SlideShare ist ein Scribd-Unternehmen logo
1 von 40
Downloaden Sie, um offline zu lesen
Security Process
in
Jirayut Nimsaeng (Dear)
CEO & Founder, Opsta (Thailand) Co.,Ltd.
TechTalkThai Conference: Enterprise Cybersecurity 2021
October 5, 2021 https://bit.ly/opsta-ttt-sec-in-devops
Security Process in DevSecOps
#whoami
Jirayut Nimsaeng (Dear)
Jirayut has been involved in DevSecOps, Container, Cloud
Technology and Open Source for over 10 years. He has experienced
and succeeded in transforming several companies to deliver greater
values and be more agile.
● He is Founder and CEO of Opsta (Thailand) Co.,Ltd.
● He is Cloud/DevSecOps Transformation Consultant and
Solution Architecture
● He is the first Certified Kubernetes Security Specialist
(CKS) and Certified Kubernetes Administrator (CKA) in
Thailand
Security Process in DevSecOps
Agenda
● Automation Security
● Precommit Stage
● Acceptance Stage
● Production Stage
● Wrap Up
Security Process in DevSecOps
Security
Process in
Automation Security
Security Process in DevSecOps
DevOps Flow
Infrastructure
Support
Tools
VCS
Artifacts
CI CD
Dev
Test
Prod
Monitoring
Load Testing
Automation &
Infrastructure as Code
Developer
Operation
& SRE
Communication
Security
Security
Security Process in DevSecOps
DevSecOps Flow
Infrastructure
Support
Tools
VCS
Artifacts
CI CD
Dev
Test
Prod
Monitoring
Load Testing
Automation &
Infrastructure as Code
Developer
Operation
& SRE
Security
Communication
Security Shift Left with Automation
Security Process in DevSecOps
Automation Security
Infrastructure
Support
Tools
VCS
Artifacts
CI CD
Dev
Test
Prod
Monitoring
Load Testing
Automation &
Infrastructure as Code
Developer
Operation
& SRE
Security
Automation Security
Communication
Security Process in DevSecOps
Security Automation in every steps
Secure Coding
SAST
SCA
Vulnerability Assessment
Penetration Testing
IAST
Compliance
Validation
Threat
Intelligence
Secret Manager
DAST
Binary Analysis
Threat
Modelling
SOC
SOAR
Security Process in DevSecOps
Automation Security Tools
Code Build Secret
Test Release Runtime Monitor
Multi-purpose Commercial
Security Process in DevSecOps
Security Stages on DevOps Flow
Code Build Secret
Test Release Runtime Monitor
Precommit Stage Acceptance Stage Production Stage
Security Process in DevSecOps
Security
Process in
Automation Security:
Precommit Stage
Security Process in DevSecOps
Secure Coding
Secure coding is the practice of writing software that's protected
from vulnerabilities. Some examples below refer from OWASP Secure
Coding Practices
● Input Validation
● Authentication and Password Management
● Session Management
● Access Control
● Cryptographic Practices
● Error Handling and Logging
● Communication Security
● and much more...
Security Process in DevSecOps
SAST (Static Application Security Testing)
SAST is a testing methodology that analyzes source code to find
security vulnerabilities. SAST scans an application before the code is
compiled. It’s also known as white box testing.
Security Process in DevSecOps
SAST (Static Application Security Testing)
Security Process in DevSecOps
SCA (Software Composition Analysis)
SCA scans source code to inventory all open-source components to
eliminate vulnerabilities those listed in the National Vulnerability Database
(NVD) and compatibility issues with open-source licenses.
Security Process in DevSecOps
SCA (Software Composition Analysis)
Security Process in DevSecOps
Security
Process in
Automation Security:
Acceptance Stage
Security Process in DevSecOps
Software Security Testing (1)
Software security testing is the process of assessing and testing a system to
discover security risks and vulnerabilities of the system and its data.
● Penetration Testing - The system undergoes analysis and attack from
simulated malicious attackers.
● Fuzz Testing - is a brute-force reliability testing technique wherein you
create and inject random data into a file or API in order to intentionally
cause errors and then see what happens
Security Process in DevSecOps
Software Security Testing (2)
● Vulnerability Assessment - The system is scanned and analyzed for
security issues.
● DAST (Dynamic Application Security Testing) tools automate security
tests for a variety of real-world threats. DAST is a black-box testing method
to identify vulnerabilities in their applications from an external
perspective to better simulate threats most easily accessed by hackers
outside their organization
Security Process in DevSecOps
VA Scan and DAST
Security Process in DevSecOps
IAST (Interactive Application Security Testing)
IAST instruments applications by deploying agents and sensors in
running applications and continuously analyzing all application
interactions initiated by manual tests, automated tests, or a combination of
both to identify vulnerabilities in real time
Security Process in DevSecOps
IAST (Interactive Application Security Testing)
Security Process in DevSecOps
Infrastructure as Code (IaC) Security
IaC Security test and monitor your infrastructure as code such as
Ansible, Terraform modules and Kubernetes YAML, JSON, and Helm charts
to detect configuration issues that could open your deployments to attack
and malicious behavior.
Security Process in DevSecOps
Kubernetes Security
● Kubernetes Certificates
● Secret
● Network Policy
● Namespace
● Quota
● TLS Ingress Endpoint
● Secure Node Metadata
● CIS Benchmark
● Verify Platform Binary
● Harden Docker Image
● Image Policy Webhook
● Immutability
● RBAC
● Secure Service Account
● Secure API Endpoint
● Admission Controller
● Node Restriction
● Runtime Sandbox
● Non-Root Container
● Security Context
● Pod Security Policy
● Open Policy Agent
● Auditing
Security Process in DevSecOps
Container Image Security
Container security software is used to secure multiple components
of containerized applications or files, along with their infrastructure and
connected networks. Testing capabilities will assist in developing security
policies, discover zero-day vulnerabilities, and simulate attacks from
common threat sources.
Security Process in DevSecOps
Container Image Security
Security Process in DevSecOps
Signed Container Image
Security Process in DevSecOps
Secrets Management
Secrets management refers to the tools and methods for managing
digital authentication credentials (secrets), including passwords, keys, APIs,
and tokens for use in applications, services, privileged accounts and other
sensitive parts of the IT ecosystem.
Security Process in DevSecOps
Privileged Access Management (PAM)
PAM software allows companies to secure their privileged credentials
in a centralized, secure vault (a password safe). Additionally, these
solutions control who has access to, and therefore who can use, the
privileged credentials based on access policies (including user permissions
and specific timeframes), often recording or logging user activity while
using the credentials.
Security Process in DevSecOps
Privileged Access Management (PAM)
Security Process in DevSecOps
Security
Process in
Automation Security:
Production Stage
Security Process in DevSecOps
Automation Security Baseline
Automation Security Baseline build standard hardening steps into
your recipes instead of using scripts or manual checklists. This includes
minimizing the attack surface by removing all packages that aren’t needed
and that have known problems; and changing default configurations to be
safe.
Security Process in DevSecOps
Automation Security Baseline Tools
Security Process in DevSecOps
Cloud Security Automation
● Monitoring - it is necessary that you monitor the workflow of all the
tasks in your infrastructure.
● Evaluation - give you insights into which tasks can be automated like
repetitive tasks, resource provisioning, deployments, creating security
rules, etc.
● In-depth analysis - analyze the collected information in depth by
differentiating it on the basis of severity as high, medium or low risk.
● Reporting - The automation processes should be configured to
generate the reports to present the overview of the changes before or
after.
● Remediations - implement remediation and improve overall security
posture.
Security Process in DevSecOps
RASP (Run-time Application Security Protection)
RASP works inside the application. It’s plugged into an application or
its runtime environment and can control application execution. RASP lets
an app run continuous security checks on itself and respond to live
attacks by terminating an attacker’s session and alerting defenders to the
attack.
Security Process in DevSecOps
WAF (Web Application Firewall)
WAF or Web Application Firewall helps protect web applications by
filtering and monitoring HTTP traffic between a web application and the
Internet. It typically protects web applications from attacks such as
cross-site forgery, cross-site-scripting (XSS), file inclusion, and SQL injection,
among others. A WAF is a protocol layer 7 defense (in the OSI model)
Security Process in DevSecOps
Security monitoring, sometimes referred to as "security information
monitoring (SIM)" or "security event monitoring (SEM)," involves
collecting and analysing information to detect suspicious behavior or
unauthorised system changes on your network, defining which types of
behavior should trigger alerts, and taking action on alerts as needed.
Security Monitoring
Security Process in DevSecOps
Security
Process in
Wrap Up
Security Process in DevSecOps
Automation Security
Agile
Focus
DevOps
Focus on Automation
Security in every steps
with Automation
Code Build Integrate Test Release Configure Monitor
Plan Deploy
Security Process in DevSecOps
More questions?
jirayut@opsta.co.th
Jirayut Nimsaeng
CEO & Founder
Opsta (Thailand)
086-069-4042
Facebook

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
DevSecOps 101
DevSecOps 101DevSecOps 101
DevSecOps 101
 
The State of DevSecOps
The State of DevSecOpsThe State of DevSecOps
The State of DevSecOps
 
DevSecOps reference architectures 2018
DevSecOps reference architectures 2018DevSecOps reference architectures 2018
DevSecOps reference architectures 2018
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1
 
DevSecOps : an Introduction
DevSecOps : an IntroductionDevSecOps : an Introduction
DevSecOps : an Introduction
 
[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOps
 
DevOps or DevSecOps
DevOps or DevSecOpsDevOps or DevSecOps
DevOps or DevSecOps
 
DevSecOps What Why and How
DevSecOps What Why and HowDevSecOps What Why and How
DevSecOps What Why and How
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journey
 
DevSecOps: What Why and How : Blackhat 2019
DevSecOps: What Why and How : Blackhat 2019DevSecOps: What Why and How : Blackhat 2019
DevSecOps: What Why and How : Blackhat 2019
 
DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines
 
ABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyABN AMRO DevSecOps Journey
ABN AMRO DevSecOps Journey
 
Strengthen and Scale Security Using DevSecOps - OWASP Indonesia
Strengthen and Scale Security Using DevSecOps - OWASP IndonesiaStrengthen and Scale Security Using DevSecOps - OWASP Indonesia
Strengthen and Scale Security Using DevSecOps - OWASP Indonesia
 

Ähnlich wie Security Process in DevSecOps

Ähnlich wie Security Process in DevSecOps (20)

DevSecOps | DevOps Sec
DevSecOps | DevOps SecDevSecOps | DevOps Sec
DevSecOps | DevOps Sec
 
DevSecOps Best Practices-Safeguarding Your Digital Landscape
DevSecOps Best Practices-Safeguarding Your Digital LandscapeDevSecOps Best Practices-Safeguarding Your Digital Landscape
DevSecOps Best Practices-Safeguarding Your Digital Landscape
 
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOpsTechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
 
4 approaches to integrate dev secops in development cycle
4 approaches to integrate dev secops in development cycle4 approaches to integrate dev secops in development cycle
4 approaches to integrate dev secops in development cycle
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
Dev{sec}ops
Dev{sec}opsDev{sec}ops
Dev{sec}ops
 
What are DevSecOps Tools and Why Do You Need Them?
What are DevSecOps Tools and Why Do You Need Them?What are DevSecOps Tools and Why Do You Need Them?
What are DevSecOps Tools and Why Do You Need Them?
 
Streamlining Your Security with These Essential DevSecOps Tools
Streamlining Your Security with These Essential DevSecOps ToolsStreamlining Your Security with These Essential DevSecOps Tools
Streamlining Your Security with These Essential DevSecOps Tools
 
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOpsDevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
 
Pragmatic Pipeline Security
Pragmatic Pipeline SecurityPragmatic Pipeline Security
Pragmatic Pipeline Security
 
DevSecOps Implement Making Security Central to Your DevOps Pipeline
DevSecOps Implement Making Security Central to Your DevOps PipelineDevSecOps Implement Making Security Central to Your DevOps Pipeline
DevSecOps Implement Making Security Central to Your DevOps Pipeline
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOps
 
Integrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOpsIntegrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOps
 
Why Implement DevSecOps with AWS? | The Enterprise World
Why Implement DevSecOps with AWS? | The Enterprise WorldWhy Implement DevSecOps with AWS? | The Enterprise World
Why Implement DevSecOps with AWS? | The Enterprise World
 
All About Intelligent Orchestration :The Future of DevSecOps.pdf
All About Intelligent Orchestration :The Future of DevSecOps.pdfAll About Intelligent Orchestration :The Future of DevSecOps.pdf
All About Intelligent Orchestration :The Future of DevSecOps.pdf
 
Application Security Guide for Beginners
Application Security Guide for Beginners Application Security Guide for Beginners
Application Security Guide for Beginners
 
Efficient Security Development and Testing Using Dynamic and Static Code Anal...
Efficient Security Development and Testing Using Dynamic and Static Code Anal...Efficient Security Development and Testing Using Dynamic and Static Code Anal...
Efficient Security Development and Testing Using Dynamic and Static Code Anal...
 
The DevSecOps Advantage: A Comprehensive Guide
The DevSecOps Advantage: A Comprehensive Guide The DevSecOps Advantage: A Comprehensive Guide
The DevSecOps Advantage: A Comprehensive Guide
 
Scanning in DevSecOps: A Detailed Guide
Scanning in DevSecOps: A Detailed GuideScanning in DevSecOps: A Detailed Guide
Scanning in DevSecOps: A Detailed Guide
 

Mehr von Opsta

Mehr von Opsta (20)

Deploy 22 microservices from scratch in 30 mins with GitOps
Deploy 22 microservices from scratch in 30 mins with GitOpsDeploy 22 microservices from scratch in 30 mins with GitOps
Deploy 22 microservices from scratch in 30 mins with GitOps
 
Let's build Developer Portal with Backstage
Let's build Developer Portal with BackstageLet's build Developer Portal with Backstage
Let's build Developer Portal with Backstage
 
Kubernetes Secrets Management on Production with Demo
Kubernetes Secrets Management on Production with DemoKubernetes Secrets Management on Production with Demo
Kubernetes Secrets Management on Production with Demo
 
Introduction of CCE and DevCloud
Introduction of CCE and DevCloudIntroduction of CCE and DevCloud
Introduction of CCE and DevCloud
 
How to build DevSecOps Platform on Huawei Cloud
How to build DevSecOps Platform on Huawei CloudHow to build DevSecOps Platform on Huawei Cloud
How to build DevSecOps Platform on Huawei Cloud
 
Make a better DevOps with GitOps
Make a better DevOps with GitOpsMake a better DevOps with GitOps
Make a better DevOps with GitOps
 
Deploy Application on Kubernetes
Deploy Application on KubernetesDeploy Application on Kubernetes
Deploy Application on Kubernetes
 
Platform Engineering
Platform EngineeringPlatform Engineering
Platform Engineering
 
Manage Kubernetes Clusters with Cluster API and ArgoCD
Manage Kubernetes Clusters with Cluster API and ArgoCDManage Kubernetes Clusters with Cluster API and ArgoCD
Manage Kubernetes Clusters with Cluster API and ArgoCD
 
How we can do Multi-Tenancy on Kubernetes
How we can do Multi-Tenancy on KubernetesHow we can do Multi-Tenancy on Kubernetes
How we can do Multi-Tenancy on Kubernetes
 
Scaling DevSecOps Culture for Enterprise
Scaling DevSecOps Culture for EnterpriseScaling DevSecOps Culture for Enterprise
Scaling DevSecOps Culture for Enterprise
 
Introduction to Kubernetes with demo
Introduction to Kubernetes with demoIntroduction to Kubernetes with demo
Introduction to Kubernetes with demo
 
Introduction to Kubernetes and GKE
Introduction to Kubernetes and GKEIntroduction to Kubernetes and GKE
Introduction to Kubernetes and GKE
 
Introduction to Google Cloud Platform
Introduction to Google Cloud PlatformIntroduction to Google Cloud Platform
Introduction to Google Cloud Platform
 
Managing traffic routing with istio and envoy workshop
Managing traffic routing with istio and envoy workshopManaging traffic routing with istio and envoy workshop
Managing traffic routing with istio and envoy workshop
 
How to pass the Google Certification Exams
How to pass the Google Certification ExamsHow to pass the Google Certification Exams
How to pass the Google Certification Exams
 
How to Become DevOps
How to Become DevOpsHow to Become DevOps
How to Become DevOps
 
DevOps: The Future of Software Development
DevOps: The Future of Software DevelopmentDevOps: The Future of Software Development
DevOps: The Future of Software Development
 
Real World CI/CD with Kubernetes
Real World CI/CD with KubernetesReal World CI/CD with Kubernetes
Real World CI/CD with Kubernetes
 
Journey of Kubernetes Scaling
Journey of Kubernetes ScalingJourney of Kubernetes Scaling
Journey of Kubernetes Scaling
 

Kürzlich hochgeladen

Kürzlich hochgeladen (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 

Security Process in DevSecOps

  • 1. Security Process in Jirayut Nimsaeng (Dear) CEO & Founder, Opsta (Thailand) Co.,Ltd. TechTalkThai Conference: Enterprise Cybersecurity 2021 October 5, 2021 https://bit.ly/opsta-ttt-sec-in-devops
  • 2. Security Process in DevSecOps #whoami Jirayut Nimsaeng (Dear) Jirayut has been involved in DevSecOps, Container, Cloud Technology and Open Source for over 10 years. He has experienced and succeeded in transforming several companies to deliver greater values and be more agile. ● He is Founder and CEO of Opsta (Thailand) Co.,Ltd. ● He is Cloud/DevSecOps Transformation Consultant and Solution Architecture ● He is the first Certified Kubernetes Security Specialist (CKS) and Certified Kubernetes Administrator (CKA) in Thailand
  • 3. Security Process in DevSecOps Agenda ● Automation Security ● Precommit Stage ● Acceptance Stage ● Production Stage ● Wrap Up
  • 4. Security Process in DevSecOps Security Process in Automation Security
  • 5. Security Process in DevSecOps DevOps Flow Infrastructure Support Tools VCS Artifacts CI CD Dev Test Prod Monitoring Load Testing Automation & Infrastructure as Code Developer Operation & SRE Communication Security Security
  • 6. Security Process in DevSecOps DevSecOps Flow Infrastructure Support Tools VCS Artifacts CI CD Dev Test Prod Monitoring Load Testing Automation & Infrastructure as Code Developer Operation & SRE Security Communication Security Shift Left with Automation
  • 7. Security Process in DevSecOps Automation Security Infrastructure Support Tools VCS Artifacts CI CD Dev Test Prod Monitoring Load Testing Automation & Infrastructure as Code Developer Operation & SRE Security Automation Security Communication
  • 8. Security Process in DevSecOps Security Automation in every steps Secure Coding SAST SCA Vulnerability Assessment Penetration Testing IAST Compliance Validation Threat Intelligence Secret Manager DAST Binary Analysis Threat Modelling SOC SOAR
  • 9. Security Process in DevSecOps Automation Security Tools Code Build Secret Test Release Runtime Monitor Multi-purpose Commercial
  • 10. Security Process in DevSecOps Security Stages on DevOps Flow Code Build Secret Test Release Runtime Monitor Precommit Stage Acceptance Stage Production Stage
  • 11. Security Process in DevSecOps Security Process in Automation Security: Precommit Stage
  • 12. Security Process in DevSecOps Secure Coding Secure coding is the practice of writing software that's protected from vulnerabilities. Some examples below refer from OWASP Secure Coding Practices ● Input Validation ● Authentication and Password Management ● Session Management ● Access Control ● Cryptographic Practices ● Error Handling and Logging ● Communication Security ● and much more...
  • 13. Security Process in DevSecOps SAST (Static Application Security Testing) SAST is a testing methodology that analyzes source code to find security vulnerabilities. SAST scans an application before the code is compiled. It’s also known as white box testing.
  • 14. Security Process in DevSecOps SAST (Static Application Security Testing)
  • 15. Security Process in DevSecOps SCA (Software Composition Analysis) SCA scans source code to inventory all open-source components to eliminate vulnerabilities those listed in the National Vulnerability Database (NVD) and compatibility issues with open-source licenses.
  • 16. Security Process in DevSecOps SCA (Software Composition Analysis)
  • 17. Security Process in DevSecOps Security Process in Automation Security: Acceptance Stage
  • 18. Security Process in DevSecOps Software Security Testing (1) Software security testing is the process of assessing and testing a system to discover security risks and vulnerabilities of the system and its data. ● Penetration Testing - The system undergoes analysis and attack from simulated malicious attackers. ● Fuzz Testing - is a brute-force reliability testing technique wherein you create and inject random data into a file or API in order to intentionally cause errors and then see what happens
  • 19. Security Process in DevSecOps Software Security Testing (2) ● Vulnerability Assessment - The system is scanned and analyzed for security issues. ● DAST (Dynamic Application Security Testing) tools automate security tests for a variety of real-world threats. DAST is a black-box testing method to identify vulnerabilities in their applications from an external perspective to better simulate threats most easily accessed by hackers outside their organization
  • 20. Security Process in DevSecOps VA Scan and DAST
  • 21. Security Process in DevSecOps IAST (Interactive Application Security Testing) IAST instruments applications by deploying agents and sensors in running applications and continuously analyzing all application interactions initiated by manual tests, automated tests, or a combination of both to identify vulnerabilities in real time
  • 22. Security Process in DevSecOps IAST (Interactive Application Security Testing)
  • 23. Security Process in DevSecOps Infrastructure as Code (IaC) Security IaC Security test and monitor your infrastructure as code such as Ansible, Terraform modules and Kubernetes YAML, JSON, and Helm charts to detect configuration issues that could open your deployments to attack and malicious behavior.
  • 24. Security Process in DevSecOps Kubernetes Security ● Kubernetes Certificates ● Secret ● Network Policy ● Namespace ● Quota ● TLS Ingress Endpoint ● Secure Node Metadata ● CIS Benchmark ● Verify Platform Binary ● Harden Docker Image ● Image Policy Webhook ● Immutability ● RBAC ● Secure Service Account ● Secure API Endpoint ● Admission Controller ● Node Restriction ● Runtime Sandbox ● Non-Root Container ● Security Context ● Pod Security Policy ● Open Policy Agent ● Auditing
  • 25. Security Process in DevSecOps Container Image Security Container security software is used to secure multiple components of containerized applications or files, along with their infrastructure and connected networks. Testing capabilities will assist in developing security policies, discover zero-day vulnerabilities, and simulate attacks from common threat sources.
  • 26. Security Process in DevSecOps Container Image Security
  • 27. Security Process in DevSecOps Signed Container Image
  • 28. Security Process in DevSecOps Secrets Management Secrets management refers to the tools and methods for managing digital authentication credentials (secrets), including passwords, keys, APIs, and tokens for use in applications, services, privileged accounts and other sensitive parts of the IT ecosystem.
  • 29. Security Process in DevSecOps Privileged Access Management (PAM) PAM software allows companies to secure their privileged credentials in a centralized, secure vault (a password safe). Additionally, these solutions control who has access to, and therefore who can use, the privileged credentials based on access policies (including user permissions and specific timeframes), often recording or logging user activity while using the credentials.
  • 30. Security Process in DevSecOps Privileged Access Management (PAM)
  • 31. Security Process in DevSecOps Security Process in Automation Security: Production Stage
  • 32. Security Process in DevSecOps Automation Security Baseline Automation Security Baseline build standard hardening steps into your recipes instead of using scripts or manual checklists. This includes minimizing the attack surface by removing all packages that aren’t needed and that have known problems; and changing default configurations to be safe.
  • 33. Security Process in DevSecOps Automation Security Baseline Tools
  • 34. Security Process in DevSecOps Cloud Security Automation ● Monitoring - it is necessary that you monitor the workflow of all the tasks in your infrastructure. ● Evaluation - give you insights into which tasks can be automated like repetitive tasks, resource provisioning, deployments, creating security rules, etc. ● In-depth analysis - analyze the collected information in depth by differentiating it on the basis of severity as high, medium or low risk. ● Reporting - The automation processes should be configured to generate the reports to present the overview of the changes before or after. ● Remediations - implement remediation and improve overall security posture.
  • 35. Security Process in DevSecOps RASP (Run-time Application Security Protection) RASP works inside the application. It’s plugged into an application or its runtime environment and can control application execution. RASP lets an app run continuous security checks on itself and respond to live attacks by terminating an attacker’s session and alerting defenders to the attack.
  • 36. Security Process in DevSecOps WAF (Web Application Firewall) WAF or Web Application Firewall helps protect web applications by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web applications from attacks such as cross-site forgery, cross-site-scripting (XSS), file inclusion, and SQL injection, among others. A WAF is a protocol layer 7 defense (in the OSI model)
  • 37. Security Process in DevSecOps Security monitoring, sometimes referred to as "security information monitoring (SIM)" or "security event monitoring (SEM)," involves collecting and analysing information to detect suspicious behavior or unauthorised system changes on your network, defining which types of behavior should trigger alerts, and taking action on alerts as needed. Security Monitoring
  • 38. Security Process in DevSecOps Security Process in Wrap Up
  • 39. Security Process in DevSecOps Automation Security Agile Focus DevOps Focus on Automation Security in every steps with Automation Code Build Integrate Test Release Configure Monitor Plan Deploy
  • 40. Security Process in DevSecOps More questions? jirayut@opsta.co.th Jirayut Nimsaeng CEO & Founder Opsta (Thailand) 086-069-4042 Facebook