SlideShare a Scribd company logo
1 of 29
Aspect Security | 9175 Guilford Road, Suite 300 | Columbia, MD 21046 | www.aspectsecurity.com
What Good is this tool?
A Guide to Choosing the Right Application Security Testing Tools
OWASP LASCON
Austin, TX
Oct 24, 2014
whoami
Kevin Fealey
Senior Security Engineer @ Aspect Security
Lead of Aspect’s Security Automation Division
General Goals:
Streamline Security Processes
Improve Security Visibility
Bridge gaps between tech and business people
What Good is this Tool? 2
Takeaways
• Differences between SAST, DAST, IAST
• Tips for choosing the right tools
• Tips for choosing the right integration points
What Good is this Tool? 3
Why do we need tools?
What Good is this Tool? 4
More apps to
review
Flat AppSec
budgets
A need for
scalable, efficient
solutions
Vulnerabilities
are being
introduced
RASP
• Runtime
Application
Self/Security
Protection
• Essentially IAST
that modifies
data in
memory to
protect your
running
application.
• Think WAF in
the runtime
environment
(.NET/JVM)
What Good is this Tool? 5
DAST (Dynamic) SAST (Static)
Scans interface of running application
• “Black box testing”
• Simulates a live attacker
• Sends HTTP requests
• Analyses HTTP responses
• “Instrumentation”
• Uses an “agent” to monitor application inner-workings
• Similar to running a debugger on a running application
• Access to HTTP requests/responses, as well as call stack
• Contrast and Quotium are the only current vendors
Scans source code/binaries/byte code
Monitors inner workings of running application
• “White box testing”
• Advanced grep for dangerous patterns
• Data/Control flow analysis
• Checks all possible code execution paths
Types of AST Tools
• “Hybrid analysis”
• Correlates SAST and DAST results
• Use “agents” to monitor application inner-workings and
report back to a black-box scanner
• Use SAST output to improve DAST coverage
• Most major vendors have an IAST solution
Various Implementations
IAST (Interactive/Intrinsic/Integrated)
What’s Better?
What Good is this Tool? 6
What’s Better?
What Good is this Tool? 7
Popular AST Tool Vendors
What Good is this Tool? 8
Popular AST Tools
What Good is this Tool? 9
Other vendors:
• Parasoft
• SonarQube
• Microsoft
• Coverity/Synopsys
Open Source:
• FindBugs
• Find Security Bugs
• OWASP ZAP
• OWASP Dependency Check
• PMD
Many, many more…
Before Contacting a Vendor
• Which tools are most “compatible” with your applications?
• Where do the tools fit in your SDLC?
What Good is this Tool? 10
Which tools are compatible?
• Is there a compatible IAST solution for you?
• How good are your test cases?
• Do you enforce common security controls?
• What is your threshold for false positives/negatives?
• Do you use Java frameworks?
What Good is this Tool? 11
Language Support
http://www.quotium.com/seeker/technologies/
http://www1.contrastsecurity.com/supported-technologies
What Good is this Tool? 12
Framework Support
What Good is this Tool? 13
Javascript heavy?
What Good is this Tool? 14
Required Security Controls
What Good is this Tool? 15
Your developers know what not to do..
Do they know what to do?
Test Case Coverage
What Good is this Tool? 16
Your Application
Attack Surface
Potential Attacks
IAST tools are only as good as the test cases that drive them
F+/- Threshold
What Good is this Tool? 17
Out of the box, most SAST tools produce THOUSANDS of false
positives on an average size application
Additional Considerations
• Evaluating 3rd party libraries
• Vulnerable dependencies (known CVEs)
• SaaS vs product
• Cost
• SDLC integration points
What Good is this Tool? 18
Sweet new pool table!
What Good is this Tool? 19
Where should we put it?
AST Tools in the SDLC
• The best place for a tool depends on your SDLC model
• Most tools have multiple potential integration points
• Sprinkle security throughout the SDLC
What Good is this Tool? 20
Waterfall Processes
What Good is this Tool? 21
Development
• IDE Plugin
• Runtime
Agent
• Command
line tools
QA
• Runtime
Agent
• Browser
plugin/proxy
Security Testing
• Desktop
Tools
• Command
line tools
• Runtime
Agent
This is where most
testing happens
today
Agile Processes
What Good is this Tool? 22
Development
• IDE Plugin
• Runtime
Agent
• Command
line tools
QA
• Runtime
Agent
• Browser
plugin/proxy
Security Testing
• Desktop
Tools
• Command
line tools
• Runtime
Agent
DevOps
• Any fast,
high-
confidence
test
• Manage
Deployment
from CI
Continuous
Integration
Runtime
Agent
Command
line tools
Browser
plugin/proxy
Desktop
Tools (with
CLI)
Automated
Results fed
back to
development
Where to Integrate
• Are you using continuous integration/continuous delivery?
• Do your developers have time to run scans?
• Do you have a QA team?
• Integrate at test, but simplify the workflow
What Good is this Tool? 23
Integrate with Existing Tools
What Good is this Tool? 24
Many tools you already use, like Jenkins, are extensible
AST Tools in the SDLC
• Regardless of where you integrate..
– Provide security feedback as early as possible
– Automate as much as possible
– The more transparent the process, the more likely it will be
accepted
What Good is this Tool? 25
$139.00 $1,390.00
$2,780.00
$4,170.00
$-
$1,000.00
$2,000.00
$3,000.00
$4,000.00
$5,000.00
Coding Testing Beta Release
Cost to Fix a Vulnerability
Depends on When it is Found
Process Efficiency
What Good is this Tool? 26
AST Server with Several Code Repositories
Developer for application Y
Developer for application Z
Developer for application X
Code repository for
Application X
Code repository for
Application Y
Code repository for
Application Z
Build server for Application X
Build server for Application Y
Build server for Application Z
CI Server
Simplify your workflows
What Good is this Tool? 27
Security Analyst
Only new findings
are triaged
Scan Server
Scan Results
Downloaded
Triaged Scan Results
Security Analyst
Subsequent Scans
Triaged
Results
Uploaded
Scan Results
Downloaded
New Vulnerabilities
Already Triaged
Initial Scan
Use of a centralized environment drastically reduces the time
required for subsequent assessments
General Recommendations
• If IAST is a good fit for you, use it.
• If possible, use at least 2 AST technologies.
– Encourage communication between your AST teams. Don’t create
more silos within your security group.
• Prototype/pilot a deployment with a free tool
• Sprinkle security throughout the SDLC
• Get Continuous
What Good is this Tool? 28
Still not sure what to do?
• Come talk to me
• You are not alone.
Kevin.Fealey@AspectSecurity.com
Questions or positive feedback?
What Good is this Tool? 29

More Related Content

What's hot

IBM Rational AppScan Technical Overview
IBM Rational AppScan Technical OverviewIBM Rational AppScan Technical Overview
IBM Rational AppScan Technical OverviewAshish Patel
 
Making Security Agile
Making Security AgileMaking Security Agile
Making Security AgileOleg Gryb
 
IBM AppScan Standard - The Web Application Security Solution
IBM AppScan Standard - The Web Application Security SolutionIBM AppScan Standard - The Web Application Security Solution
IBM AppScan Standard - The Web Application Security Solutionhearme limited company
 
Innovating Faster with Continuous Application Security
Innovating Faster with Continuous Application Security Innovating Faster with Continuous Application Security
Innovating Faster with Continuous Application Security Jeff Williams
 
2017-11 Three Ways of Security - OWASP London
2017-11 Three Ways of Security - OWASP London2017-11 Three Ways of Security - OWASP London
2017-11 Three Ways of Security - OWASP LondonJeff Williams
 
IBM AppScan Enterprise - The total software security solution
IBM AppScan Enterprise - The total software security solutionIBM AppScan Enterprise - The total software security solution
IBM AppScan Enterprise - The total software security solutionhearme limited company
 
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris WysopalThreat Stack
 
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Kyle Lai
 
Security as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development LifecycleSecurity as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development LifecycleNazar Tymoshyk, CEH, Ph.D.
 
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind SpotStatic Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind SpotCigital
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSalil Kumar Subramony
 
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...Denim Group
 
Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization Rogue Wave Software
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool ImplementationCheckmarx
 
Implementing an Application Security Pipeline in Jenkins
Implementing an Application Security Pipeline in JenkinsImplementing an Application Security Pipeline in Jenkins
Implementing an Application Security Pipeline in JenkinsSuman Sourav
 
OWASP Top 10 practice workshop by Stanislav Breslavskyi
OWASP Top 10 practice workshop by Stanislav BreslavskyiOWASP Top 10 practice workshop by Stanislav Breslavskyi
OWASP Top 10 practice workshop by Stanislav BreslavskyiNazar Tymoshyk, CEH, Ph.D.
 
Introducing: Klocwork Insight Pro | November 2009
Introducing: Klocwork Insight Pro | November 2009Introducing: Klocwork Insight Pro | November 2009
Introducing: Klocwork Insight Pro | November 2009Klocwork
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeDigital Defense Inc
 

What's hot (20)

IBM Rational AppScan Technical Overview
IBM Rational AppScan Technical OverviewIBM Rational AppScan Technical Overview
IBM Rational AppScan Technical Overview
 
Making Security Agile
Making Security AgileMaking Security Agile
Making Security Agile
 
IBM AppScan Standard - The Web Application Security Solution
IBM AppScan Standard - The Web Application Security SolutionIBM AppScan Standard - The Web Application Security Solution
IBM AppScan Standard - The Web Application Security Solution
 
Innovating Faster with Continuous Application Security
Innovating Faster with Continuous Application Security Innovating Faster with Continuous Application Security
Innovating Faster with Continuous Application Security
 
2017-11 Three Ways of Security - OWASP London
2017-11 Three Ways of Security - OWASP London2017-11 Three Ways of Security - OWASP London
2017-11 Three Ways of Security - OWASP London
 
IBM AppScan Enterprise - The total software security solution
IBM AppScan Enterprise - The total software security solutionIBM AppScan Enterprise - The total software security solution
IBM AppScan Enterprise - The total software security solution
 
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
 
Agile and Secure Development
Agile and Secure DevelopmentAgile and Secure Development
Agile and Secure Development
 
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
 
Security as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development LifecycleSecurity as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development Lifecycle
 
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind SpotStatic Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green Method
 
Manual Code Review
Manual Code ReviewManual Code Review
Manual Code Review
 
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
 
Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool Implementation
 
Implementing an Application Security Pipeline in Jenkins
Implementing an Application Security Pipeline in JenkinsImplementing an Application Security Pipeline in Jenkins
Implementing an Application Security Pipeline in Jenkins
 
OWASP Top 10 practice workshop by Stanislav Breslavskyi
OWASP Top 10 practice workshop by Stanislav BreslavskyiOWASP Top 10 practice workshop by Stanislav Breslavskyi
OWASP Top 10 practice workshop by Stanislav Breslavskyi
 
Introducing: Klocwork Insight Pro | November 2009
Introducing: Klocwork Insight Pro | November 2009Introducing: Klocwork Insight Pro | November 2009
Introducing: Klocwork Insight Pro | November 2009
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
 

Similar to What Good is this Tool? A Guide to Choosing the Right Application Security Testing Tools

Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOpsBlack Duck by Synopsys
 
Building an Open Source AppSec Pipeline - 2015 Texas Linux Fest
Building an Open Source AppSec Pipeline - 2015 Texas Linux FestBuilding an Open Source AppSec Pipeline - 2015 Texas Linux Fest
Building an Open Source AppSec Pipeline - 2015 Texas Linux FestMatt Tesauro
 
Dev ops ci-ap-is-oh-my_security-gone-agile_ut-austin
Dev ops ci-ap-is-oh-my_security-gone-agile_ut-austinDev ops ci-ap-is-oh-my_security-gone-agile_ut-austin
Dev ops ci-ap-is-oh-my_security-gone-agile_ut-austinMatt Tesauro
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Toolscentralohioissa
 
Building an application security program
Building an application security programBuilding an application security program
Building an application security programOutpost24
 
Making security-agile matt-tesauro
Making security-agile matt-tesauroMaking security-agile matt-tesauro
Making security-agile matt-tesauroMatt Tesauro
 
Static Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouStatic Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouKevin Fealey
 
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...Agile Testing Alliance
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyBlack Duck by Synopsys
 
Perforce on Tour 2015 - Grab Testing By the Horns and Move
Perforce on Tour 2015 - Grab Testing By the Horns and MovePerforce on Tour 2015 - Grab Testing By the Horns and Move
Perforce on Tour 2015 - Grab Testing By the Horns and MovePerforce
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Achim D. Brucker
 
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenEvaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenInman News
 
Programming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT worldProgramming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT worldRogue Wave Software
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
ProdSec: A Technical Approach
ProdSec: A Technical ApproachProdSec: A Technical Approach
ProdSec: A Technical ApproachJeremy Brown
 
Getting Started with Amazon Inspector - AWS June 2016 Webinar Series
Getting Started with Amazon Inspector - AWS June 2016 Webinar SeriesGetting Started with Amazon Inspector - AWS June 2016 Webinar Series
Getting Started with Amazon Inspector - AWS June 2016 Webinar SeriesAmazon Web Services
 
[OPD 2019] AST Platform and the importance of multi-layered application secu...
[OPD 2019]  AST Platform and the importance of multi-layered application secu...[OPD 2019]  AST Platform and the importance of multi-layered application secu...
[OPD 2019] AST Platform and the importance of multi-layered application secu...OWASP
 
Ast in CI/CD by Ofer Maor
Ast in CI/CD by Ofer MaorAst in CI/CD by Ofer Maor
Ast in CI/CD by Ofer MaorDevSecCon
 
Truly Secure: The Steps a Security Practitioner Took to Build a Secure Public...
Truly Secure: The Steps a Security Practitioner Took to Build a Secure Public...Truly Secure: The Steps a Security Practitioner Took to Build a Secure Public...
Truly Secure: The Steps a Security Practitioner Took to Build a Secure Public...John Kinsella
 

Similar to What Good is this Tool? A Guide to Choosing the Right Application Security Testing Tools (20)

Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOps
 
Building an Open Source AppSec Pipeline - 2015 Texas Linux Fest
Building an Open Source AppSec Pipeline - 2015 Texas Linux FestBuilding an Open Source AppSec Pipeline - 2015 Texas Linux Fest
Building an Open Source AppSec Pipeline - 2015 Texas Linux Fest
 
Dev ops ci-ap-is-oh-my_security-gone-agile_ut-austin
Dev ops ci-ap-is-oh-my_security-gone-agile_ut-austinDev ops ci-ap-is-oh-my_security-gone-agile_ut-austin
Dev ops ci-ap-is-oh-my_security-gone-agile_ut-austin
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
 
Building an application security program
Building an application security programBuilding an application security program
Building an application security program
 
Making security-agile matt-tesauro
Making security-agile matt-tesauroMaking security-agile matt-tesauro
Making security-agile matt-tesauro
 
Static Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouStatic Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and You
 
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
 
Perforce on Tour 2015 - Grab Testing By the Horns and Move
Perforce on Tour 2015 - Grab Testing By the Horns and MovePerforce on Tour 2015 - Grab Testing By the Horns and Move
Perforce on Tour 2015 - Grab Testing By the Horns and Move
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...
 
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenEvaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt Cohen
 
Programming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT worldProgramming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT world
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
ProdSec: A Technical Approach
ProdSec: A Technical ApproachProdSec: A Technical Approach
ProdSec: A Technical Approach
 
Getting Started with Amazon Inspector - AWS June 2016 Webinar Series
Getting Started with Amazon Inspector - AWS June 2016 Webinar SeriesGetting Started with Amazon Inspector - AWS June 2016 Webinar Series
Getting Started with Amazon Inspector - AWS June 2016 Webinar Series
 
Devops architecture
Devops architectureDevops architecture
Devops architecture
 
[OPD 2019] AST Platform and the importance of multi-layered application secu...
[OPD 2019]  AST Platform and the importance of multi-layered application secu...[OPD 2019]  AST Platform and the importance of multi-layered application secu...
[OPD 2019] AST Platform and the importance of multi-layered application secu...
 
Ast in CI/CD by Ofer Maor
Ast in CI/CD by Ofer MaorAst in CI/CD by Ofer Maor
Ast in CI/CD by Ofer Maor
 
Truly Secure: The Steps a Security Practitioner Took to Build a Secure Public...
Truly Secure: The Steps a Security Practitioner Took to Build a Secure Public...Truly Secure: The Steps a Security Practitioner Took to Build a Secure Public...
Truly Secure: The Steps a Security Practitioner Took to Build a Secure Public...
 

Recently uploaded

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKJago de Vreede
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfOverkill Security
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 

Recently uploaded (20)

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 

What Good is this Tool? A Guide to Choosing the Right Application Security Testing Tools

  • 1. Aspect Security | 9175 Guilford Road, Suite 300 | Columbia, MD 21046 | www.aspectsecurity.com What Good is this tool? A Guide to Choosing the Right Application Security Testing Tools OWASP LASCON Austin, TX Oct 24, 2014
  • 2. whoami Kevin Fealey Senior Security Engineer @ Aspect Security Lead of Aspect’s Security Automation Division General Goals: Streamline Security Processes Improve Security Visibility Bridge gaps between tech and business people What Good is this Tool? 2
  • 3. Takeaways • Differences between SAST, DAST, IAST • Tips for choosing the right tools • Tips for choosing the right integration points What Good is this Tool? 3
  • 4. Why do we need tools? What Good is this Tool? 4 More apps to review Flat AppSec budgets A need for scalable, efficient solutions Vulnerabilities are being introduced
  • 5. RASP • Runtime Application Self/Security Protection • Essentially IAST that modifies data in memory to protect your running application. • Think WAF in the runtime environment (.NET/JVM) What Good is this Tool? 5 DAST (Dynamic) SAST (Static) Scans interface of running application • “Black box testing” • Simulates a live attacker • Sends HTTP requests • Analyses HTTP responses • “Instrumentation” • Uses an “agent” to monitor application inner-workings • Similar to running a debugger on a running application • Access to HTTP requests/responses, as well as call stack • Contrast and Quotium are the only current vendors Scans source code/binaries/byte code Monitors inner workings of running application • “White box testing” • Advanced grep for dangerous patterns • Data/Control flow analysis • Checks all possible code execution paths Types of AST Tools • “Hybrid analysis” • Correlates SAST and DAST results • Use “agents” to monitor application inner-workings and report back to a black-box scanner • Use SAST output to improve DAST coverage • Most major vendors have an IAST solution Various Implementations IAST (Interactive/Intrinsic/Integrated)
  • 6. What’s Better? What Good is this Tool? 6
  • 7. What’s Better? What Good is this Tool? 7
  • 8. Popular AST Tool Vendors What Good is this Tool? 8
  • 9. Popular AST Tools What Good is this Tool? 9 Other vendors: • Parasoft • SonarQube • Microsoft • Coverity/Synopsys Open Source: • FindBugs • Find Security Bugs • OWASP ZAP • OWASP Dependency Check • PMD Many, many more…
  • 10. Before Contacting a Vendor • Which tools are most “compatible” with your applications? • Where do the tools fit in your SDLC? What Good is this Tool? 10
  • 11. Which tools are compatible? • Is there a compatible IAST solution for you? • How good are your test cases? • Do you enforce common security controls? • What is your threshold for false positives/negatives? • Do you use Java frameworks? What Good is this Tool? 11
  • 13. Framework Support What Good is this Tool? 13
  • 14. Javascript heavy? What Good is this Tool? 14
  • 15. Required Security Controls What Good is this Tool? 15 Your developers know what not to do.. Do they know what to do?
  • 16. Test Case Coverage What Good is this Tool? 16 Your Application Attack Surface Potential Attacks IAST tools are only as good as the test cases that drive them
  • 17. F+/- Threshold What Good is this Tool? 17 Out of the box, most SAST tools produce THOUSANDS of false positives on an average size application
  • 18. Additional Considerations • Evaluating 3rd party libraries • Vulnerable dependencies (known CVEs) • SaaS vs product • Cost • SDLC integration points What Good is this Tool? 18
  • 19. Sweet new pool table! What Good is this Tool? 19 Where should we put it?
  • 20. AST Tools in the SDLC • The best place for a tool depends on your SDLC model • Most tools have multiple potential integration points • Sprinkle security throughout the SDLC What Good is this Tool? 20
  • 21. Waterfall Processes What Good is this Tool? 21 Development • IDE Plugin • Runtime Agent • Command line tools QA • Runtime Agent • Browser plugin/proxy Security Testing • Desktop Tools • Command line tools • Runtime Agent This is where most testing happens today
  • 22. Agile Processes What Good is this Tool? 22 Development • IDE Plugin • Runtime Agent • Command line tools QA • Runtime Agent • Browser plugin/proxy Security Testing • Desktop Tools • Command line tools • Runtime Agent DevOps • Any fast, high- confidence test • Manage Deployment from CI Continuous Integration Runtime Agent Command line tools Browser plugin/proxy Desktop Tools (with CLI) Automated Results fed back to development
  • 23. Where to Integrate • Are you using continuous integration/continuous delivery? • Do your developers have time to run scans? • Do you have a QA team? • Integrate at test, but simplify the workflow What Good is this Tool? 23
  • 24. Integrate with Existing Tools What Good is this Tool? 24 Many tools you already use, like Jenkins, are extensible
  • 25. AST Tools in the SDLC • Regardless of where you integrate.. – Provide security feedback as early as possible – Automate as much as possible – The more transparent the process, the more likely it will be accepted What Good is this Tool? 25 $139.00 $1,390.00 $2,780.00 $4,170.00 $- $1,000.00 $2,000.00 $3,000.00 $4,000.00 $5,000.00 Coding Testing Beta Release Cost to Fix a Vulnerability Depends on When it is Found
  • 26. Process Efficiency What Good is this Tool? 26 AST Server with Several Code Repositories Developer for application Y Developer for application Z Developer for application X Code repository for Application X Code repository for Application Y Code repository for Application Z Build server for Application X Build server for Application Y Build server for Application Z CI Server
  • 27. Simplify your workflows What Good is this Tool? 27 Security Analyst Only new findings are triaged Scan Server Scan Results Downloaded Triaged Scan Results Security Analyst Subsequent Scans Triaged Results Uploaded Scan Results Downloaded New Vulnerabilities Already Triaged Initial Scan Use of a centralized environment drastically reduces the time required for subsequent assessments
  • 28. General Recommendations • If IAST is a good fit for you, use it. • If possible, use at least 2 AST technologies. – Encourage communication between your AST teams. Don’t create more silos within your security group. • Prototype/pilot a deployment with a free tool • Sprinkle security throughout the SDLC • Get Continuous What Good is this Tool? 28
  • 29. Still not sure what to do? • Come talk to me • You are not alone. Kevin.Fealey@AspectSecurity.com Questions or positive feedback? What Good is this Tool? 29

Editor's Notes

  1. Obviously the sonic screwdriver – well, unless you’re working with wood… So, if you’re working with wood, which is better a hammer or a non-sonic screwdriver?
  2. Many DAST tools have trouble with Javascript. Ex. Spidering a Javascript UI, Finding DOM based XSS
  3. Source: US Dept. of Commerce, National Institute of Standards & Technology (NIST). "Planning Report 02-3: The Economic Impacts of Inadequate Infrastructure for Software Testing." Technology Program Office, Strategic Planning & Economic Analysis Group. May, 2002. www.nist.gov/director/prog-ofc/report02-3.pdf