserved 24 24/7 Security
  • 25. Sweet new pool table! What Good is this Tool? 25 Where should we put it?
  • 26. Application security that just works BEFORE YOU DEVELOP A DASHBOARD Define a security model that fits your business • All encryption = AES, no CBC or ECB • All external/internal connections use SSL • Use defined secure libraries Start small and grow CAS program over time ©2015 Aspect Security. All Rights Reserved 26
  • 27. Application security that just works THANK YOU! Kevin Fealey | @secfealz Kevin.Fealey@AspectSecurity.com www.AspectSecurity.com Questions? Feedback? ©2015 Aspect Security. All Rights Reserved 27
  • 28. Application security that just works DESCRIPTION Tuesday, June 2 1:30PM - 2:20PM Automating Your Tools: How to Free Up Your Security Professionals for Actual Security Tasks Manual application security testing alone doesn't cut it anymore -- scanning with SAST, DAST, and IAST tools is necessary to achieve security at portfolio scale; but as agile development practices become more popular, tool-assisted security reviews used as gates to production become more disruptive and expensive. While development teams evolve toward continuous release and deployment, the security industry continues to use the same paradigms developed 15 years ago. If organizations hope to produce more secure code at DevOps speed, something has to change. This session will describe how many of the application security tasks performed manually today can be automated to allow security professionals to look for novel security problems, rather than just low- hanging fruit. I'll explain 1) How open source and commercial tools can add value when integrated into the development lifecycle; 2) How using security tools as automated sensors can improve security visibility and provide real-time actionable intelligence; and 3) How automating simple security tasks can free up security teams to work on real security challenges. We'll also describe some common pitfalls when incorporating security into development, as well as real-world solutions learned from our work in this area over the past 6 years. ©2015 Aspect Security. All Rights Reserved 28

Hinweis der Redaktion

  1. Source: US Dept. of Commerce, National Institute of Standards & Technology (NIST). "Planning Report 02-3: The Economic Impacts of Inadequate Infrastructure for Software Testing." Technology Program Office, Strategic Planning & Economic Analysis Group. May, 2002. www.nist.gov/director/prog-ofc/report02-3.pdf