SlideShare ist ein Scribd-Unternehmen logo
1 von 11
Downloaden Sie, um offline zu lesen
Application Security
automation with
DevOps tools and clouds
OWASP Kyiv 2017
Agenda
• Problematics
• SecOps vs Pentester needs
• HW VM vs Container
• How to select the tool
• Docker as universal solution
• Security of “Citadel”
• Conclusion
• Practice demonstration
Problematics
• Administration routine
• Inventory
• Configuration management
• Backup and recovery
• Classic enterprise or qualified team?
• Auditor probes of server configs:)
SecOps vs Pentester needs
SecOps Pentester Admins
Scanners
Permanent with ticketing
service!
Temporary and scalable
One more scan — one
more damage:)
Monitoring Fullest
Terminal bells can be
enough:)
Zabbix our ALL
Backups
Full with strong plan and
copies
Evidences for report Sometimes we need it
Data encryption
Secured by vendor and
checked by auditor
Always if responsible for
customer security
Once more that keys
entering…%(
Cloud&
Virtualization
Own DC is preferred Ideal surround
Automation NO, Enterprise…
Any deployment with
tools and scripts
It’s for DevOps:)
But automation is your time! For recovery, incident response, project time
and money.
HW VM vs Container
VM Container
Perfomance More resources are taken for each
VM
Sharing single kernel resources
Management Need additional mgmt systems Simple scripting
Provisioning OpenStack, … Native swarm, kubernetes
Automation Different for each VM Can be done by Host machines
Select depending on tasks and plans!
How to select the tool
Chef and Puppet are oldest, more established options, making them good for larger enterprises
and environments that value maturity and stability over simplicity.
Ansible and SaltStack are good options for those looking for fast and simple solutions while
working in environments that don’t need support for quirky features or lots of OSs.
If RedHat only distributions good option is Spacewalk
Chef Puppet SaltStack Ansible
Architecture Client/Server Client/Server
Client/Server
Client mode
Client Only
Parallelization Full Full Partial One-by-one
Licensing Fully paid
Open
Paid Enterprise
Open
Paid Enterprise
Open
Paid Tower
Container
support
Native docker
module
Docker by
external module
Native docker
module
Native docker
module
Cloud
support
Full in
Enterprise
Full in
Enterprise
Full Full
SaltStack vs Ansible
SaltStack Ansible
Architecture
salt-master(servers)/salt-minion(clients)
over own TCP connection
SSH access only from
anywhere(configured host) to servers
Speed Fast paralilysed execution
Very slow for big scopes: server by server
execution
Code
structure
Mostly general modules for any platform
(better tested and included on client side)
Exact modules for each feature/platform
(execution of imported code — more fails)
Orchestration
More featured and have monitoring:
events&reactors — responses on minion
events
Very simple structuring of roles and
playbooks
Security
Use TCP connections with own AES protocol
using PyCrypto package
Flexible SSH configuration and more
tested protocol
Sensitive data Secured master machine
Secured admin’s or dedicated VM
mashine
Deployment
Complex server deployment but very
scalable and distributed
Very simple installation, update, scaling
and migration
Docker as universal solution
• Implement docker-engine at any cloud provider
• HW&Security limitation now out-the-box
• Kali on AWS?:) — import-export your container anywhere
• Scanner limits — scale anywhere your own or pulled
containers (Sn1per for recon for example)
• Manage docker hosts&containers with saltstack or
ansible
• Need visualization — try kubernetes
Main docker features
• Rapid application deployment – containers include the minimal runtime requirements
of the application, reducing their size and allowing them to be deployed quickly.
• Portability across machines – an application and all its dependencies can be bundled
into a single container that is independent from the host version of Linux kernel,
platform distribution, or deployment model. This container can be transfered to
another machine that runs Docker, and executed there without compatibility issues.
• Version control and component reuse – you can track successive versions of a
container, inspect differences, or roll-back to previous versions. Containers reuse
components from the preceding layers, which makes them noticeably lightweight.
• Sharing – you can use a remote repository to share your container with others. And it
is also possible to configure your own private repository.
• Lightweight footprint and minimal overhead – Docker images are typically very
small, which facilitates rapid delivery and reduces the time to deploy new
application containers.
• Simplified maintenance – Docker reduces effort and risk of problems with application
dependencies.
• Security&resource limitations – Docker has flexible features of security and HW
resources limitations and network segmentation.
Security of “Citadel”
• FDE as must (LUKS for key container at least)
• Security monitoring (ossec+ELK or Splunk)
• No ssh passwords — key access only
• ACL limitation or VPN
• ansible-vault and salt shadow.set_password
Conclusion
• DevOps is not only the next level of admins —
it’s strong solution for any IT&Dev&Security

Weitere ähnliche Inhalte

Mehr von OWASP Kyiv

Mehr von OWASP Kyiv (18)

Vlad Styran - Cyber Security Economics 101
Vlad Styran - Cyber Security Economics 101Vlad Styran - Cyber Security Economics 101
Vlad Styran - Cyber Security Economics 101
 
Pavlo Radchuk - OWASP SAMM: Understanding Agile in Security
Pavlo Radchuk - OWASP SAMM: Understanding Agile in SecurityPavlo Radchuk - OWASP SAMM: Understanding Agile in Security
Pavlo Radchuk - OWASP SAMM: Understanding Agile in Security
 
Ivan Vyshnevskyi - Not So Quiet Git Push
Ivan Vyshnevskyi - Not So Quiet Git PushIvan Vyshnevskyi - Not So Quiet Git Push
Ivan Vyshnevskyi - Not So Quiet Git Push
 
Dima Kovalenko - Modern SSL Pinning
Dima Kovalenko - Modern SSL PinningDima Kovalenko - Modern SSL Pinning
Dima Kovalenko - Modern SSL Pinning
 
Yevhen Teleshyk - OAuth Phishing
Yevhen Teleshyk - OAuth PhishingYevhen Teleshyk - OAuth Phishing
Yevhen Teleshyk - OAuth Phishing
 
Vlada Kulish - Why So Serial?
Vlada Kulish - Why So Serial?Vlada Kulish - Why So Serial?
Vlada Kulish - Why So Serial?
 
Vlad Styran - OWASP Kyiv 2017 Report and 2018 Plans
Vlad Styran - OWASP Kyiv 2017 Report and 2018 PlansVlad Styran - OWASP Kyiv 2017 Report and 2018 Plans
Vlad Styran - OWASP Kyiv 2017 Report and 2018 Plans
 
Roman Borodin - ISC2 & ISACA Certification Programs First-hand Experience
Roman Borodin - ISC2 & ISACA Certification Programs First-hand ExperienceRoman Borodin - ISC2 & ISACA Certification Programs First-hand Experience
Roman Borodin - ISC2 & ISACA Certification Programs First-hand Experience
 
Ihor Bliumental - WebSockets
Ihor Bliumental - WebSocketsIhor Bliumental - WebSockets
Ihor Bliumental - WebSockets
 
Serhiy Korolenko - The Strength of Ukrainian Users’ P@ssw0rds2017
Serhiy Korolenko - The Strength of Ukrainian Users’ P@ssw0rds2017Serhiy Korolenko - The Strength of Ukrainian Users’ P@ssw0rds2017
Serhiy Korolenko - The Strength of Ukrainian Users’ P@ssw0rds2017
 
Viktor Zhora - Cyber and Geopolitics: Ukrainian factor
Viktor Zhora - Cyber and Geopolitics: Ukrainian factorViktor Zhora - Cyber and Geopolitics: Ukrainian factor
Viktor Zhora - Cyber and Geopolitics: Ukrainian factor
 
Andriy Shalaenko - GO security tips
Andriy Shalaenko - GO security tipsAndriy Shalaenko - GO security tips
Andriy Shalaenko - GO security tips
 
Vlad Styran - "Hidden" Features of the Tools We All Love
Vlad Styran - "Hidden" Features of the Tools We All LoveVlad Styran - "Hidden" Features of the Tools We All Love
Vlad Styran - "Hidden" Features of the Tools We All Love
 
Volodymyr Ilibman - Close Look at Nyetya Investigation
Volodymyr Ilibman - Close Look at Nyetya InvestigationVolodymyr Ilibman - Close Look at Nyetya Investigation
Volodymyr Ilibman - Close Look at Nyetya Investigation
 
Ihor Bliumental - Collision CORS
Ihor Bliumental - Collision CORSIhor Bliumental - Collision CORS
Ihor Bliumental - Collision CORS
 
Lidiia 'Alice' Skalytska - Security Checklist for Web Developers
Lidiia 'Alice' Skalytska - Security Checklist for Web DevelopersLidiia 'Alice' Skalytska - Security Checklist for Web Developers
Lidiia 'Alice' Skalytska - Security Checklist for Web Developers
 
Ihor Bliumental – Is There Life Outside OWASP Top-10
Ihor Bliumental – Is There Life Outside OWASP Top-10Ihor Bliumental – Is There Life Outside OWASP Top-10
Ihor Bliumental – Is There Life Outside OWASP Top-10
 
Roman Rott – Ruby for Pentesters
Roman Rott – Ruby for PentestersRoman Rott – Ruby for Pentesters
Roman Rott – Ruby for Pentesters
 

Kürzlich hochgeladen

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Kürzlich hochgeladen (20)

Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 

Taras Bobalo – Application Security Automation with DevOps Tools and Clouds

  • 1. Application Security automation with DevOps tools and clouds OWASP Kyiv 2017
  • 2. Agenda • Problematics • SecOps vs Pentester needs • HW VM vs Container • How to select the tool • Docker as universal solution • Security of “Citadel” • Conclusion • Practice demonstration
  • 3. Problematics • Administration routine • Inventory • Configuration management • Backup and recovery • Classic enterprise or qualified team? • Auditor probes of server configs:)
  • 4. SecOps vs Pentester needs SecOps Pentester Admins Scanners Permanent with ticketing service! Temporary and scalable One more scan — one more damage:) Monitoring Fullest Terminal bells can be enough:) Zabbix our ALL Backups Full with strong plan and copies Evidences for report Sometimes we need it Data encryption Secured by vendor and checked by auditor Always if responsible for customer security Once more that keys entering…%( Cloud& Virtualization Own DC is preferred Ideal surround Automation NO, Enterprise… Any deployment with tools and scripts It’s for DevOps:) But automation is your time! For recovery, incident response, project time and money.
  • 5. HW VM vs Container VM Container Perfomance More resources are taken for each VM Sharing single kernel resources Management Need additional mgmt systems Simple scripting Provisioning OpenStack, … Native swarm, kubernetes Automation Different for each VM Can be done by Host machines Select depending on tasks and plans!
  • 6. How to select the tool Chef and Puppet are oldest, more established options, making them good for larger enterprises and environments that value maturity and stability over simplicity. Ansible and SaltStack are good options for those looking for fast and simple solutions while working in environments that don’t need support for quirky features or lots of OSs. If RedHat only distributions good option is Spacewalk Chef Puppet SaltStack Ansible Architecture Client/Server Client/Server Client/Server Client mode Client Only Parallelization Full Full Partial One-by-one Licensing Fully paid Open Paid Enterprise Open Paid Enterprise Open Paid Tower Container support Native docker module Docker by external module Native docker module Native docker module Cloud support Full in Enterprise Full in Enterprise Full Full
  • 7. SaltStack vs Ansible SaltStack Ansible Architecture salt-master(servers)/salt-minion(clients) over own TCP connection SSH access only from anywhere(configured host) to servers Speed Fast paralilysed execution Very slow for big scopes: server by server execution Code structure Mostly general modules for any platform (better tested and included on client side) Exact modules for each feature/platform (execution of imported code — more fails) Orchestration More featured and have monitoring: events&reactors — responses on minion events Very simple structuring of roles and playbooks Security Use TCP connections with own AES protocol using PyCrypto package Flexible SSH configuration and more tested protocol Sensitive data Secured master machine Secured admin’s or dedicated VM mashine Deployment Complex server deployment but very scalable and distributed Very simple installation, update, scaling and migration
  • 8. Docker as universal solution • Implement docker-engine at any cloud provider • HW&Security limitation now out-the-box • Kali on AWS?:) — import-export your container anywhere • Scanner limits — scale anywhere your own or pulled containers (Sn1per for recon for example) • Manage docker hosts&containers with saltstack or ansible • Need visualization — try kubernetes
  • 9. Main docker features • Rapid application deployment – containers include the minimal runtime requirements of the application, reducing their size and allowing them to be deployed quickly. • Portability across machines – an application and all its dependencies can be bundled into a single container that is independent from the host version of Linux kernel, platform distribution, or deployment model. This container can be transfered to another machine that runs Docker, and executed there without compatibility issues. • Version control and component reuse – you can track successive versions of a container, inspect differences, or roll-back to previous versions. Containers reuse components from the preceding layers, which makes them noticeably lightweight. • Sharing – you can use a remote repository to share your container with others. And it is also possible to configure your own private repository. • Lightweight footprint and minimal overhead – Docker images are typically very small, which facilitates rapid delivery and reduces the time to deploy new application containers. • Simplified maintenance – Docker reduces effort and risk of problems with application dependencies. • Security&resource limitations – Docker has flexible features of security and HW resources limitations and network segmentation.
  • 10. Security of “Citadel” • FDE as must (LUKS for key container at least) • Security monitoring (ossec+ELK or Splunk) • No ssh passwords — key access only • ACL limitation or VPN • ansible-vault and salt shadow.set_password
  • 11. Conclusion • DevOps is not only the next level of admins — it’s strong solution for any IT&Dev&Security